This module should be able to support more payloads than it should be

unstable
sinn3r 2012-04-16 14:40:39 -05:00
parent a957a68d65
commit edadc19757
1 changed files with 1 additions and 1 deletions

View File

@ -42,7 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Compat' =>
{
'PayloadType' => 'cmd',
'RequiredCmd' => 'generic telnet',
#'RequiredCmd' => 'generic telnet',
}
},
'Platform' => 'unix',