From e561e389154d161bff2bb8fe2cc8b24047e83ea0 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sun, 26 Sep 2021 14:57:37 +0700 Subject: [PATCH] Add: knownsec/shellcodeloader to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index f2de3b2..d187593 100644 --- a/Offensive.md +++ b/Offensive.md @@ -357,6 +357,10 @@ Some tools can be categorized in more than one category. But because the current knight0x07/ImpulsiveDLLHijack C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's. + + knownsec/shellcodeloader + ShellcodeLoader of windows can bypass AV. + mai1zhi2/SharpBeacon CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能