Crowdfense / CVE-2024-21338
Windows AppLocker Driver (appid.sys) LPE
☆36Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2024-21338
- stack spoofing☆53Updated this week
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- BOF for C2 framework☆40Updated last week
- lsassdump via RtlCreateProcessReflection and NanoDump☆73Updated last month
- ☆34Updated last year
- ☆37Updated 3 weeks ago
- early cascade injection PoC based on Outflanks blog post, in rust☆49Updated 2 weeks ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- ☆27Updated 4 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆19Updated last year
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'll…☆12Updated 7 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- BYOVD collection☆20Updated 8 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 3 months ago
- Threadless injection via TLS callbacks☆15Updated this week
- ☆20Updated 3 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆55Updated 3 months ago
- EvtPsst☆54Updated last year
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆51Updated last year
- ☆27Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- TypeLib persistence technique☆75Updated 3 weeks ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated 10 months ago