Difference between revisions of "DVWA: Upload PHP Backdoor"

From OnnoWiki
Jump to navigation Jump to search
Line 14: Line 14:
 
Cek ip address
 
Cek ip address
  
 +
ifconfig
  
  
 
+
Buat PHP msfpayload
  
 
==Referensi==
 
==Referensi==
  
 
* http://www.computersecuritystudent.com/SECURITY_TOOLS/DVWA/DVWAv107/lesson8/index.html
 
* http://www.computersecuritystudent.com/SECURITY_TOOLS/DVWA/DVWAv107/lesson8/index.html

Revision as of 09:23, 27 May 2017

sumber: http://www.computersecuritystudent.com/SECURITY_TOOLS/DVWA/DVWAv107/lesson8/index.html

Di Server DVWA

Ubah ijin folder uploads

sudo su
chown www-data.www-data /var/www/html/DVWA-1.9/hackable/uploads/
chmod 775 /var/www/html/DVWA-1.9/hackable/uploads/
ls -ld /var/www/html/DVWA-1.9/hackable/uploads/

Di Kali Linux

Cek ip address

ifconfig


Buat PHP msfpayload

Referensi