rthxr / Win32Api-Abusing-Tokens
Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API
β9Updated last year
Alternatives and similar repositories for Win32Api-Abusing-Tokens:
Users that are interested in Win32Api-Abusing-Tokens are comparing it to the libraries listed below
- Tool to start a python http server in a simple wayβ10Updated 3 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.β102Updated last year
- Breaking Active Directory Security with πβ32Updated 4 months ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.β12Updated 2 years ago
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularβ¦β11Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniquesβ14Updated 7 months ago
- γπͺγLinux Backdoor based on ICMP protocolβ59Updated 3 months ago
- DNS over HTTPS targeted malware (only runs once)β96Updated last year
- β46Updated 2 years ago
- π Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)β18Updated last year
- Colored Cat is a syntax highlighter file reader.β16Updated 9 months ago
- This map lists the essential techniques to bypass anti-virus and EDRβ15Updated last year
- Lena's scripts/code/resources for malware analysisβ25Updated 9 months ago
- A repository with my code snippets for research/education purposes.β50Updated last year
- burp extension for brazilian stuffβ27Updated last year
- Misery Loader to bypass modern EDR solutionsβ10Updated 3 months ago
- β26Updated last year
- A collection of PoCs for different injection techniques on Windows!β43Updated last year
- Bypass AMSI By Dividing files into multiple smaller filesβ45Updated 2 years ago
- β36Updated last year
- γβ οΈγPerforming a BYOVD on the truesight.sys driverβ33Updated 3 months ago
- Make an Linux Kernel rootkit visible again.β49Updated last month
- Encodes a payload within a generated mock-CSS fileβ59Updated last year
- Exploit Development CheatSheet.β15Updated 3 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β47Updated last year
- β54Updated 4 months ago
- β16Updated 5 months ago
- β47Updated 2 years ago
- γπ§γRing 3 Rootkit for Windows 10β59Updated 3 months ago
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in Cβ39Updated 5 years ago