itm4n / Pentest-WindowsLinks
Windows internals and exploitation tricks
☆103Updated 2 months ago
Alternatives and similar repositories for Pentest-Windows
Users that are interested in Pentest-Windows are comparing it to the libraries listed below
Sorting:
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆65Updated 3 years ago
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆77Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- Identify and exploit leaked handles for local privilege escalation.☆109Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆86Updated last month
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆65Updated 8 months ago
- ☆38Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆87Updated 3 years ago
- ☆48Updated last year
- ☆27Updated 2 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆106Updated 2 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆68Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆86Updated 2 years ago
- ☆41Updated 2 years ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 3 years ago
- A repository with my code snippets for research/education purposes.☆51Updated 2 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆79Updated 4 years ago
- ☆74Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆91Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆65Updated last year
- A PoC for achieving persistence via push notifications on Windows☆47Updated 2 years ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆84Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆84Updated last year
- .NET project for installing Persistence☆63Updated 3 years ago
- Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers☆123Updated 11 months ago
- Offensive RPC PoC☆89Updated 3 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆40Updated 2 years ago