From c59d65feae0548ac054d90e2afbab20c22a4dbc3 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?R=C3=A9mi=20GASCOU=20=28Podalirius=29?= Date: Mon, 17 Apr 2023 12:14:11 +0200 Subject: [PATCH] Update README.md --- README.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index ba93205..4cf53aa 100644 --- a/README.md +++ b/README.md @@ -21,6 +21,10 @@ - [x] Export results in SQLITE3 with IP, name, comment, flags and UNC path with `--export-sqlite `. - [x] Iterate on LDAP result pages to get every computer of the domain, no matter the size. +## Demonstration + +![](./.github/example.png) + ## Quick win commands + List all shares where your current user has WRITE access: @@ -130,10 +134,6 @@ Each JSON entry looks like this: } ``` -## Demonstration - -![](./.github/example.png) - ## Credits - Feature suggested in [impacket issue #1176](https://github.com/SecureAuthCorp/impacket/issues/1176) by [@CaledoniaProject](https://github.com/CaledoniaProject)