Convert Figma logo to code with AI

abatchy17 logoWindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

1,808
595
1,808
1

Top Related Projects

windows-kernel-exploits Windows平台提权漏洞集合

Windows Exploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

linux-kernel-exploits Linux平台提权漏洞集合

Metasploit Framework

Quick Overview

The abatchy17/WindowsExploits repository is a collection of compiled Windows exploits from various sources. It serves as a centralized resource for security researchers, penetration testers, and ethical hackers to access and study known Windows vulnerabilities and their corresponding exploit code.

Pros

  • Comprehensive collection of Windows exploits in one place
  • Regularly updated with new exploits
  • Includes exploits for various Windows versions and components
  • Valuable resource for security professionals and researchers

Cons

  • Potential for misuse by malicious actors
  • Some exploits may be outdated or patched in newer Windows versions
  • Limited documentation or explanations for individual exploits
  • May require advanced knowledge to understand and use effectively

Getting Started

As this is not a code library but a collection of compiled exploits, there is no specific code to run. However, to get started with the repository:

  1. Clone the repository:

    git clone https://github.com/abatchy17/WindowsExploits.git
    
  2. Navigate to the desired exploit directory based on the Windows version or component.

  3. Read the accompanying README or documentation files for specific usage instructions.

  4. Use the exploits responsibly and only on systems you have permission to test.

Note: Always ensure you have proper authorization and are operating within legal and ethical boundaries when working with exploit code.

Competitor Comparisons

windows-kernel-exploits Windows平台提权漏洞集合

Pros of windows-kernel-exploits

  • More comprehensive collection of Windows kernel exploits
  • Better organized with clear categorization by CVE and Windows version
  • Includes additional resources like POC videos and related articles

Cons of windows-kernel-exploits

  • Less frequently updated compared to WindowsExploits
  • Some exploits lack detailed descriptions or usage instructions
  • May contain more outdated or deprecated exploits

Code Comparison

WindowsExploits:

$ErrorActionPreference = "Stop"
$OSVersion = (Get-WmiObject -Class Win32_OperatingSystem).Version
$Architecture = (Get-WmiObject -Class Win32_OperatingSystem).OSArchitecture

windows-kernel-exploits:

#include <windows.h>
#include <stdio.h>

int main()
{
    OSVERSIONINFOEX osvi;
    ZeroMemory(&osvi, sizeof(OSVERSIONINFOEX));
    osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFOEX);
    GetVersionEx((OSVERSIONINFO*) &osvi);

Both repositories provide valuable collections of Windows kernel exploits, but they differ in their approach and organization. WindowsExploits focuses on a curated selection of exploits with detailed explanations, while windows-kernel-exploits offers a more extensive collection with additional resources. The code snippets demonstrate different approaches to obtaining system information, with WindowsExploits using PowerShell and windows-kernel-exploits using C.

Windows Exploits

Pros of WindowsExploits

  • More comprehensive collection of exploits
  • Better organized structure with categorization
  • Includes additional resources and documentation

Cons of WindowsExploits

  • Less frequently updated
  • May contain outdated or deprecated exploits
  • Larger repository size, potentially slower to clone

Code Comparison

WindowsExploits:

# Example exploit code
$shellcode = [System.Convert]::FromBase64String("...")
$size = $shellcode.Length
$addr = [System.Runtime.InteropServices.Marshal]::AllocHGlobal($size)
[System.Runtime.InteropServices.Marshal]::Copy($shellcode, 0, $addr, $size)

abatchy17/WindowsExploits:

// Example exploit code
char shellcode[] = "\x31\xc0\x50\x68...";
void *exec = VirtualAlloc(0, sizeof shellcode, MEM_COMMIT, PAGE_EXECUTE_READWRITE);
memcpy(exec, shellcode, sizeof shellcode);
((void(*)())exec)();

Both repositories provide valuable resources for Windows exploit research and development. WindowsExploits offers a more extensive collection with better organization, while abatchy17/WindowsExploits may be more focused on specific exploits. The code examples demonstrate different approaches to shellcode execution, with WindowsExploits using PowerShell and abatchy17/WindowsExploits using C. Users should carefully evaluate the content and choose the repository that best suits their needs and expertise level.

