daem0nc0re

daem0nc0re

Geek Repo

Twitter:@daem0nc0re

Github PK Tool:Github PK Tool

daem0nc0re's repositories

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:871Issues:21Issues:3

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:797Issues:15Issues:2

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

Language:C#License:BSD-3-ClauseStargazers:351Issues:5Issues:1

VectorKernel

PoCs for Kernelmode rootkit techniques research.

Language:C#License:BSD-3-ClauseStargazers:333Issues:11Issues:2

SharpWnfSuite

C# Utilities for Windows Notification Facility

Language:C#License:BSD-3-ClauseStargazers:122Issues:2Issues:1

Abusing_Weak_ACL_on_Certificate_Templates

Investigation about ACL abusing for Active Directory Certificate Services (AD CS)

macOS_ARM64_Shellcode

ARM64 macOS assembly program for null-byte free shellcode

Language:AssemblyStargazers:97Issues:7Issues:0

HEVD-CSharpKernelPwn

CSharp Writeups for HackSys Extreme Vulnerable Driver

Language:C#Stargazers:43Issues:2Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0