Update multi_meterpreter_inject.rb

bug/bundler_fix
Carter 2017-03-19 00:25:46 -04:00 committed by GitHub
parent cab19dc63c
commit 93a6614ab3
1 changed files with 2 additions and 2 deletions

View File

@ -30,8 +30,8 @@ class MetasploitModule < Msf::Post
[
OptString.new('PAYLOAD', [false, 'Payload to inject in to process memory', "windows/meterpreter/reverse_tcp"]),
OptInt.new('LPORT', [false, 'Port number for the payload LPORT variable.', 4444]),
OptString.new('IPLIST', [true, 'List of semicolom separated IP list.', Rex::Socket.source_address("1.2.3.4")]),
OptString.new('PIDLIST', [false, 'List of semicolom separated PID list.', '']),
OptString.new('IPLIST', [true, 'List of semicolon separated IP list.', Rex::Socket.source_address("1.2.3.4")]),
OptString.new('PIDLIST', [false, 'List of semicolon separated PID list.', '']),
OptBool.new('HANDLER', [false, 'Start new exploit/multi/handler job on local box.', false]),
OptInt.new('AMOUNT', [false, 'Select the amount of shells you want to spawn.', 1])
], self.class)