Add: DamonMohammadbagher/NativePayload_Tinjection to Execution section

This commit is contained in:
pe3zx 2021-02-02 12:50:21 +07:00
parent 6f4a1b6294
commit 208ce23c84

View File

@ -144,6 +144,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/cribdragg3r/Alaris">cribdragg3r/Alaris</a></td>
<td>A protective and Low Level Shellcode Loader the defeats modern EDR systems.</td>
</tr>
<tr>
<td><a href="https://github.com/DamonMohammadbagher/NativePayload_Tinjection">DamonMohammadbagher/NativePayload_Tinjection</a></td>
<td>Remote Thread Injection by C#</td>
</tr>
<tr>
<td><a href="https://github.com/D00MFist/Go4aRun">D00MFist/Go4aRun</a></td>
<td>Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and