diff --git a/Offensive.md b/Offensive.md index ce50f02..23b7de1 100644 --- a/Offensive.md +++ b/Offensive.md @@ -76,6 +76,10 @@ Some tools can be categorized in more than one category. But because the current jaredhaight/scout A .NET assembly for performing recon against hosts on a network + + lkarlslund/adalanche + Active Directory ACL Visualizer - who's really Domain Admin? + mdsecactivebreach/sitrep SitRep is intended to provide a lightweight, extensible host triage alternative.