diff --git a/README.md b/README.md index c4b6d17a..eaba54b0 100644 --- a/README.md +++ b/README.md @@ -499,11 +499,11 @@ In this section, we will perform tests on the **[Conpot](http://conpot.org/)** h **Verify if Conpot exposes the expected services (e.g., port 80 for HTTP, port 502 for Modbus, port 161 for SNMP):** ```sh -nmap -sV -p 1-65535 +nmap -sV -p 1-65535 -nmap -sS -p- # TCP SYN scan (all ports) -nmap -sU -p- # UDP scan (all ports) -nmap -sV # Service version detection +nmap -sS -p- # TCP SYN scan (all ports) +nmap -sU -p- # UDP scan (all ports) +nmap -sV # Service version detection ```
@@ -542,34 +542,34 @@ python3 start.py ### **Brute force attack examples using Hydra:** ```sh -hydra -l -P ssh:// -hydra -l -P ftp:// -hydra -l -P http-get:// +hydra -l -P ssh:// +hydra -l -P ftp:// +hydra -l -P http-get:// ``` ### **Exploitation example using Metasploit:** ```sh msfconsole use exploit/linux/ssh/sshexec -set RHOST -set USERNAME +set RHOST +set USERNAME set PASSWORD exploit ``` ### **Example of an XSS attack using curl:** ```sh -curl -X POST -d "username=" http:///login +curl -X POST -d "username=" http:///login ``` ### **SQL injection example using sqlmap:** ```sh -sqlmap -u "http:///page?id=1" --risk=3 --level=5 +sqlmap -u "http:///page?id=1" --risk=3 --level=5 ``` ### **Netcat example to connect to port 80 (HTTP):** ```sh -nc -v 80 +nc -v 80 ``` ---