fortra / CVE-2024-6769Links
Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)
☆76Updated last year
Alternatives and similar repositories for CVE-2024-6769
Users that are interested in CVE-2024-6769 are comparing it to the libraries listed below
Sorting:
- ☆121Updated last year
- TypeLib persistence technique☆134Updated 11 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆131Updated last year
- find dll base addresses without PEB WALK☆146Updated 2 months ago
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆150Updated last year
- bring your own vulnerable driver☆109Updated 2 years ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆192Updated 3 months ago
- UAC Bypass using UIAccess program QuickAssist☆120Updated 7 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆87Updated 2 years ago
- Exploitation of echo_driver.sys☆166Updated 2 years ago
- Create Anti-Copy DRM Malware☆65Updated last year
- Bypass LSA protection using the BYODLL technique☆168Updated last year
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆128Updated 2 months ago
- Code execution/injection technique using DLL PEB module structure manipulation☆200Updated 4 months ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆112Updated last year
- Generic PE loader for fast prototyping evasion techniques☆238Updated last year
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆60Updated 5 months ago
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆144Updated last year
- ☆136Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆60Updated 4 months ago
- CreateRemoteThreadPlus: how to pass multiple parameters to the remote thread function without shellcode.☆136Updated 2 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆242Updated 3 months ago
- LPE exploit for CVE-2023-36802☆164Updated last year
- Injecting DLL into LSASS at boot☆140Updated 5 months ago
- CVE-2024-30090 - LPE PoC☆108Updated 11 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆213Updated 2 weeks ago
- ☆151Updated 2 years ago
- PoC for thread pool based process injection in Windows.☆117Updated 6 months ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆122Updated last month
- An example reference design for a proposed BOF PE☆186Updated 5 months ago