Premise

In this video, we demonstrated the basic exploitation of the Drupal content management system to gain a limited shell on the remote host. We escalated our privileges by generating a custom DLL payload and replace the target DLL file with our payload. We used a lab machine called ‘Hijack’.

Machine Name: Hijack

Difficulty: Beginner

Skills Learned

  • Drupal
  • OWASP
  • DLL Injection

Get OSCP Certificate Notes

Video Walk-through

About the Author

Cybersecurity Instructor & Swimmer

View Articles