Watch me hack a Wordpress website..

SdĂ­let
VloĆŸit
  • čas pƙidĂĄn 9. 06. 2024
  • In this video, I hacked a Wordpress blog!
    $1000 OFF your Cyber Security Springboard Boot camp with my code TECHRAJ. See if you qualify for the JOB GUARANTEE! 👉 www.springboard.com/landing/i...
    I first enumerate the directories of the website that lead me to the Wordpress login page, and then I enumerate the users of the blog. Performing a dictionary attack revealed the password of one of the user which enabled me to get an initial foothold on the blog. From there, I exploit a Wordpress vulnerability to escalate my privileges and ultimately take over the whole website. How easy!
    DISCLAIMER: This video is intended only for educational purposes.
    The experiments in this video are performed in a controlled
    lab setup and not on a live target. The content is purely
    from a penetration testing perspective. I do not
    condone or encourage any illegal activities.
    Join my Discord: / discord
    Follow me on Instagram: / teja.techraj
    Website: techraj156.com​​​​​
    Blog: blog.techraj156.com
    Thanks for watching!
    SUBSCRIBE for more videos!
  • Věda a technologie

Komentáƙe • 143

  • @yousefal-hadhrami7853
    @yousefal-hadhrami7853 Pƙed 11 dny +68

    Pro tip,
    Keep the old password hash so that you change it back when you are done

  • @abhinavkrishna3164
    @abhinavkrishna3164 Pƙed 12 dny +30

    "billy" joel and karen "wheeler" - hmm "strange things" happening

  • @shi-nee7966
    @shi-nee7966 Pƙed 12 dny +6

    lol this was very fun to watch! Always loved your fresh content!

  • @RandomFishtankClips
    @RandomFishtankClips Pƙed 12 dny +22

    As someone who has limited knowledge on web hosting I've used Wordpress a lot in the past. The idea that it's this simple to get a list of all usernames and hack into the website is quite interesting. I really appreciate you uploading this. Subbed.

  • @1brokkolibaum
    @1brokkolibaum Pƙed 11 dny +1

    I havent thought I will watch the full video.. But suddenly you finished your task đŸ«„đŸ˜‚đŸ‘Œ
    Great explanation in general, enough to keep up following the process logically. Surely I personally would have asked more about certain tools and useage, but for this case 10/10.

  • @TechnicalHeavenSM
    @TechnicalHeavenSM Pƙed 8 dny

    Simply amazing... got to know many things about the insights of how some things work!

  • @monkaSisLife
    @monkaSisLife Pƙed 12 dny +83

    Once you got into the db you couldve literally just changed the account to an admin, or just change the admins password. no need for hashcat at that point

    • @TechRaj156
      @TechRaj156  Pƙed 12 dny +45

      True. But I was also trying to escalate privileges on the machine and not just get admin on the blog. But I agree the hashcat part was unnecessary.

    • @L0zzer
      @L0zzer Pƙed 12 dny

      ​@@TechRaj156
      Perfect

    • @benargee
      @benargee Pƙed 11 dny

      ​@@TechRaj156depends on the objective. Many times people use the same email and password on other sites so if you crack the leaked hashes, the same credentials could be attempting on the other sites.

    • @vaibhavsingh8122
      @vaibhavsingh8122 Pƙed 10 dny

      ​@@TechRaj156 ltrace however is not installed by default on all distros

    • @emresanden
      @emresanden Pƙed 9 dny +3

      Was just about to comment the same thing 😛😂

  • @yassinesafraoui
    @yassinesafraoui Pƙed 9 dny +4

    There is just no way you could find a suid binary that gives you a shell if you set an env variable to 1, it feels like those movies where someone hides the keys of his house in a really obvious spot. But still the video is greatt for educational purposes, it was fun watching it and knowing about the tools that let you do this kindof stuff

  • @Heisenberg696
    @Heisenberg696 Pƙed 12 dny

    This kind of videos we need keep making this kind of videos

  • @hoholebaguette7298
    @hoholebaguette7298 Pƙed 12 dny +1

    why didnt you use sudo -l when you were trying to root?

