diff --git a/Offensive.md b/Offensive.md index e3d547a..02e2edd 100644 --- a/Offensive.md +++ b/Offensive.md @@ -52,6 +52,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base outflanknl/Recon-AD Recon-AD, an AD recon tool based on ADSI and reflective DLL’s + + rasta-mouse/Watson + Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilitiesEnumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities + sud0woodo/DCOMrade Powershell script for enumerating vulnerable DCOM Applications