about summary refs log tree commit diff
diff options
context:
space:
mode:
authorEmile <hanemile@protonmail.com>2020-01-27 21:24:28 +0100
committerEmile <hanemile@protonmail.com>2020-01-27 21:24:28 +0100
commiteb259fd74498d9b23f62ac1c70dbf12c2fbe037f (patch)
tree423c23dc3d111a0558fbae8d5f9661585f44a1ce
parent8f477f3f61588b2f53339e6cae06e47d03139a54 (diff)
cleaned the readme
-rw-r--r--README.md9
1 files changed, 0 insertions, 9 deletions
diff --git a/README.md b/README.md
index f4f6656..fbff290 100644
--- a/README.md
+++ b/README.md
@@ -1,12 +1,3 @@
-
-# ssh-grab-passwords
-
-Try to grab username/passwords. As simple as it sounds.
-
-## Usage
-
-Simply run it. The executable takes no command line arguments
-
 # ssh-grab-passwords-map
 > A honeypot catching ssh login attempts exposing metrics for dislay using grafana and it's worldmap plugin