mirror of
https://github.com/The-Art-of-Hacking/h4cker.git
synced 2026-01-05 02:25:33 -05:00
This commit introduces a comprehensive set of new tools across multiple categories, including AI research, car hacking, cloud resources, cracking passwords, cryptography, DFIR, exploit development, game hacking, honeypots, IoT hacking, Linux hardening, mobile security, networking, OSINT, post-exploitation, recon, reverse engineering, social engineering, threat intelligence, vulnerability scanners, web application testing, and wireless resources. Each category includes detailed descriptions and links to the respective tools, enhancing the overall resource library for cybersecurity practitioners.
18 KiB
18 KiB
Windows Tools
This is a curated list of tools for this category.
- 365Inspect - A PowerShell Script That Automates The Security Assessment Of Microsoft Office 365 Environments
- APSoft-Web-Scanner-v2 - Powerful Dork Searcher And Vulnerability Scanner For Windows Platform
- ATMMalScan - Tool for Windows which helps to search for malware traces on an ATM during the DFIR process
- AoratosWin - A Tool That Removes Traces Of Executed Applications On Windows OS
- Audix - A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring
- AuraBorealisApp - Do You Know What's In Your Python Packages? A Tool For Visualizing Python Package Registry Security Audit Data
- Azur3Alph4 - A PowerShell Module That Automates Red-Team Tasks For Ops On Objective
- BLUESPAWN - Windows Based Active Defense Tool To Empower Blue Teams
- BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs
- CHAPS - Configuration Hardening Assessment PowerShell Script
- CQTools - The New Ultimate Windows Hacking Toolkit
- CallObfuscator - Obfuscate Specific Windows Apis With Different APIs
- Codecepticon - .NET Application That Allows You To Obfuscate C#, VBA/VB6 (Macros), And PowerShell Source Code
- Coercer - A Python Script To Automatically Coerce A Windows Server To Authenticate On An Arbitrary Machine Through 9 Methods
- Collect-MemoryDump - Automated Creation Of Windows Memory Snapshots For DFIR
- Commando VM - The First of Its Kind Windows Offensive Distribution
- Commando VM v1.3 - The First Full Windows-based Penetration Testing Virtual Machine Distribution
- Commando VM v2.0 - The First Full Windows-based Penetration Testing Virtual Machine Distribution
- Concealed_Code_Execution - Tools And Technical Write-Ups Describing Attacking Techniques That Rely On Concealing Code Execution On Windows
- CredPhish - A PowerShell Script Designed To Invoke Legitimate Credential Prompts And Exfiltrate Passwords Over DNS
- DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry
- Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection
- Detect It Easy - Program For Determining Types Of Files For Windows, Linux And MacOS
- Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows)
- DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share
- Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats
- EmoCheck - Emotet Detection Tool For Windows OS
- Enum4Linux - A Linux Alternative To Enum.Exe For Enumerating Data From Windows And Samba Hosts
- Epagneul - Graph Visualization For Windows Event Logs
- Eraser - Secure Erase Files from Hard Drives on Windows
- Ermir - An Evil Java RMI Registry
- Evilreg - Reverse Shell Using Windows Registry Files (.Reg)
- EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging
- FakeLogonScreen - Fake Windows Logon Screen To Steal Passwords
- FalconEye - Real-time detection software for Windows process injections
- Fibratus - Tool For Exploration And Tracing Of The Windows Kernel
- FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains
- GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies
- Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems
- Handle-Ripper - Windows Handle Hijacker
- HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host
- Injector - Complete Arsenal Of Memory Injection And Other Techniques For Red-Teaming In Windows
- InveighZero - Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool
- Invoke-Antivm - Powershell Tool For VM Evasion
- Invoke-SocksProxy - Socks Proxy, And Reverse Socks Server Using Powershell
- Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator
- Invoke-Transfer - PowerShell Clipboard Data Transfer
- LazySign - Create Fake Certs For Binaries Using Windows Binaries And The Power Of Bat Files
- Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security
- Octopus - Open Source Pre-Operation C2 Server Based On Python And Powershell
- PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly
- PSAsyncShell - PowerShell Asynchronous TCP Reverse Shell
- PSMDATP - PowerShell Module For Managing Microsoft Defender Advanced Threat Protection
- PSRansom - PowerShell Ransomware Simulator With C2 Server
- PatchChecker - Web-based Check For Windows Privesc Vulnerabilities
- Phant0m - Windows Event Log Killer
- Polyshell - A Bash/Batch/PowerShell Polyglot!
