Add: boku7/winx64-InjectAllProcessesMeterpreter-Shellcode to Execution section

This commit is contained in:
pe3zx 2021-09-08 12:56:14 +07:00
parent 06df2b91dc
commit e50eb47df6

View File

@ -243,6 +243,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/boku7/CobaltStrikeReflectiveLoader">boku7/CobaltStrikeReflectiveLoader</a></td>
<td>Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.</td>
</tr>
<tr>
<td><a href="https://github.com/boku7/winx64-InjectAllProcessesMeterpreter-Shellcode">boku7/winx64-InjectAllProcessesMeterpreter-Shellcode</a></td>
<td>64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.</td>
</tr>
<tr>
<td><a href="https://github.com/bytecode77/self-morphing-csharp-binary">bytecode77/self-morphing-csharp-binary</a></td>
<td>Executable that mutates its own code</td>