π οΈ Windows Security Tools
Comprehensive collection of Windows security tools for penetration testing, system administration, and cybersecurity operations.
π Reconnaissance & Enumeration β
π― Information Gathering Tools
Tools for discovering and enumerating Windows systems and services
Nmap
Network discovery & scanning
Network discovery, port scanning, and service enumeration with specialized Windows scripts and NSE modules.
nmap -sC -sV -O target
nmap --script smb-enum-* target
Enum4linux
SMB enumeration
Comprehensive SMB enumeration tool for extracting information from Windows and Samba systems.
enum4linux -a target
enum4linux -u user -p pass target
BloodHound
AD attack path analysis
Graph-based tool for analyzing Active Directory environments and identifying attack paths to domain admin.
SharpHound.exe -c All
bloodhound-python -u user -p pass -d domain.com -ns ip
PowerView
PowerShell AD enumeration
PowerShell tool for Active Directory enumeration and situational awareness during penetration tests.
Get-DomainUser
Get-DomainComputer
βοΈ Exploitation Frameworks β
π― Attack Frameworks
Comprehensive frameworks for Windows exploitation and post-exploitation
β οΈ Ethical Use Only
These tools are for educational purposes and authorized penetration testing only. Always ensure you have proper authorization before testing.
Metasploit
Exploitation framework
Comprehensive exploitation framework with extensive Windows exploit modules and post-exploitation capabilities.
use exploit/windows/smb/ms17_010_eternalblue
use post/windows/gather/hashdump
Cobalt Strike
Advanced threat emulation
Commercial adversary simulation platform for red team operations and advanced persistent threat emulation.
Impacket
Python network protocols
Collection of Python classes for working with network protocols, including many Windows attack techniques.
psexec.py domain/user:pass@target
secretsdump.py domain/user:pass@target
Empire
PowerShell post-exploitation
PowerShell and Python post-exploitation framework for Windows environments with extensive module library.
π Credential Tools β
π Credential Extraction & Attacks
Tools for credential harvesting, cracking, and authentication attacks
Mimikatz
Credential extraction
Advanced tool for extracting credentials from memory, performing Kerberos attacks, and Windows security research.
sekurlsa::logonpasswords
kerberos::golden /user:admin /domain:corp.com /sid:S-1-5-21... /krbtgt:hash
Hashcat
Password cracking
Advanced password recovery tool supporting various hash types including NTLM, Kerberos, and more.
hashcat -m 1000 ntlm.txt rockyou.txt
hashcat -m 13100 kerberos.txt wordlist.txt
John the Ripper
Password cracking
Fast password cracker with support for many hash and cipher types, including Windows LM and NTLM hashes.
john --format=NT hashes.txt
john --wordlist=rockyou.txt --format=NT hashes.txt
Responder
LLMNR/NBT-NS poisoning
LLMNR, NBT-NS, and MDNS poisoner for capturing network authentication hashes and credentials.
responder -I eth0 -rdwv
responder -I eth0 -A
β¬οΈ Privilege Escalation β
π Escalation Tools
Automated and manual tools for Windows privilege escalation
WinPEAS
Automated enumeration
Comprehensive Windows privilege escalation enumeration script that checks for common misconfigurations.
winpeas.exe
winpeas.exe quiet
PowerUp
PowerShell enumeration
PowerShell script for finding common Windows privilege escalation vectors and misconfigurations.
Invoke-AllChecks
Get-UnquotedService
JuicyPotato
Token impersonation
Local privilege escalation tool that abuses the golden privileges and impersonates tokens.
JuicyPotato.exe -l 1337 -p c:\windows\system32\cmd.exe -a "/c whoami" -t *
PrintSpoofer
Print spooler abuse
Abuses impersonation privileges via the Print Spooler service for local privilege escalation.
PrintSpoofer.exe -i -c cmd
π‘οΈ Defense & Analysis β
π Security & Monitoring Tools
Tools for system monitoring, forensics, and security analysis
π Sysmon
Windows system service and device driver that logs system activity to the Windows Event Log.
Get Sysmonπ Process Monitor
Advanced monitoring tool that shows real-time file system, registry, and process/thread activity.
Get ProcMonπ¦ Wireshark
Network protocol analyzer for troubleshooting, analysis, and security auditing.
Get Wireshark㪠Volatility
Advanced memory forensics framework for incident response and malware analysis.
Get Volatilityπ Tool Categories β
ποΈ Quick Reference
Tools organized by security testing phase and purpose
Reconnaissance
Nmap, Enum4linux, BloodHound, PowerView, Responder
Exploitation
Metasploit, Cobalt Strike, Impacket, Empire
Privilege Escalation
WinPEAS, PowerUp, JuicyPotato, PrintSpoofer
Credentials
Mimikatz, Hashcat, John the Ripper, LaZagne
Defense
Sysmon, Process Monitor, Wireshark, Volatility
Forensics
Autopsy, FTK Imager, KAPE, RegRipper
π‘ Pro Tip
Always test tools in authorized lab environments first. Many of these tools have specific use cases and requirements. Consider setting up a Windows lab environment for safe practice and learning.
π Ready to Master Windows Security Tools?
Explore more Windows security topics and build your comprehensive toolkit