Update README.md

pull/5/head
Rahmat Nurfauzi 2018-11-21 12:06:41 +07:00 committed by GitHub
parent 0f897394da
commit 6615a3cb8e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 4 additions and 1 deletions

View File

@ -240,7 +240,7 @@ Advanced Threat Protection and Advanced Threat Analytics](https://www.blackhat.c
* [An ACE Up the Sleeve: Designing Active Directory DACL Backdoors](https://www.blackhat.com/docs/us-17/wednesday/us-17-Robbins-An-ACE-Up-The-Sleeve-Designing-Active-Directory-DACL-Backdoors-wp.pdf)
* [Shadow Admins The Stealthy Accounts That You Should Fear The Most](https://www.cyberark.com/threat-research-blog/shadow-admins-stealthy-accounts-fear/)
### Tools & Scripts
## Tools & Scripts
* [PowerView](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1) - Situational Awareness PowerShell framework
* [BloodHound](https://github.com/BloodHoundAD/BloodHound) - Six Degrees of Domain Admin
* [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - A swiss army knife for pentesting networks
@ -252,6 +252,9 @@ Advanced Threat Protection and Advanced Threat Analytics](https://www.blackhat.c
* [Grouper](https://github.com/l0ss/Grouper) - A PowerShell script for helping to find vulnerable settings in AD Group Policy.
* [Tools Cheat Sheets](https://github.com/HarmJ0y/CheatSheets) - Tools (PowerView, PowerUp, Empire, and PowerSploit)
## Ebooks
* [The Dog Whisperers Handbook A Hackers Guide to the BloodHound Galaxy](https://www.ernw.de/download/BloodHoundWorkshop/ERNW_DogWhispererHandbook.pdf)
* [Varonis eBook: Pen Testing Active Directory Environments](https://www.varonis.com/blog/varonis-ebook-pen-testing-active-directory-environments/)
------
## Defense & Detection