diff --git a/Offensive.md b/Offensive.md index 00dad82..866f899 100644 --- a/Offensive.md +++ b/Offensive.md @@ -199,6 +199,10 @@ Some tools can be categorized in more than one category. But because the current 0xDivyanshu/Injector Complete Arsenal of Memory injection and other techniques for red-teaming in Windows + + Aetsu/OffensivePipeline + OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises. + aeverj/NimShellCodeLoader Nim编写Windows平台shellcode免杀加载器