mtth-bfft / ntsecLinks
Standalone tool to explore the security model of Windows and its NT kernel. Use it to introspect privilege assignments and access right assignments, enumerate attack surfaces from the point of view of a sandboxed process, etc.
☆33Updated 6 years ago
Alternatives and similar repositories for ntsec
Users that are interested in ntsec are comparing it to the libraries listed below
Sorting:
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆38Updated 9 years ago
- Blog posts☆30Updated 4 years ago
- ☆45Updated 6 years ago
- CAPE monitor DLLs☆41Updated 5 years ago
- ☆22Updated 4 years ago
- ☆49Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- ☆34Updated 7 years ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆36Updated 4 years ago
- Analyze and attack windows applications using dll hijacking vulnerabilities☆56Updated 5 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- Bypass antivirus with dynamic import. Hide the api(s) used.☆26Updated 9 years ago
- Process reimaging proof of concept code☆96Updated 5 years ago
- Shim database persistence (Fin7 TTP)☆37Updated 5 years ago
- Antivirus Emulator Fingerprints☆29Updated 6 years ago
- The Grum Spam Bot☆20Updated 10 years ago
- public bugs/proof of concepts☆48Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 4 years ago
- ☆51Updated 8 years ago
- A simple API monitor for Windbg☆63Updated 8 years ago
- Anti-AV compilation☆43Updated 11 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆43Updated 8 months ago
- Kernel mode windows NT API logger☆22Updated 5 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- ☆50Updated 8 years ago
- Control Flow Guard Teleportation demo☆23Updated 5 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- DLL Injection Library & Tools☆72Updated 8 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆54Updated 6 years ago
- A tiny PoC to inject and execute code into explorer.exe with WM_SETTEXT+WM_COPYDATA+SetThreadContext☆50Updated 7 years ago