rthxr / Win32Api-Abusing-TokensLinks
Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API
☆8Updated last year
Alternatives and similar repositories for Win32Api-Abusing-Tokens
Users that are interested in Win32Api-Abusing-Tokens are comparing it to the libraries listed below
Sorting:
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- ☆45Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆45Updated 5 years ago
- Basic reverse shell in C using socket() with complete explanation☆65Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated last year
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated last year
- Make an Linux Kernel rootkit visible again.☆53Updated 4 months ago
- A collection of PoCs for different injection techniques on Windows!☆44Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆38Updated 7 months ago
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆48Updated 6 months ago
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆25Updated 3 months ago
- Misery Loader to bypass modern EDR solutions☆10Updated 6 months ago
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆18Updated 2 years ago
- Situational Awareness script to identify how and where to run implants☆54Updated 7 months ago
- Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis☆61Updated 10 months ago
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆83Updated 4 months ago
- Lena's scripts/code/resources for malware analysis☆27Updated last year
- CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect☆29Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated 11 months ago
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆25Updated 4 years ago
- ☆85Updated 2 years ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆65Updated last year
- I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel …☆47Updated last year
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆28Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆75Updated last year
- ☆26Updated 2 years ago
- ☆57Updated 8 months ago
- ☆64Updated last year