  • @user-eo1vz9lt8g
    @user-eo1vz9lt8g Pƙed 4 dny +1

    I may sound like a simpleton and compared to you I am but since you say you are trying to help people protect themselves, as a Wordpress user, what would be your most valuable tips to give, this video is too advanced for most people, but if you could give a list of say, the 10 or 20 most valuable techniques to protect yourself from most common attacks, or something like that...If you have time and feel like it... Subscribed, very informative, thanks!

  • @andrinenz463
    @andrinenz463 Pƙed 4 dny

    Do you have to be a root user to change values in a db? Just curious because then the other steps are not necessary

  • @memorysmelody4589
    @memorysmelody4589 Pƙed 6 dny +1

    wpscan gives various vulnerabilities available in different plugins of the websites but can't find poc of them. Please guide

  • @justchecking2470
    @justchecking2470 Pƙed 12 dny

    Awesome job amazing content :)

  • @gabydewilde
    @gabydewilde Pƙed 7 dny

    It so willingly reveals everything

  • @DeathNote00021
    @DeathNote00021 Pƙed 12 dny

    Great Video đŸ‘ŒđŸ»

  • @tpevers1048
    @tpevers1048 Pƙed 12 dny +2

    You do not quit youtube

  • @gamishreyansh9940
    @gamishreyansh9940 Pƙed 11 dny +20

    dear at 20:06 you have database access you can just create new admin user in database

    • @1brokkolibaum
      @1brokkolibaum Pƙed 11 dny +7

      But the goal could also have been to stay hidden for further investigation, so a new user would rise way more suspicion. đŸ€·â€â™‚đŸ˜

    • @vaibhavsingh8122
      @vaibhavsingh8122 Pƙed 10 dny

      Moreover the password recovered from wordpress site can also be used in emails or at other places, including the sudo user in the bash

    • @digitzero3613
      @digitzero3613 Pƙed 10 dny +1

      He got access to "wordpressuser" database account. It most probably doesn't have administrator access so can't really change admin password and can't create a new account either.

    • @vaibhavsingh8122
      @vaibhavsingh8122 Pƙed 10 dny

      @@digitzero3613 no, he can change the WordPress admin account password, no restriction can be put in a MySQL user to prevent changing the data of a specific row of a table, MySQL user can only be restricted from updating the entire database.
      Beside the user mentioned in wp-config is the one that creates all the table in the place, that's the only db user WordPress know and that's the only user WordPress will use to update the password when the admin user chooses to change the password from WordPress's dashboard

  • @yuvrajarora8840
    @yuvrajarora8840 Pƙed 9 dny

    What’s that JSON viewer?

  • @n0tzuck
    @n0tzuck Pƙed 11 dny

    Can you explain how did you gain root access again?

  • @cimilarkes8934
    @cimilarkes8934 Pƙed 18 hodinami

    Does it work on the latest version?

  • @zen.ali238
    @zen.ali238 Pƙed 12 dny +2

    Amazing !!

  • @CodeX-xyxy
    @CodeX-xyxy Pƙed 11 dny +1

    if target wordpress website is not oldy and has no vulnerability then try to find exploit in plugins.all wordress websites at least depends on some shitty plugin

  • @thilakreddy1904
    @thilakreddy1904 Pƙed 9 dny +1

    Are u using a window manager or is it a kali theme

  • @Merajshaikh22
    @Merajshaikh22 Pƙed 12 dny +1

    Bro come back

  • @DELvEK
    @DELvEK Pƙed 3 dny

    Not a real hacking in real time btw ! @Tech Raj.
    This was pre-setup for the video

  • @GadgetLove.007
    @GadgetLove.007 Pƙed 5 dny

    Youre really good ar your job🎉

  • @chowdhuryriaz7423
    @chowdhuryriaz7423 Pƙed 32 minutami

    what is the name of this softwere ?

  • @isaachiroman
    @isaachiroman Pƙed 12 dny +5

    If you already have access to the server, you should install the WP CLI, then create a new admin user or change the password of any user (of course I don't want to leave any traces so I'll make a new user, then get what I need and delete all traces).

