All Projects → Hack-with-Github → Windows

Hack-with-Github / Windows

Awesome tools to exploit Windows !

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Windows

Subaru Starlink Research
Subaru StarLink persistent root code execution.
Stars: ✭ 432 (-47.06%)
Mutual labels:  exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (-28.8%)
Mutual labels:  exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (-12.99%)
Mutual labels:  exploitation
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+451.47%)
Mutual labels:  exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (-30.51%)
Mutual labels:  exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (-24.75%)
Mutual labels:  exploitation
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-48.9%)
Mutual labels:  exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (-2.08%)
Mutual labels:  exploitation
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (-29.66%)
Mutual labels:  exploitation
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (-17.16%)
Mutual labels:  exploitation
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (+472.79%)
Mutual labels:  exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-38.85%)
Mutual labels:  exploitation
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-18.5%)
Mutual labels:  exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-46.69%)
Mutual labels:  exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-10.78%)
Mutual labels:  exploitation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-47.18%)
Mutual labels:  exploitation
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (-24.63%)
Mutual labels:  exploitation
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+850%)
Mutual labels:  exploitation
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (-9.07%)
Mutual labels:  exploitation
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (-17.52%)
Mutual labels:  exploitation

Windows

Awesome tools to play with Windows !

List of tools used for exploiting Windows:

  • Exploitation : Windows Software Exploitation
  • hacking-team-windows-kernel-lpe : Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.
  • mimikatz : A little tool to play with Windows security - extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.
  • Pazuzu : Reflective DLL to run binaries from memory
  • Potato : Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012
  • UACME : Defeating Windows User Account Control
  • Windows-Exploit-Suggester : This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Misc

  • afot : Automation Forensics Tool for Windows
  • Invoke-LoginPrompt : Invokes a Windows Security Login Prompt and outputs the clear text password
  • PowerShellArsenal : A PowerShell Module Dedicated to Reverse Engineering
  • Winpayloads : Undetectable Windows Payload Generation

PowerShell

  • BloodHound : Six Degrees of Domain Admin
  • Empire : Empire is a PowerShell and Python post-exploitation agent
  • Generate-Macro : Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method
  • Invoke-AltDSBackdoor : This script will obtain persistence on a Windows 7+ machine under both Standard and Administrative accounts by using two Alternate Data Streams
  • Old-Powershell-payload-Excel-Delivery : This version touches disk for registry persistence
  • PSRecon : PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team
  • PowerShell-Suite : Some useful scripts in powershell
  • PowerSploit : A PowerShell Post-Exploitation Framework
  • PowerTools : A collection of PowerShell projects with a focus on offensive operations
  • Powershell-C2 : A PowerShell script to maintain persistance on a Windows machine
  • Powershell-Payload-Excel-Delivery : Uses Invoke-Shellcode to execute a payload and persist on the system
  • mimikittenz : A post-exploitation powershell tool for extracting juicy info from memory.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].