xct / CVE-2024-27460
Plantronics Desktop Hub LPE
☆37Updated 11 months ago
Alternatives and similar repositories for CVE-2024-27460:
Users that are interested in CVE-2024-27460 are comparing it to the libraries listed below
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆22Updated 11 months ago
- Execute dotnet app from unmanaged process☆72Updated 3 months ago
- A work in progress BOF/COFF loader in Rust☆46Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆39Updated 8 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Enabled / Disable LSA Protection via BYOVD☆66Updated 3 years ago
- BYOVD collection☆23Updated last year
- ☆39Updated 9 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- Persistence via Shell Extensions☆63Updated last year
- ☆98Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- remote process injections using pool party techniques☆58Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Sliver agent rewritten in C++☆45Updated 7 months ago
- Windows AppLocker Driver (appid.sys) LPE☆54Updated 8 months ago
- ☆53Updated 2 years ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated last month
- Unpacker for donut shellcode☆17Updated 4 years ago
- ☆54Updated 3 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 3 months ago
- Less sugar (entropy) for your binaries☆18Updated last month
- I have documented all of the AMSI patches that I learned till now☆71Updated 3 weeks ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 7 months ago
- ☆36Updated 4 months ago
- Analysis of the vulnerability☆51Updated last year