arizvisa / windows-binary-toolsLinks
Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.
☆145Updated 8 months ago
Alternatives and similar repositories for windows-binary-tools
Users that are interested in windows-binary-tools are comparing it to the libraries listed below
Sorting:
- A GUI version of the classic PoolMon tool☆117Updated 7 years ago
- Windows Recycle Bin analyser☆151Updated this week
- Run any executable as SYSTEM account (no service required)☆137Updated last year
- A Windows tool that can be used to stream data from named pipe between two other process to Wireshark☆111Updated 7 years ago
- Enhanced version of the GFlags tool☆84Updated 6 years ago
- DLL Injection tool to unlock guest VMs☆239Updated 12 years ago
- SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-20…☆580Updated 5 years ago
- Windows Console Monitoring☆100Updated 8 years ago
- Better version of RunDll with GUI. This program allows you to load DLLs on Windows. You can select how to load the DLL. By direct Entry P…☆235Updated 10 years ago
- DLL Injection Library & Tools☆73Updated 9 years ago
- Extended Process Monitor-like tool based on Event Tracing for Windows☆476Updated 5 years ago
- A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use…☆119Updated 8 years ago
- Detects DLL hijacking in running processes on Windows systems☆155Updated 10 years ago
- Samples about Microsoft RPC and native API calls in Windows C☆62Updated 9 years ago
- The Windows 10 LPE exploit written by SandboxEscaper☆110Updated 6 years ago
- Position Independent Windows Shellcode Written in C☆299Updated 7 years ago
- Packet capture on Windows without a kernel driver☆189Updated 6 years ago
- Useful Scripts for helping in reverse engeenering☆180Updated 4 years ago
- NSIS Reversing Suite with IDA Plugins☆107Updated 2 years ago
- Library and tools to access the Windows Shortcut File (LNK) format☆205Updated 11 months ago
- Expand compressed files from WinSxS folder☆163Updated 2 months ago
- A session-0 capable dll injection utility☆76Updated 7 years ago
- Debug Windows Application / Kernel☆90Updated 7 years ago
- Windows DPAPI laboratory☆93Updated 7 years ago
- Monitor activity of any driver☆343Updated 4 years ago
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆266Updated 5 years ago
- DC25 5A1F - Demystifying Windows Kernel Exploitation by Abusing GDI Objects☆146Updated 8 years ago
- A General Purpose DLL & Code Injection Utility☆156Updated 7 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆85Updated 3 years ago
- A command tree based on commands and extensions for Windows Kernel Debugging.☆109Updated 5 years ago