From 99b534b35f83692efca5b78a71dd6bb0cc82fd97 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 19 Jul 2021 09:39:07 +0700 Subject: [PATCH] Add: Moriarty2016/NimRDI to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index ac162a1..add0e70 100644 --- a/Offensive.md +++ b/Offensive.md @@ -456,6 +456,10 @@ Some tools can be categorized in more than one category. But because the current monoxgas/sRDI Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode + + Moriarty2016/NimRDI + RDI implementation in Nim + passthehashbrowns/DInvokeProcessHollowing This repository is an implementation of process hollowing shellcode injection using DInvoke from SharpSploit. DInvoke allows operators to use unmanaged code while avoiding suspicious imports or API hooking.