From b0e0a4521171ba5fef661e6920d666e5b7abb5fb Mon Sep 17 00:00:00 2001
From: Joe Totes <59018247+Totes5706@users.noreply.github.com>
Date: Sat, 30 Jul 2022 13:52:21 -0400
Subject: [PATCH] Update README.md
---
README.md | 29 +++++++++++++++++++++++++++++
1 file changed, 29 insertions(+)
diff --git a/README.md b/README.md
index 7e98c8f..64448a4 100644
--- a/README.md
+++ b/README.md
@@ -110,6 +110,35 @@ nmap -p- --min-rate 5000 -sC -sV {IP ADDRESS}
## WINRM [5985, 5986]
+### Linux
+
+
+
+**OVERVIEW**
+
+| | |
+| :-----------: | :-----------: |
+| Description | A tool used to hack WINRM from a linux console |
+| Download | Pre-installed on Kali Linux |
+
+
+
+**USAGE**
+
+
+
+```bash
+evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
+```
+
+
+
+
+
+
+
+### Windows
+
# Reverse Shell
## Linux