diff --git a/Offensive.md b/Offensive.md index 1b6b603..57d1281 100644 --- a/Offensive.md +++ b/Offensive.md @@ -36,6 +36,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base dirkjanm/ROADtools The Azure AD exploration framework. + + djhohnstein/SharpShares + Enumerate all network shares in the current domain. Also, can resolve names to IP addresses. + GhostPack/Seatbelt Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.