Convert Figma logo to code with AI

FULLSHADE logoWindowsExploitationResources

Resources for Windows exploit development

1,506
320
1,506
3

Top Related Projects

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

List of Awesome Red Teaming Resources

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Red Teaming Tactics and Techniques

3,276

Automation for internal Windows Penetrationtest / AD-Security

Quick Overview

WindowsExploitationResources is a comprehensive GitHub repository that serves as a curated collection of resources for Windows exploitation and security research. It provides a wealth of information, tools, and references for professionals and enthusiasts interested in understanding and exploring Windows security vulnerabilities and exploitation techniques.

Pros

  • Extensive collection of resources covering various aspects of Windows exploitation
  • Well-organized and categorized content for easy navigation
  • Regularly updated with new information and tools
  • Includes both beginner-friendly and advanced materials

Cons

  • May require prior knowledge of Windows internals and security concepts
  • Some linked resources might become outdated or unavailable over time
  • Potential for misuse if not used responsibly and ethically
  • Lacks hands-on exercises or practical labs for immediate application of concepts

As this is not a code library, we'll skip the code examples and getting started instructions sections.

Competitor Comparisons

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • Broader scope covering various security topics beyond Windows exploitation
  • More frequently updated with contributions from a larger community
  • Includes payloads and techniques for multiple platforms and technologies

Cons of PayloadsAllTheThings

  • Less focused on Windows-specific exploitation techniques
  • May be overwhelming for beginners due to its extensive content
  • Lacks in-depth explanations for some advanced Windows exploitation concepts

Code Comparison

PayloadsAllTheThings (SQL Injection example):

' OR '1'='1
' UNION SELECT NULL, NULL, NULL--
EXEC sp_executesql N'SELECT * FROM users WHERE username = '''+@user+''' AND password = '''+@pass+''''

WindowsExploitationResources (Windows API hooking example):

BOOL WINAPI HookedMessageBoxA(HWND hWnd, LPCSTR lpText, LPCSTR lpCaption, UINT uType) {
    // Custom code here
    return OriginalMessageBoxA(hWnd, "Hooked!", lpCaption, uType);
}

Both repositories offer valuable resources for security professionals and enthusiasts. PayloadsAllTheThings provides a wide range of payloads and techniques for various scenarios, while WindowsExploitationResources focuses specifically on Windows exploitation. The choice between them depends on the user's specific needs and level of expertise in Windows security.

List of Awesome Red Teaming Resources

Pros of Awesome-Red-Teaming

  • Broader scope covering various aspects of red teaming beyond just Windows exploitation
  • More extensive collection of resources, tools, and techniques
  • Regularly updated with new content and contributions from the community

Cons of Awesome-Red-Teaming

  • Less focused on Windows-specific exploitation techniques
  • May be overwhelming for beginners due to the vast amount of information
  • Some links may be outdated or no longer maintained

Code Comparison

While both repositories primarily consist of curated lists and resources rather than actual code, here's a comparison of their README structures:

Awesome-Red-Teaming:

# Awesome Red Teaming

A curated list of awesome red teaming resources

[TOC]

### Initial Access
...

WindowsExploitationResources:

# Windows Exploitation Resources

A collection of Windows exploitation resources

## Table of Contents
...

Both repositories use similar Markdown structures for organizing their content, with Awesome-Red-Teaming having a more extensive and detailed table of contents due to its broader scope.

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Pros of Red-Teaming-Toolkit

  • Broader scope covering various aspects of red teaming beyond just Windows exploitation
  • More comprehensive collection of tools and resources for different phases of red team operations
  • Regularly updated with new tools and techniques

Cons of Red-Teaming-Toolkit

  • Less focused on Windows-specific exploitation techniques
  • May be overwhelming for beginners due to the large number of resources
  • Some links may be outdated or no longer maintained

Code Comparison

While both repositories primarily focus on curating lists of resources rather than providing code samples, Red-Teaming-Toolkit does include some basic PowerShell scripts for red team operations. For example:

# Red-Teaming-Toolkit PowerShell example
$processName = "notepad"
Get-Process | Where-Object {$_.ProcessName -eq $processName} | Stop-Process -Force

WindowsExploitationResources doesn't typically include code snippets, focusing instead on linking to external resources and tools.

Both repositories serve as valuable collections of resources for security professionals, with Red-Teaming-Toolkit offering a broader range of tools and techniques for red team operations, while WindowsExploitationResources provides a more focused approach to Windows-specific exploitation techniques.

