windows


Home / Tools / windows

This group is for any native Windows package that runs via wine.

Tool count: 213

Name Version Description Category Website
3proxy-win32 0.8.13 Tiny free proxy server. windows proxy
ad-miner v1.6.1.r0.ge0ea12c Active Directory audit tool that extract data from Bloodhound to uncover security weaknesses and generate an HTML report recon windows
adape-script 43.4d0b9ff Active Directory Assessment and Privilege Escalation Script. windows exploitation
adfspray 6.3d7745d Python3 tool to perform password spraying against Microsoft Online service using various methods. cracker windows
aesshell 0.7 A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport. backdoor windows
agafi 1:1.1 A gadget finder and a ROP-Chainer tool for x86 platforms. windows exploitation
amber 256.f6eb2dc Reflective PE packer. binary packer windows
analyzepesig 0.0.0.5 Analyze digital signature of PE file. windows binary forensic
antiransom 5 A tool capable of detect and stop attacks of Ransomware using honeypots. windows defensive honeypot
atstaketools 0.1 This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. windows scanner forensic cracker sniffer recon
backorifice 1.0 A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application. windows backdoor
bloodhound 1:v4.3.1.r41.g0d36459 Six Degrees of Domain Admin recon windows
bloodhound-python v1.0.1.r151.ge8b0b7a Bloodhound python data collector recon windows
bloodyad 196.1913e10 An Active Directory Privilege Escalation Framework. exploitation windows
browselist 1.4 Retrieves the browse list ; the output list contains computer names, and the roles they play in the network. windows recon
brute12 1 A tool designed for auditing the cryptography container security in PKCS12 format. windows cracker cryptography
brutus 2 One of the fastest, most flexible remote password crackers you can get your hands on. windows cracker
cachedump 1.1 A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH). windows cracker
certipy 4.8.2.r0.g2780d53 Active Directory Certificate Services enumeration and abuse. windows exploitation
certsync 0.1.4 Dump NTDS remotely without DRSUAPI: using golden certificate and UnPAC the hash. exploitation windows
chainsaw v2.7.3.r6.g5d908fd A powerful ‘first-response’ capability to quickly identify threats within Windows event logs. defensive forensic windows
chrome-decode 0.1 Chrome web browser decoder tool that demonstrates recovering passwords. windows cracker crypto
chromensics 1.0 A Google chrome forensics tool. windows forensic
cminer 25.d766f7e A tool for enumerating the code caves in PE files. binary windows
coercer 2.4.3 Coerce a Windows server to authenticate on an arbitrary machine through 9 methods. exploitation networking windows
conpass 0.1.1 Password spraying in AD environment avoing account locking. windows cracker
crackmapexec-pingcastle 9.16340d2 NetExec & CrackMapExec module that execute PingCastle on a remote machine. windows
creddump 3.ed95e1a A python tool to extract various credentials and secrets from Windows registry hives. cracker windows
dark-dork-searcher 1.0 Dark-Dork Searcher. windows scanner
darkarmour 4.f10228a Store and execute an encrypted windows binary from inside memory, without a single bit touching disk. windows malware
dcdetector 0.0.1.r52.g2e69244 Spot all domain controllers in a Microsoft Active Directory environment. Find computer name, FQDN, and IP address(es) of all DCs. networking recon windows
de4dot 3.1.41592 .NET deobfuscator and unpacker. windows unpacker binary reversing
demiguise 11.58d5681 HTA encryption tool for RedTeams. crypto windows backdoor
directorytraversalscan 1.0.1.0 Detect directory traversal vulnerabilities in HTTP servers and web applications. windows webapp
dnspy 6.1.8 .NET debugger and assembly editor. windows decompiler binary reversing
donpapi 1:V1.2.0.r10.g51767fc Dumping revelant information on compromised targets without AV detection with DPAPI. windows exploitation
dotpeek 2021.3.3 Free .NET Decompiler and Assembly Browser. windows decompiler binary reversing
dragon-backdoor 7.c7416b7 A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c. backdoor sniffer windows
dumpacl 1:0.1 Dumps NTs ACLs and audit settings. windows cracker
dumpusers 1.0 Dumps account names and information even though RestrictAnonymous has been set to 1. windows recon