    • @vaibhavsingh8122
      @vaibhavsingh8122 Pƙed 11 dny

      He can also update the wp-login.php file to log the password in plain text file and after logging either an email can be sent using wp_mail or an api endpoint of his own server can be called with the logged credentials, so whenever someone logs in again with the same user he gets a notification.

  • @Unknown_4771
    @Unknown_4771 Pƙed 12 dny

    Nice but can you get cpanel also?

  • @anshhmehta
    @anshhmehta Pƙed 12 dny

    Can you guide what's the procedure to manually enumerate to find the user id? coz this method did not work

  • @mostafaharb81
    @mostafaharb81 Pƙed 12 dny +2

    Well if you got access the the second user, then when you got access to the wp_user table, you could have updated the first user encrypted password with the second user encrypted password and then access the admin user with the second user password...

    • @TechRaj156
      @TechRaj156  Pƙed 12 dny

      That would be a smart move! But I was also trying to root the whole machine and not just get admin rights on the blog.

    • @mostafaharb81
      @mostafaharb81 Pƙed 12 dny +2

      @TechRaj156 yeah I do understand for sure, but wordpress password encryption is based on the codes available in the config.php file which you accessed at the begining, so the password you generated at the website would not work in newer versions unless you create password on same keys in config or the easier path is to switch passwords or switch role to admin for the user account.. but still, you have done qn awesome work 👌

    • @digitzero3613
      @digitzero3613 Pƙed 10 dny

      He got access to "wordpressuser" database account. It most probably doesn't have administrator access so can't really change admin password and can't create a new account either.

  • @digitzero3613
    @digitzero3613 Pƙed 10 dny +1

    Everything else was realistic except the Linux privilege escalation part. Like what's the probability of finding something like this checker binary file which sets the uid to 0.

  • @d3layd
    @d3layd Pƙed 11 dny +1

    Once you got access to the db, why didn't you just change the password?
    All you need to do is clear the hash, type in the new password and hash it and boom you've got access to any user. I do this all the time whenever I loose a password for a site.

    • @digitzero3613
      @digitzero3613 Pƙed 10 dny

      He got access to "wordpressuser" database account. It most probably doesn't have administrator access so can't really change admin password and can't create a new account either.

  • @zeddybear1379
    @zeddybear1379 Pƙed dnem

    It still shocks me that wordpress has features to protect you against brute force and telling you if you have the correct username but incorrect password, but you have to manually configure and turn them on, and most of the people who use wordpress use it because its simple to use to make a website and you dont need any coding knowledge so they dont know about these extremely important features... it should be default

  • @cimilarkes8934
    @cimilarkes8934 Pƙed 18 hodinami

    Can you show us how to make wordpress unhackable?

  • @ShriSumitJi
    @ShriSumitJi Pƙed 12 dny +4

    do you provide private classes

  • @ExcitedDna-rg3sl
    @ExcitedDna-rg3sl Pƙed 4 dny

    How did his gain root access?

  • @anowarulhassan5117
    @anowarulhassan5117 Pƙed 3 dny

    When you have database access, just add a new user to db as user type admin and you can get the admin access.😅

  • @IRepSalone
    @IRepSalone Pƙed 7 dny

    This is long process unless u know what u r doing and if this hack is needed otherwise the main way to login to WordPress is wp-admin and enter username and password then u enter into the dashboard. If you don't know ur login details u ask ur hosting company to help.

  • @Rajeshevhu
    @Rajeshevhu Pƙed 12 dny +18

    Try in latest version of WordPress.

    • @afdkj
      @afdkj Pƙed 11 dny +4

      The latest version of WP breaks all themes so nobody updates. :P

    • @Rajeshevhu
      @Rajeshevhu Pƙed 11 dny

      @@afdkj i updated latest version of my wordpress 6.4 or something. My site is working fine

    • @webrevolution.
      @webrevolution. Pƙed 11 dny

      @@afdkj No decent website worth hacking for bug bounties uses wordpress anyways. CMSs like wordpress are generally only used for personal blogs of no name individuals or companies.

    • @nick-leffler
      @nick-leffler Pƙed 11 dny

      ​@@afdkjLol that's why you use a good theme.

