diff --git a/Offensive.md b/Offensive.md index 6b7be73..0799aa7 100644 --- a/Offensive.md +++ b/Offensive.md @@ -529,6 +529,10 @@ Some tools can be categorized in more than one category. But because the current boku7/HOLLOW EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode + + boku7/Ninja_UUID_Dropper + Module Stomping, No New Thread, HellsGate syscaller, UUID Dropper for x64 Windows 10! + boku7/spawn Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.