🪴 Quartz 4.0
Search
Search
Search
Dark mode
Light mode
Explorer
background
Active Directory
azure background
Bluetooth Testing
CI CD pipelines
forensics
Kubernetes
linux-priv-esc
Malware Development
Offensive Powershell
OSINT
traffic analysis
vulnerability development
Windows Enum and Priv-Esc
wlan testing
methodologies
AD Assumed Breach
Azure Testing Methodology
Purple Teaming
Red Teaming
Web Pen-Testing
techniques
AD
Persistence
Golden Tickets
Silver Tickets
Automated AD Enumeration
certificate services
Credential Dumping
Credential Stuffing
cross domain forest attacks
Enumerate SMB
gMSA
GPOs
kerberoasting
Kerberos Delegation
LAPS
Manually Enumerate AD
MitM Attacks
mssql
print nightmare (2021)
shares and windows shortcuts
zero logon (2020)
Azure
Cloud-to-OnPrem
Abusing Intunes
Application Proxies
Hybrid Identities
Authenticated Enumeration
Azure Persistence
Cloud to On-Prem
Initial Access
Moving Around
Unauthenticated Enumeration
sso
oauth2
saml2
web
browser-powered desync attacks
directory enumeration
subdomain enumeration
tools
AD
automated-assessment
AdPeas
bloodhound
linwinpwn.sh
plumhound
SharpHound
credentials-dumping
adcsync
donpapi
lazagne
lsassy
mimikatz
secretsdump
lpe
KrbRelayUp
admodule
crackmapexec
dploot
evil-winrm
getuserspn
inveigh
mitm6
ntlmrelayx
powerview
pretender
psexec
responder
rubeus
SharpView
API
spectral
Azure
AADInternals
Az
Az-Cli
AzureAD
AzureHound
graphrunner
mfasweeper
MicroBust
MS-Graph
MSOLSpray
o365creeper
RoadTools
StormSpotter
Using HTTP Requests
network
eavesarp
nmap
openVAS
web
clairvoyance
nuclei
Windows
seatbelt
smbmap
snaffler
amass
hashcat
metasploit
sshuttle
xfreerdp
Home
❯
tools
❯
Windows
❯
snaffler
snaffler
Apr 19, 2024
1 min read
Use this to serach for juicy files on network shares
runs on windows
Graph View
Backlinks
Enumerate SMB
shares and windows shortcuts