Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
411Hall committed Sep 6, 2017
1 parent 22dddd7 commit e1b0871
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Expand Up @@ -5,9 +5,9 @@ JAWS is PowerShell script designed to help Penetration Testers quickly identify
## Usage:

```
Powershell Script
PS C:\>Invoke-Expression .\jaws-enum.ps1
CMD C:\>powershell.exe -ExecutionPolicy Bypass -C Invoke-Expression .\jaws-enum.ps1
PS C:\>Invoke-Expression .\jaws-enum.ps1
```

## Current Features
Expand Down

0 comments on commit e1b0871

Please sign in to comment.