arizvisa / windows-binary-toolsLinks
Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.
☆150Updated 11 months ago
Alternatives and similar repositories for windows-binary-tools
Users that are interested in windows-binary-tools are comparing it to the libraries listed below
Sorting:
- A GUI version of the classic PoolMon tool☆120Updated 7 years ago
- The Windows 10 LPE exploit written by SandboxEscaper☆111Updated 7 years ago
- Windows Recycle Bin analyser☆154Updated 2 months ago
- SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-20…☆583Updated 6 years ago
- Better version of RunDll with GUI. This program allows you to load DLLs on Windows. You can select how to load the DLL. By direct Entry P…☆239Updated 10 years ago
- Extended Process Monitor-like tool based on Event Tracing for Windows☆472Updated 6 years ago
- A General Purpose DLL & Code Injection Utility☆157Updated 7 years ago
- Enhanced version of the GFlags tool☆85Updated 6 years ago
- Windows Console Monitoring☆103Updated 8 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆308Updated 7 years ago
- A Windows tool that can be used to stream data from named pipe between two other process to Wireshark☆112Updated 8 years ago
- Packet capture on Windows without a kernel driver☆193Updated 7 years ago
- Run any executable as SYSTEM account (no service required)☆138Updated last year
- InfectPE - Inject custom code into PE file [This project is not maintained anymore]☆327Updated 8 years ago
- Detects DLL hijacking in running processes on Windows systems☆155Updated 10 years ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆182Updated 7 years ago
- A session-0 capable dll injection utility☆76Updated 7 years ago
- Persistent IAT hooking application - based on bearparser☆264Updated 3 years ago
- A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use…☆121Updated 8 years ago
- Useful Scripts for helping in reverse engeenering☆181Updated 5 years ago
- DLL Injection tool to unlock guest VMs☆239Updated 13 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆163Updated 6 years ago
- Monitor activity of any driver☆349Updated 5 years ago
- DC25 5A1F - Demystifying Windows Kernel Exploitation by Abusing GDI Objects☆147Updated 8 years ago
- Library and tools to access the Windows Shortcut File (LNK) format☆209Updated 3 weeks ago
- Position Independent Windows Shellcode Written in C☆299Updated 7 years ago
- DLL Injection Library & Tools☆73Updated 9 years ago
- Expand compressed files from WinSxS folder☆168Updated 6 months ago
- Windows Shortcut file (LNK) parser☆137Updated 3 years ago
- A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.☆130Updated 8 years ago