More LOL

Adversaries are embracing conventional and commercially available development tools to make attacks faster and harder to detect, more often using “living off the land” (lol): Exploits using built-in tools and programs for operating systems (LOLBAS, GTFOBins and loldrivers) can deceive threat detection and response systems.