rthxr / Win32Api-Abusing-Tokens
Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API
☆8Updated last year
Alternatives and similar repositories for Win32Api-Abusing-Tokens:
Users that are interested in Win32Api-Abusing-Tokens are comparing it to the libraries listed below
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particular…☆11Updated last year
- Colored Cat is a syntax highlighter file reader.☆16Updated 10 months ago
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated last year
- burp extension for brazilian stuff☆27Updated last year
- ☆47Updated 3 years ago
- Breaking Active Directory Security with 🍞☆32Updated 5 months ago
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 4 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 4 months ago
- Situational Awareness script to identify how and where to run implants☆50Updated 4 months ago
- ☆38Updated 2 years ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated 8 months ago
- ☆16Updated 6 months ago
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆24Updated 4 years ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆74Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- ☆46Updated 2 years ago
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆44Updated 4 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆18Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated last year
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 2 months ago
- Sliver extension to bypass UAC via cmstp written in rust☆27Updated 10 months ago
- A collection of PoCs for different injection techniques on Windows!☆44Updated last year
- Misery Loader to bypass modern EDR solutions☆10Updated 4 months ago
- ☆36Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- My Personal Notes of OSEP☆31Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year