From fad2a2653e1ffca09ad420ea38c0174cc721391a Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 18 Nov 2020 20:47:11 +0700 Subject: [PATCH] Add BishopFox/sliver --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 31dabcf..b928724 100644 --- a/Offensive.md +++ b/Offensive.md @@ -204,6 +204,10 @@ Some tools can be categorized in more than one category. But because the current Binject/backdoorfactory A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire. + + BishopFox/sliver + Sliver is a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. + infosecn1nja/MaliciousMacroMSBuild Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.