Friday 25 October 2013


Here i am with a new working hack to scan and exploit a Joomla blog. Things you needed are following :---> 1.Backtrack 5 2.Internet connection
Here are following steps, please follow all the steps according to this post:
 
 1. Click on Applications/Backtrack/Vulnerability assesment/Web Vulnerability assessment/CMS Vulnerability Identification/joomscan.
 

2.Now Joomla scanner console will open like in image.


3.Now console will open now type chmod 0777 joomscan.pl and hit enter.

4.Now type  ./joomscan.pl -u www.YourJoomlasite.com in this in place of YourJoomalasite.com type your desired joomala site and hit enter it will start scanning it .

0 comments:

Post a Comment