Stuuxx / awesome-persistence
Persistence techniques for windows.
☆19Updated last year
Alternatives and similar repositories for awesome-persistence:
Users that are interested in awesome-persistence are comparing it to the libraries listed below
- Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.☆10Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- ☆21Updated last month
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- A pure C version of SymProcAddress☆26Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- ☆18Updated 6 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- Offensive Assembly code snippets.☆12Updated last year
- string encryption in Nim☆19Updated 10 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 10 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Tool for obtaining information about PPL processes☆17Updated last year
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated 2 years ago
- idk man this was the default github name☆35Updated 2 years ago
- An offensive security framework for writing payloads☆17Updated 2 years ago
- A lexer and parser for Sleep☆19Updated 3 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- EvtPsst☆53Updated last year
- UAC Bypass using CMSTP in Rust☆26Updated 4 months ago
- Detect userland hooks placed by AV/EDR☆27Updated last year
- kernel-mode DLL Injector☆18Updated this week
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆31Updated last year
- BOF for C2 framework☆41Updated 5 months ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last week