diff --git a/Offensive.md b/Offensive.md index 9cf8269..0be5546 100644 --- a/Offensive.md +++ b/Offensive.md @@ -158,6 +158,10 @@ Some tools can be categorized in more than one category. But because the current rasta-mouse/MiscTools Miscellaneous Tools + + ropnop/go-sharp-loader.go + Example Go program with multiple .NET Binaries embedded + sh4hin/GoPurple Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions