From 51d9d9c8a062fd020f9aed36a45f96b7351e1870 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sat, 1 May 2021 21:12:59 +0700 Subject: [PATCH] Add: xinbailu/DripLoader to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index c7ea0d9..c925e64 100644 --- a/Offensive.md +++ b/Offensive.md @@ -279,6 +279,10 @@ Some tools can be categorized in more than one category. But because the current snovvcrash/peas Modified version of PEAS client for offensive operations + + xinbailu/DripLoader + Evasive shellcode loader for bypassing event-based injection detection (PoC) + ### Manipulating Binary's Internal