mtth-bfft / ntsecLinks
Standalone tool to explore the security model of Windows and its NT kernel. Use it to introspect privilege assignments and access right assignments, enumerate attack surfaces from the point of view of a sandboxed process, etc.
☆33Updated 6 years ago
Alternatives and similar repositories for ntsec
Users that are interested in ntsec are comparing it to the libraries listed below
Sorting:
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆38Updated 9 years ago
- Blog posts☆30Updated 4 years ago
- ☆45Updated 7 years ago
- Process reimaging proof of concept code☆96Updated 6 years ago
- DLL Injection Library & Tools☆71Updated 9 years ago
- ☆34Updated 7 years ago
- Windows Drivers☆99Updated 6 years ago
- PoC designed to evade userland-hooking anti-virus.☆88Updated 6 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆36Updated 4 years ago
- Analyze and attack windows applications using dll hijacking vulnerabilities☆57Updated 5 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 7 years ago
- Kernel mode windows NT API logger☆22Updated 5 years ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆56Updated 6 years ago
- C++☆80Updated 8 years ago
- CAPE monitor DLLs☆41Updated 5 years ago
- Sysmon shenanigans☆66Updated 4 years ago
- ☆49Updated 5 years ago
- Evil Reflective DLL Injection Finder☆47Updated 6 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆43Updated 10 months ago
- A minimal tool to extract shellcode from 64-bit PE binaries.☆51Updated 3 years ago
- Adding exceptions to Microsoft's Control Flow Guard (CFG)☆58Updated 9 years ago
- A process overwriting its own PEB to make an illusion that it has been loaded from a different path.☆96Updated 4 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 9 years ago
- Windows x64 Process Scanner to detect application compatability shims☆37Updated 6 years ago
- User-mode hook bypassing method☆33Updated 8 years ago
- The Minimalistic x86/x64 API Hooking Library for Windows☆32Updated 7 years ago
- Windows Console Monitoring☆99Updated 7 years ago
- ☆22Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 4 years ago