    • @tomxygen5963
      @tomxygen5963 Pƙed 10 dny +1

      @@afdkjwhat are you even talking about? there’s absolutely no issue with themes in the latest version of wordpress

  • @gamingmetxadrian3710
    @gamingmetxadrian3710 Pƙed 11 dny

    You earned a new sub, I'm a reverse engineer and have little knowledge to pentesting. You make it really interesting and clear!

  • @Unknown_4771
    @Unknown_4771 Pƙed 10 dny

    Sir attack start hote hi website down ho jata he

  • @emanueleborghini3186
    @emanueleborghini3186 Pƙed 7 dny

    Peak scriptkiddie content

  • @MRJMXHD
    @MRJMXHD Pƙed 10 dny

    Good job, but any wordpress dev worth their salt would have blocked user and directory enumeration.

  • @pxanimeurdu_com
    @pxanimeurdu_com Pƙed 3 dny

    Getting This Error
    {
    "code": "rest_user_cannot_view",
    "message": "Sorry, you are not allowed to list users.",
    "data": {
    "status": 401
    }
    }
    is there any othere way to list users ?

  • @s0kulite
    @s0kulite Pƙed 10 dny

    no devs are gonna leave those sort of bins for your the sake of your privilege escalation, but sure, nice video before that.

  • @amajangbah9265
    @amajangbah9265 Pƙed 5 dny

    Tips:
    Always use webflow

  • @christopherjonesramos3655
    @christopherjonesramos3655 Pƙed 11 dny +1

    Can it work if the wp site is tunneled to Cloudflare?

    • @firedeveloper
      @firedeveloper Pƙed 10 dny

      Short answer yes.
      Long answer depends on your configuration, there are many ways that can be blocked by cloudflare rules. For example you may block a url to be accessible from your static IP only.
      And keep in mind that cloudflare is not a firewall.

  • @RevvyShorts
    @RevvyShorts Pƙed 11 dny

    great video

  • @novianindy887
    @novianindy887 Pƙed 10 dny +1

    does wp-login only accept 7 times password guessing tries?
    I tried it and I can get unlimited tries.

  • @NaZeYs
    @NaZeYs Pƙed 10 dny

    Great video. Learned a lot

  • @arisawali5073
    @arisawali5073 Pƙed 11 dny

    what if there is no xmlrpc?

    • @firedeveloper
      @firedeveloper Pƙed 10 dny

      Bad luck. You need to find an other vector.

  • @wndr0
    @wndr0 Pƙed 2 dny

    Guys I’m 89% sure he can center a div

  • @Hexa-IT
    @Hexa-IT Pƙed 11 dny

    Great video, but what was your next step gonna be if xmlrpc was disabled?

  • @Epirium
    @Epirium Pƙed 11 dny

    awesome way to promote sponsor courses 😂

  • @dhairyalimbani
    @dhairyalimbani Pƙed 6 dny

    it does not work on latest version

  • @n1m390
    @n1m390 Pƙed 5 dny

    I'm a WordPress developer, seeing all this makes me 😱

  • @Nosignal11
    @Nosignal11 Pƙed 12 dny

    Tech raj on top

  • @TheHagamanstube
    @TheHagamanstube Pƙed 11 dny +1

    This will never work in reality :)))

  • @haiffy
    @haiffy Pƙed 2 dny

    Do joomla next time

  • @aktyj320yhj
    @aktyj320yhj Pƙed 11 dny +1

    you destroyed ur own discord server

  • @SoCloseKinG786
    @SoCloseKinG786 Pƙed 12 dny

    Hello tech raaj bro im big fan of you.. please help me
    My pubg global account is hacked just days ago and my all emails phone nmbrs including facebook all are wiped from my game acount and now someone else is using it please help me how do i recover it ❀ love you from pakistan

    • @ankush6129
      @ankush6129 Pƙed 12 dny +2

      Hey pubg player , it's not a pubg support channel.

    • @SoCloseKinG786
      @SoCloseKinG786 Pƙed 12 dny

      @@ankush6129 iam not asked you,do your own work not to interect someone els's issues if you have no any work than count your family members all day.only jobless usless persons ask these type of questions.