Red Teaming Tactics and Techniques

Pros of RedTeaming-Tactics-and-Techniques

  • Broader scope covering various red teaming techniques beyond just Windows exploitation
  • More comprehensive documentation with detailed explanations and examples
  • Regularly updated with new content and techniques

Cons of RedTeaming-Tactics-and-Techniques

  • Less focused on Windows-specific exploitation techniques
  • May be overwhelming for beginners due to its extensive content
  • Lacks some of the specific Windows exploit examples found in WindowsExploitationResources

Code Comparison

WindowsExploitationResources:

$code = @"
[DllImport("kernel32.dll", SetLastError = true)]
public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);
"@

RedTeaming-Tactics-and-Techniques:

public static string Decrypt(string cipherText, string key)
{
    byte[] iv = new byte[16];
    byte[] buffer = Convert.FromBase64String(cipherText);
    // ... (additional decryption logic)
}

Both repositories provide code snippets, but RedTeaming-Tactics-and-Techniques tends to offer more diverse examples across various programming languages and techniques, while WindowsExploitationResources focuses primarily on Windows-specific code.

3,276

Automation for internal Windows Penetrationtest / AD-Security

Pros of WinPwn

  • Actively maintained with frequent updates
  • Comprehensive PowerShell-based toolkit for Windows post-exploitation
  • Includes automated privilege escalation and lateral movement features

Cons of WinPwn

  • Larger codebase, potentially more complex to navigate
  • Focused primarily on PowerShell, which may be more monitored in some environments
  • Less emphasis on educational resources compared to WindowsExploitationResources

Code Comparison

WindowsExploitationResources (README excerpt):

## Windows Kernel Exploitation
- [Windows Kernel Exploitation 1](https://rootkits.xyz/blog/2017/06/kernel-setting-up/)
- [Windows Kernel Exploitation 2](https://rootkits.xyz/blog/2017/08/kernel-stack-overflow/)

WinPwn (PowerShell function excerpt):

function Invoke-WindowsEnum{
    [CmdletBinding()]
    Param (
        [Switch]
        $noninteractive,
        [Switch]
        $consoleoutput   
    )

The WindowsExploitationResources repository focuses on providing curated links and resources for learning, while WinPwn offers ready-to-use PowerShell functions for active exploitation and enumeration.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Advanced Windows exploit development resources

GitHub forks GitHub stars

Some resources, links, books, and papers related to mostly Windows Internals and anything Windows kernel related. Mostly talks and videos that I enjoyed watching.

⚠️ These are all resources that I have personally used and gone through

Really important resources

Must watch / read (if you could chose a few) - all time favorites

Windows Rootkits

Talks / video recordings

Articles / papers

Windows kernel mitigations

Talks / video recordings

Articles / papers

General mitigation papers

kASLR

SMEP

CET

Windows kernel shellcode

Articles / papers

Windows kernel exploitation

Talks / video recordings

Articles / papers

Windows kernel GDI exploitation

Talks / video recordings

Articles / papers

Windows kernel Win32k.sys research

Talks / video recordings

Articles / papers

Windows Kernel logic bugs

Talks / video recordings

Articles / papers

Windows kernel driver development

Talks / video recordings

Articles / papers

Windows internals

Talks / video recordings

Articles / papers

Advanced Windows debugging

Talks / video recordings

Articles / papers

0days - APT advanced malware research

Talks / video recordings

Articles / papers

Video game cheating (kernel mode stuff sometimes)

Talks / video recordings

Articles / papers

Hyper-V and VM / sandbox escape

Talks / video recordings

Articles / papers

Fuzzing

Talks / video recordings

Articles / papers

Windows browser exploitation

Talks / video recordings

Favorite books of mine

  • Windows Internals, Part 1 (Pavel Yosifovich, and some others)
  • Windows 10 System Programming, Part 1 (Pavel Yosifovich)
  • Windows 10 System Programming, Part 2 (Pavel Yosifovich)
  • Windows Kernel Programming (Pavel Yosifovich)
  • Rootkits: Subverting the Windows Kernel
  • The Rootkit Arsenal
  • Intel® 64 and IA-32 Architectures Software Developer Manuals

Related certifications and courses

Courses

  • Advanced Windows Exploitation (AWE)
  • Sans 660
  • Sans 760
  • Corelan "Bootcamp" training
  • Corelan "Advanced" training

Certifications

  • Offensive Security Exploitation Expert (OSEE)
  • Giac GXPN