From a54436cae3ff34901c38708bb170a9af6b2dc53d Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sat, 21 Aug 2021 13:09:21 +0700 Subject: [PATCH] Add: boku7/HellsGatePPID to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index a2b681e..1616267 100644 --- a/Offensive.md +++ b/Offensive.md @@ -446,6 +446,10 @@ Some tools can be categorized in more than one category. But because the current boku7/halosgate-ps Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes + + boku7/HellsGatePPID + Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process + boku7/HOLLOW EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode