From fea5e0cfc532ee13213828fa295dc182f012e335 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Fri, 6 Aug 2021 15:17:12 +0700 Subject: [PATCH] Add: boku7/AsmHalosGate to Execution section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index d812354..fb408e1 100644 --- a/Offensive.md +++ b/Offensive.md @@ -410,6 +410,10 @@ Some tools can be categorized in more than one category. But because the current Akaion/Bleak A Windows native DLL injection library that supports several methods of injection. + + boku7/AsmHalosGate + x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks + boku7/HOLLOW EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode