diff --git a/red-teaming/README.md b/red-teaming/README.md index ed9ca58..7252a98 100644 --- a/red-teaming/README.md +++ b/red-teaming/README.md @@ -248,7 +248,7 @@ PS E:\PowerSploit\Recon> Get-DomainOU | Get-DomainOUTree + Microsoft Exchange Security Groups ``` -- **`Handy-BloodHound-Cypher-Queries.md`** - A list of Bloodhound Cypher queries that I came up with during my various Active Directory security assessments (a list also includes some of my colleagues queries). [gist](https://gist.github.com/mgeeky/3ce3b12189a6b7ee3c092df61de6bb47) +- **`Handy-BloodHound-Cypher-Queries.md`** - A list of Bloodhound Cypher queries that I came up with during my various Active Directory security assessments (the list also includes some of my colleagues queries). ([gist](https://gist.github.com/mgeeky/3ce3b12189a6b7ee3c092df61de6bb47)) - **`Invoke-Command-Cred-Example.ps1`** - Example of using PSRemoting with credentials passed directly from command line. ([gist](https://gist.github.com/mgeeky/de4ecf952ddce774d241b85cfbf97faf))