Thursday, June 1, 2017

Hack WP using sql injection

STEP 1 – Find out Vulnerabilities in WordPress Website

  *desc[union query that fetch all db from wp_users table(to user user admin)]


 *desc[$_pid variables]
 *desc[all-video-gallery plugins(w/ vulnerabilities)]

if u append



STEP 2 – Reset WordPress Password and Get Activation Key

 *desc [activation code will display in <buffer>activation code here</buffer>]

STEP 3 – Use Activation key and Reset Password
link http://{DOMAIN_NAME_HERE}/wp-login.php?action=rp&key={ACTIVATION_KEY_HERE}&login={USERNAME_HERE}

No comments:

Post a Comment