eraser 6.2.0.2992 Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. windows defensive
etherchange 1.1 Can change the Ethernet address of the network adapters in Windows. windows misc
etherflood 1.1 Floods a switched network with Ethernet frames with random hardware addresses. windows dos networking
evilclippy 62.fa610c6 A cross-platform assistant for creating malicious MS Office documents. exploitation windows
evtkit 8.af06db3 Fix acquired .evt - Windows Event Log files (Forensics). forensic windows
extractusnjrnl 7.362d4290 Tool to extract the $UsnJrnl from an NTFS volume. forensic windows
filefuzz 1.0 A binary file fuzzer for Windows with several options. windows fuzzer
fport 2.0 Identify unknown open ports and their associated applications. windows recon fingerprint
fred 0.1.1 Cross-platform M$ registry hive editor. windows
fuzztalk 1.0.0.0 An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. windows fuzzer
gadgettojscript 20.005cb8b .NET serialized gadgets that can trigger .NET assembly from JS/VBS/VBA based scripts. exploitation windows
gene 78.faf8cc0 Signature Engine for Windows Event Logs. windows
ghostdelivery 32.a23ed5a Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions. exploitation windows
ghostpack 122.ccd6802 Compiled Binaries for Ghostpack (.NET Framework v4.7.2). windows
go-windapsearch v0.3.0.r22.ged05587 Utility to enumerate users, groups and computers from a Windows domain through LDAP queries. recon windows
goddi 1.2 Dumps Active Directory domain information. recon windows
gomapenum v1.1.0.r110.g8b344df User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin. cracker recon social windows
gplist 1.0 Lists information about the applied Group Policies. windows recon
grabitall 1.1 Performs traffic redirection by sending spoofed ARP replies. windows spoof networking
gsd 1.1 Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option. windows recon
gtalk-decode 0.1 Google Talk decoder tool that demonstrates recovering passwords from accounts. windows crypto cracker
handle 1:0.1 An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. windows recon
harness 19.ed2a6aa Interactive remote PowerShell Payload. backdoor windows
hekatomb 107.bdd53cf Extract and decrypt all credentials from all domain computers using DPAPI. windows exploitation
hercules-payload 222.2607a3a A special payload generator that can bypass all antivirus software. binary windows backdoor
hollows-hunter 0.3.9 Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). windows malware binary
hookanalyser 3.4 A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. windows reversing
httpbog 1.0.0.0 A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. windows dos
httprecon 7.3 Tool for web server fingerprinting, also known as http fingerprinting. windows fingerprint
httprint-win32 301 A web server fingerprinting tool (Windows binaries). windows fingerprint
hxd 2.5.0.0 Freeware Hex Editor and Disk Editor. misc windows
hyperion-crypter 2.3.1 A runtime encrypter for 32-bit portable executables. windows binary crypto
ikeprobe 2:0.1 Determine vulnerabilities in the PSK implementation of the VPN server. windows scanner cracker
indx2csv 17.129a411e An advanced parser for INDX records. forensic windows
indxcarver 5.dee36608 Carve INDX records from a chunk of data. forensic windows
intercepter-ng 1.0 A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. windows wireless sniffer networking cracker
inzider 1.2 This is a tool that lists processes in your Windows system and the ports each one listen on. windows recon
jackdaw 416.1c3a4c2 Collect all information in your domain, show you graphs on how domain objects interact with each-other and how to exploit these interactions recon windows
juicy-potato 53.744d321 A sugared version of RottenPotatoNG, with a bit of juice. windows
justdecompile 22018 The decompilation engine of JustDecompile. windows decompiler binary reversing
kekeo 2.2.0_20211214 A little toolbox to play with Microsoft Kerberos in C. windows cracker
kerbcrack 1.3d3 Kerberos sniffer and cracker for Windows. windows sniffer cracker
kerberoast 1:0.2.0.r9.g82f5bb2 Kerberoast attack -pure python-. exploitation cracker windows
klogger 1.0 A keystroke logger for the NT-series of Windows. windows keylogger
lethalhta 2.5602402 Lateral Movement technique using DCOM and HTA. windows exploitation
limelighter 17.d119dc7 A tool for generating fake code signing certificates or signing real ones. exploitation windows
