Let’s Hack with a Reverse Shell!

preview_player
Показать описание
Let's learn how to get an initial foothold by uploading a PHP reverse shell to an unsecured WebDAV service and catching our reverse shell in a Netcat listener.

00:00 Introduction
00:52 Overview
02:03 Cadaver Intro
02:36 Writing to the server
03:55 PHP reverse shell overview
06:55 Uploading the reverse shell & setting up the listener
07:25 Triggering the reverse shell

HOW I SETUP METASPLOITABLE2

MY OSCP TIPS VIDEO:

📲 CONNECT WITH ME ON LINKEDIN

🗞 GET MY WEEKLY CYBER INTEL NEWSLETTER
Join hundreds of others every Sunday morning as I share a digest of interesting things from my week covering cyber-security, career tips, productivity and high-quality insights from across the Internet.

P.S.: Some of the links in this description are affiliate links that I get a kickback from 🤝
Рекомендации по теме
Комментарии
Автор

Hey, thank you for watching!


See you soon!
Gary

theGaryRuddell
Автор

Hey mate, just want to take a moment to say, great videos, you explain things in a really clear, concise way. You're a legend!

jayvuillermin
Автор

Bro is literally Snowden . Very nice vid 🤙

danynite
Автор

I can't wait to see your channel take off my man. Great video. Were you US military or Canada or somewhere else?

Miele__
Автор

Awsome walkthrough. Keep up the hard work!

Daniel-jbrt
Автор

You were in the military?! Why am I only finding out about this now?! 😮😉

christinaruddell
Автор

Do you recommend reading The Hacker Playbook 3? Thanks for another great video. Be well.

adrianjelonek
Автор

Hi. I have a problem. when I change extention php -> phar and I upload to laravel then it not working :(( pls help me

wibu-
Автор

BBC in the search results? 👀Lol Just kidding and great video, Gary! I appreciate your teaching. I'm new to Cyber Security and the idea of Reverse Shells is starting to make more sense with videos like this and regular practice on TryHackMe

cybernerddante