From 1b2471265a93cea1e3b2546995149cf089740408 Mon Sep 17 00:00:00 2001 From: Adham Elmosalamy <40863802+aelmosalamy@users.noreply.github.com> Date: Mon, 8 Aug 2022 16:08:55 +0400 Subject: [PATCH] Typo fix --- Methodology and Resources/Cobalt Strike - Cheatsheet.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Methodology and Resources/Cobalt Strike - Cheatsheet.md b/Methodology and Resources/Cobalt Strike - Cheatsheet.md index 8e25e59..affccdb 100644 --- a/Methodology and Resources/Cobalt Strike - Cheatsheet.md +++ b/Methodology and Resources/Cobalt Strike - Cheatsheet.md @@ -280,7 +280,7 @@ beacon > execute-assembly /home/audit/Rubeus.exe :warning: OPSEC Advice: Use the **spawnto** command to change the process Beacon will launch for its post-exploitation jobs. The default is rundll32.exe -- **portscan:** Performs a portscan on a spesific target. +- **portscan:** Performs a portscan on a specific target. - **runas:** A wrapper of runas.exe, using credentials you can run a command as another user. - **pth:** By providing a username and a NTLM hash you can perform a Pass The Hash attack and inject a TGT on the current process. \ :exclamation: This module needs Administrator privileges.