From bb7f0008776df04980980e18df7572898846b377 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Thu, 12 Aug 2021 18:17:32 +0700 Subject: [PATCH] Add: xforcered/InlineExecute-Assembly to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 23a497e..2a514bb 100644 --- a/Offensive.md +++ b/Offensive.md @@ -373,6 +373,10 @@ Some tools can be categorized in more than one category. But because the current snovvcrash/peas Modified version of PEAS client for offensive operations + + xforcered/InlineExecute-Assembly + InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module + xinbailu/DripLoader Evasive shellcode loader for bypassing event-based injection detection (PoC)