zacateras / sddl-parser
Security Descriptor Definition Language (SDDL) Parser
☆36Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for sddl-parser
- A tool to create COM class/interface relationships in neo4j☆47Updated 2 years ago
- Platform independent library for interfacing windows security descriptors☆16Updated 2 months ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆51Updated 2 years ago
- PE File Blessing - To continue or not to continue☆86Updated 5 years ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆50Updated 3 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆44Updated 2 years ago
- ☆10Updated 4 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆78Updated 3 years ago
- AMSI detection PoC☆30Updated 4 years ago
- ☆41Updated 5 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Research into COM☆19Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆42Updated 3 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- ☆54Updated 3 years ago
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- IBM RedCON 2020 - Throwing an AquaWrench into the Kernel☆44Updated 4 years ago
- Inter-Process Communication Mechanisms☆24Updated 4 years ago
- A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows☆52Updated 3 years ago
- Change up a binary's embedded resources with this little creature.☆33Updated 4 years ago
- CSharp Writeups for HackSys Extreme Vulnerable Driver☆43Updated 2 years ago
- ☆37Updated 2 years ago
- Extract the password of the current user from flow (keylogger, config file, ..) Use SSPI to get a valid NTLM challenge/response and test …☆57Updated 5 years ago
- Timestomping module: overwrite file create/modify times in .NET (no pinvoke)☆22Updated 2 years ago
- Managed code hooking template.☆128Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆51Updated 4 years ago
- The repository that complements the From zero to hero: creating a reflective loader in C# workshop☆38Updated 3 years ago
- ☆44Updated last year