Add: mrexodia/AppInitHook to Execution section

This commit is contained in:
pe3zx 2021-10-27 15:24:51 +07:00
parent 31ef9da56b
commit 18737f421a

View File

@ -402,6 +402,10 @@ Some tools can be categorized in more than one category. But because the current
<td>C# Script used for Red Team. These binaries can be used by Cobalt Strike execute-assembly or as standalone
executable.</td>
</tr>
<tr>
<td><a href="https://github.com/mrexodia/AppInitHook">mrexodia/AppInitHook</a></td>
<td>Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.</td>
</tr>
<tr>
<td><a href="https://github.com/nccgroup/GTFOBLookup">nccgroup/GTFOBLookup</a></td>
<td>Offline command line lookup utility for GTFOBins</td>