Skip to content

Commit 5a2508e

Browse files
committed
README
1 parent 5006819 commit 5a2508e

File tree

1 file changed

+2
-1
lines changed

1 file changed

+2
-1
lines changed

README.md

+2-1
Original file line numberDiff line numberDiff line change
@@ -73,9 +73,10 @@ Can be deployed on victim machines to scan the intranet.
7373
- [SharpHound.exe](https://github.com/BloodHoundAD/SharpHound3): BloodHound Ingestor
7474
- [windows-exploit-suggester.py](https://github.com/AonCyberLabs/Windows-Exploit-Suggester)
7575
- [aspx-reverse-shell.aspx](https://github.com/borjmz/aspx-reverse-shell)
76-
- [xp_cmdshell.py](https://github.com/0xalwayslucky/pentesting-tools) (thanks to @alwayslucky)
76+
- [xp_cmdshell.py](https://github.com/0xalwayslucky/pentesting-tools) (thanks to [@alwayslucky](https://github.com/0xalwayslucky))
7777
- [PetitPotam.py](https://github.com/topotam/PetitPotam)
7878
- [socat.exe](https://github.com/3ndG4me/socat)
79+
- TODO: add all Potatoes
7980

8081
### Example API-Usage
8182
TODO: Add some example code or bash commands on how to use the custom libraries, e.g. fileserver, xss_handler, etc.

0 commit comments

Comments
 (0)