TokenStripBOF
Token stripper
A tool that weakens antivirus and EDR products by deleting process token privileges and lowering integrity level to untrusted.
Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process
32 stars
2 watching
6 forks
Language: C
last commit: over 2 years ago Related projects:
Repository | Description | Stars |
---|---|---|
se-panfilov/rollup-plugin-strip-code | A rollup plugin to remove code sections based on regular expressions | 20 |
referefref/canarytokendetector | A script to detect and remove canary tokens from files. | 19 |
dariusztytko/token-reverser | A tool to generate words lists from known data and crack MD5 hashes used in security tokens | 110 |
ghostpack/koh | A C# toolset used to capture user credential material by leaking token information from logon sessions. | 487 |
ericnorris/striptags | A PHP-like HTML tag stripper implemented in TypeScript. | 494 |
sindresorhus/gulp-strip-debug | Removes console statements from JavaScript code to strip debugging information | 251 |
chalk/strip-ansi-stream | A utility for removing special formatting codes from text streams | 34 |
codeexpress/respounder | A tool that detects compromised machines by exploiting the lack of LLMNR name resolution in non-adversarial networks. | 314 |
xb8/t119bruteforcer | A tool to automate guessing of T119 pager system PIN codes on the Flipper Zero device | 614 |
shikiw/opera | A method to alleviate hallucination in large language models by penalizing over-trust and re-allocation of tokens during decoding | 287 |
cobalt-strike/unhook-bof | Removes API hooks from a malicious process | 54 |
anof-cyber/pycript | A tool for bypassing client-side encryption in web applications during penetration testing and bug bounty activities | 186 |
s1ckb0y1337/tokenplayer | A tool designed to manipulate and abuse Windows access tokens for exploitation and learning purposes. | 267 |
strozfriedberg/cobaltstrike-config-extractor | A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. | 145 |
swisskyrepo/payloadsallthethings | A comprehensive collection of tools and techniques for web application security testing and exploitation | 61,337 |