diff --git a/modules/auxiliary/pdf/foxit/authbypass.rb b/modules/auxiliary/pdf/foxit/authbypass.rb index bcf0040fa6..aaf8bc43fa 100644 --- a/modules/auxiliary/pdf/foxit/authbypass.rb +++ b/modules/auxiliary/pdf/foxit/authbypass.rb @@ -33,8 +33,7 @@ class MetasploitModule < Msf::Auxiliary register_options( [ OptString.new('CMD', [ false, 'The command to execute.', '/C/Windows/System32/calc.exe']), - OptString.new('FILENAME', [ false, 'The file name.', 'msf.pdf']), - OptString.new('OUTPUTPATH', [ false, 'The location of the file.', './data/exploits/']), + OptString.new('FILENAME', [ false, 'The file name.', 'msf.pdf']) ], self.class) end