ProcessusT / EnumSSN
Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current process
☆18Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for EnumSSN
- ☆25Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated 11 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Cobalt Strike BOFS☆16Updated 10 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- MacroExploit use in excel sheet☆20Updated last year
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- Docker container for running CobaltStrike 4.10☆32Updated last month
- An Vulnerability detection and Exploitation tool for CVE-2024-7339☆14Updated 2 months ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆38Updated 9 months ago
- ManageEngine ADManager Command Injection☆12Updated last year
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Tool for obtaining information about PPL processes☆16Updated 8 months ago
- ☆50Updated 6 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Parent Process ID Spoofing, coded in CGo.☆21Updated 4 months ago
- ☆35Updated 2 weeks ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- DFSCoerce exe revisited version with custom authentication☆35Updated 9 months ago
- ☆20Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated last month
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year