diff --git a/README.md b/README.md index 3f9403a..61b19fe 100644 --- a/README.md +++ b/README.md @@ -1919,4 +1919,8 @@ My curated list of awesome links, resources and tools stephenfewer/ReflectiveDLLInjection Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process + + trustedsec/unicorn + Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. +