From a3c2f0d0ef529c4152eed3cb12f67627e1814dae Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sun, 7 Aug 2022 10:19:09 +0700 Subject: [PATCH] Add: frkngksl/NimicStack to Defense Evasion --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index cc0c072..113b8dc 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1448,6 +1448,10 @@ Some tools can be categorized in more than one category. But because the current forrest-orr/phantom-dll-hollower-poc Phantom DLL hollowing PoC + + frkngksl/NimicStack + NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs + GetRektBoy724/HalosUnhooker Halos Gate-based NTAPI Unhooker