log-file-parser 60.c7a0ae7e Parser for $LogFile on NTFS. forensic windows
loic 2.9.9.99 An open source network stress tool for Windows. networking windows
lolbas 192.d148d27 Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts). windows
malwareanalyser 3.3 A freeware tool to perform static and dynamic analysis on malware. windows malware defensive reversing
mbenum 1.5.0 Queries the master browser for whatever information it has registered. windows recon
memimager 1.0 Performs a memory dump using NtSystemDebugControl. windows forensic
mft2csv 40.164eb224 Extract $MFT record info and log it to a csv file. forensic windows
mftcarver 9.7bfcc0a2 Carve $MFT records from a chunk of data (for instance a memory dump). forensic windows
mftrcrd 16.35c3ac2f Command line $MFT record decoder. forensic windows
mftref2name 6.7df9eebb Resolve file index number to name or vice versa on NTFS. A simple tool that just converts MFT reference number to file name and path, or the other way around. forensic windows
mimikatz 2.2.0_20220919 A little tool to play with Windows security. windows cracker
mingsweeper 1.00 A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification. windows recon scanner
missidentify 1.0 A program to find Win32 applications. recon windows
modifycerttemplate 7.4c35708 Aid operators in modifying ADCS certificate templates so that a created vulnerable state can be leveraged for privilege escalation. windows
mrkaplan 1:1.1.1 Help red teamers to stay hidden by clearing evidence of execution. windows exploitation
msvpwn 1:65.328921b Bypass Windows' authentication via binary patching. windows binary backdoor
nbname 1.0 Decodes and displays all NetBIOS name packets it receives on UDP port 137 and more! windows sniffer recon dos scanner
nbtenum 3.3 A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts. windows scanner recon
netbus 1.6 NetBus remote adminsitration tool windows backdoor
netexec v1.2.0.r295.g43da2afa A Windows / Active Directory environments pentest tool. scanner exploitation windows
netexec-pingcastle 9.16340d2 NetExec & CrackMapExec module that execute PingCastle on a remote machine. windows
netripper 84.c763bd0 Smart traffic sniffing for penetration testers. windows
netstumbler 0.4.0 Well-known wireless AP scanner and sniffer. windows wireless
nirsoft 1.23.30 Unique collection of small and useful freeware utilities. windows
nishang 0.7.6 Using PowerShell for Penetration Testing. windows misc
ntds-decode 0.1 This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database. windows cracker
ntfs-file-extractor 6.f2b23d72 Extract files off NTFS. forensic windows
ntfs-log-tracker 1:1.6 This tool can parse $LogFile, $UsnJrnl of NTFS. forensic windows
o365enum 19.522a54c Username enumeration and password enuming tool aimed at Microsoft O365. cracker recon windows
o365spray 160.28d8d1b Auto Scanning to SSL Vulnerability. cracker recon windows
ollydbg 201g A 32-bit assembler-level analysing debugger debugger windows
openpuff 4.01 Yet not another steganography SW. stego windows
orakelcrackert 1.00 This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm. windows cracker
osslsigncode 333.b967175 A small tool that implements part of the functionality of the Microsoft tool signtool.exe. windows binary automation
pafish 193.b497899 A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do. windows
pe-bear 0.6.7.3 A freeware reversing tool for PE files. windows malware binary reversing disassembler
pe-sieve 0.3.9 Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). windows malware binary
periscope 3.2 A PE file inspection tool. windows forensic binary
persistencesniper v1.16.1.r1.gac4751a Hunt persistences implanted in Windows machines. defensive windows
petools 1.9.762 Portable executable (PE) manipulation toolkit. windows
pextractor 0.18b A forensics tool that can extract all files from an executable file created by a joiner or similar. windows forensic binary
php-vulnerability-hunter 1.4.0.20 An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications. windows webapp code-audit
pingcastle 3.2.0.1 Active Directory scanning tool. windows
pkinittools 10.7311de8 Tools for Kerberos PKINIT and relaying to AD CS. exploitation windows
pmap 1.10 Passively discover, scan, and fingerprint link-local peers by the background noise they generate (i.e. their broadcast and multicast traffic). windows recon scanner fingerprint
