From 74ddfcc70933edaf6ee70f5f8bc9f0c468803848 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 6 May 2020 15:07:30 +0700 Subject: [PATCH] Add: NetSPI/ESC --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 0becff0..d6bab71 100644 --- a/README.md +++ b/README.md @@ -1775,6 +1775,10 @@ This repository is created as an online bookmark for useful links, resources and Ne0nd0g/merlin Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. + + NetSPI/ESC + Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting Active Directory domain joined SQL Servers during penetration tests and red team engagements. + NetSPI/goddi goddi (go dump domain info) dumps Active Directory domain information