diff --git a/network-services-pentesting/pentesting-irc.md b/network-services-pentesting/pentesting-irc.md index 9be90f5b..0dab87c7 100644 --- a/network-services-pentesting/pentesting-irc.md +++ b/network-services-pentesting/pentesting-irc.md @@ -88,7 +88,7 @@ USER test1 test2 :test3 ### **Find and scan IRC services** ```bash -nmap -sV --script irc-botnet-channels,irc-info,irc-unrealircd-backdoor -p 194,6660-7000 irked.htb +nmap -sV --script irc-botnet-channels,irc-info,irc-unrealircd-backdoor -p 194,6660-7000 ``` ### [Brute Force](../generic-methodologies-and-resources/brute-force.md#irc)