diff --git a/Offensive.md b/Offensive.md index 6968ae5..52f7275 100644 --- a/Offensive.md +++ b/Offensive.md @@ -64,6 +64,10 @@ Some tools can be categorized in more than one category. But because the current mdsecactivebreach/sitrep SitRep is intended to provide a lightweight, extensible host triage alternative. + + nccgroup/Carnivore + Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb + NetSPI/goddi goddi (go dump domain info) dumps Active Directory domain information