Breaking News

Thursday 24 January 2013

Symlink Tut By Pakistan Cyber Army - Shadow008

# Asalam-O-Alikum
# 20/4/2012
# Pakistan Cyber Army ==========> WwW.CyberArmy.com.PK
# Symlinking Wordpress Using MadShell
# HellO everyone
# In this video tut, I will be teaching you how to hack a wordpress blog using symlink 
# for this tut, I will be using Madshell
1st To hack a target wordpress blog,you must have access on the same server !
2nd Once you got access, upload madshell on it
# Our target is ===============> cornersmagazine.com/
# We are going to symlink it and get its database info
# Onces that is done we will login to its database using dbkiss
# We will then change the admins password from the database
# After that we will get access to wordpress blogs admins account and will be able to upload a shell or deface it :D
# So lets Start !
# Thanks for watching 
# I hope you understood the video
# Please feel free to reply on cyberarmy.com.pk @ Team section
# Thanks
# Greets: LeeT Haxor | 1337 | KhantastiC | ZombiE_KSA | H4x0rL1f3 | Invectus and all Pakistan Cyber Army Team
# Pakistan Cyber Army : CyberArmy.com.pk
# Video Made By Shadow008


video Link...

https://vimeo.com/58096713

No comments:

Post a Comment

CopyRight 2015 ComputerInitaite Powered By ComputerInitaite