diff --git a/Offensive.md b/Offensive.md index 07228da..eb1e708 100644 --- a/Offensive.md +++ b/Offensive.md @@ -2445,6 +2445,10 @@ Some tools can be categorized in more than one category. But because the current netero1010/ServiceMove-BOF New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution. + + nettitude/MalSCCM + This tool allows you to abuse local or remote SCCM servers to deploy malicious applications to hosts they manage. To use this tool your current process must have admin rights over the SCCM server. + NVISOsecurity/pyCobaltHound pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Bloodhound.