GitHub - D1rkMtr/ExplorerPersist: Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed

https://github.com/D1rkMtr/ExplorerPersist