arizvisa / windows-binary-tools
Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.
☆139Updated 2 weeks ago
Alternatives and similar repositories for windows-binary-tools:
Users that are interested in windows-binary-tools are comparing it to the libraries listed below
- Detects DLL hijacking in running processes on Windows systems☆152Updated 9 years ago
- Position Independent Windows Shellcode Written in C☆287Updated 6 years ago
- Mario & Luigi - Tools for sniffing Windows Named Pipes communication☆129Updated 8 years ago
- A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use…☆115Updated 7 years ago
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆264Updated 5 years ago
- Sample use cases of the .NET native code hooking technique☆207Updated 6 years ago
- ☆213Updated 6 years ago
- Python implementation of LZNT1 compression/decompression☆63Updated 4 years ago
- Windows Shortcut file (LNK) parser☆135Updated 2 years ago
- Enhanced version of the GFlags tool☆82Updated 5 years ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆284Updated 5 years ago
- A list of ways to execute code on Windows using legitimate Windows tools☆304Updated 5 years ago
- Expand compressed files from WinSxS folder☆152Updated 7 months ago
- Extended Process Monitor-like tool based on Event Tracing for Windows☆464Updated 5 years ago
- This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System f…☆269Updated 4 years ago
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆319Updated 7 years ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆175Updated 6 years ago
- Ruxcon2016 POC Code☆137Updated 8 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆108Updated 4 years ago
- A GUI version of the classic PoolMon tool☆112Updated 6 years ago
- A command tree based on commands and extensions for Windows Kernel Debugging.☆106Updated 4 years ago
- A Windows tool that can be used to stream data from named pipe between two other process to Wireshark☆109Updated 7 years ago
- Run any executable as SYSTEM account (no service required)☆125Updated 8 months ago
- A PoC WMI backdoor presented at Black Hat 2015☆272Updated 9 years ago
- Persistent IAT hooking application - based on bearparser☆249Updated 2 years ago
- PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.☆630Updated 5 months ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Use CLR to inject all the .NET apps☆183Updated 3 years ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆222Updated last year
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago