Stuuxx / awesome-persistenceLinks
Persistence techniques for windows.
☆19Updated 2 years ago
Alternatives and similar repositories for awesome-persistence
Users that are interested in awesome-persistence are comparing it to the libraries listed below
Sorting:
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆16Updated 2 years ago
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated last year
- EvtPsst☆55Updated last year
- Tool for obtaining information about PPL processes☆16Updated last year
- API Hammering with C++20☆49Updated 3 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆36Updated 3 years ago
- ☆60Updated last year
- ☆30Updated last month
- idk man this was the default github name☆35Updated 2 years ago
- Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.☆11Updated 3 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆26Updated last year
- A collection of PoCs for different injection techniques on Windows!☆46Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.☆19Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆54Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated 2 years ago
- Sample Rust Hooking Engine☆36Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆44Updated last year
- some AV / EDR / analysis studies☆10Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated 2 years ago
- Demoting PPL anti-malware services to less than a guest user☆62Updated 8 months ago
- ☆20Updated 3 weeks ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆67Updated 3 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆22Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆35Updated last year
- ☆18Updated 9 months ago