Add: Aetsu/OffensivePipeline to Execution section

This commit is contained in:
pe3zx 2021-08-22 16:57:24 +07:00
parent bdd1e63cb5
commit 0fbee506a4

View File

@ -199,6 +199,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/0xDivyanshu/Injector">0xDivyanshu/Injector</a></td>
<td>Complete Arsenal of Memory injection and other techniques for red-teaming in Windows</td>
</tr>
<tr>
<td><a href="https://github.com/Aetsu/OffensivePipeline">Aetsu/OffensivePipeline</a></td>
<td>OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.</td>
</tr>
<tr>
<td><a href="https://github.com/aeverj/NimShellCodeLoader">aeverj/NimShellCodeLoader</a></td>
<td>Nim编写Windows平台shellcode免杀加载器</td>