diversenok / TokenUniverse
An advanced tool for working with access tokens and Windows security policy.
☆589Updated 7 months ago
Alternatives and similar repositories for TokenUniverse:
Users that are interested in TokenUniverse are comparing it to the libraries listed below
- A DLL loader with advanced evasive features☆700Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆708Updated this week
- Loads any C# binary in mem, patching AMSI + ETW.☆811Updated 3 years ago
- Execute unmanaged Windows executables in CobaltStrike Beacons☆653Updated last year
- A .NET tool for exporting and importing certificates without touching disk.☆480Updated 3 years ago
- LoadLibrary for offensive operations☆1,119Updated 3 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- Tools and PoCs for Windows syscall investigation.☆357Updated last month
- ☆472Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆891Updated 3 months ago
- .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py☆606Updated 2 years ago
- ☆568Updated 3 months ago
- Important notes and topics on my journey towards mastering Windows Internals☆362Updated 9 months ago
- Nidhogg is an all-in-one simple to use windows kernel rootkit.☆1,884Updated 4 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆731Updated 11 months ago
- A centralized resource for previously documented WDAC bypass techniques☆508Updated 9 months ago
- OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team…☆801Updated last year
- Various ways to execute shellcode☆482Updated 11 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆650Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆903Updated 8 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆633Updated 2 years ago
- Expriments☆451Updated 4 months ago
- Lifetime AMSI bypass☆615Updated last year
- RPC Monitor tool based on Event Tracing for Windows☆338Updated 6 months ago
- Spartacus DLL/COM Hijacking Toolkit☆1,015Updated last year
- Win32 and Kernel abusing techniques for pentesters☆940Updated last year
- Performing Indirect Clean Syscalls☆514Updated last year
- ☆375Updated 2 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆471Updated last year