diff --git a/Offensive.md b/Offensive.md index c7ea0d9..c925e64 100644 --- a/Offensive.md +++ b/Offensive.md @@ -279,6 +279,10 @@ Some tools can be categorized in more than one category. But because the current snovvcrash/peas Modified version of PEAS client for offensive operations + + xinbailu/DripLoader + Evasive shellcode loader for bypassing event-based injection detection (PoC) + ### Manipulating Binary's Internal