Update README.md

pull/5/head
Rahmat Nurfauzi 2019-04-14 09:18:06 +07:00 committed by GitHub
parent c07742c927
commit 824c321a1e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 0 additions and 1 deletions

View File

@ -296,7 +296,6 @@ Advanced Threat Protection and Advanced Threat Analytics](https://www.blackhat.c
## Tools & Scripts
* [PowerView](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1) - Situational Awareness PowerShell framework
* [Mimikatz](https://github.com/gentilkiwi/mimikatz) - an open-source utility that enables the viewing of credential information from the Windows lsass (Local Security Authority Subsystem Service) through its sekurlsa module which includes plaintext passwords and Kerberos tickets which could then be used for attacks such as pass-the-hash and pass-the-ticket.
* [BloodHound](https://github.com/BloodHoundAD/BloodHound) - Six Degrees of Domain Admin
* [Impacket](https://github.com/SecureAuthCorp/impacket) - Impacket is a collection of Python classes for working with network protocols
* [aclpwn.py](https://github.com/fox-it/aclpwn.py) - Active Directory ACL exploitation with BloodHound