rthxr / Win32Api-Abusing-Tokens
Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API
β8Updated last year
Alternatives and similar repositories for Win32Api-Abusing-Tokens
Users that are interested in Win32Api-Abusing-Tokens are comparing it to the libraries listed below
Sorting:
- π BREADS is a tool focused on enumerating and attacking Active Directory environments through LDAP, SMB, and other protocols. This projeβ¦β33Updated 5 months ago
- β46Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.β103Updated last year
- π Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project suppβ¦β18Updated 2 years ago
- A collection of PoCs for different injection techniques on Windows!β44Updated last year
- Situational Awareness script to identify how and where to run implantsβ49Updated 5 months ago
- This map lists the essential techniques to bypass anti-virus and EDRβ15Updated last year
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularβ¦β11Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting commaβ¦β33Updated last year
- A small red team courseβ37Updated last year
- β58Updated 7 months ago
- DNS over HTTPS targeted malware (only runs once)β97Updated last year
- A repository with my code snippets for research/education purposes.β50Updated last year
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by ofβ¦β25Updated 4 years ago
- A C2 framework built for my bachelors thesisβ55Updated 6 months ago
- γπͺγLinux Backdoor based on ICMP protocolβ60Updated 5 months ago
- Make an Linux Kernel rootkit visible again.β51Updated 2 months ago
- Tool to start a python http server in a simple wayβ10Updated 3 years ago
- Exploit Development CheatSheet.β16Updated 3 years ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.β65Updated last year
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. οΏ½β¦β40Updated last month
- β38Updated 2 months ago
- β70Updated last year
- γπ₯γCVE-2022-33891 - Apache Spark Command Injectionβ26Updated 2 years ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.β12Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.β16Updated 10 months ago
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.β45Updated 4 years ago
- β69Updated 2 months ago
- π WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.β26Updated last year
- β12Updated 4 years ago