diff --git a/Offensive.md b/Offensive.md index 34a74ff..6bce3ae 100644 --- a/Offensive.md +++ b/Offensive.md @@ -120,6 +120,10 @@ Some tools can be categorized in more than one category. But because the current A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints. + + tomcarver16/ADSearch + A tool to help query AD via the LDAP protocol + ZeroPointSecurity/Domain-Enumeration-Tool Perform Windows domain enumeration via LDAP