how to exploit joomla plugin tinybrowser ?
#1
om permisi om ane numpang tanya om gimana caranya exploit joomla menggunakan plugin tinybrowser ane coba exploit malah begini om
exploit

[*] Started reverse handler on 10.27.230.143:4444
|S-chain|-<>-127.0.0.1:9150-<><>-*sensortarget*:80-<><>-OK
[-] Error retrieving obfuscation code!

ada pencerahan kagak om Sad Sad






Users browsing this thread: 1 Guest(s)