diff --git a/Offensive.md b/Offensive.md
index 6567aa7..d40027a 100644
--- a/Offensive.md
+++ b/Offensive.md
@@ -133,6 +133,10 @@ Some tools can be categorized in more than one category. But because the current
Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and
spoofed parent process |
+
+ dtrizna/easy-hollow |
+ Automated build for process hollowing shellcode loader. Build on top of TikiTorch and donut projects. |
+
Flangvik/SharpCollection |
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released
|