I legally defaced this website.

Sdílet
Vložit
  • čas přidán 30. 05. 2024
  • #pentesting #ctf #hacking #cybersecurity
    00:00 - intro
    00:33 - Disclaimer
    00:43 - Mapping the website
    02:15 - Directory listing
    04:03 - Hidden portal
    05:42 - Bruteforce
    06:04 - More enumeration
    06:53 - FTP access
    07:12 - SSH hacking
    08:22 - Another website
    09:16 - Interesting file
    10:59 - Read arbitrary files
    14:11 - More enumeration
    14:52 - Backup file with htpassword hash
    15:17 - Cracked the hash
    16:19 - File upload
    22:50 - Remote Code Execution
    24:17 - Privilege escalation
    25:25 - Website defaced
    DISCLAIMER: The techniques shown here should strictly be used on targets you HAVE permission to test. NEVER hack something you don't have permission to.
    In this video, I demonstrate how to hack a CTF target, get root, and deface it in just a few minutes. Web developers will learn a lot on how to secure their websites! Ethical hackers will learn hacking techniques to help their clients become more secure.
    Credit: Challenge ch4inrulz: 1.0.1 from @mohammadaskar2
    🔥Use Coupon THEHACKERISH and Get 5% discount on CRTP and other courses on www.alteredsecurity.com/ when you pay with Stripe.
    🚀 🔥 Become a pentester
    academy.thehackerish.com/p/fr...
    📙 Learn the technical skills:
    thehackerish.com/best-hacking...
    📙 Become a successful bug bounty hunter: thehackerish.com/a-bug-bounty...
    🆓 Download your FREE Web hacking LAB and starting hacking NOW: thehackerish.com/owasp-top-10...
    🌐 Read more on the blog: thehackerish.com
    🇩 Discord: / discord
    💪🏻 Support this work: thehackerish.com/how-to-support
    - Facebook Page: / thehackerish
    - Follow us on Twitter: / thehackerish
    - Listen on Anchor: anchor.fm/thehackerish
    - Listen on Spotify: open.spotify.com/show/4Ht8jEb...
    - Listen on Google Podcasts: podcasts.google.com/?feed=aHR...

Komentáře • 402

  • @Simone-uu8ne
    @Simone-uu8ne Před 8 měsíci +1322

    As someone who works in the reliability engineering team of a medium-sized corp, this is literally one of my worst nightmares. People don't realise how easy it is to create vulnerabilities in bigger projects.

    • @illsmackudown
      @illsmackudown Před 7 měsíci +50

      "nightmares"
      why do dreamers get jobs but i dont

    • @ForgottenChronicler
      @ForgottenChronicler Před 7 měsíci +39

      I'll always remember the story of a group of kids who hacked into Epic Games and stole a TON of data from them because someone at the lower level reused passwords

    • @Katt--
      @Katt-- Před 5 měsíci +11

      ​@@illsmackudownwhat?

    • @JerryRune__
      @JerryRune__ Před 5 měsíci +1

      @@Katt--u have nightmares when you sleep and dream so he was saying why do dreamers get jobs

    • @kiwipomegranate
      @kiwipomegranate Před 5 měsíci +8

      @@illsmackudowneveryone dreams?? Anyone can have nightmares? Even if you don’t remember your dreams they are very important for your short and long term memory storage

  • @Zuzyk
    @Zuzyk Před 8 měsíci +379

    Another solution instead of the file api could be to name the file ”0.php%00%.jpeg”. The check might be looking for the filename to end with .jpeg but in some versions of php when php writes the file to disk it looks for the first null character in the filename to know when it’s “done”. That way “0.php%00%.jpeg” becomes “0.php”

    • @1p2k-223
      @1p2k-223 Před 6 měsíci +21

      I literally have a page called 0.php as my admin page, but I protect it with both a url parameter and an access code (And modified my directory listing to exclude sensitive files)

    • @NoahtheEpicGuy
      @NoahtheEpicGuy Před 6 měsíci

      @@1p2k-223 Simple. Zuzyk hacked you. Good luck... to both of you.

    • @nothingnothing1799
      @nothingnothing1799 Před 5 měsíci

      ​@@1p2k-223good to know, might have to take a look at your website

  • @CaliberCreativity
    @CaliberCreativity Před 8 měsíci +800

    As a Junior offensive cybersec student this was so informational. I loved the methodical method you explained and really liked to watch the whole process.
    I always struggle to find good methodical aproches from where to start and how to deal with roadblocks when trying to sort things out.
    Hope to see more of this on your channel

    • @thehackerish
      @thehackerish  Před 8 měsíci +68

      Glad it was helpful! There are similar challenges I already solved in the Penetration Testing playlist. Make sure to watch them as well, so many hacking techniques available

    • @bikdigdaddy
      @bikdigdaddy Před 8 měsíci +3

      @@thehackerishthank you so much. i subbed and hoping for awesome content :)

    • @BillAnt
      @BillAnt Před 2 měsíci

      Too many basic oversights here, like leaving an html.bak open including a hash with a simple password like "frank!!!" smh this guy deserves to be hacked. lol

  • @qwoolrat
    @qwoolrat Před 7 měsíci +71

    to think all of this can be mostly protected by ratelimiting the user and not letting them send thousands of requests in a few minutes

  • @Gmarkooo
    @Gmarkooo Před 8 měsíci +447

    Ur Channel is underrated. Please dont stop posting, I know your channel will blow up one day.

    • @thehackerish
      @thehackerish  Před 8 měsíci +50

      Thanks for the warm comment. Don't hesitate to share it with your fellow buddies

    • @Gmarkooo
      @Gmarkooo Před 8 měsíci +5

      @@thehackerish Will do

    • @Exotic69420
      @Exotic69420 Před 8 měsíci

      ​@@thehackerishgot recommend to me so you're getting recommended

    • @GunsandGuitars69
      @GunsandGuitars69 Před 8 měsíci +4

      That's his main goal.

    • @4louisMC
      @4louisMC Před 8 měsíci +1

      @@thehackerishIm not a dev, but this was very interesting! Gread vid!

  • @tbuk8350
    @tbuk8350 Před 8 měsíci +256

    If you would want to secure that, an API shouldn't take a file as an input, you should store any user-uploaded files with an ID that you store in a database and have the API reference that ID to find the file. That's already the whole "access any file on the system" issue fixed.
    Then, you should make sure that the API is the only thing that can access those user-uploaded files, and you should make sure the code behind your API treats the data as a string and doesn't execute it.
    It is also generally good practice to have every admin page locked with a secure, hashed password, and if you want to go above and beyond the server should only take requests from your private key, any incorrectly encrypted requests should be ignored as they didn't come from your key.

    • @Octopus2480
      @Octopus2480 Před 7 měsíci +18

      You forgot that you should always keep your system up-to-date, no matter if you only host a website on it or it's your main computer.

    • @tanza3d
      @tanza3d Před 7 měsíci +7

      alternatively you can use an S3/R2 storage for files instead which worst case allows attackers to view all the files on the storage

  • @Cornell_
    @Cornell_ Před 8 měsíci +123

    As someone who's currently developping a pretty big web app these videos always scare the shit outta me man ! I am pretty confident that I'm able to produce "safe" code but, the fear's always present. Love the content tho

    • @thehackerish
      @thehackerish  Před 8 měsíci +45

      It always helps inviting ethical hackers to be sure. If your company can make it happen, request a pentest

    • @txic.4818
      @txic.4818 Před 8 měsíci

      invite bug bounties ^^

  • @LaughWithLevi
    @LaughWithLevi Před 4 měsíci +67

    Can’t wait to use this knowledge for “protecting my website”

  • @KangJangkrik
    @KangJangkrik Před 8 měsíci +23

    "Be a developer first, before being a hacker" - my mentor

    • @DJTimeLock
      @DJTimeLock Před 8 měsíci +11

      The best hackers are the best developers too. It takes understanding what you write to identify possible security issues.

    • @ffafafaf
      @ffafafaf Před 3 měsíci +3

      also think like a hacker when programming sensitive stuff

  • @larry1851
    @larry1851 Před 8 měsíci +87

    The File API should have been configured to only give access to specific folders.
    For the upload API you could search for code symbols etc.
    Also a cooldown for login attempts would slow down such bruteforce attacks.
    But this was a very good and informational video.
    Also a follow up video where you would go into detail on how to prevent such exploitation would be great.

  • @mx338
    @mx338 Před 7 měsíci +35

    Especially of you're a developer, you should just use static site generation or write a HTML site from scratch, for a simple site like this.
    Static HTML allows for no attack surface and even a default config web server on an up to date, reasonably secured Linux system, should provide practically no attack surface.

    • @gayusschwulius8490
      @gayusschwulius8490 Před 5 měsíci

      Static HTML (with CSS, obviously) should be the default for all websites anyway. Non-exploitable, small file sizes, no spying on users, accessible from all browsers and devices. PHP should be used only where it adds to functionality; JS should be used even more sparingly only where strictly unavoidable for a certain functionality (and it should always be possible to use all non-JS-dependent features of a site even without it installed). In web development, less is more.

  • @TechAmbition
    @TechAmbition Před 7 měsíci +15

    Man this was straight Information, No Stupid Intro, No Freaking, Direct Knowledge❤

  • @scary34
    @scary34 Před 8 měsíci +27

    Your channel is so underrated , LOVE IT

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Thank you so much!! Share and spread love ❤

  • @yima7
    @yima7 Před 8 měsíci +39

    i started studying cyber sec a couple months ago and your channel is a gem, really keeps me motivated as a see the things i'm learning being applied and it helps a lot with piecing together an image. Thanks a lot for sharing this :)

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Great to hear! Thanks for your lovely comment. Best of luck in your career

    • @Just_CocoGaming
      @Just_CocoGaming Před 8 měsíci

      Where you doing this at homie ive been wanting to get into it

    • @thehackerish
      @thehackerish  Před 8 měsíci +4

      There are many online labs I explained in previous videos. Look for root-me, tryhackme, hackthebox, hacker101 and ctfchallenge.com

  • @kipchickensout
    @kipchickensout Před 7 měsíci

    It's so nice to watch, especially when I know most of the stuff you used or did, but would've never thought about using it :)

  • @willhearn9191
    @willhearn9191 Před 8 měsíci +32

    You had access to an anonymous FTP server. I believe you could have uploaded a PHP backdoor and used the LFI to include the script.

    • @thehackerish
      @thehackerish  Před 8 měsíci +13

      Sure! Provided you have the rights to do it

  • @mrobvious6112
    @mrobvious6112 Před 8 měsíci +34

    Haha, it is like some real world CTF I use to do, and some steps where similar... man, this kind of stuff is what I like to watch so I can memorize it again, and not forget about it.

    • @thehackerish
      @thehackerish  Před 8 měsíci +3

      Enjoy! And many other similar ones are already in here for you to learn and remember

  • @azimulhasan4391
    @azimulhasan4391 Před 8 měsíci +20

    amazing content , gives a lot of insights on exactly whats going on in the websites

  • @Rudxain
    @Rudxain Před 7 měsíci +20

    I learned a lot from this video! However, at 17:08 I knew what you were gonna try. Appending "garbage" data to a JPEG or PNG is "the oldest trick in the book". In rare cases, we can trick the server into stripping the header, allowing us to upload arbitrary files without extra data

  • @It_is_adrenalin
    @It_is_adrenalin Před 8 měsíci +2

    well, underrated AF, keep it going man! Apreciating your content

  • @papatumhare5947
    @papatumhare5947 Před 3 měsíci +1

    What i understand is this is not simple you have lots of knowledge and better understanding what are you doing with files and how you read error increadible salute sir❤

  • @Swampert_Tube
    @Swampert_Tube Před 7 měsíci +1

    Great video! I just graduated college with degree in cyber security recently and just found your channel. You gained a sub

  • @vlogsprasenjit
    @vlogsprasenjit Před 8 měsíci +1

    Thank you for this video! Loved it

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Glad you enjoyed it! Share it in your network

  • @mohmino4532
    @mohmino4532 Před 8 měsíci

    it was amazing sir keep going ❤

  • @dannytutor6383
    @dannytutor6383 Před 8 měsíci +20

    I believe since you already discovered an LFI vulnerability you can upload a file that can allow you to run system commands or upload your deface page and rename it to index.html
    Without exploiting the OS.🤔

    • @thehackerish
      @thehackerish  Před 8 měsíci +12

      Uploading a file requires some kind of logs pollution I guess. But that's an interesting idea. I will use it in my upcoming video on another use case. Stay tuned

  • @Tudify
    @Tudify Před 4 měsíci

    Some of that webpage was in HTML3, as the tag was used: and that sites files were REALLY insecure

  • @cyberdevil657
    @cyberdevil657 Před 27 dny

    Very underrated channel!! You got my sub

  • @wrathofainz
    @wrathofainz Před 7 měsíci +5

    I remember my first hack. I used blind sql injection and got the login details of admin and used it to replace images on the site with memes.
    Good times.

  • @Username8281
    @Username8281 Před 8 měsíci

    Amazing video. Good stuff!

  • @sebastianramadan7863
    @sebastianramadan7863 Před 8 měsíci +21

    Each additional service increases the surface area, particularly if it leaks version info. There may also be version info in the HTML code. I think there's also a step where franks password may have worked on ftp, so maybe you got the directory structure without bruteforce...

  • @Sonanokaaa
    @Sonanokaaa Před 6 měsíci +2

    I know nothing about hacking but these videis are very interesting to me, you guys are very intelligent, my brain gets very confused watching it but It's still very fun to watch it 😂

  • @RawCuriosity
    @RawCuriosity Před 7 měsíci +3

    This was incredibly useful for studying for the Pentest+

  • @MarshyMcOfficial
    @MarshyMcOfficial Před 17 dny +1

    tip: if you're using a web hosting service, make a backup on there and a physical one. same for a server that you personally host

  • @hakijin
    @hakijin Před 7 dny +1

    As someone who is not doing anything this video was really helpful on finding annoying comments.

  • @XdGoldenTigerYT
    @XdGoldenTigerYT Před 7 měsíci +5

    Yeah, never used Apache. I use nginx, and have my websites in folders that are not in the nginx folder. I also dont use SSH or FTP servers.
    My nginx is running on Windows, so it is easy for me to access the files remotely without needing third party software.
    I used to create websites in PHP, But moved over to JS/TS frameworks like Angular and NextJS.

  • @rbt-0007
    @rbt-0007 Před 8 měsíci +6

    Your strategies are quite insightful, no cap. I would always scan the ports first, and if it’s a website, I would do file/directory/subdomain enumeration immediately

    • @SnoppleWopple
      @SnoppleWopple Před 8 měsíci +1

      Schlawg said no cap 😭😭😭

    • @lukazashovski
      @lukazashovski Před 8 měsíci +1

      schlawg thinks hes the bill collector@@SnoppleWopple

    • @binglething
      @binglething Před měsícem

      Anyone in these replies like skibidi toilet

  • @no_1p
    @no_1p Před 8 měsíci

    Dude , you're amazing !!

  • @webjohn
    @webjohn Před 8 měsíci +4

    I feel like that example just screamed "Set-up" on every detail. Putting the basic auth inside an html comment.. creating a "file uploader" and a "file api" with basic html/no css. I would love to see a more mature setup, for example a vServer with basic hardening with Laravel running. This site just looked like it was made as his first website ever.

    • @KennyWlr
      @KennyWlr Před 8 měsíci +5

      Yeah, it's just a regular rootme with cute hints like "I like PATTERNS" and whatnot and standard CTF set-ups.
      A lot of the steps of regular hacking are mostly the same - enumerating, checking for outdated versions, looking for suspicious comments someone left from development, open directory listings, backup files/version control files, any indications of security misconfigurations, etc. Things are just slower and less "convenient" in real pentests.
      It would definitely be fun to see real security audit videos, but they would be boring for a majority of the viewers on youtube since, let's face it, 95% of the paths we pursue in cybersecurity lead to dead-endst, and a lot of times the real-life vulnerability combinations are a lot more difficult to comprehend than simple CTF challenges like this.
      Dunno if there's a good channel that does actual cyber-security audits on youtube, there are definitely a lot of them that cover reported vulnerabilities. Reading disclosed hackerone vulnerabilities is one of the best fun to read sources, imho.

  • @Prashanth-fg5dc
    @Prashanth-fg5dc Před 8 měsíci

    This is so nice that i immediately Subbed to you :)

  • @letruxux
    @letruxux Před 8 měsíci +1

    I have little to no knowledge about this but I enjoyed this video! keep up

  • @QWERTYQwertz852
    @QWERTYQwertz852 Před 7 měsíci

    Really good Video and nice channel!

  • @TypicalNerds
    @TypicalNerds Před 7 měsíci +4

    If chromebooks weren't so largely restrictive, I would have absolutely taken this opportunity when I was in high-school as the chromebooks they provided were unstable, and unusable after they locked them down excessively.
    Unfortunately the only way around the issues was to bring in a personal laptop instead.

  • @abdessalam8468
    @abdessalam8468 Před 8 měsíci

    We missed you bro

  • @user-fm7uq4fb3f
    @user-fm7uq4fb3f Před 8 měsíci +16

    You could've saved yourself a bit of brute forcing to find the upload dir by using the LFI to read the upload script. In general, I use any LFI I have to grab as much Backend code as I can to get a better understanding for what's happening behind the scenes, can highly recommend it

    • @thehackerish
      @thehackerish  Před 8 měsíci +6

      Definitely

    • @xt355
      @xt355 Před 8 měsíci

      can you explain how you would've done that? thanks a lot

    • @user-fm7uq4fb3f
      @user-fm7uq4fb3f Před 8 měsíci +6

      @@xt355 the LFI that was used to read /etc/passwd and the contents of some other files can also read and output the php files. You would just have to point it at those files and it spits the code with all the important info out

    • @marsovac
      @marsovac Před 4 měsíci

      You realize that he was not hacking a real website, but he made this one as a scenario for a youtube video? Frank with email as nobody and some stock text as data gives hints, also a pasword hash inside a a .bak file? What's the purpose of a hash of "frank!!!" when you cannot use it in any way when hashed. That part made no sense.
      Anyway if he did what you ask he would skip half of the video.

  • @justarandomcat7
    @justarandomcat7 Před 8 měsíci +5

    Beautiful walkthrough , just a question , why the server has executed phpinfo while the file extension was still jpeg and the content type was also image/jpeg ?

    • @thehackerish
      @thehackerish  Před 8 měsíci +5

      Great question, it's because I loaded the jpeg using the lfi, where the content type is text/html and the php code is evaluated

    • @justarandomcat7
      @justarandomcat7 Před 8 měsíci +1

      @@thehackerish That is amazing I didn't know about that , thank you so much for your reply and keep making awesome content 🥰

  • @37j.
    @37j. Před 6 měsíci

    I have never seen anyone defacing a web page in details like this before .❤❤

  • @xizt5973
    @xizt5973 Před 8 měsíci +10

    This reminds me of webservers security in 2006 🤣

  • @Tchatarero36
    @Tchatarero36 Před 8 měsíci

    Great Content ...

  • @septcoco
    @septcoco Před 8 měsíci +7

    Instructions unclear, I somehow hacked NASA's website and got life sentence.

    • @theorangeoof926
      @theorangeoof926 Před 5 měsíci +1

      *pastes flat earth conspiracy stuff for extra deviousness on april fools*

  • @parkerzanta
    @parkerzanta Před 7 měsíci

    I really liked this video!

  • @maxhogan6504
    @maxhogan6504 Před 17 dny

    I just made a portfolio with this template and the thumbnail had be scared a second

  • @MizManFryingP
    @MizManFryingP Před 16 dny +1

    Question - why would a server not block you after being spammed with requests for all of these brute force attacks?

  • @deveren
    @deveren Před 8 měsíci +1

    Cool stuff dude

  • @garret1317
    @garret1317 Před 5 měsíci

    wait, how did you get a shell at 24:09 so you could run the exploit?

  • @dynamohack
    @dynamohack Před 8 měsíci

    thanks to you now i can prevent attackers

  • @EnifOfficial
    @EnifOfficial Před 8 měsíci

    aight. this gotta go to watch later because i need to watch full verison of this when i got itme

  • @NicoPlyley
    @NicoPlyley Před 8 měsíci +3

    Great video! But I'm wondering why not use the file return to return the upload.php file that the uploader was posting to and get the path that way?

  • @flooooooooooooooooo
    @flooooooooooooooooo Před 7 měsíci

    That was so awesome i am going to try some of these recipes on my RESTful API

  • @COALROCK8642
    @COALROCK8642 Před 8 měsíci +2

    In first 5 mins is more like tinkering with stuff to realise this 'victim' did not forget to change passwords and search in documentation to, practice back-door access.
    I'm not in cyber much. But things are closed loop now and all you need to do is just disable back door access or someone is trying to penetrate you.

