VirtualAlllocEx / DSC_SVC_REMOTELinks
This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for local privilege escalation in the context of an unquoted service path, etc. The payload itself can be remotely hosted, downloaded via the wininet library and then executed via direct system calls.
☆54Updated 2 years ago
Alternatives and similar repositories for DSC_SVC_REMOTE
Users that are interested in DSC_SVC_REMOTE are comparing it to the libraries listed below
Sorting:
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆65Updated 7 months ago
- ☆59Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 2 years ago
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆39Updated 8 months ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆88Updated 2 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆86Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated 2 years ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆71Updated 4 months ago
- A care package of useful bofs for red team engagments☆55Updated 8 months ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆91Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆109Updated 2 years ago
- ☆47Updated 2 years ago
- ☆48Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated 2 years ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 10 months ago
- A repository with my code snippets for research/education purposes.☆51Updated 2 years ago
- Do some DLL SideLoading magic☆86Updated last year
- I have documented all of the AMSI patches that I learned till now☆73Updated 4 months ago
- EvtPsst☆55Updated last year
- C# havoc implant☆101Updated 2 years ago
- ☆110Updated 6 months ago
- Tool for playing with Windows Access Token manipulation.☆55Updated 2 years ago
- Lateral Movement via the .NET Profiler☆82Updated 9 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago