lab52io / StealAllTokens
This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate and use whatever token present at any process
☆56Updated 3 years ago
Alternatives and similar repositories for StealAllTokens:
Users that are interested in StealAllTokens are comparing it to the libraries listed below
- ☆56Updated 2 years ago
- HookDetection☆44Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆54Updated 2 years ago
- Indirect NT syscalls LSASS dumper.☆40Updated last year
- ☆26Updated 3 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- ☆50Updated 4 years ago
- ☆59Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- A Simple ShellcodeLoader☆11Updated 3 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- Hide Port In Windows☆38Updated 3 months ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 2 years ago
- x64 version☆30Updated 3 years ago
- ☆50Updated 5 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆38Updated 4 years ago
- ☆80Updated 2 years ago
- 针对于AzureAttestService服务的本地提权Eop,微软表示已经进行修复☆2Updated 2 years ago
- A flexible tool that creates a minidump of the LSASS process☆12Updated 3 years ago
- Simple windows rpc server for research purposes only☆82Updated 2 years ago
- My personal shellcode loader☆32Updated last year
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- Load the evilDLL from socket connection without touch disk☆16Updated 3 years ago
- Beacon Object Files.☆32Updated 11 months ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆31Updated last year
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆30Updated 3 years ago