    • @thehackerish
      @thehackerish  Před 8 měsíci

      If by closed loop you mean logging and monitoring, I would say not many have implemented them. And some of those who did don't have detection rules in place, and some of those who have detections are just buried in false positives and don't act timely

    • @COALROCK8642
      @COALROCK8642 Před 8 měsíci

      I have my theory. There are 4 classes of defense and offense; Class D Defense and offense, more for end-non-educated users. Just have practises like passwords and disabling strange access. Class C, You know some coding or a brute force of 24hours is enough to crack. Or do hash-pass. Class B, Where I expect top professionals, Knowing internal compenents and only a internal memeber of code can save or attack. Class A, Impossible to hack and Top class defense. Penetrating a Class A setup only means onething, either your are internal memeber or you are the first suspects for breach in security@@thehackerish
      This classification is not on basis of deployment but on basis of process, actions, steps to perform. Know such classes will downsize your first suspects and candidates for testing with trust, or betrayal-detection to earliest.

  • @KoleckOLP
    @KoleckOLP Před 6 měsíci +2

    how did you get into the shell of the server, you glossed over that, I assume you used the ssh, but where did you get the credentials for the ssh?

  • @ytg6663
    @ytg6663 Před 8 měsíci +5

    Sir please start an manual exploit development series Based on Real world exploits Like EternalBlue, SMBGhost, Discovering bugs in new SAMBA//Apache versions

  • @pajeetsingh
    @pajeetsingh Před 3 měsíci

    Where is that development protection coming from? Apache? Php? Custom auth?

  • @rodricbr
    @rodricbr Před 7 měsíci +2

    frank should reconsider learning the basics of web development

  • @varmony6984
    @varmony6984 Před 8 měsíci

    That was just insane !

  • @itsyoyrboiawaawa7305
    @itsyoyrboiawaawa7305 Před 2 měsíci

    This is a wonderful way to learn how to be a pentester I just wanna know how you install the Ctf/Chainz I'm getting confused, if you could explain what and how to do these stuff more specifically I would really appreciate it.🙏🙌

  • @m4rt_
    @m4rt_ Před 20 dny +1

    My website has no vulnerabilities, it's just HTML and a little CSS.
    Though there may be some on the server side (the stuff hosting the HTML and CSS files), but I'm just using something similar to GitHub pages, so I don't really have to worry about that stuff.

  • @jacksonlevine9236
    @jacksonlevine9236 Před 6 měsíci

    What server framework was this website created with? PureShit? None of my websites would display that "Index for /img" thing

  • @kosmisch1137
    @kosmisch1137 Před 3 měsíci +2

    Nice video! What tools are you using?

    • @KaizenGpo
      @KaizenGpo Před 2 měsíci

      practically everything on linux if you watch you can see

  • @wchorski
    @wchorski Před 7 měsíci

    Would you say hosting sites inside containers is a security feature? Any tips or videos on hackers penetrating Container layers?

    • @thehackerish
      @thehackerish  Před 7 měsíci +1

      I depends on how you configure your containers, there are attack vectors as well there. I will see if I can make a video about it

  • @cfwproductions
    @cfwproductions Před 8 měsíci +3

    As someone who does not have cybersecurity knowledge, what would the best forms of protecting your website be? Such as from brute force and by other means.

    • @thehackerish
      @thehackerish  Před 8 měsíci +6

      I would say apply recommendations of the owasp top 10. The golden rule would be to never trust user input

    • @cfwproductions
      @cfwproductions Před 8 měsíci +1

      @@thehackerish thank you! I am looking into it and will implement it!

  • @meltymooncakes
    @meltymooncakes Před 7 měsíci +2

    so what you're telling me is i should always have an ftp server with just an image of a troll face in it

  • @abdelbakiberkati
    @abdelbakiberkati Před měsícem +2

    - i got remote code execution on the server !
    - i should use it to learn more about the server !
    Said no hacker ever

  • @HikaruAkitsuki
    @HikaruAkitsuki Před 7 měsíci +1

    So instead we publish website with standard naming convention on file system and routes in production, it is more secure to name files and folder with random ASCIIs maybe 256 long or more so that we can counter the exploits of the hacker tools?

    • @thehackerish
      @thehackerish  Před 7 měsíci +2

      Yeah, that would add some complexity for the hacker

  • @vagabund6778
    @vagabund6778 Před měsícem +1

    Most of these vulnerabilities are disabled by default in apache, like directory traversal and directory listing.
    Anyways good job

  • @desmondevelops
    @desmondevelops Před 5 měsíci +1

    idk what youre doin but its entertaining

  • @zeekjones1
    @zeekjones1 Před 6 měsíci +4

    The best way to keep things secure is to have your password list and your user lists both offline, and split into separate file locations.
    If you only ever are going to need them very occasionally, the extra steps of having to reference both halves wouldn't be too bad.
    An extra step is having a list of fake data, that looks real, but is actually a cypher for the real data.

  • @weirdo9958
    @weirdo9958 Před 5 měsíci

    Nice video, but for some reason I can't set up and use wfuzz in my pc(windows), what do I have to do?

  • @kossboss
    @kossboss Před 8 měsíci

    That Ubuntu 10 exploit. How do you look for it? Also what php code did you add into 1.jpeg

    • @thehackerish
      @thehackerish  Před 8 měsíci

      exploit-db.com
      I used a famous reverse shell, which you can find in my previous similar videos

  • @sarimbinwaseem
    @sarimbinwaseem Před 8 měsíci +4

    24:15 What just happened here? How you gained access to the terminal of the server to run exploit?

    • @thehackerish
      @thehackerish  Před 8 měsíci +2

      You have a keen eye, I was waiting for someone to ask that. It's actually a reverse shell that I ran to get the remote prompt, then I downloaded the exploit from internet. +1 for your comment.

    • @sarimbinwaseem
      @sarimbinwaseem Před 8 měsíci

      @@thehackerish Thanks for appreciating.. Really happy that you replied.. So do I have to watch video again for reverse shell or it's in another video of yours?

  • @Marshall...
    @Marshall... Před 8 měsíci +22

    00:14 🚀 The video aims to demonstrate how hackers find vulnerabilities in websites and exploit them.
    00:40 🕸 Hackers generally start by using the website normally, exploring every link, page, and feature.
    02:31 ⚠ Directory listing should be disabled to prevent unauthorized access to files.
    03:42 🛠 The video covers brute-force attacks to find hidden folders and features.
    06:27 🔍 Port scanning is another method used to find potential weak points in the server.
    11:06 📂 The video demonstrates a Local File Inclusion (LFI) vulnerability.
    14:48 🤦‍♂ Developers should not leave backup files or comments that reveal sensitive information.
    17:20 📤 File upload features should be properly coded to prevent abuse.
    22:06 🎯 Exploiting vulnerabilities can lead to remote code execution on the server.
    24:06 🛡 Keeping server and software up-to-date is crucial for security.
    25:38 😱 The video concludes by showing how easy it is to deface a website if vulnerabilities are not addressed.

  • @GeneralPurposeVehicl
    @GeneralPurposeVehicl Před 6 měsíci

    In a few days I am anout to reactivate my server. The timing of finding this was perfect.

  • @likrecelineation
    @likrecelineation Před 2 měsíci

    when i try to use wfuzz it says "fatal error: you must specify a payload" i typed it letter for letter

  • @JustAPersonWhoComments
    @JustAPersonWhoComments Před 7 měsíci +6

    Plot twist: The developer watched this video and defaced their own website to test the hacker's skills

  • @feedyjk7573
    @feedyjk7573 Před 8 měsíci

    loved how you used malay for the click here button

  • @davidpaley2865
    @davidpaley2865 Před 8 měsíci

    how do u hack the website if it’s made with all modern tools like react, webpack and hosted as a docker container on aws with correct configuration, which aws provides by default, i.e correct vpcs, security groups and so on?

    • @thehackerish
      @thehackerish  Před 8 měsíci

      From a nework perspective, you'd still need to open the web port. And if we suppose the backend is still in PHP with the same code base, just separated from the react front, I would still read files. From there, the exploitation might differ. I might try container escape, but that depends on the config. Or, I can try gaining access to aws tokens, not sure if they are accessible in the metadata like EC2s. I might also list the env vars which might disclose internal info, maybe secrets? Then pivoting and it becomes a test of the cloud infra.

