aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorheqnx <root@heqnx.com>2025-05-02 13:37:01 +0300
committerheqnx <root@heqnx.com>2025-05-02 13:37:01 +0300
commit220bd56c7a3abc0a9c02e820ecc1ee7e2b0b1b5f (patch)
treec2efc72c5b0ab22c6b8de9f708127c30c631b4ea
parent6d3462632f3032a34ab34f6560077ed0e5698f70 (diff)
downloadSharpAMSIGhosting-220bd56c7a3abc0a9c02e820ecc1ee7e2b0b1b5f.tar.gz
SharpAMSIGhosting-220bd56c7a3abc0a9c02e820ecc1ee7e2b0b1b5f.zip
added ref to go-assembly-ldr
-rw-r--r--README.md4
1 files changed, 2 insertions, 2 deletions
diff --git a/README.md b/README.md
index 4f2a40a..f37415e 100644
--- a/README.md
+++ b/README.md
@@ -22,7 +22,7 @@ Additional resources and contributions by Andrea Bocchetti can be found on [Pack
- **Visual Studio or MSBuild**: For compiling the C# source code.
- **Git**: To clone the repository.
- **Windows**: Compatible with Windows 10/11
-- **Reflective Loader**: A tool like `go-assembly-ldr` or Cobalt Strike to load the assembly reflectively.
+- **Reflective Loader**: A tool like [`go-assembly-ldr`](https://github.com/heqnx/go-assembly-ldr) or Cobalt Strike to load the assembly reflectively.
### Steps
@@ -46,7 +46,7 @@ PS C:\> C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe SharpAMSIGho
The `SharpAMSIGhosting` code must be executed as a reflective assembly to function correctly. This typically involves:
1. Compiling the C# code into an executable or DLL.
-2. Using a reflective loader (e.g., PowerShell, MSBuild, or InstallUtil loader from `go-assembly-ldr`, or `execute-assembly` from CS) to inject the assembly into memory.
+2. Using a reflective loader (e.g., PowerShell, MSBuild, or InstallUtil loader from [`go-assembly-ldr`](https://github.com/heqnx/go-assembly-ldr), or `execute-assembly` from CS) to inject the assembly into memory.
3. Executing the `Main` or `Execute` method to perform the AMSI bypass.
## Notes