diff --git a/Offensive.md b/Offensive.md index 48d35ab..4e193c7 100644 --- a/Offensive.md +++ b/Offensive.md @@ -327,6 +327,10 @@ Some tools can be categorized in more than one category. But because the current xinbailu/DripLoader Evasive shellcode loader for bypassing event-based injection detection (PoC) + + zerosum0x0/rcmd + Runs a command in another process + ### Manipulating Binary's Internal