diff --git a/Offensive.md b/Offensive.md index 0d25fe0..cbd2b3d 100644 --- a/Offensive.md +++ b/Offensive.md @@ -105,6 +105,10 @@ Some tools can be categorized in more than one category. But because the current cobbr/SharpSploit SharpSploit is a .NET post-exploitation library written in C# + + checkymander/Zolom + C# Executable with embedded Python that can be used reflectively to run python code on systems without Python installed + Cn33liz/p0wnedShell p0wnedShell is an offensive PowerShell host application written in C# that does not rely on powershell.exe but runs powershell commands and functions within a powershell runspace environment (.NET)