From e40639b5daa475ba8de832d9e75e0f236b42b24f Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 1 Sep 2021 19:34:31 +0700 Subject: [PATCH] Add: iomoath/SharpSpray to Credential Access section --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 404cf7e..f532c52 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1487,6 +1487,10 @@ Some tools can be categorized in more than one category. But because the current IlanKalendarov/SharpHook SharpHook is inspired by the SharpRDPThief project, It uses various API hooks in order to give us the desired credentials. + + iomoath/SharpSpray + Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts. + itm4n/PPLdump Dump the memory of a PPL with a userland exploit