PowerShellMafia / PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework
Other
11.68k stars 4.59k forks source link

Updated Get-RegistryAutoLogon #359

Open teddy-ROxPin opened 4 years ago

teddy-ROxPin commented 4 years ago

Updated Get-RegistryAutoLogon so that it will return results if there is a password stored in the registry, even if AutoAdminLogon is disabled.