diff --git a/README.md b/README.md index ba2dbcb..17673ed 100644 --- a/README.md +++ b/README.md @@ -2295,6 +2295,10 @@ _return-to-libc techniques_ secretsquirrel/SigThief Stealing Signatures and Making One Invalid Signature at a Time + + sensepost/goDoH + godoh - A DNS-over-HTTPS C2 + stephenfewer/ReflectiveDLLInjection Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process