diff --git a/Offensive.md b/Offensive.md index a3cb6e9..606548e 100644 --- a/Offensive.md +++ b/Offensive.md @@ -653,6 +653,10 @@ Some tools can be categorized in more than one category. But because the current timwhitez/Doge-sRDI Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode + + trickster0/OffensiveRust + Rust Weaponization for Red Team Engagements. + r3nhat/XORedReflectiveDLL Reflective DLL Injection with obfuscated (XOR) shellcode