USE AT YOUR OWN RISK!
工具/资源皆来源于网络
欢迎大家补充和推荐!
PC客户端(C-S架构)渗透测试checklist:https://github.com/theLSA/CS-checklist
- hack-cs-tools:PC客户端渗透工具包
* 目录
* 环境(env/)
* 审计(audit/)
* dotnet反编译(dotnet/)
* java反编译(java/)
* 逆向(reverse)
* PE信息(peinfo/)
* 代理(proxy/)
* 注册表(reg/)
* 抓包(sniff/)
* 其他(misc/)
python-2.7.16.msi
BinScope_x64.msi
VCG-Setup.msi
de4dot
dnspy
DotNet Id_查看.net代码混淆所用的工具.exe
ildasm.exe
ilspy
JetBrains.dotPeek.2019.2.2.web.exe
sae14.4
jad158g.win.zip
jadx
jd-gui
ollydbg
CFF_Explorer.zip
ExeinfoPe.zip
PEiD 0.95.zip
PESecurity-master.zip
StudyPE+ x64 109b0.rar
proxifier
regfromapp-x64.zip
Regshot-1.9.0.7z
Burp_Suite_Pro_v1.7.37_Loader_Keygen.zip
EchoMirage-3.1.exe
Wireshark-win32-1.10.14.exe
WSExplorer_jb51.rar
dvta-master.zip
ExplorerSuite.exe
processhacker-2.39-bin.zip
reflexil.for.ILSpy.2.3.bin.zip