Add new privesc subsection, "Password Spraying" with two new tools.

This commit is contained in:
fabacab 2020-12-06 15:26:35 -05:00
parent fb1eaa95da
commit 411e8798c6
No known key found for this signature in database
GPG Key ID: B0303BF6BA36A560
1 changed files with 6 additions and 1 deletions

View File

@ -66,6 +66,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea
* [Periodicals](#periodicals)
* [Physical Access Tools](#physical-access-tools)
* [Privilege Escalation Tools](#privilege-escalation-tools)
* [Password Spraying Tools](#password-spraying-tools)
* [Reverse Engineering](#reverse-engineering)
* [Reverse Engineering Books](#reverse-engineering-books)
* [Reverse Engineering Tools](#reverse-engineering-tools)
@ -628,6 +629,11 @@ See also [awesome-osint](https://github.com/jivoi/awesome-osint).
* [Postenum](https://github.com/mbahadou/postenum) - Shell script used for enumerating possible privilege escalation opportunities on a local GNU/Linux system.
* [unix-privesc-check](https://github.com/pentestmonkey/unix-privesc-check) - Shell script to check for simple privilege escalation vectors on UNIX systems.
### Password Spraying Tools
* [DomainPasswordSpray](https://github.com/dafthack/DomainPasswordSpray) - Tool written in PowerShell to perform a password spray attack against users of a domain.
* [SprayingToolkit](https://github.com/byt3bl33d3r/SprayingToolkit) - Scripts to make password spraying attacks against Lync/S4B, Outlook Web Access (OWA) and Office 365 (O365) a lot quicker, less painful and more efficient.
## Reverse Engineering
See also [awesome-reversing](https://github.com/tylerha97/awesome-reversing), [*Exploit Development Tools*](#exploit-development-tools).
@ -801,7 +807,6 @@ See also [awesome-social-engineering](https://github.com/v2-dev/awesome-social-e
* [The Browser Hacker's Handbook by Wade Alcorn et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118662091.html)
* [The Web Application Hacker's Handbook by D. Stuttard, M. Pinto, 2011](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118026470.html)
## Windows Utilities
* [Bloodhound](https://github.com/adaptivethreat/Bloodhound/wiki) - Graphical Active Directory trust relationship explorer.