From 18737f421a67cd5be02f51a8f2fef70b6d96facc Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 27 Oct 2021 15:24:51 +0700 Subject: [PATCH] Add: mrexodia/AppInitHook to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index fce2123..7a4c9a2 100644 --- a/Offensive.md +++ b/Offensive.md @@ -402,6 +402,10 @@ Some tools can be categorized in more than one category. But because the current C# Script used for Red Team. These binaries can be used by Cobalt Strike execute-assembly or as standalone executable. + + mrexodia/AppInitHook + Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process. + nccgroup/GTFOBLookup Offline command line lookup utility for GTFOBins