- PoshBot - Powershell-based Bot Framework
- PowerGram - Multiplatform Telegram Bot In Pure PowerShell
- PowerProxy - PowerShell SOCKS Proxy With Reverse Proxy Capabilities
- PowerSharpPack - Many usefull offensive CSharp Projects wraped into Powershell for easy usage
- PowerSharpPack - Many usefull offensive CSharp Projects wraped into Powershell for easy usage
- PowerShellArmoury - A PowerShell Armoury For Security Guys And Girls
- PowerShx - Run Powershell Without Software Restrictions
- PowerShx - Run Powershell Without Software Restrictions
- Powerglot - Encodes Offensive Powershell Scripts Using Polyglots
- Powerob - An On-The-Fly Powershell Script Obfuscator Meant For Red Team Engagements
- Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host.
- Process-Dump - Windows Tool For Dumping Malware PE Files From Memory Back To Disk For Analysis
- QLOG - Windows Security Logging
- RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine
- RPCMon - RPC Monitor Tool Based On Event Tracing For Windows
- Reg1c1de - Registry Permission Scanner For Finding Potential Privesc Avenues Within Registry
- Regipy - An OS Independent Python Library For Parsing Offline Registry Hives
- Registry-Spy - Cross-platform Registry Browser For Raw Windows Registry Files
- ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server
- Rifiuti2 - Windows Recycle Bin Analyser
- Shepard - In Progress Persistent Download/Upload/Execution Tool Using Windows BITS
- SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT
- Skadi - Collect, Process, And Hunt With Host Based Data From MacOS, Windows, And Linux
- Speakeasy - Windows Kernel And User Mode Emulation
- Starkiller - A Frontend For PowerShell Empire
- TeleKiller - A Tool Session Hijacking And Stealer Local Passcode Telegram Windows
- TeleShadow v3 - Telegram Desktop Session Stealer (Windows)
- Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust
- Tofu - Windows Offline Filesystem Hacking Tool For Linux
- TokenUniverse - An Advanced Tool For Working With Access Tokens And Windows Security Policy
- Tor-Rootkit - A Python 3 Standalone Windows 10 / Linux Rootkit Using Tor
- UACME - Defeating Windows User Account Control
- UsoDllLoader - Windows - Weaponizing Privileged File Writes With The Update Session Orchestrator Service
- Villain - Windows And Linux Backdoor Generator And Multi-Session Handler That Allows Users To Connect With Sibling Servers And Share Their Backdoor Sessions
- WDExtract - Extract Windows Defender Database From Vdm Files And Unpack It
- WFH - Windows Feature Hunter
- Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included)
- WinObjEx64 - Windows Object Explorer 64-Bit
- WinPwn - Automation For Internal Windows Penetrationtest
- WinPwn - Automation For Internal Windows Penetrationtest / AD-Security
- WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance
- WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts
- Wodat - Windows Oracle Database Attack Toolkit
- Wsb-Detect - Tool To Detect If You Are Running In Windows Sandbox ("WSB")
- Wslu - A Collection Of Utilities For Windows 10 Linux Subsystems
- Wynis - Audit Windows Security With Best Practice
- XC - A Small Reverse Shell For Linux And Windows
- Xencrypt - A PowerShell Script Anti-Virus Evasion Tool
- wxHexEditor - Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX