diff --git a/Offensive.md b/Offensive.md index e9e2750..9f471c8 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1728,6 +1728,10 @@ Some tools can be categorized in more than one category. But because the current OmerYa/Invisi-Shell Hide your Powershell script in plain sight. Bypass all Powershell security features + + optiv/Mangle + Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs + optiv/ScareCrow ScareCrow - Payload creation framework designed around EDR bypass.