Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
shramos committed May 20, 2018
1 parent ea49f38 commit 88102e4
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,7 +44,7 @@ For examples and documentation please refer to:

## Using the Phcli

### Modifying the MQTT protocol
### Modifying packets that implement the MQTT protocol

Let's see how to use the Polymorph command line interface to spoof the communication between two machines and modify MQTT protocol.

Expand Down Expand Up @@ -114,9 +114,9 @@ str msg = test_message (test_message)
load = '0\x16\x00\ntest_topicnew_value'
```

### Modifying the HTTP protocol
### Modifying packets that implement the HTTP protocol

Let's see a last example modifying HTTP packages to inject a simple XSS in localhost. After executing the command simply navigate with your browser through an HTTP page.
Let's see a last example modifying HTTP packets in localhost to inject a simple XSS. After executing the command simply navigate with your browser through an HTTP page.
```
# phcli -p tcp --in-pkt "</html>" -b "\-54:\-20" -v '"><script>alert("hacked")</script>' -ipt "iptables -A INPUT -j NFQUEUE --queue-num 1"
Expand Down Expand Up @@ -164,4 +164,4 @@ Let's see a last example modifying HTTP packages to inject a simple XSS in local

# Contact

[shramos@protonmail.com](mailto:shramos@protonmail.com)
[shramos@protonmail.com](mailto:shramos@protonmail.com)

0 comments on commit 88102e4

Please sign in to comment.