From 149a74d07b09e7ca29c0b05d27fe8ca109e17f4b Mon Sep 17 00:00:00 2001 From: h00die Date: Sat, 13 Oct 2018 08:48:13 -0400 Subject: [PATCH] small fixes --- documentation/modules/auxiliary/scanner/sip/options_tcp.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/documentation/modules/auxiliary/scanner/sip/options_tcp.md b/documentation/modules/auxiliary/scanner/sip/options_tcp.md index 3b9ff679ad..4b846871c9 100644 --- a/documentation/modules/auxiliary/scanner/sip/options_tcp.md +++ b/documentation/modules/auxiliary/scanner/sip/options_tcp.md @@ -1,7 +1,7 @@ ## Vulnerable Application - SIP is a signaling protocol for voice, and video typically assoicatd with VOIP and typically used in commercial - phone systems. SIP and VOIP are gaining popularity with home and celluar voice/video calling systems as well. + SIP is a signaling protocol for voice, and video typically associated with VOIP and typically used in commercial + phone systems. SIP and VOIP are gaining popularity with home and cellular voice/video calling systems as well. This module scans the TCP port to identify what OPTIONS are available on the SIP service. @@ -9,7 +9,7 @@ 1. Start msfconsole 2. Do: ```use auxiliary/scanner/sip/options_tcp``` - 2. Do: ```set rhosts [ip]``` + 3. Do: ```set rhosts [ip]``` 4. Do: ```run``` ## Scenarios