ajm4n / TermHound
☆24Updated 2 months ago
Alternatives and similar repositories for TermHound:
Users that are interested in TermHound are comparing it to the libraries listed below
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- SAM Dumping in C#☆39Updated this week
- Modified versions of the Cobalt Strike Process Injection Kit☆90Updated 11 months ago
- Click Once + App Domain☆62Updated last year
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated 2 years ago
- ☆62Updated 11 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆45Updated 2 weeks ago
- Sliver agent rewritten in C++☆43Updated 4 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆19Updated 7 months ago
- A VSCode plugin to assist with BOF development.☆32Updated 5 months ago
- Groovy Post Exploitation☆18Updated 2 months ago
- ☆61Updated last week
- EmbedExeLnk by x86matthew modified by d4rkiZ☆30Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ☆92Updated 4 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Execute dotnet app from unmanaged process☆67Updated 2 weeks ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆38Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆36Updated last year
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 3 months ago
- ☆28Updated 7 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆96Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆77Updated 3 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year