From 3304886fc83ed134cf6366d5ba556009656c8fa2 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sat, 19 Feb 2022 22:05:45 +0700 Subject: [PATCH] Add: 0xZDH/o365spray to Credential Access section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 4835cff..0dc597c 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1810,6 +1810,10 @@ Some tools can be categorized in more than one category. But because the current Link Description + + 0xZDH/o365spray + Username enumeration and password spraying tool aimed at Microsoft O365. + aas-n/spraykatz Credentials gathering tool automating remote procdump and parse of lsass process.