diff --git a/Offensive.md b/Offensive.md index f94b5d0..36eb5cf 100644 --- a/Offensive.md +++ b/Offensive.md @@ -486,6 +486,10 @@ Some tools can be categorized in more than one category. But because the current gloxec/CrossC2 Generate CobaltStrike's cross-platform payload + + h3xduck/TripleCross + A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities. + hausec/MaliciousClickOnceMSBuild Basic C# Project that will take an MSBuild payload and run it with MSBuild via ClickOnce.