diff --git a/README.md b/README.md index 7e98c8f..64448a4 100644 --- a/README.md +++ b/README.md @@ -110,6 +110,35 @@ nmap -p- --min-rate 5000 -sC -sV {IP ADDRESS} ## WINRM [5985, 5986] +### Linux + +
+ +**OVERVIEW** + +| | | +| :-----------: | :-----------: | +| Description | A tool used to hack WINRM from a linux console | +| Download | Pre-installed on Kali Linux | + +
+ +**USAGE** + +
+ +```bash +evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD} +``` + +
+ + +
+ + +### Windows + # Reverse Shell ## Linux