Lampião: 1
Lab Environment Attacker's Machine - Linux kali 4.18.0-kali1-amd64 #1 SMP Debian 4.18.6-1kali1 (2018-09-10) x86_64 GNU/Linux Vulnerable Machine - Lampião: 1 Proof Of Concept Scanning Phase arp-scan --local (to scan for the machines connected to the network) vulnerable machine IP - 192.168.43.17 Now i will use nmap for further scanning the machine's IP nmap -p -Pn 192.168.43.17 Now i tried to access the IP on port 1898 Further i used nikto for further enumeration Syntax for nikto : nikto -h 192.168.43.17:1898 Useful result : drupal 7 is installed So i tried to search the exploits of drupal 7 on exploit-db , and found the exploit. Exploit : drupalgeddon2 Which is already present in my machine. I fired up msfconsole to use drupalgeddon2 on target machine Syntax to search exploit in msfconsole : search exploit name Now i have to use the exploit Syntax to use the exploit : use exploit/unix/webapp/drupal_drupalg...