itm4n / Pentest-Windows
Windows internals and exploitation tricks
☆92Updated 2 months ago
Alternatives and similar repositories for Pentest-Windows:
Users that are interested in Pentest-Windows are comparing it to the libraries listed below
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆78Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- ☆88Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆89Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 2 years ago
- .NET project for installing Persistence☆64Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- ☆61Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Do some DLL SideLoading magic☆78Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- Smart Card PIN swiping DLL☆77Updated 4 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆66Updated 7 months ago
- ☆25Updated 2 years ago
- ☆39Updated 2 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆54Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 3 years ago
- ☆81Updated 3 years ago
- ☆74Updated last year