pmdump 1.2 A tool that lets you dump the memory contents of a process to a file without stopping the process. windows forensic
powercloud 21.0928303 Deliver powershell payloads via DNS TXT via CloudFlare using PowerShell. windows exploitation
powerlessshell 115.2a87166 PowerLessShell rely on MSBuild.exe to remotely execute PowerShell scripts and commands without spawning powershell.exe. You can also execute raw shellcode using the same approach. windows
powermft 5.76574543 Powerful commandline $MFT record editor. forensic windows
powerops 32.13fe55b PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier". windows automation
powershdll 72.62cfa17 Run PowerShell with rundll32. Bypass software restrictions. windows
powersploit 591.d943001 A PowerShell Post-Exploitation Framework. exploitation windows
ppee 1.12 A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details. windows malware reversing binary
promiscdetect 1.0 Checks if your network adapter(s) is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer. windows networking defensive
pstoreview 1.0 Lists the contents of the Protected Storage. windows misc
pwdump 7.1 Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes. windows cracker
python-minidump 1:0.0.21 Python library to parse and read Microsoft minidump file format. windows
python-minikerberos 1:0.2.1 Kerberos manipulation library in pure Python. windows
python-winsspi 0.0.9 Windows SSPI library in pure Python. windows
python2-minidump 19.749e6da Python library to parse and read Microsoft minidump file format. windows
python2-minikerberos 17.e7e8d0a Kerberos manipulation library in pure Python. windows
python2-winsspi 0.0.9 Windows SSPI library in pure Python. windows
radiography 2 A forensic tool which grabs as much information as possible from a Windows system. windows
rasenum 1.0 A small program which lists the information for all of the entries in any phonebook file (.pbk). windows recon
rcrdcarver 5.54507d21 Carve RCRD records ($LogFile) from a chunk of data.. forensic windows
rdp-cipher-checker 0.1 Enumerate the encryption protocols supported by the server and the cipher strengths supported using native RDP encryption. scanner crypto windows
rdp-sec-check 11.d0cc143 Script to enumerate security settings of an RDP Service. scanner networking windows
rdwarecon 1.2.r0.g9675200 A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application. recon windows
regreport 1.6 Windows registry forensic analysis tool. windows forensic
regview 1.3 Open raw Windows NT 5 Registry files (Windows 2000 or higher). windows forensic
resourcehacker 5.1.8 Resource compiler and decompiler for WindowsВ® applications. windows reversing
Router Scan v2.60 Beta Router Scan is able to find and identify a variety of devices from large number of known routers and that the most important thing is to get from them useful information, in particular the characteristics of the wireless network: a method of protecting the access point (encryption), access point name (SSID) and access point key (passphrase). Also it receives information about the WAN connection (useful when scanning a local network) and show the model of router. Getting information occurs in two possible ways: 1. The program will try to guess a pair of username/password to the router from a list of standard passwords, thereby get access. 2. Or the vulnerabilities (bugs) will be used against the router model, allowing to get the necessary information and/or bypass the authorization process. windows
rpak 1.0 A collection of tools that can be useful for doing attacks on routing protocols. windows networking sniffer spoof
rpcsniffer 7.9fab095 Sniffs WINDOWS RPC messages in a given RPC server process. windows sniffer
rpctools 1.0 Contains three separate tools for obtaining information from a system that is running RPC services windows recon scanner
rusthound 55.6d7b945 Active Directory data collector for BloodHound. recon windows
secure2csv 10.119eefb0 Decode security descriptors in $Secure on NTFS. forensic windows
setowner 1.1 Allows you to set file ownership to any account, as long as you have the "Restore files and directories" user right. windows binary
shad0w 387.d35b9dc A modular C2 framework designed to successfully operate on mature environments. windows exploitation
