Skip to content

Commit dc02f57

Browse files
committed
More formatting.
1 parent 1cd8e56 commit dc02f57

File tree

5 files changed

+25
-34
lines changed

5 files changed

+25
-34
lines changed

documentation/modules/post/windows/gather/arp_scanner.md

Lines changed: 7 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -11,24 +11,21 @@ This Module will perform an ARP scan for a given IP range through a Meterpreter
1111

1212
## Options
1313

14-
***
15-
RHOSTS
16-
***
14+
**RHOSTS**
15+
1716
The target address range or CIDR identifier.
1817

19-
***
20-
SESSION
21-
***
18+
**SESSION**
19+
2220
The session to run this module on.
2321

24-
***
25-
THREADS
26-
***
22+
**THREADS**
23+
2724
The number of concurrent threads.
2825

2926
## Scenarios
3027

31-
### A run on Windows 7 (6.1 Build 7601, Service Pack 1).
28+
### Windows 7 (6.1 Build 7601, Service Pack 1).
3229

3330
```
3431
msf > use post/windows/gather/arp_scanner

documentation/modules/post/windows/gather/bitlocker_fvek.md

Lines changed: 8 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
## Vulnerable Application
22

3-
This module enumerates ways to decrypt Bitlocker volume and if a recovery key is stored locally or can be generated, dump the Bitlocker master key (FVEK)
3+
This module enumerates ways to decrypt a Bitlocker volume and if a recovery key is stored locally or can be generated, dump the Bitlocker master key (FVEK)
44

55
## Verification Steps
66
1. Start msfconsole
@@ -12,24 +12,21 @@ This module enumerates ways to decrypt Bitlocker volume and if a recovery key is
1212

1313
## Options
1414

15-
***
16-
DRIVE_LETTER
17-
***
15+
**DRIVE_LETTER**
16+
1817
Dump information from the DRIVE_LETTER encrypted with Bitlocker.
1918

20-
***
21-
RECOVERY_KEY
22-
***
19+
**RECOVERY_KEY**
20+
2321
Use the recovery key provided to decrypt the Bitlocker master key (FVEK).
2422

25-
***
26-
SESSION
27-
***
23+
**SESSION**
24+
2825
The session to run this module on.
2926

3027
## Scenarios
3128

32-
### A run on Windows 7 (6.1 Build 7601, Service Pack 1).
29+
### Windows 7 (6.1 Build 7601, Service Pack 1).
3330

3431
```
3532
[*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.6:49184) at 2019-12-11 12:51:59 -0700

documentation/modules/post/windows/gather/cachedump.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -11,15 +11,14 @@ This module uses the registry to extract the stored domain hashes that have been
1111

1212
## Options
1313

14-
***
15-
SESSION
16-
***
14+
**SESSION**
15+
1716
The session to run this module on.
1817

1918

2019
## Scenarios
2120

22-
### A run on Windows 7 (6.1 Build 7601, Service Pack 1).
21+
### Windows 7 (6.1 Build 7601, Service Pack 1).
2322

2423
```
2524
[*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.6:49184) at 2019-12-11 12:51:59 -0700

documentation/modules/post/windows/gather/dnscache_dump.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -7,19 +7,18 @@ This module displays the records stored in the DNS cache.
77
2. Get meterpreter session
88
3. Do: ```use post/windows/gather/dnscache_dump```
99
4. Do: ```set SESSION <session id>```
10-
6. Do: ```run```
10+
5. Do: ```run```
1111

1212
## Options
1313

14-
***
15-
SESSION
16-
***
14+
**SESSION**
15+
1716
The session to run this module on.
1817

1918

2019
## Scenarios
2120

22-
### A run on Windows 7 (6.1 Build 7601, Service Pack 1).
21+
### Windows 7 (6.1 Build 7601, Service Pack 1).
2322

2423
```
2524
[*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.6:49184) at 2019-12-11 12:51:59 -0700

documentation/modules/post/windows/gather/enum_applications.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -11,14 +11,13 @@ This module will enumerate all installed applications on a Windows system.
1111

1212
## Options
1313

14-
***
15-
SESSION
16-
***
14+
**SESSION**
15+
1716
The session to run this module on.
1817

1918
## Scenarios
2019

21-
### A run on Windows 7 (6.1 Build 7601, Service Pack 1).
20+
### Windows 7 (6.1 Build 7601, Service Pack 1).
2221

2322
```
2423
[*] Meterpreter session 1 opened (192.168.1.3:4444 -> 192.168.1.4:49178) at 2019-12-10 14:18:44 -0700

0 commit comments

Comments
 (0)