Vedant-Bhalgama / Access-Token-Manipulation-POC
A repo containing the source code used in my video on Access Token Manipulation
☆10Updated 2 years ago
Alternatives and similar repositories for Access-Token-Manipulation-POC:
Users that are interested in Access-Token-Manipulation-POC are comparing it to the libraries listed below
- Token Elevation to authorized user as SYSTEM or Domain Admins☆24Updated last year
- Create Anti-Copy DRM Malware☆52Updated 6 months ago
- ☆52Updated 3 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated 9 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆85Updated 8 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆80Updated 4 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A command and control framework.☆46Updated last month
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 10 months ago
- ☆29Updated last year
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆38Updated last year
- ☆58Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- Sleep Obfuscation☆43Updated 2 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆51Updated 8 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆65Updated 3 months ago
- using the gpu to hide your payload☆54Updated 2 years ago
- API Hammering with C++20☆45Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆99Updated last year
- Mythic C2 Agent written in x64 PIC C☆67Updated 3 weeks ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 4 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 9 months ago