Skip to content
View ttsite's full-sized avatar

Block or report ttsite

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描

C# 194 16 Updated Aug 10, 2024

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

C 321 49 Updated Oct 22, 2024

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

806 140 Updated Aug 5, 2024

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Go 163 22 Updated Nov 25, 2023

MSSQL CLR for pentest.

C# 52 5 Updated Aug 7, 2023

WKTools Is a Power Windows Kernel Tools

265 49 Updated May 6, 2024

授权搬运,作者QQ2907783620

10 Updated Oct 17, 2023

WeblogicScan一键检测

Go 126 19 Updated May 6, 2024

自建时间戳服务器实现伪签名驱动证书 Implementing Pseudo Signature with Self-Sign Timestamp Servers

Tcl 186 64 Updated Jan 19, 2024

Tool for port forwarding & intranet proxy

Go 1,026 186 Updated Mar 14, 2021
C++ 11 5 Updated Jun 20, 2023

构建并优化高效的渗透测试字典集合,以提升网络安全从业人员的测试效率和效果。

PHP 1,570 304 Updated Jul 27, 2024

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

C++ 346 42 Updated Nov 2, 2023

C++ keylogger to save all the keys pressed into a local txt file

C++ 6 3 Updated Apr 6, 2023

Terminate AV/EDR Processes using kernel driver

C# 337 64 Updated Jun 12, 2023

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 924 153 Updated Jun 20, 2023

飘云ark(pyark)

C 436 66 Updated Jun 27, 2024

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

C++ 889 132 Updated Jul 21, 2023

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,493 361 Updated Apr 22, 2024

Windows Token Stealing Expert

C# 445 63 Updated Nov 24, 2023

PrintNotifyPotato

C# 499 61 Updated Dec 2, 2022

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

C++ 460 69 Updated Jan 10, 2023

strings2: An improved strings extraction tool.

C++ 294 64 Updated May 30, 2022

Reverse Engineer's Toolkit

Inno Setup 4,821 497 Updated Apr 14, 2024

Tool for playing with Windows Access Token manipulation.

C 51 6 Updated Nov 28, 2022

Another Windows Local Privilege Escalation from Service Account to System

C++ 801 99 Updated Nov 12, 2022

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 722 120 Updated Dec 14, 2023
Next