From e32e188119f8cd69d8e6795dbd163e993d46475b Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sat, 21 Aug 2021 12:10:10 +0700 Subject: [PATCH] Add: TheCruZ/kdmapper to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 844d391..a2b681e 100644 --- a/Offensive.md +++ b/Offensive.md @@ -389,6 +389,10 @@ Some tools can be categorized in more than one category. But because the current snovvcrash/peas Modified version of PEAS client for offensive operations + + TheCruZ/kdmapper + KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory + xforcered/InlineExecute-Assembly InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module