ly4k / CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
☆463Updated 3 years ago
Alternatives and similar repositories for CallbackHell:
Users that are interested in CallbackHell are comparing it to the libraries listed below
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆273Updated last year
- ☆194Updated 3 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 5 months ago
- Leaked Windows processes handles identification tool☆282Updated 2 years ago
- A little tool to play with the Seclogon service☆310Updated 2 years ago
- An implementation and proof-of-concept of Process Forking.☆223Updated 3 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago
- Collection of Beacon Object Files☆572Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆243Updated 3 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆441Updated last year
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated last year
- Beacon Object File Loader☆282Updated last year
- ☆124Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆261Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆228Updated 4 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆363Updated 3 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆252Updated 2 years ago
- Process Ghosting Tool☆169Updated 3 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- ☆191Updated 3 years ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆441Updated last year
- ☆166Updated 3 years ago
- Remove API hooks from a Beacon process.☆267Updated 3 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆265Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆235Updated 10 months ago