From 57540dfece9d68fc57221d05d525bca421e9666c Mon Sep 17 00:00:00 2001 From: Tib3rius <48113936+Tib3rius@users.noreply.github.com> Date: Fri, 1 Mar 2019 19:21:20 -0500 Subject: [PATCH] Massaging b0ats' ego. --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 01d2c14..3e67dcc 100644 --- a/README.md +++ b/README.md @@ -351,4 +351,4 @@ In fact, enum4linux will always try these ports when it is run. So if the SMB se > AutoRecon was invaluable during my OSCP exam, in that it saved me from the tedium of executing my active information gathering commands myself. I was able to start on a target with all of the information I needed clearly laid in front of me. I would strongly recommend this utility for anyone in the PWK labs, the OSCP exam, or other environments such as VulnHub or HTB. It is a great tool for both people just starting down their journey into OffSec and seasoned veterans alike. Just make sure that somewhere between those two points you take the time to learn what's going on "under the hood" and how / why it scans what it does. > ->\- b0ats +>\- b0ats (rooted 5/5 exam hosts)