diff --git a/Offensive.md b/Offensive.md index ee185ba..67bb570 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1096,6 +1096,10 @@ Some tools can be categorized in more than one category. But because the current rvrsh3ll/SharpSMBSpray Spray a hash via smb to check for local administrator access + + S3cur3Th1sSh1t/RDPThiefInject + RDPThief donut shellcode inject into mstsc + sec-consult/aggrokatz Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.