From 8c08d10f1a2d3529048a2e3507340bb44bc0407d Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 28 Jun 2022 23:49:17 +0700 Subject: [PATCH] Add: optiv/Mangle to Defense Evasion section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index e9e2750..9f471c8 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1728,6 +1728,10 @@ Some tools can be categorized in more than one category. But because the current OmerYa/Invisi-Shell Hide your Powershell script in plain sight. Bypass all Powershell security features + + optiv/Mangle + Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs + optiv/ScareCrow ScareCrow - Payload creation framework designed around EDR bypass.