From 73a347a0ef70ae0febecccbb88a5dc7c6da6ee99 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 8 Mar 2021 19:26:20 +0700 Subject: [PATCH] Add: snovvcrash/peas to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 806a10e..f93d878 100644 --- a/Offensive.md +++ b/Offensive.md @@ -243,6 +243,10 @@ Some tools can be categorized in more than one category. But because the current Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions + + snovvcrash/peas + Modified version of PEAS client for offensive operations + ### Manipulating Binary's Internal