shadowexplorer 0.9 Browse the Shadow Copies created by the Windows Vista / 7 / 8 / 10 Volume Shadow Copy Service. forensic windows
shed 2.0.0 .NET runtime inspector. windows reversing
shellter 7.2 A dynamic shellcode injection tool, and the first truly dynamic PE infector ever created. exploitation backdoor windows
sigspotter 1.0 A tool that search in your HD to find wich publishers has been signed binaries in your PC. windows misc
sigthief 25.ffb501b Stealing Signatures and Making One Invalid Signature at a Time. exploitation windows
sipscan 1:0.1 A sip scanner. windows scanner voip
sireprat 34.b8ef60b Remote Command Execution as SYSTEM on Windows IoT Core. exploitation windows
skype-dump 0.1 This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype. windows cracker
smbrelay 3 SMB / HTTP to SMB replay attack toolkit. windows networking exploitation
snitch 1.2 Turn back the asterisks in password fields to plaintext passwords. windows cracker
snowman 0.1.3 A native code to C/C++ decompiler, see the examples of generated code. windows decompiler
snscan 1.05 A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network. windows scanner
spade 114 A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment. windows scanner recon
spray365 42.58fd193 Makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. cracker recon windows
sqldict 2.1 A dictionary attack tool for SQL Server. windows webapp
sqlping 4 SQL Server scanning tool that also checks for weak passwords using wordlists. windows webapp exploitation
sqlpowerinjector 1.2 Application created in .Net 1.1 that helps the penetration tester to find and exploit SQL injections on a web page. windows webapp
streamfinder 1.2 Searches for Alternate Data Streams (ADS). windows
sub7 2.2 A remote administration tool. No further comments ;-) windows backdoor
superscan 4.1 Powerful TCP port scanner, pinger, resolver. windows scanner recon
syringe 12.79a703e A General Purpose DLL & Code Injection Utility. backdoor binary windows
sysinternals-suite 1:6.4 Sysinternals tools suite. windows
talon v3.1.r1.g8acc175 A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment. cracker windows
thumbcacheviewer 1.0.3.7 Extract Windows thumbcache database files. forensic windows
tunna 41.cba006d a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. networking tunnel proxy windows
uacme 282.ce6fb5f Defeating Windows User Account Control. windows
unsecure 1.2 Bruteforces network login masks. windows cracker
upnp-pentest-toolkit 1.1 UPnP Pentest Toolkit for Windows. windows scanner recon fuzzer
usnjrnl2csv 29.1ecbddc Parser for $UsnJrnl on NTFS. forensic windows
usnparser 4.1.5 A Python script to parse the NTFS USN journal. forensic windows
wce 1.41beta A security tool to list logon sessions and add, change, list and delete associated credentials (ex.: LM/NT hashes, plaintext passwords and Kerberos tickets). windows recon
wesng 366.cf64f78 Windows Exploit Suggester - Next Generation. exploitation windows
wifichannelmonitor 1.70 A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver. windows wireless sniffer networking
windivert 2.2.0 A user-mode packet capture-and-divert package for Windows. windows sniffer networking
windows-binaries 20.7d272da A colleciton of pentesting Windows binaries. windows
windows-privesc-check 181.9f304fd Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems. windows exploitation
windowsspyblocker 4.38.0 Block spying and tracking on Windows. windows defensive
winexe 1.00 Remotely execute commands on Windows NT/2000/XP/2003 systems. misc windows
winfo 2.0 Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. windows recon scanner
winhex 20.4 Hex Editor and Disk Editor. windows
winpwn 408.65f9ed2 Automation for internal Windows Penetrationtest / AD-Security. windows automation
winregfs 161.209a5d6 Windows Registry FUSE filesystem. misc windows
winrelay 2.0 A TCP/UDP forwarder/redirector that works with both IPv4 and IPv6. windows networking
wpsweep 1.0 A simple ping sweeper, that is, it pings a range of IP addresses and lists the ones that reply. windows recon
wups 1.4 An UDP port scanner for Windows. windows scanner
x-scan 3.3 A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable. windows scanner
x64dbg 2024.09.10 An open-source x64/x32 debugger for windows. windows debugger
zipexec 19.f8d661f A unique technique to execute binaries from a password protected zip. crypto backdoor windows