From 0ea6df7b8b075438432359c3edbaca2b8e136da0 Mon Sep 17 00:00:00 2001 From: Domenico Del Giudice <114437746+domedg@users.noreply.github.com> Date: Sun, 2 Mar 2025 14:04:38 +0100 Subject: [PATCH] Update README.md --- README.md | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/README.md b/README.md index 249473ff..e7d073b8 100644 --- a/README.md +++ b/README.md @@ -324,7 +324,7 @@ nmap -sV # Service version detection

-**Testing (ModBusSploit) 🛠️** +#### **Testing (ModBusSploit) 🛠️** In this section, we will perform tests on the **[ModBusSploit](https://github.com/C4l1b4n/ModBusSploit/)** tool to simulate attacks on the Conpot honeypot. @@ -355,19 +355,18 @@ python3 start.py 3. **Result on Kibana dashboard:** kibana_dash +


-**Brute force attack examples using Hydra:** +### **Brute force attack examples using Hydra:** ```sh hydra -l -P ssh:// hydra -l -P ftp:// hydra -l -P http-get:// ``` - - -**Exploitation example using Metasploit:** +### **Exploitation example using Metasploit:** ```sh msfconsole use exploit/linux/ssh/sshexec @@ -377,17 +376,17 @@ set PASSWORD exploit ``` -**Example of an XSS attack using curl:** +### **Example of an XSS attack using curl:** ```sh curl -X POST -d "username=" http:///login ``` -**SQL injection example using sqlmap:** +### **SQL injection example using sqlmap:** ```sh sqlmap -u "http:///page?id=1" --risk=3 --level=5 ``` -**Netcat example to connect to port 80 (HTTP):** +### **Netcat example to connect to port 80 (HTTP):** ```sh nc -v 80 ```