cybersectroll / TrollDumpLinks
☆82Updated last year
Alternatives and similar repositories for TrollDump
Users that are interested in TrollDump are comparing it to the libraries listed below
Sorting:
- ☆109Updated 9 months ago
- ☆91Updated last year
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆75Updated last year
- ☆32Updated last year
- Lateral Movement via the .NET Profiler☆84Updated last year
- ☆52Updated 2 months ago
- Sniffing files generator☆59Updated 9 months ago
- I have documented all of the AMSI patches that I learned till now☆76Updated last month
- ☆98Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 6 months ago
- A BOF to enumerate system process, their protection levels, and more.☆123Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆87Updated 9 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆62Updated 11 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 4 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆75Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆41Updated 2 years ago
- ☆54Updated 6 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆88Updated last year
- ☆59Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆84Updated 7 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆102Updated last year
- Click Once + App Domain☆64Updated 2 years ago
- sideloading PoC using onedrive.exe & version.dll☆81Updated last month
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆99Updated 4 months ago
- TokenCert☆101Updated last year
- SAM Dumping in C#☆53Updated last week
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆37Updated 7 months ago
- This code silently installs Chrome extensions on Mac, Windows, and Linux☆91Updated 4 months ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆64Updated 2 years ago