ly4k / CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
☆463Updated 3 years ago
Alternatives and similar repositories for CallbackHell:
Users that are interested in CallbackHell are comparing it to the libraries listed below
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆269Updated last year
- ☆194Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆276Updated 3 years ago
- Move CS beacon to GPU memory when sleeping☆241Updated 3 years ago
- PIC lsass dumper using cloned handles☆578Updated 2 years ago
- A little tool to play with the Seclogon service☆308Updated 2 years ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆434Updated last year
- An implementation and proof-of-concept of Process Forking.☆222Updated 3 years ago
- Collection of Beacon Object Files☆566Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆378Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆430Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆252Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆226Updated 4 years ago
- Leaked Windows processes handles identification tool☆281Updated 2 years ago
- Beacon Object File Loader☆281Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆359Updated 2 years ago
- WTSRM☆206Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- A BOF to automate common persistence tasks for red teamers☆270Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year