diff --git a/Offensive.md b/Offensive.md index a3a661a..d461a92 100644 --- a/Offensive.md +++ b/Offensive.md @@ -144,6 +144,10 @@ Some tools can be categorized in more than one category. But because the current cribdragg3r/Alaris A protective and Low Level Shellcode Loader the defeats modern EDR systems. + + DamonMohammadbagher/NativePayload_Tinjection + Remote Thread Injection by C# + D00MFist/Go4aRun Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and