We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent ffacac1 commit 2f1eefeCopy full SHA for 2f1eefe
documentation/modules/exploit/multi/http/axis2_deployer.md
@@ -10,7 +10,7 @@ The Apache Axis2 Web application has three main sections:'Services' lists all th
10
11
## Verification Steps
12
13
-1. Do: ```use auxiliary/scanner/http/ms15_034_http_sys_memory_dump```
+1. Do: ```use exploit/multi/http/axis2_deployer```
14
2. Do: ```set RHOSTS [IP]```
15
3. Do: ```set RPORT [PORT]```
16
3. Do: ```set USERNAME [Username]```
0 commit comments