how to use command line injection to gain access to a remote webserver using DVWA