diff --git a/README.md b/README.md index fb0d7a5..83f1f5c 100644 --- a/README.md +++ b/README.md @@ -13,8 +13,8 @@ Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) a #------------------------------------------------------------------ - - + + #Automating metasploit functions - Checks for metasploit service and starts if not present