Skip to content

Commit

Permalink
Add a link to PR #4333 in the message
Browse files Browse the repository at this point in the history
That way, people can see why this is if they care to.

While we have a link to the blog post at http://r-7.co/msfvenom-2015 , I
fear that by the time spring of 2015 rolls around, we'll be on a
different blogging platform and the link may be busted. I'm certain
we'll still be on GitHub then, though.
  • Loading branch information
Tod Beardsley committed Dec 9, 2014
1 parent d8da470 commit 3bc40b8
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 0 deletions.
1 change: 1 addition & 0 deletions msfencode
Expand Up @@ -9,6 +9,7 @@ $stderr.puts "[!] **************************************************************
$stderr.puts "[!] * The utility msfencode is deprecated! *"
$stderr.puts "[!] * It will be removed on or about 2015-06-08 *"
$stderr.puts "[!] * Please use msfvenom instead *"
$stderr.puts "[!] * Details: https://github.com/rapid7/metasploit-framework/pull/4333 *"
$stderr.puts "[!] ************************************************************************"

msfbase = __FILE__
Expand Down
1 change: 1 addition & 0 deletions msfpayload
Expand Up @@ -9,6 +9,7 @@ $stderr.puts "[!] **************************************************************
$stderr.puts "[!] * The utility msfpayload is deprecated! *"
$stderr.puts "[!] * It will be removed on or about 2015-06-08 *"
$stderr.puts "[!] * Please use msfvenom instead *"
$stderr.puts "[!] * Details: https://github.com/rapid7/metasploit-framework/pull/4333 *"
$stderr.puts "[!] ************************************************************************"

msfbase = __FILE__
Expand Down

0 comments on commit 3bc40b8

Please sign in to comment.