File tree Expand file tree Collapse file tree 2 files changed +3
-4
lines changed
documentation/modules/auxiliary/gather Expand file tree Collapse file tree 2 files changed +3
-4
lines changed Original file line number Diff line number Diff line change @@ -78,7 +78,7 @@ msfconsole
78782 . ** Load the Depicter SQLi scanner**
7979
8080``` bash
81- use auxiliary/scanner/http /wp_depicter_sqli_cve_2025_2011
81+ use auxiliary/gather /wp_depicter_sqli_cve_2025_2011
8282set RHOSTS 127.0.0.1
8383set RPORT 5555
8484set TARGETURI /
@@ -106,7 +106,7 @@ The module should:
106106## Scenarios
107107
108108``` bash
109- msf6 auxiliary(scanner/http /wp_depicter_sqli_cve_2025_2011) > run http://lab:5555
109+ msf6 auxiliary(gather /wp_depicter_sqli_cve_2025_2011) > run http://lab:5555
110110[* ] Retrieving database name via SQLi...
111111[+] Database name: exploit_market
112112[* ] Enumerating tables for prefix inference...
Original file line number Diff line number Diff line change 55
66class MetasploitModule < Msf ::Auxiliary
77 include Msf ::Auxiliary ::Scanner
8- include Msf ::Exploit ::Remote ::HTTP ::Wordpress
9- include Msf ::Exploit ::Remote ::HTTP ::Wordpress ::SQLi
8+ include Msf ::Exploit ::Remote ::HttpClient
109
1110 def initialize ( info = { } )
1211 super (
You can’t perform that action at this time.
0 commit comments