windows

Injector : Complete Arsenal Of Memory Injection And Other Techniques For Red-Teaming In Windows

Injector is a Complete Arsenal of Memory injection and other techniques for red-teaming in Windows. What Does Injector Do? Process…

3 years ago

FalconEye : Real-time detection software for Windows process injections

FalconEye is a windows endpoint detection software for real-time process injections. It is a kernel-mode driver that aims to catch…

3 years ago

APSoft Web Scanner V2 : Powerful Dork Searcher & Vulnerability Scanner For Windows Platform

APSoft Web Scanner V2 is a tool for Powerful Dork Searcher And Vulnerability Scanner For Windows Platform. Software Pictures What…

3 years ago

Priv2Admin : Exploitation Paths Allowing You To (Mis)Use The Windows Privileges

Priv2Admin idea is to "translate" Windows OS privileges to a path leading to: administrator,integrity and/or confidentiality threat,availability threat,just a mess.…

3 years ago

InveighZero : Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool

InveighZero is a C# LLMNR/NBNS/mDNS/DNS/DHCPv6 spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to…

3 years ago

EvtMute : Apply A Filter To The Events Being Reported By Windows Event Logging

EvtMute is a tool that allows you to offensively use YARA to apply a filter to the events being reported…

3 years ago

RogueWinRM : Windows Local Privilege Escalation From Service Account To System

RogueWinRM is a local privilege escalation exploit that allows to escalate from a Service account (with SeImpersonatePrivilege) to Local System…

3 years ago

Pytmipe : Python Library And Client For Token Manipulations & Impersonations For Privilege Escalation On Windows

PYTMIPE (PYthon library for Token Manipulation and Impersonation for Privilege Escalation) is a Python 3 library for manipulating Windows tokens…

3 years ago

DeepBlueCLI : A PowerShell Module For Threat Hunting Via Windows Event Logs

DeepBlueCLI is a PowerShell Module for Threat Hunting via Windows Event Logs. Usage .\DeepBlue.ps1 <event log name> <evtx filename> See…

3 years ago

SwiftBelt : A macOS Enumeration Tool Inspired By Harmjoy’S Windows

SwiftBelt is a macOS enumerator inspired by @harmjoy's Windows-based Seatbelt enumeration tool. SwiftBelt does not utilize any command line utilities…

4 years ago