Rapid7 Vulnerability & Exploit Database

WordPress Admin Shell Upload

Back to Search

WordPress Admin Shell Upload

Disclosed
02/21/2015
Created
05/30/2018

Description

This module will generate a plugin, pack the payload into it and upload it to a server running WordPress provided valid admin credentials are used.

Author(s)

  • rastating

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/webapp/wp_admin_shell_upload
msf exploit(wp_admin_shell_upload) > show targets
    ...targets...
msf exploit(wp_admin_shell_upload) > set TARGET < target-id >
msf exploit(wp_admin_shell_upload) > show options
    ...show and set options...
msf exploit(wp_admin_shell_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;