From eacd5d98aab5ec169b0ecc88c366ade330a55149 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 18 Nov 2020 18:30:44 +0700 Subject: [PATCH] Add jhalon/SharpCall --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 2a80e84..1a0da18 100644 --- a/Offensive.md +++ b/Offensive.md @@ -107,6 +107,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base FuzzySecurity/PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap. This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind. + + jhalon/SharpCall + Simple PoC demonstrating syscall execution in C# + nccgroup/GTFOBLookup Offline command line lookup utility for GTFOBins