  • @shrek1435
    @shrek1435 Před 3 měsíci

    so much to learn

  • @mofassil_noor_alif
    @mofassil_noor_alif Před 7 měsíci

    Wow !!! What is this video !! What have i found ! I have to thank the shitty algorithm of CZcams this time ❤️ Keep going bro ❤️ you'll shine like the brightest star ❤️

  • @tdc9951
    @tdc9951 Před 8 měsíci

    What tool did you use to send the api requests?

  • @franciscosilva2135
    @franciscosilva2135 Před 27 dny

    Is the .env file safe, if i incert passwords there could they be hacked ??

  • @TheCatstronaut
    @TheCatstronaut Před 7 měsíci +1

    as someone who lives in colorado, i can confirm that..
    DO NOT TRUST THE WEATHER PREDICTIONS!
    colorado is cool until they say its winter tomorrow but then its actually summer

  • @genericplayr
    @genericplayr Před 8 měsíci +1

    Wow! SUPER LE CONTENU

  • @JohnDoeSec
    @JohnDoeSec Před 6 měsíci +2

    Sheeesh, look at this guy go🥰

  • @user-gf3tb5qs6s
    @user-gf3tb5qs6s Před 8 měsíci +1

    One's real value first lies in to what degree and what sense he set himself.

  • @gorlix
    @gorlix Před 8 měsíci

    what a nice video, thanks

    • @thehackerish
      @thehackerish  Před 8 měsíci

      So nice of you, thanks for the feedback!

  • @Dokattak
    @Dokattak Před 8 měsíci +10

    If I ever make a website, I will use this as a reference.
    I’ll also make unpredictable file names.

    • @Demopans5990
      @Demopans5990 Před 8 měsíci +8

      Or use static pages with nothing fancy. As for other vectors, you could do something funny and assign SSH to port 1 or something

    • @Galactipod
      @Galactipod Před 8 měsíci +6

      "I'll also make unpredictable file names."
      Obscurity is not security. It'll just take the hackers a couple more seconds to get to them.

    • @Dokattak
      @Dokattak Před 8 měsíci +2

      @@Galactipod I never said it was security.

    • @PronunciationPam-ho3bu
      @PronunciationPam-ho3bu Před 8 měsíci

      Name one "ijustthrew8saplingsintosulfuricacid.jpeg"

    • @furr_63
      @furr_63 Před 7 měsíci +1

      "Unpredictable file names"
      Paswood/Ass/basicbee

  • @Wild_LifeWith_Animals
    @Wild_LifeWith_Animals Před 2 měsíci

    And Wallah i learn something new ❤️

  • @maxrandom569
    @maxrandom569 Před 7 měsíci +1

    your could read the sshd config using the file reader exploit and gain the ssh password.

  • @arcade7651
    @arcade7651 Před 8 měsíci

    I ask this about every time but it is interesting to me what is your nmapf alias full command?

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Sure, thanks for asking
      nmap -p- --open -sV -oA scan target

  • @fatayy
    @fatayy Před 8 měsíci

    great vid really interesting, I was trying to guess ur accent is it Lithuanian?

    • @thehackerish
      @thehackerish  Před 8 měsíci

      No, but you don't have to guess. Some of my videos reveal it exactly 💯 😉

  • @shukurulloxkomiljonov5423
    @shukurulloxkomiljonov5423 Před 8 měsíci

    I watched your video. But i don't understand. How did you get access to server. You compiled something. It looks line base64 of something. But what was is that?
    I which software you used for repeating or bruteforce requests.
    I am not negative just interesting.

    • @thehackerish
      @thehackerish  Před 8 měsíci

      You're right, it was a bit rushed. I downloaded an exploit from the internet. And for the tool, it's called burpsuite

    • @shukurulloxkomiljonov5423
      @shukurulloxkomiljonov5423 Před 8 měsíci

      ​@@thehackerish Ok. What actually did this exploit. I thing so this exploit allows to be root user without password. If it's true can we use this for any linux distro or other ubuntu version.
      Sorry for bad english. Thanks for software.