tykawaii98 / CVE-2024-30088Links
☆251Updated 10 months ago
Alternatives and similar repositories for CVE-2024-30088
Users that are interested in CVE-2024-30088 are comparing it to the libraries listed below
Sorting:
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆346Updated 11 months ago
- PoC for the Untrusted Pointer Dereference in the ks.sys driver☆279Updated 6 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆285Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆276Updated 2 months ago
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆294Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆262Updated 2 months ago
- Windows LPE☆127Updated last year
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆149Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆313Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆439Updated last year
- ☆135Updated 2 months ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆121Updated 7 months ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆254Updated 2 weeks ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆410Updated 11 months ago
- Reflective DLL Injection Made Bella☆228Updated 5 months ago
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆193Updated 2 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆226Updated 7 months ago
- ☆7Updated 5 months ago
- PE to shellcode☆218Updated 5 months ago
- Process injection alternative☆331Updated 9 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆399Updated last year
- A Beacon Object File (BOF) template for Visual Studio☆202Updated 3 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆369Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆182Updated 3 weeks ago
- ☆234Updated last year
- Execute shellcode files with rundll32☆203Updated last year
- LPE exploit for CVE-2023-36802☆162Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆396Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆334Updated 2 years ago
- Credential Guard Bypass Via Patching Wdigest Memory☆329Updated 2 years ago