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

Pros of exploitdb-bin-sploits

  • Larger collection of exploits covering multiple platforms and systems
  • Regularly updated with new exploits and maintained by Offensive Security
  • Well-organized directory structure for easy navigation

Cons of exploitdb-bin-sploits

  • Larger repository size, which may require more storage space
  • May include exploits that are not specifically tailored for Windows systems
  • Potentially overwhelming for users focused solely on Windows exploits

Code Comparison

While both repositories primarily contain binary exploits rather than source code, we can compare their directory structures:

WindowsExploits:

/MS16-xxx
/MS17-xxx
/MS18-xxx

exploitdb-bin-sploits:

/linux
/windows
/macos
/other

The WindowsExploits repository organizes exploits by Microsoft Security Bulletin numbers, while exploitdb-bin-sploits categorizes them by operating system and platform.

Both repositories serve as valuable resources for security researchers and penetration testers. WindowsExploits focuses specifically on Windows vulnerabilities, making it more targeted for Windows-centric work. On the other hand, exploitdb-bin-sploits offers a broader range of exploits across multiple platforms, making it a more comprehensive resource for diverse testing environments.

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Pros of Windows-Exploit-Suggester

  • Actively maintained with regular updates
  • Provides a comprehensive analysis of potential vulnerabilities
  • Supports both offline and online modes for vulnerability assessment

Cons of Windows-Exploit-Suggester

  • Requires more setup and configuration compared to WindowsExploits
  • May produce false positives in some cases
  • Limited to suggesting exploits rather than providing ready-to-use exploit code

Code Comparison

Windows-Exploit-Suggester:

def main():
    args = parse_args()
    if args.update:
        update_databases()
    elif args.systeminfo:
        process_systeminfo(args)

WindowsExploits:

# No specific code available for comparison
# Repository primarily contains pre-compiled exploit binaries

Summary

Windows-Exploit-Suggester is a more comprehensive tool for identifying potential vulnerabilities in Windows systems. It offers regular updates and supports both offline and online modes. However, it requires more setup and may produce false positives.

WindowsExploits, on the other hand, provides a collection of pre-compiled exploit binaries, making it easier to use for direct exploitation attempts. However, it may not be as up-to-date or versatile as Windows-Exploit-Suggester.

The choice between these repositories depends on the user's specific needs and level of expertise in Windows exploitation.

linux-kernel-exploits Linux平台提权漏洞集合

Pros of linux-kernel-exploits

  • More comprehensive collection of Linux kernel exploits
  • Better organized with clear CVE references and affected kernel versions
  • Includes both source code and pre-compiled binaries for many exploits

Cons of linux-kernel-exploits

  • Less frequently updated compared to WindowsExploits
  • Lacks detailed descriptions or usage instructions for some exploits
  • Some exploits may be outdated or no longer effective on modern systems

Code Comparison

linux-kernel-exploits (CVE-2016-5195):

void procselfmemThread(void *arg)
{
    char *str;
    str = (char*)arg;
    int f=open("/proc/self/mem",O_RDWR);
    int i,c=0;
    for(i=0;i<100000000;i++) {
        lseek(f,map,SEEK_SET);
        c+=write(f,str,strlen(str));
    }
    printf("procselfmem %d\n", c);
}

WindowsExploits (MS16-032):

function Invoke-MS16-032 {
    Add-Type -TypeDefinition @"
    using System;
    using System.Diagnostics;
    using System.Runtime.InteropServices;
    using System.Security.Principal;
"@
    # ... (rest of the exploit code)
}

Both repositories provide valuable resources for security researchers and penetration testers, focusing on different operating systems. linux-kernel-exploits offers a more extensive collection of Linux exploits, while WindowsExploits provides a curated set of Windows-specific exploits with detailed descriptions.

Metasploit Framework

Pros of metasploit-framework

  • Comprehensive framework with a vast collection of exploits, payloads, and auxiliary modules
  • Active development and regular updates from a large community of contributors
  • Extensive documentation and support resources

Cons of metasploit-framework

  • Larger learning curve due to its complexity and extensive feature set
  • Requires more system resources and setup time compared to simpler exploit collections
  • May include unnecessary modules for users focused solely on Windows exploits

Code comparison

WindowsExploits typically contains standalone exploit scripts:

import sys
import struct

def exploit(target_ip, target_port):
    # Exploit code here
    pass

metasploit-framework uses a modular structure:

class MetasploitModule < Msf::Exploit::Remote
  Rank = NormalRanking

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Example Exploit',
      'Description'    => 'This is an example exploit module',
      'Author'         => ['Unknown'],
      'License'        => MSF_LICENSE,
      'Platform'       => 'windows',
      'Targets'        => [['Windows XP SP3', {}]],
      'DefaultTarget'  => 0
    ))
  end

  def exploit
    # Exploit code here
  end
end

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

WindowsExploits

Mostly precompiled Windows exploits, largely forked from https://github.com/AusJock/Privilege-Escalation