Linux Security - Securing Apache2

Поделиться
HTML-код
  • Опубликовано: 27 июл 2024
  • In this video series, we will be taking a look at how to set up, secure, and audit Linux servers. This video will explain the process of securing Apache2.
    Register for part 2 of the Linux Server Security Series: event.on24.com/eventRegistrat...
    Get $100 in free credits on Linode: promo.linode.com/hackersploit...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invite/@HackerSploi...
    SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Cybersecurity Training Simplified: hackersploit.org/
    HackerSploit Forum: forum.hackersploit.org
    HackerSploit Academy: www.hackersploit.academy
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Linux#Security#Cybersecurity
  • НаукаНаука

Комментарии • 59

  • @znastidobrokoji4757
    @znastidobrokoji4757 3 года назад +1

    Brother you are favorite! Thank you so much because you do that for us for free!
    Greetings from Serbia

  • @abdulsamadmuyideen8517
    @abdulsamadmuyideen8517 3 года назад +1

    Some times i do wonder hw far behind I would have been in all dix stuff man without you...you are the best

  • @king09426
    @king09426 3 года назад +4

    Bro you are under rated you are providing a high level knowledge for free.

  • @Handy-Handy
    @Handy-Handy 3 года назад +3

    Perfekt Video for a Saturday evening !!

  • @estebanlopez5372
    @estebanlopez5372 3 года назад

    This hardening serie is super useful. Thanks a lot bro

  • @deckiea
    @deckiea 3 года назад +1

    Fantastic stuff, many thanks for this you have saved me from a total ball ache.

  • @ashharameen4126
    @ashharameen4126 3 года назад

    Thanks for the hard work. Very informative. Keep up the good work bruv 👍👍👍👍

  • @allenxd
    @allenxd 3 года назад

    Daaamn i love this series. Thanks man! moreeeee!

  • @ramsudhan8094
    @ramsudhan8094 3 года назад

    Your videos making my day full filled. Without watching your video I won't sleep...
    Love From INDIA ❤️❤️

  • @patrickhollywood93
    @patrickhollywood93 3 года назад +6

    Awesome! You are one of my favorite go do . You have been teaching me everything

  • @dilipkumarpatel2114
    @dilipkumarpatel2114 3 года назад

    You are awesome Brother I have learn many things From you thank you for making this much of series your all videos are amazing and good to know thanks for it Brother 👍 keep it up bro 👍

  • @ssumanth5242
    @ssumanth5242 3 года назад

    Great course, keep going💯

  • @HackerSploit
    @HackerSploit  3 года назад +3

    Timestamps:
    0:00 Introduction to the series
    2:14 Video starts
    You can register for part 2 of this series here: event.on24.com/eventRegistration/EventLobbyServlet?target=reg20.jsp&partnerref=website&eventid=2649692&sessionid=1&key=FDD7D40926383C11B3392509222D8368®Tag=1558905&sourcepage=register

  • @ashiqurrahman275
    @ashiqurrahman275 3 года назад

    Appreciate your work

  • @aidanpawz2205
    @aidanpawz2205 3 года назад

    If you make the URI very long you can get it to display the signature. Also thank you very very much for the harding tips quite helpful :)

  • @endyndubueze
    @endyndubueze 3 года назад

    Your voice is awesome! Awesome

  • @durgashukla1632
    @durgashukla1632 3 года назад

    I love your work

  • @agents_of_hydra1859
    @agents_of_hydra1859 3 года назад

    You are great brother 😊

  • @n0nuser
    @n0nuser 3 года назад

    Great content!! 👍🤩

  • @fvgoya
    @fvgoya 3 года назад

    Thank you so much for that!

  • @samyepthatsme
    @samyepthatsme 3 года назад

    This is a very cool video.

  • @agents_of_hydra1859
    @agents_of_hydra1859 3 года назад

    Op video brother

  • @Hartley94
    @Hartley94 3 года назад

    Insight 🥇

  • @patrickgiles7240
    @patrickgiles7240 Год назад

    Excellent

    • @patrickgiles7240
      @patrickgiles7240 Год назад

      don't know what happened but it cratered my server

  • @wettmarley
    @wettmarley 2 года назад

    On repeat tnks

  • @LAMBER36
    @LAMBER36 3 года назад +4

    dub dub dub

  • @rutiktarle319
    @rutiktarle319 3 года назад

    nice one

  • @melwinvincent1662
    @melwinvincent1662 3 года назад

    Nice content .Could you please do series on server hardening ( ubuntu and rhel machine ) .

