From 12e94d3df390007b26398f67209c25e74c1ecac3 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 15 Sep 2021 10:03:27 +0700 Subject: [PATCH] Add: knight0x07/ImpulsiveDLLHijack to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index fb1e561..69d5041 100644 --- a/Offensive.md +++ b/Offensive.md @@ -353,6 +353,10 @@ Some tools can be categorized in more than one category. But because the current jfmaes/SharpZipRunner Executes position independent shellcode from an encrypted zip + + knight0x07/ImpulsiveDLLHijack + C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. + mai1zhi2/SharpBeacon CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能