Skip to content

Commit ab6f6d7

Browse files
committed
Update Documentation
[ticket: rapid7#9561]
1 parent d02bf40 commit ab6f6d7

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

documentation/modules/exploit/windows/misc/disk_savvy_adm.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,15 +5,15 @@
55
## Verification Steps
66
1. Install a vulnerable DiskSavvy Enterprise
77
2. Start `msfconsole`
8-
3. Do `exploit/windows/misc/disk_savvy_adm`
8+
3. Do `use exploit/windows/misc/disk_savvy_adm`
99
4. Do `set RHOST ip`
1010
5. Do `set PAYLOAD windows/shell/bind_tcp`
1111
6. Do `exploit`
12-
7. Enjoy you shell
12+
7. Enjoy your shell
1313

1414
## Scenarios
1515

16-
###DiskSavvy Enterprise v10.4.18 on Windows 7 SP1 x86
16+
### DiskSavvy Enterprise v10.4.18 on Windows 7 SP1 x86
1717

1818
```
1919
msf > use exploit/windows/misc/disk_savvy_adm

0 commit comments

Comments
 (0)