  • @DHIRAL2908
    @DHIRAL2908 3 года назад +9

    Hardening the security for pentesting OS should be a thing too!

    • @djebabliazakaria4593
      @djebabliazakaria4593 2 года назад

      How People Get Infected With Malicious Word Document[]:
      ruclips.net/video/E-Xc_bQyG2c/видео.html

  • @obscenity
    @obscenity 3 года назад +1

    are you sure www-data can only access the wordpress directory? im pretty sure they can write to and execute from /tmp as well

  • @naveensaradhi6923
    @naveensaradhi6923 3 года назад

    Lv u

  • @davidg4512
    @davidg4512 3 года назад +1

    How does this play in with docker containers.

  • @billphills4635
    @billphills4635 3 года назад

    Hey Hackersploit I registered for the event. Shall we get recording after 21 Oct of choosen event? I hope you doing well on your side of screen

  • @waipalisrevenge3707
    @waipalisrevenge3707 3 года назад

    Hey there!
    Just set an apache server, created a directory at the root of the website but whenever I try to access it through the client server, it doesn't work.

  • @skullgaming2843
    @skullgaming2843 3 года назад

    Which is better kali linux in DUAL BOOT OR VIRTUAL BOX. Please tell me

  • @rickyanthony
    @rickyanthony 3 года назад

    Why was it still indexing when directory rules were added to the config? :)

  • @kowshiknaim8183
    @kowshiknaim8183 3 года назад

    2nd ❤

  • @blakryptonite1
    @blakryptonite1 3 года назад

    Do you still offer courses on Udemy? Do you have an up to date metasploit course and up to date kali course? Kali linux has changed a LOT in the past year.

  • @personalprivate7418
    @personalprivate7418 3 года назад

    zipalign: error while loading shared libraries: libc++.so: cannot open shared object file: No such file or directory
    [!] Failed to align recompiled APK .......
    Hello alexis can you please help me solving this problem.
    i am using kali and the software is Evil-droid

  • @crandr2992
    @crandr2992 3 года назад

    Great video man, but wappalizer extension still can obtain a lot of information about my web server even the OS that my server is running

  • @jerbs1
    @jerbs1 3 года назад +2

    Video starts at 2:15

  • @pentestlab6904
    @pentestlab6904 3 года назад

    New video is available on this channel. We do walkthroughs on tryhackme rooms!

  • @k1dprogaming108
    @k1dprogaming108 3 года назад

    I have an issue of anyone could help me please?? i try to update on my laptop but keep getting remove kali-menu i try remove it still nothing! i tried to purge..Nothing!!

  • @kenafriq
    @kenafriq 2 года назад

    Is the linode free credit still available ?

  • @Paco1337
    @Paco1337 3 года назад +1

    protop: change location of wp login page

  • @HomeWellNoLP
    @HomeWellNoLP 3 года назад

    You said: "Because we are on Debian, this is a rolling release-distribution" did I miss anything?

  • @lemidemesew1256
    @lemidemesew1256 3 года назад

    Please make some video on ss7 attack if you all ready have share the link with me please

  • @supersmart671
    @supersmart671 5 месяцев назад

    Are you from SA?

  • @rohantimalsina22
    @rohantimalsina22 3 года назад

    First

  • @FrediMolot
    @FrediMolot Год назад

    Good привет из россии

  • @user-im9zp4yp9x
    @user-im9zp4yp9x 2 года назад

    Did he really give www-data ownership of .htaccess file? What an actual fk? "Securing Apache" aka How to make Apache2 less secure in 24 minutes.

  • @jindrichnovotny2740
    @jindrichnovotny2740 2 года назад

    I have to say if you follow this video, you are going to be screwed, because thinking that www-data can not execute any code is bullshit.

  • @andyhall7032
    @andyhall7032 3 года назад

    people still run apache huh ?

  • @jeanrodrigues6249
    @jeanrodrigues6249 3 года назад

    Floppy