    • @SoCloseKinG786
      @SoCloseKinG786 Pƙed 12 dny

      @@ankush6129 who asked you about this.
      Mans like you are the bone of contentions in country

    • @SoCloseKinG786
      @SoCloseKinG786 Pƙed 12 dny

      @@ankush6129 or han apna kaam kro dosry issue mn mudakhilat na kro jo tmhary bus ki baat nhi hai is lye khud kuch kr nhi paty bus dosry k issue mn ghusty rehty ho đŸ˜đŸ€Ł

  • @fluffy280
    @fluffy280 Pƙed 12 dny

    sema bro

  • @apkaless
    @apkaless Pƙed 9 dny

    amazinggggggggg

  • @Thorfin6
    @Thorfin6 Pƙed 8 dny

    đŸ€đŸ»

  • @Anonymous-wd1dk
    @Anonymous-wd1dk Pƙed 11 dny +2

    Script kiddie lol

  • @Sadshorts007
    @Sadshorts007 Pƙed 9 dny

    Yay

  • @biaobro8012
    @biaobro8012 Pƙed 14 hodinami

    ohhhhhhhhhhhh

  • @ridabrahim7604
    @ridabrahim7604 Pƙed 12 dny +2

    This only shows how stupid it is to use WordPress, like come on! Public endpoints that gives you access to do many things threatening the security and also the privacy of the website!!

  • @zlackbiro
    @zlackbiro Pƙed 10 dny

    Another wordlist bruteforce crap. Btw, you can hack wp without any tool, its so vulnerable that you cant imagine.

  • @ShubhamKarn-xy3dk
    @ShubhamKarn-xy3dk Pƙed 12 dny

    First to comment

  • @Anirbansinha24
    @Anirbansinha24 Pƙed 12 dny

    First viewer first comment

    • @user-sh9eh3wb8p
      @user-sh9eh3wb8p Pƙed 12 dny

      congrats u want a cookie?

    • @Anirbansinha24
      @Anirbansinha24 Pƙed 12 dny

      @@user-sh9eh3wb8p nooe i want urr mummma

    • @Anirbansinha24
      @Anirbansinha24 Pƙed 12 dny +2

      @@user-sh9eh3wb8p no bro. I wantURmummađŸȘ­

    • @Anirbansinha24
      @Anirbansinha24 Pƙed 11 dny

      @@user-sh9eh3wb8p you need it because you barely have any food to feed your family đŸ€Ł

  • @Nin_Cada
    @Nin_Cada Pƙed 12 dny

    "Hope you learned something new"
    Me thinking th is he talking about?? What is he doing?? What am I doing?? Why am I here??😐

  • @classicaf
    @classicaf Pƙed 12 dny +6

    What is up with this Accent Raj, be real!

    • @black_streak265
      @black_streak265 Pƙed 12 dny +1

      Hey Man, don't do that. Everyone is allowed to evolve and try new things and that doesn't mean he's not being authentic. Allow him do him!

    • @CoentraDZ
      @CoentraDZ Pƙed 12 dny +2

      What do you mean? This is a great accent

    • @shreayankanjilal
      @shreayankanjilal Pƙed 12 dny +1

      That's his accent, I am watching him for a long time and Hindi isn't probably his mother tongue

  • @Reveiwken
    @Reveiwken Pƙed 12 dny +2

    Old technique disappointed ! *

  • @brianressler569
    @brianressler569 Pƙed 9 dny

    This guy: installs extension to make sure its wordpress
    Me: Just looks at it and insepcts the source and just knows its wordpress
    Not putting you down but I just thought it was funny

    • @IRepSalone
      @IRepSalone Pƙed 7 dny

      Actually I use the same extension and it's easy to check not just the application but other features about the website

  • @hatnis
    @hatnis Pƙed 10 dny +4

    what stopped you from just changing the hash once u had database access?

    • @ift3k
      @ift3k Pƙed 4 dny +1

      Lack of experience.

    • @philipehusani
      @philipehusani Pƙed 2 dny

      @@ift3k 😂😂😂😂