CallbackHell

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE) (by ly4k)

CallbackHell Alternatives

Similar projects and alternatives to CallbackHell based on common topics and language

  • CVE-2021-40449

    LPE exploit for a UAF in Windows (CVE-2021-40449).

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better CallbackHell alternative or higher similarity.

CallbackHell reviews and mentions

Posts with mentions or reviews of CallbackHell. We have used some of these posts to build our list of alternatives and similar projects.

Stats

Basic CallbackHell repo stats
2
456
1.8
over 2 years ago

ly4k/CallbackHell is an open source project licensed under MIT License which is an OSI approved license.

The primary programming language of CallbackHell is C++.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com