We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent d02bf40 commit ab6f6d7Copy full SHA for ab6f6d7
documentation/modules/exploit/windows/misc/disk_savvy_adm.md
@@ -5,15 +5,15 @@
5
## Verification Steps
6
1. Install a vulnerable DiskSavvy Enterprise
7
2. Start `msfconsole`
8
- 3. Do `exploit/windows/misc/disk_savvy_adm`
+ 3. Do `use exploit/windows/misc/disk_savvy_adm`
9
4. Do `set RHOST ip`
10
5. Do `set PAYLOAD windows/shell/bind_tcp`
11
6. Do `exploit`
12
- 7. Enjoy you shell
+ 7. Enjoy your shell
13
14
## Scenarios
15
16
-###DiskSavvy Enterprise v10.4.18 on Windows 7 SP1 x86
+### DiskSavvy Enterprise v10.4.18 on Windows 7 SP1 x86
17
18
```
19
msf > use exploit/windows/misc/disk_savvy_adm
0 commit comments