Skip to content

Commit a61e6bc

Browse files
jhart-r7Brian Patterson
authored andcommitted
Correct formatting. really.
1 parent 252b604 commit a61e6bc

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

documentation/modules/auxiliary/scanner/udp/udp_amplification.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,9 +8,9 @@
88

99
1. Start `msfconsole`
1010
2. Do: ```use auxiliary/scanner/udp/udp_amplification```
11-
3. Do ```set RHOSTS <targets>```, replacing ```<targets>``` with the hosts you wish to assess.
12-
4. Do ```set PORTS <ports>```, replacing ```<ports>``` with the list of UDP ports you wish to assess on each asset.
13-
5. Optionally, ```set PROBE <probe>```, replacing ```<probe>``` with a string or `file://` resource to serve as the UDP payload
11+
3. Do `set RHOSTS [targets]`, replacing ```[targets]``` with the hosts you wish to assess.
12+
4. Do ```set PORTS [ports]```, replacing ```[ports]``` with the list of UDP ports you wish to assess on each asset.
13+
5. Optionally, ```set PROBE [probe]```, replacing ```[probe]``` with a string or `file://` resource to serve as the UDP payload
1414
6. Do: ```run```
1515
7. If any of the endpoints were discovered to be vulnerable to UDP amplification with the probe you specified, status will be printed indicating as such.
1616

0 commit comments

Comments
 (0)