From c40a892eb9ae45f70d1a1273c71b97b1504a60d4 Mon Sep 17 00:00:00 2001 From: Joe Totes <59018247+Totes5706@users.noreply.github.com> Date: Sat, 30 Jul 2022 16:07:59 -0400 Subject: [PATCH] Update README.md --- README.md | 21 ++++----------------- 1 file changed, 4 insertions(+), 17 deletions(-) diff --git a/README.md b/README.md index 71be5e9..1db609c 100644 --- a/README.md +++ b/README.md @@ -234,19 +234,6 @@ evil-winrm -i {IP ADDRESS} -u {USERNAME} -p {PASSWORD}
-**OVERVIEW** - -| | | -| :-----------: | :-----------: | -| Description | Password/hash cracking tool | -| Download | Pre-installed on Kali Linux | - -
- -**USAGE** - -
- ```bash # About: A tool used to crack passwords and hashes # Download: Pre-installed on Kali Linux @@ -262,7 +249,7 @@ john -w=/usr/share/wordlists/rockyou.txt {FILE.txt} *** -## Host Python Server [STEP 1] +## Python Server [STEP 1]
@@ -270,14 +257,14 @@ john -w=/usr/share/wordlists/rockyou.txt {FILE.txt} # About: A python command used to open a server on the client machine # Download: Pre-installed on Kali Linux -# USAGE +# USAGE - Host on client machine sudo python3 -m http.server {PORT} # {PORT}: Port to open for file transfer ```
-## Download File with WGET [STEP 2] +## WGET [STEP 2]
@@ -285,7 +272,7 @@ sudo python3 -m http.server {PORT} # About: A command used to download files on the current machine # Download: Pre-installed on Kali Linux -# Download files on the remote machine +# Usage - Download on server machine wget http://{IP ADDRESS}/{FILE} -outfile {FILE} # {IP ADDRESS}: Python Server IP Address from step one