2021. 2. 2. 18:59

Token modification

Abusing Token Privileges For LPE

 

Abusing Token Privileges For LPE

Abusing Token Privileges For LPE EDB-ID: 42556 CVE: N/A Date: 2017-08-28

www.exploit-db.com

creating-windows-access-tokens

GitHub - decoder-it/CreateTokenExample

 

Creating Windows Access Tokens

Some time ago I was playing with the STOPZilla exploit which is very interesting and educational because it shows how you can abuse from an arbitrary write from the userland into the kernel. In thi…

decoder.cloud

GUI-Based-RunAsEx

 

GUI-Based RunAsEx

An ultimate tool that lets you RunAs... (With support for non-Pwd, WTS, fake privilege, fake user groups, etc...)

www.codeproject.com

Understanding Windows Access Token Manipulation

 

Understanding Windows Access Token Manipulation

Finding alternatives to winlogon.exe to steal SYSTEM access tokens from. Presented at HushCon 2019

www.slideshare.net

Understanding and Defending Against Access Token Theft

 

Understanding and Defending Against Access Token Theft: Finding Alternatives to winlogon.exe

A dive into Windows processes, access tokens, SACLs, WinAPI and access token manipulation.

posts.specterops.io

Social Engineering the Windows Kernel by James Forshaw

 

Social Engineering the Windows Kernel by James Forshaw

One successful technique in social engineering is pretending to be someone or something you're not and hoping the security guard who's forgotten their reading …

www.slideshare.net

Stealing Tokens In Kernel Mode With A Malicious Driver

 

Stealing Tokens In Kernel Mode With A Malicious Driver - SolomonSklash.io

Stealing Tokens In Kernel Mode With A Malicious Driver Introduction I’ve recently been working on expanding my knowledge of Windows kernel concepts and kernel mode programming. In the process, I wrote a malicious driver that could steal the token of one

www.solomonsklash.io

Token Abuse for Privilege Escalation in Kernel

 

Token Abuse for Privilege Escalation in Kernel

 

www.ired.team