diff --git a/Offensive.md b/Offensive.md index 7f32611..b53b3df 100644 --- a/Offensive.md +++ b/Offensive.md @@ -36,6 +36,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base GhostPack/Seatbelt Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives. + + jaredhaight/scout + A .NET assembly for performing recon against hosts on a network + NetSPI/goddi goddi (go dump domain info) dumps Active Directory domain information