Cracked5pider / eop24-26229Links
A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user
☆41Updated 11 months ago
Alternatives and similar repositories for eop24-26229
Users that are interested in eop24-26229 are comparing it to the libraries listed below
Sorting:
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 6 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 9 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆143Updated 2 weeks ago
- ☆100Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆54Updated 6 months ago
- ☆49Updated last month
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆76Updated 3 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- ☆97Updated 11 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 5 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆128Updated 6 months ago
- Less sugar (entropy) for your binaries☆34Updated 4 months ago
- ☆30Updated 4 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- ForsHops☆55Updated 4 months ago
- Threadless shellcode injection tool☆66Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆62Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆56Updated 7 months ago
- shell code example☆61Updated 2 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Linker for Beacon Object Files☆124Updated 3 weeks ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 6 months ago
- Shellcode Loader Utilizing ETW Events☆64Updated 5 months ago