From e67fc4ca8f1c9f73933c5f11fe52d292693c233f Mon Sep 17 00:00:00 2001 From: byt3bl33d3r Date: Sat, 13 Aug 2016 23:02:20 -0600 Subject: [PATCH] Update README.md --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 3d4e33494..9d37482dc 100644 --- a/README.md +++ b/README.md @@ -17,6 +17,9 @@ Unintentional contributors: This repo also includes the [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) repository as a submodule. +#Documentation, Tutorials, Examples +See the project's [wiki](https://github.com/byt3bl33d3r/CrackMapExec/wiki) for documentation and usage examples + #Description CrackMapExec is your one-stop-shop for pentesting Windows/Active Directory environments! @@ -53,9 +56,6 @@ If you like living on the bleeding-edge: If you get compilation errors run ```apt-get install -y libssl-dev libffi-dev python-dev build-essential``` and try again. -#Documentation, Tutorials, Examples -See the project's [wiki](https://github.com/byt3bl33d3r/CrackMapExec/wiki) for documentation and usage examples - #To do - Kerberos support - ~~0wn everything~~