LFI to RCE with FTP - PATH Manipulation For Root | Inclusiveness Proving Grounds

preview_player
Показать описание
Exploring and learning ways to elevate LFI to RCE using FTP anonymous login. Once in the box, we manipulate PATH variable for root access.

If you like what I do, you can support me via Patreon😃

If you are financially weak and cannot afford subscription of THM or HTB, make sure to join my discord server for giveaways!
Рекомендации по теме
Комментарии
Автор

Very Nice tutorial bro🙂.... Please make advanced video on these topics like what if we don't have ftp access or ssh access like you had earlier for log poisoning. What if there are no available log files on server either stored somewhere or like not stored on default paths and these log files: Apache logs, auth log, errors logs, mail log, and other logs on server. Then we should go for php wrappers I know that, but how to use them wisely and how to use them all wrappers for RCE and reverse shell purpose in advanced way? Please make a complete advanced full tutorial in HD. You teaching level is amazing. There is nothing more interesting in cybersecurity then getting RCEs. I believe you will make complete 💯 tutorial soon... thank you🥰😍😍😍

_ArfatFarooq
Автор

where i can practice it for that simillar vulnerability?

ritsun