diff --git a/Offensive.md b/Offensive.md index 806a10e..f93d878 100644 --- a/Offensive.md +++ b/Offensive.md @@ -243,6 +243,10 @@ Some tools can be categorized in more than one category. But because the current Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions + + snovvcrash/peas + Modified version of PEAS client for offensive operations + ### Manipulating Binary's Internal