From 0fbee506a4a4f050d7a01b6d6537d32e2d45e0db Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sun, 22 Aug 2021 16:57:24 +0700 Subject: [PATCH] Add: Aetsu/OffensivePipeline to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 00dad82..866f899 100644 --- a/Offensive.md +++ b/Offensive.md @@ -199,6 +199,10 @@ Some tools can be categorized in more than one category. But because the current 0xDivyanshu/Injector Complete Arsenal of Memory injection and other techniques for red-teaming in Windows + + Aetsu/OffensivePipeline + OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises. + aeverj/NimShellCodeLoader Nim编写Windows平台shellcode免杀加载器