diff --git a/Offensive.md b/Offensive.md index d23c483..6968ae5 100644 --- a/Offensive.md +++ b/Offensive.md @@ -727,6 +727,10 @@ Some tools can be categorized in more than one category. But because the current byt3bl33d3r/CrackMapExec A swiss army knife for pentesting networks + + cube0x0/SharpMapExec + A sharpen version of CrackMapExec. This tool is made to simplify penetration testing of networks and to create a swiss army knife that is made for running on Windows which is often a requirement during insider threat simulation engagements. + cobbr/SharpSploit SharpSploit is a .NET post-exploitation library written in C#