Change description a little bit

This commit is contained in:
sinn3r 2012-07-06 16:18:14 -05:00
parent 9aeb4694f7
commit 4f9028f7f9
1 changed files with 11 additions and 11 deletions

View File

@ -8,26 +8,26 @@
#
def help_me
help = %Q|
HELP:
This Metasploit RC-File can be used to automate the exploitation process. Before
Description:
This Metasploit RC file can be used to automate the exploitation process. Before
using this script, you should import your vulnerability results to Metasploit, and
then it will exploit each possible host when the there is a match to one of the
references. A reverse shell is automatically selected for you. When available,
it will always default to a suitable meterpreter.
then it will exploit each possible host when there is a match to one of the
references. A reverse shell is automatically selected for you, and will always
default to a suitable meterpreter.
Usage:
./msfconsole -r [rc_path] [db_user] [db_pass] [db_workspace] [module_path]
Arguments:
rc_path - Full path to this RC script
db_user - Username for the database
db_pass - Password for the database
rc_path - Full path to the RC script
db_user - Username for MSF database
db_pass - Password for MSF database
db_worksapce - Workspace for the database
module_path - Path to the exploit
module_path - Path to the exploit (ie: windows/smb/ms08_067_netapi)
Authors:
m-1-k-3 (m1k3[at]s3cur1ty.de)
sinn3r ()
m-1-k-3 <m1k3[at]s3cur1ty.de>
sinn3r <sinn3r[at]metasploit.com>
|
help = help.gsub(/^\t/, '')
print_line(help)