securedglobe / PersistantService
A persistant Windows Service Proof of Concept, where the Service will run after Restart or Shutdown, and invoke a given software executable
☆38Updated last year
Alternatives and similar repositories for PersistantService:
Users that are interested in PersistantService are comparing it to the libraries listed below
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆33Updated 3 years ago
- Implementation of ITaskHandler in C++☆13Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆44Updated last year
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆46Updated 3 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆57Updated 3 years ago
- A simple PE loader.☆25Updated 2 years ago
- ☆52Updated 2 years ago
- Process Injection: APC Injection☆29Updated 4 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆54Updated 2 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆41Updated last year
- ☆25Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆54Updated 2 years ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆26Updated last year
- ComObject Shellcode Loader with fake return address☆12Updated 3 years ago
- Released presentations of my talks + code that used during these talks☆13Updated 7 months ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- API Hammering with C++20☆45Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- RunPE using Hell's Gate technique.☆32Updated 4 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- Detect BypassUAC using AMSI☆22Updated last month
- ☆30Updated last year
- Source files for my posts☆16Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- My try to implement a virtual CPU in C☆19Updated last year
- ☆56Updated 2 years ago
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago