Linux Red Team Exploitation Techniques | Exploiting WordPress & MySQL

preview_player
Показать описание
In this video, I will be covering the process of identifying and exploiting vulnerabilities on a public-facing web Linux server that is hosting a web application.

-----------------------------------------------------------------------------------
LINKS:

TOOLS:

-----------------------------------------------------------------------------------

-----------------------------------------------------------------------------------

-----------------------------------------------------------------------------------

-----------------------------------------------------------------------------------

We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.

-----------------------------------------------------------------------------------
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#RedTeam#CyberSecurity#Linux
Рекомендации по теме
Комментарии
Автор

This is the most underrated channel in YouTube. The efforts that he makes in his videos, deserves a lot more. Bro you're the best. Keep going on and on. You're one of the best security guy I've ever seen

securityresearcher
Автор

I love how you explain your videos. All the concepts and technical jargons are clearly outlined! Mad respect Bro. Gods blessings and support for your channel

mckeanethomas
Автор

"Hey guys hackersploit here" Is an emotion💕

seshasaikadali
Автор

Thank you for your this series. Insane.
Lots of love from India. 🇮🇳

rudrasalaria
Автор

Hello sir your teaching techniques is really awesome can you make a video for bypassing WAF like cloudflare techniques please

cuteuarjun
Автор

This is amazing!! Thank you so much for the valuable knowledge and further resource share! Love it <3

VinayKumar-cvsf
Автор

Just watch the Linode series, it is really helpful. Definitely will help pass my OSCP.

jvr
Автор

I liked the video before I've watched it!

Chris-sdyt
Автор

Knowledgeable information.
SwastiShree

swastishree
Автор

To do this is should i create a wordpress in kali. Because i create wordpress in ubuntu and i install kali in Virtualbox where ubuntu is and the website word in briwser of ubuntu but dont work in browser of kali.

thewinner
Автор

Great video. Quick question. What if WordPress is not local but hosted in some providers like wish or godaddy? You can't do all this stuff right?

Aidev
Автор

can you pls make one video for android keylogger sir at the same time can you explain when we using payload once after few months later the same payload how to we active that payload in victim device. using metasploit sir

durgaprasadrao
Автор

Bro any idea to have standard IP address to attacker for stable Payload ? If that is possible?!!!!
Thanks

OPS: NoIP are used

alanhajj