- 36
- 12 006
Hackverse Academy
Приєднався 3 жов 2024
hackverseacademy.com/
I’m the hacker you hire before the criminals do.
I hack companies to help protect them while I teach you to be safe online.
I’m the hacker you hire before the criminals do.
I hack companies to help protect them while I teach you to be safe online.
Hacking wordpress websites | TryHackMe CTF BOB
Exploiting a WordPress Site on TryHackMe: User Enumeration, Brute Force, and Privilege Escalation to Root
In this video, I’ll take you through my experience hacking a vulnerable WordPress site on TryHackMe. I started by enumerating users on the site, discovering valid usernames that could be targeted for further attacks. Using these usernames, I performed a brute-force attack to gain access to one user’s account.
Once inside, I exploited a vulnerable plugin that allowed for Remote Code Execution (RCE), giving me initial access to the system. From here, I had shell access to the machine. To fully own it, I performed a privilege escalation to gain root access, showcasing a full end-to-end process from initial enumeration to complete system control.
If you’re interested in learning about web exploitation, user enumeration, and privilege escalation, this video breaks down each step. Watch as I walk you through the methodology, tools, and techniques used to achieve root access on this machine!
Usefull link 👇 :
Website : hackverseacademy.com
Instagram : hackverseacademy
TikTok : www.tiktok.com/@hackverseacademy
HackTheBox : tinyurl.com/htb-hackverseacademy
Hostinger: tinyurl.com/hostinger-hackverseacademy
TotalAv : tinyurl.com/totalav-hackverseacademy
⚠️ Disclaimer: The content of this channel is intended for educational purposes and must only be used on machines you own or have explicit permission to access. Hacking into other systems without consent is illegal and punishable by law.
#KaliLinux #EthicalHacking #CyberSecurity #PenTesting #HackingTools #CyberDefense #Infosec #LinuxForHackers #BugBounty #RedTeam #BlueTeam #Hackers #DarkWeb #TechTips #Coding #Programming #DataSecurity #NetworkSecurity #CyberThreats #InfoSecCommunity #DigitalForensics #HackerLife #LinuxDistro #Anonymous #HackersParadise #TechNews #CyberAwareness #KaliTools #Privacy #TechHacks #HackerMindset #SecurityAnalyst #Hacktober #CyberSec #OSINT #MalwareAnalysis #DigitalSecurity #ZeroDay #CyberWorld #NetworkPentest #Exploit #SecurityResearch #HackerTips #EthicalHackers #Terminal #WebSecurity #WhiteHat #ITSecurity #Malware #Kali
In this video, I’ll take you through my experience hacking a vulnerable WordPress site on TryHackMe. I started by enumerating users on the site, discovering valid usernames that could be targeted for further attacks. Using these usernames, I performed a brute-force attack to gain access to one user’s account.
Once inside, I exploited a vulnerable plugin that allowed for Remote Code Execution (RCE), giving me initial access to the system. From here, I had shell access to the machine. To fully own it, I performed a privilege escalation to gain root access, showcasing a full end-to-end process from initial enumeration to complete system control.
If you’re interested in learning about web exploitation, user enumeration, and privilege escalation, this video breaks down each step. Watch as I walk you through the methodology, tools, and techniques used to achieve root access on this machine!
Usefull link 👇 :
Website : hackverseacademy.com
Instagram : hackverseacademy
TikTok : www.tiktok.com/@hackverseacademy
HackTheBox : tinyurl.com/htb-hackverseacademy
Hostinger: tinyurl.com/hostinger-hackverseacademy
TotalAv : tinyurl.com/totalav-hackverseacademy
⚠️ Disclaimer: The content of this channel is intended for educational purposes and must only be used on machines you own or have explicit permission to access. Hacking into other systems without consent is illegal and punishable by law.
#KaliLinux #EthicalHacking #CyberSecurity #PenTesting #HackingTools #CyberDefense #Infosec #LinuxForHackers #BugBounty #RedTeam #BlueTeam #Hackers #DarkWeb #TechTips #Coding #Programming #DataSecurity #NetworkSecurity #CyberThreats #InfoSecCommunity #DigitalForensics #HackerLife #LinuxDistro #Anonymous #HackersParadise #TechNews #CyberAwareness #KaliTools #Privacy #TechHacks #HackerMindset #SecurityAnalyst #Hacktober #CyberSec #OSINT #MalwareAnalysis #DigitalSecurity #ZeroDay #CyberWorld #NetworkPentest #Exploit #SecurityResearch #HackerTips #EthicalHackers #Terminal #WebSecurity #WhiteHat #ITSecurity #Malware #Kali
Переглядів: 88
Відео
Insecure Direct Object Reference (IDOR) attacks BASICS | how hackers hack your website !!
Переглядів 2316 годин тому
An Insecure Direct Object Reference (IDOR) attack is a type of security vulnerability where an application inadvertently exposes direct access to sensitive resources, such as database records, files, or backend objects, based on user-provided input. This vulnerability is a subset of access control flaws and is common in applications that don’t enforce proper authorization checks on user request...
How to install docker on kali in 2 min
Переглядів 3519 годин тому
In this video, I’ll show you how to quickly set up Docker on Kali Linux, making it easy to run and manage containers for your projects. Docker allows you to deploy apps in isolated environments, and it’s perfect for security testing, DevOps tasks, or just experimenting in a secure, flexible way. This guide will take you through the installation process step-by-step in less than two minutes! 🔔 D...
The only way to access the DARKWEB | TOR | Tails OS
Переглядів 11819 годин тому
How to Install Tails OS on a Live Bootable USB | Step-by-Step Tutorial In this video, I’ll show you how to install Tails OS on a USB drive, creating a fully portable and secure live bootable environment. Tails (The Amnesic Incognito Live System) is a privacy-focused operating system designed to keep your activities private and anonymous, especially when browsing the web. It’s ideal for anyone w...
BAD USB with a raspberry pi 0 W🔥 - more powerful alternative for a rubber ducky !
Переглядів 17021 годину тому
Watch how I turned my Raspberry Pi Zero into a powerful HID attack device using Kali Linux! 💻⚡ Follow along as I break down the steps for this cybersecurity demo and explain how HID attacks work. 🚨 This video is for educational purposes only, raising awareness about security risks! 0:00 Intro 0:19 Presentation of the project 1:20 Installation 2:23 Set up 4:19 HID attack 5:08 Bonus A.L.O.A proje...
HackTheBox Cap Walkthrough - Easy Guide HTB
Переглядів 102День тому
0:00 intro 1:34 Hacking user 11:27 Priv escalation to root 14:10 outro HackTheBox “Cap” Walkthrough - Easy Guide In this video, I walk you through the HackTheBox “Cap” machine, covering all the steps needed to complete it. Whether you’re a beginner or just looking for an efficient solution, this guide has you covered! 💻💡 #HackTheBox #CapWalkthrough #CyberSecurity #CTF #HTB #EthicalHacking #Cybe...
How to make Your Own FREE VPN Server Easy Step-by-Step Guide for Beginners | Boost Privacy Security
Переглядів 46День тому
How to make Your Own FREE VPN Server Easy Step-by-Step Guide for Beginners | Boost Privacy Security
How to encrypt your kali linux ! OpSec start with the basics.
Переглядів 59014 днів тому
How to encrypt your kali linux ! OpSec start with the basics.
Set Up a Secure SSH Connection & noVNC GUI on Kali Linux server for Ethical Hacking | Full Guide
Переглядів 7914 днів тому
Set Up a Secure SSH Connection & noVNC GUI on Kali Linux server for Ethical Hacking | Full Guide
How to Host Your Own Hidden Service Website on the Dark Web Using Tor & Linux
Переглядів 17521 день тому
How to Host Your Own Hidden Service Website on the Dark Web Using Tor & Linux
Exegol vs Kali Linux: The New Pentesting Powerhouse? 🔥 Discover the Future of Ethical Hacking!
Переглядів 9221 день тому
Exegol vs Kali Linux: The New Pentesting Powerhouse? 🔥 Discover the Future of Ethical Hacking!
How to Use Proxychains with Tor and a Custom Proxy on Kali Linux | Maximum Anonymity and Security
Переглядів 7328 днів тому
How to Use Proxychains with Tor and a Custom Proxy on Kali Linux | Maximum Anonymity and Security
Install Kali Linux on UTM (MacOS) - Easy Step-by-Step Guide for Beginners
Переглядів 24128 днів тому
Install Kali Linux on UTM (MacOS) - Easy Step-by-Step Guide for Beginners
Hello friend, is it also available on Raspberry Pi 1b?
@@Jhasc4 unfortunately ALOA is no longer supported and kinda work only on the PI zero W
THAT EDITING IS SO GOOD
I still have to improve a lot my editing but thank you for the comment, I appreciate it.
Great editing, but you can add music to your background to get more likes
I still have to improve in a lot of points my editing but thank you for the comment I appreciate it !
Tbh leave it anywhere with an ominous message and that's some free promo right there 🤷
@@imfastboi just a poc, but you can do way worse with it. The tool can be very useful too, like jiggling your mouse, in real pentest this can save you by forcing a session to stay open while doing other thing 😎
Only the highest quality, we can see every other frame when it's not glitching out
cringe
🤔
Fake shit posting 😂
How does full disk encryption help when the FBI seizes your laptop while you are using it (unlocked). Hope to be very fast locking it or shutting it down in a forceful raid scenario is, well... nothing more than just hope. They know about disk encryption and don't risk giving you a fraction of a second to shut your laptop down
Just a bit of storytelling ahah the point here was just to show how to encrypt your Linux distribution 😎
Nice video make one for androids to I would love to see that
Stay tuned 😎
Blud just a kid trying to hack on old ppl account 🥶
this is to make ppl aware of the danger, if you watched the video, you could listen the advice i give to avoid being trapped. you can visite our website if you want more information !
Another way is to look in the memory by removing it memory chip and check where the password is store
It only works for older phones with no wrong password count and also takes a lot of time this way
it's more a way to introduce to phone hacking. the point here is to show that if you enable dev mode, and let your 5555 open, you put yourself at risk
Bro waiting for the part about opsec!!
Very soon the video is in production !
Nice
😮
😮
Hi sir how can i reach you
@@feranmiakinpelu7278 hey you can find link to my social in the description of the video ! Or in the bio in the home page !
We are so cooked
😂
Hi I want to be one of your students I will do whatever you want 🙏🏿🙏🏿🙏🏿🙏🏿🙏🏿
@@benethibaut86 hi I appreciate the consideration, for more information you can reach me in instagram @hackverseacademy
We use Kali coz of the community is big and issues get patched faster but after this video I will consider
I use kali too, I just wanted to share it, because in some task exegol is very usefull
@@hackverse-academy thank u for sharing bro nice video btw
Sound of the mic can be louder
I will improve it, Thanks for your feedback !
Wass up good content keep it up
@@holidayyeah1643 thank you ! Appreciate the comment 👌
@@hackverse-academy no mention