Add: swisskyrepo/SharpLAPS to Credential Access section

This commit is contained in:
pe3zx 2021-08-22 17:13:16 +07:00
parent e192b3274e
commit 8c0a30a689

View File

@ -1483,6 +1483,10 @@ Some tools can be categorized in more than one category. But because the current
<td>Snaffler is a tool for pentesters to help find delicious candy needles (creds mostly, but it's flexible) in
a bunch of horrible boring haystacks (a massive Windows/AD environment).</td>
</tr>
<tr>
<td><a href="https://github.com/swisskyrepo/SharpLAPS">swisskyrepo/SharpLAPS</a></td>
<td>Retrieve LAPS password from LDAP</td>
</tr>
<tr>
<td><a href="https://github.com/uknowsec/SharpDecryptPwd">uknowsec/SharpDecryptPwd</a></td>
<td>对密码已保存在 Windwos 系统上的部分程序进行解析,包括Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品Xshell,Xftp)。</td>