๐ ๏ธTools for Thick Client Pentesting
Category
Tool
Purpose
Information Gathering
AccessChk
Check file, registry, and service permissions
AccessEnum
GUI version of AccessChk for permission enumeration
Explorer Suite
Analyze PE structures, view headers and binary layout
CFF Explorer
Inspect/edit PE headers, imports, and exports
GUI Testing
Window Detective
Inspect UI elements and window properties
Spy++
Inspect window messages (Visual Studio tool)
Resource Hacker
Edit GUI elements, icons, dialogs, and strings inside executables
File Testing
ProcMon
Monitor file access in real time
Process Explorer
Inspect file handles, threads, and loaded modules
Detect It Easy (DIE)
Detect file types, packers, compilers
Registry Testing
ProcMon
Monitor registry key access and changes
AccessEnum
View registry permission misconfigurations
RegShot
Compare registry state before and after app execution
Network Testing
Burp Suite / Fiddler
Intercept and inspect HTTP/S traffic
Wireshark
Capture and analyze raw TCP/UDP packets
ProxyCap
Route app traffic through a proxy
Proxifier
Proxy traffic for apps without native support
Assembly Testing
dnSpy
Decompile and debug .NET assemblies
ILSpy
Lightweight .NET decompiler
Resource Hacker
Modify embedded strings and dialogs
Memory Testing
Frida
Hook functions and inspect memory at runtime
Cheat Engine
Modify and scan memory dynamically
Scylla
Dump in-memory PE files (for unpacking)
x64dbg / OllyDbg
Debug and reverse native Windows executables
Traffic Testing
Burp Suite / Fiddler
Replay, intercept, and modify app traffic
Wireshark
Inspect non-HTTP protocols and loopback traffic
ProcMon
Monitor file/socket-based communications
Common Vulnerabilities Testing
ProcMon
Detect DLL hijacking, insecure file paths, registry persistence
Frida / x64dbg
Find hardcoded secrets, insecure crypto, token generation logic
dnSpy / ILSpy
Reveal hidden APIs, credentials, logic flaws
Practice Labs
DVTA
Vulnerable .NET app for hands-on learning
BWAPP Desktop
Desktop version of common vulnerability lab
Custom .NET/Electron apps
Create test apps for DLL hijacking, insecure storage, etc.
Last updated