Add djhohnstein/SharpShares

This commit is contained in:
pe3zx 2020-11-18 18:33:03 +07:00
parent ec69c5a0c4
commit 24a351add3

View File

@ -36,6 +36,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base
<td><a href="https://github.com/dirkjanm/ROADtools">dirkjanm/ROADtools</a></td>
<td>The Azure AD exploration framework.</td>
</tr>
<tr>
<td><a href="https://github.com/djhohnstein/SharpShares">djhohnstein/SharpShares</a></td>
<td>Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.</td>
</tr>
<tr>
<td><a href="https://github.com/GhostPack/Seatbelt">GhostPack/Seatbelt</a></td>
<td>Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.</td>