t3l3machus / Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
Other
3.72k stars 598 forks source link

enhancement0 #77

Closed ss18 closed 1 month ago

ss18 commented 1 year ago

Fixed typos:

succesfully -> successfully

Found with: https://github.com/ss18/grep-typos

t3l3machus commented 1 month ago

Hi @ss18, sorry for the huge delay. The descriptions that carried the typos you spotted are no longer present so this does not apply anymore. Thank you for taking the time to contribute, if you find other issues or have ideas for improvements, I'll make sure to review pull requests much sooner. Cheers