rthxr / Win32Api-Abusing-TokensLinks
Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API
☆8Updated last year
Alternatives and similar repositories for Win32Api-Abusing-Tokens
Users that are interested in Win32Api-Abusing-Tokens are comparing it to the libraries listed below
Sorting:
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated last year
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- ☆45Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 11 months ago
- Misery Loader to bypass modern EDR solutions☆11Updated 5 months ago
- ☆16Updated 7 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆18Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆61Updated 5 months ago
- This is a simple process injection made in C for Linux systems☆26Updated last year
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 5 months ago
- burp extension for brazilian stuff☆27Updated last year
- Lena's scripts/code/resources for malware analysis☆27Updated 11 months ago
- Situational Awareness script to identify how and where to run implants☆50Updated 6 months ago
- A simple script to automate systemd backdoor☆24Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated 2 years ago
- A tool to tunnel TCP traffic over WinRM☆18Updated 3 years ago
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆45Updated 4 years ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 6 months ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆65Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆58Updated 5 months ago
- Make an Linux Kernel rootkit visible again.☆52Updated 3 months ago
- A C2 framework built for my bachelors thesis☆55Updated 7 months ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated 9 months ago
- ☆47Updated 3 years ago
- ☆56Updated 6 months ago
- ☆36Updated last year