Stuuxx / awesome-persistence
Persistence techniques for windows.
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for awesome-persistence
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A COFF Loader written in Rust☆26Updated 2 weeks ago
- idk man this was the default github name☆35Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- Offensive Assembly code snippets.☆10Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- A pure C version of SymProcAddress☆23Updated 8 months ago
- ☆18Updated last month
- Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.☆9Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆31Updated 3 weeks ago
- This repo for Windows x32-x64 Kernel/Driver/User Mode Exploitation writeups and exploits☆22Updated 6 months ago
- Tool for obtaining information about PPL processes☆17Updated 9 months ago
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- ☆37Updated 3 weeks ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- OSED Practice binary☆24Updated 11 months ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆33Updated last month
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- Detect userland hooks placed by AV/EDR☆26Updated last year
- ☆36Updated last year