Add: D00MFist/Mystikal to Execution section

This commit is contained in:
pe3zx 2021-05-08 00:18:09 +07:00
parent 23f83baba2
commit eaec734bde

View File

@ -437,6 +437,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/cytopia/kusanagi">cytopia/kusanagi</a></td>
<td>Kusanagi is a bind and reverse shell payload generator with obfuscation and badchar support.</td>
</tr>
<tr>
<td><a href="https://github.com/D00MFist/Mystikal">D00MFist/Mystikal</a></td>
<td>macOS Initial Access Payload Generator</td>
</tr>
<tr>
<td><a href="https://github.com/damienvanrobaeys/PS1-To-EXE-Generator">damienvanrobaeys/PS1-To-EXE-Generator</a>
</td>