diff --git a/Offensive.md b/Offensive.md index d4c6757..64e5ae9 100644 --- a/Offensive.md +++ b/Offensive.md @@ -345,6 +345,10 @@ Some tools can be categorized in more than one category. But because the current TheWover/GhostLoader GhostLoader - AppDomainManager - Injection - 攻壳机动队 + + timwhitez/Doge-sRDI + Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode + r3nhat/XORedReflectiveDLL Reflective DLL Injection with obfuscated (XOR) shellcode