1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-05 11:56:15 +02:00

Merge pull request #522 from aelmosalamy/patch-1

Typo fix
This commit is contained in:
Swissky 2022-08-08 22:08:20 +02:00 committed by GitHub
commit 55c9689487
Signed by: GitHub
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -280,7 +280,7 @@ beacon > execute-assembly /home/audit/Rubeus.exe
:warning: OPSEC Advice: Use the **spawnto** command to change the process Beacon will launch for its post-exploitation jobs. The default is rundll32.exe
- **portscan:** Performs a portscan on a spesific target.
- **portscan:** Performs a portscan on a specific target.
- **runas:** A wrapper of runas.exe, using credentials you can run a command as another user.
- **pth:** By providing a username and a NTLM hash you can perform a Pass The Hash attack and inject a TGT on the current process. \
:exclamation: This module needs Administrator privileges.