exploiting-windows topic

List exploiting-windows repositories

Windows-Post-Exploitation

508
Stars
117
Forks
Watchers

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

x64dbg-exploiting

74
Stars
11
Forks
Watchers

Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs