diff --git a/Offensive.md b/Offensive.md index 8aaf119..3736f38 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1149,6 +1149,10 @@ Some tools can be categorized in more than one category. But because the current aaaddress1/wowGrail PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021) + + AdrianVollmer/PowerHub + A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting + Aetsu/OffensivePipeline OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.