diff --git a/Offensive.md b/Offensive.md index 974fa93..52590ec 100644 --- a/Offensive.md +++ b/Offensive.md @@ -29,6 +29,10 @@ Some tools can be categorized in more than one category. But because the current Link Description + + danielbohannon/Invoke-CradleCrafter + PowerShell Remote Download Cradle Generator & Obfuscator + dev-2null/ADCollector A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.