diff --git a/Offensive.md b/Offensive.md index af2884f..2750823 100644 --- a/Offensive.md +++ b/Offensive.md @@ -361,6 +361,10 @@ Some tools can be categorized in more than one category. But because the current xinbailu/DripLoader Evasive shellcode loader for bypassing event-based injection detection (PoC) + + xinbailu/DripLoader-Ops + a usable, cleaned-up version for script kiddies + xpn/NautilusProject A collection of weird ways to execute unmanaged code in .NET