joeavanzato / Trawler

PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.
MIT License
306 stars 32 forks source link

Script level todos #68

Open baileydauterman opened 3 days ago

baileydauterman commented 3 days ago
baileydauterman commented 3 days ago

Remove list of TODOs from the script so they can be tracked