From d6b1a5bdc8e8180f2b6d8e737d69505dfa3aed84 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Fri, 13 Apr 2018 22:07:02 +0700 Subject: [PATCH] [Tools][Windiws] shellster/DCSYNCMonitor --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 379569e..7c1bc17 100644 --- a/README.md +++ b/README.md @@ -1851,6 +1851,10 @@ My curated list of awesome links, resources and tools secretsquirrel/SigThief Stealing Signatures and Making One Invalid Signature at a Time + + shellster/DCSYNCMonitor + Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events. + stephenfewer/ReflectiveDLLInjection Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process