securedglobe / PersistantServiceLinks
A persistant Windows Service Proof of Concept, where the Service will run after Restart or Shutdown, and invoke a given software executable
☆38Updated 2 years ago
Alternatives and similar repositories for PersistantService
Users that are interested in PersistantService are comparing it to the libraries listed below
Sorting:
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated last year
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆27Updated last year
- ☆56Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆65Updated 11 months ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆35Updated 3 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆68Updated 4 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 4 years ago
- ☆57Updated 3 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆57Updated 3 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆57Updated 3 years ago
- ☆26Updated 3 years ago
- In-memory hiding technique☆56Updated 9 months ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆46Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆59Updated last year
- Process Injection: APC Injection☆32Updated 4 years ago
- ☆40Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆64Updated 3 years ago
- ☆22Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Change hash for a signed pe☆16Updated 2 years ago
- ☆62Updated 3 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- RunPE using Hell's Gate technique.☆32Updated 4 years ago
- x64 Registration-Free In-Process COM Automation Server.☆50Updated 2 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆36Updated 4 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆56Updated 2 years ago