Add: icyguider/Nimcrypt2 to Defense Evasion section

This commit is contained in:
pe3zx 2022-02-24 22:26:09 +07:00
parent 18f6d9edd1
commit b1897b1e57

View File

@ -1364,6 +1364,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/huntresslabs/evading-autoruns">huntresslabs/evading-autoruns</a></td>
<td>Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)</td>
</tr>
<tr>
<td><a href="https://github.com/icyguider/Nimcrypt2">icyguider/Nimcrypt2</a></td>
<td>.NET, PE, & Raw Shellcode Packer/Loader Written in Nim</td>
</tr>
<tr>
<td><a href="https://github.com/Idov31/FunctionStomping">Idov32/FunctionStomping</a></td>
<td>A new shellcode injection technique. Given as C++ header or standalone Rust program.</td>