Add: mez-0/SharpShares to Recon/Discovery section

This commit is contained in:
pe3zx 2021-01-10 16:34:14 +07:00
parent a8b91f5d38
commit d351978a8e

View File

@ -64,6 +64,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/mdsecactivebreach/sitrep">mdsecactivebreach/sitrep</a></td>
<td>SitRep is intended to provide a lightweight, extensible host triage alternative.</td>
</tr>
<tr>
<td><a href="https://github.com/mez-0/SharpShares">mez-0/SharpShares</a></td>
<td>.NET 4.0 Share Hunting and ACL Mapping</td>
</tr>
<tr>
<td><a href="https://github.com/nccgroup/Carnivore">nccgroup/Carnivore</a></td>
<td>Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb</td>