rthxr / Win32Api-Abusing-Tokens
Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API
☆9Updated 11 months ago
Alternatives and similar repositories for Win32Api-Abusing-Tokens:
Users that are interested in Win32Api-Abusing-Tokens are comparing it to the libraries listed below
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated last year
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 5 months ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 7 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆30Updated last month
- ☆44Updated 2 years ago
- Breaking Active Directory Security with 🍞☆31Updated 2 months ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- Lena's scripts/code/resources for malware analysis☆25Updated 7 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated last month
- An offensive security framework for writing payloads☆15Updated 2 years ago
- A collection of PoCs for different injection techniques on Windows!☆43Updated last year
- DNS over HTTPS targeted malware (only runs once)☆95Updated last year
- Make an Linux Kernel rootkit visible again.☆46Updated last month
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ☆57Updated 10 months ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated last month
- ☆52Updated last year
- Brief writeup of post exploitation methodologies.☆17Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- Situational Awareness script to identify how and where to run implants☆43Updated last month
- ☆14Updated last year
- My Personal Notes of OSEP☆29Updated last year
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆44Updated 4 years ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- ☆38Updated last year
- ☆36Updated last year
- burp extension for brazilian stuff☆26Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year