SleepTheGod / Windows-Atom-Table-Hijacking
A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit this vulnerability by injecting malicious code into the Atom Table and hijacking a legitimate thread to execute the code in the context of a higher privileged process.
☆26Updated 5 months ago
Alternatives and similar repositories for Windows-Atom-Table-Hijacking:
Users that are interested in Windows-Atom-Table-Hijacking are comparing it to the libraries listed below
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated last year
- using the gpu to hide your payload☆54Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- A collection of my presentation materials.☆16Updated 9 months ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆36Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆81Updated last year
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- ☆33Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 2 years ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆53Updated 3 months ago
- Offensive Assembly code snippets.☆12Updated last year
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.☆40Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- ☆12Updated 2 years ago
- EvtPsst☆53Updated last year
- ☆12Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆36Updated 3 months ago
- A payload delivery system which embeds payloads in an executable's icon file!☆72Updated last year
- ☆18Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- ECC Public Key Cryptography☆36Updated last year
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago