How WordPress Websites Get Hacked (zSecurity Comment CTF Walkthrough)

Поделиться
HTML-код
  • Опубликовано: 29 июн 2024
  • This video shows the most common method that hackers rely on to hack wordpress websites. All of this is done on our lab, the zSecurity Comment CTF which can be accessed at the bottom of this page
    zsecurity.org/competition
    🧠 My hacking courses 👇
    zsecurity.org/courses/
    ---------------------------------------------------------------
    zSecurity Company - zsecurity.com/
    Community - zsecurity.org/
    Facebook - / zsecurity-145325078145...
    Twitter - / _zsecurity_
    Instagram - / zsecurity_org
    Linkedin - / zsecurity-org
    ---------------------------------------------------------------
    ⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️
    ---------------------------------------------------------------
    Time Stamps:
    00:00 - intro
    01:14 - Lab Access Instructions
    03:31 - Hacking a WordPress Website
    06:53 - Exfiltration
    13:13 - Hacking Windows Server
    16:50 - Privilege Escalation on Windows Server

Комментарии • 116

  • @lolking2611
    @lolking2611 2 года назад +12

    Why zaid didn't explain us...
    Zaid you explanation are damn good....

  • @praveenvishnu17
    @praveenvishnu17 2 года назад +12

    After a long time 🥺, love From India 🇮🇳

  • @garvitofficial
    @garvitofficial 2 года назад +12

    My favorite teacher love from India

  • @EliteTitanCoaching
    @EliteTitanCoaching 2 года назад +10

    Now this is some quality content!

  • @haritupadhyay.9145
    @haritupadhyay.9145 2 года назад +5

    Big Fan bro... Keep Posting Videos 🔥🔥👍👍

  • @zzing549
    @zzing549 2 года назад +2

    You are the best bro I am watching your content since 2019 and your content is the best

  • @raymondsabee
    @raymondsabee 2 года назад +2

    Awesome, learnt some new tricks. Keep up the good work!

  • @anonyguy6786
    @anonyguy6786 2 года назад +10

    Finally Zaid remembered that he has a youtube channel 😅😂

  • @Paraz25
    @Paraz25 2 года назад +1

    at work i had to listen to some presentations and all of them mentioned wordPress i never heard of it and now i see it in your video 😅 thats very rare
    Btw really nice tutorial

  • @arovilpradhan668
    @arovilpradhan668 2 года назад +2

    Loved the way it was executed.

  • @CYBERONE-TZ
    @CYBERONE-TZ 2 года назад

    Always i appreciate your contribution , i wish one day to join in Your course

  • @learn2hack873
    @learn2hack873 2 года назад +3

    Respect from india 🙏🙏🙏🙏.Waiting for next video..........

  • @casedup
    @casedup 2 года назад

    Finally got around to opening this email, thanks!

  • @tharun8136
    @tharun8136 2 года назад +1

    My first hacking teacher zaid

  • @gregmanfe3627
    @gregmanfe3627 2 года назад +1

    👏👏👏👏👏👏 Bravo 🎉 the best content I’ve watched

  • @thuyakyaw8747
    @thuyakyaw8747 2 года назад +1

    Thank you. It is very helpful for me.

  • @shootingpoint8427
    @shootingpoint8427 2 года назад

    Finally you know you have a youtube channel

  • @_devenderpal_
    @_devenderpal_ 2 года назад +8

    Thank you Dmitri for making Zaid upload a video 😂❤️

  • @Amankeshri
    @Amankeshri 2 года назад +7

    It seems Zaid is so busy these days...Hope he is working for us like new courses 😀❤️

  • @20_mihir48
    @20_mihir48 2 года назад +1

    I liked the video and I watched it with a great interest. I even understood many things of what happens because I bought and finished the website hacking course on Udemy recently but there are still things that I didn't understand properly like why did Dimitris used nano to edit a file and there are still things but it is because I am still new in this. But the video was very good adn informative. Also Dimitris explained it in a proper manner.

  • @professorvolt8673
    @professorvolt8673 Год назад

    ACTUALLY USEFUL! THANKS! :)

  • @nikunjnagar6283
    @nikunjnagar6283 2 года назад

    After long time.....👍👍👍👍👍

  • @alientec258
    @alientec258 2 года назад

    very very good Content Friends, thanks 4 share
    Keep it up

  • @cronojob8502
    @cronojob8502 2 года назад +1

    Practical content ❤️

  • @tecgamerkd3329
    @tecgamerkd3329 2 года назад +2

    Big fan of zaid ❤️❤️❤️❤️❤️

  • @techtupi
    @techtupi 2 года назад +8

    13:08 - Not true! passwords of users are not written in clear text within the database / sql file. I compared it with just a new, normal Wordpress site and the password is hashed, NOT CLEAR TEXT!

    • @webdev6926
      @webdev6926 2 года назад

      yes, right. am a WordPress developer and you are right.

    • @professorvolt8673
      @professorvolt8673 Год назад

      @@webdev6926 Guys! After the "rockyou" ..ehm, "incident" I REEAALLY hope there are NO MORE passwords stored as plain text, never EVER AGAIN! :D :D

  • @harshguptaxg2774
    @harshguptaxg2774 2 года назад +1

    You are always great

  • @vigneshsingh2554
    @vigneshsingh2554 2 года назад

    Big fan sir 🔥

  • @mfawzi89
    @mfawzi89 2 года назад +1

    But WordPress has some ways to secure the website, which seems to be not activated here..?? Are those security packages enough to secure website??

  • @Dibyajyoti1212
    @Dibyajyoti1212 2 года назад

    Great Content!!

  • @moma2189
    @moma2189 2 года назад

    Great Video. Where are you from?

  • @guyincognito9009
    @guyincognito9009 2 года назад +1

    Very nice man

  • @DKGupta-cb5iv
    @DKGupta-cb5iv 2 года назад +2

    Luv frm India ❤️

  • @anwar.shamim
    @anwar.shamim 2 года назад

    Great Zaid

  • @talhasaimon2436
    @talhasaimon2436 2 года назад

    Brother, I'm doing your course and it' been fun. But I'm facing a problem. Wlan0 is not showing up in kali linux. Can you please make a video about it. it will help me a lot. Will be waiting

  • @princevijay6100
    @princevijay6100 2 года назад

    Sir In ethical hacking course still how many sections we need wireless adaptor

  • @ethiotube4805
    @ethiotube4805 2 года назад +1

    Do you have courses that shows how the cloned websites crom setoolkit work for the external network and captured both username and password for acadamic knowledge? Thanks

  • @DTAIDegul
    @DTAIDegul 2 года назад

    Good 2 c ur videos again

  • @yogitaraut4107
    @yogitaraut4107 2 года назад +2

    141th guy to like 👍 👍

  • @shootingpoint8427
    @shootingpoint8427 2 года назад +4

    Zaid need more likes
    Zaid upload video in a month

  • @jaspreetsingh4362
    @jaspreetsingh4362 2 года назад

    Sir i just download your custom kali linux latest virson its in vmware so i installed but its not starting its keep saying "Oh no somthing has gone wrong " the old virson of custom kali that you give it was for virtual box its working fine but new one is not working please make video on how to install and if possible please make for virtual box also

  • @SENPAI-mi6sz
    @SENPAI-mi6sz 2 года назад +1

    Nice video

  • @technicalsupportandvids4298
    @technicalsupportandvids4298 2 года назад

    Oh God I didn't know that it was such easy to exploit windows and WordPress sites I am actually shocked..

  • @devkinandansuthar8502
    @devkinandansuthar8502 2 года назад

    My techer love ❤️ from India

  • @bsx1604
    @bsx1604 2 года назад +1

    Sir, can you do about how to Encrypt payload?

  • @islamimujahid3943
    @islamimujahid3943 2 года назад +1

    love it

  • @nazmulhimu1878
    @nazmulhimu1878 2 года назад

    Sir No distribute antivirus scanner doesn’t work for me, can u suggest me a better one??

  • @adithyashetty2157
    @adithyashetty2157 2 года назад +1

    Can you make a video on hacking freelancing

  • @netharuM
    @netharuM 2 года назад

    when i get the notification already 1001 people watched
    this is not fair 🤣🤣

  • @DR-xz3dk
    @DR-xz3dk 2 года назад

    Sir I can't download the latest version of your Kali Linux, I don't know that if your website is crashing or there may be any other problems 😭

  • @davehans9262
    @davehans9262 2 года назад

    finally mate

  • @benzi19951
    @benzi19951 2 года назад

    This is what a typical hacking course looks like on youtube.

  • @k.g.n...geming...7877
    @k.g.n...geming...7877 2 года назад

    do you give course in hindi also sir

  • @scottishdrifter5949
    @scottishdrifter5949 2 года назад +1

    Kratos good choice 👍

  • @Fun--knowledge
    @Fun--knowledge 2 года назад

    The requested URL was not found on this server what can i do

  • @darkhack3r417
    @darkhack3r417 2 года назад

    Hi friends i have a question that makes me confused, did he use private ip address to connect with the website ? I think private ip is only accessible inside the network, any info explanation friends

    • @_devenderpal_
      @_devenderpal_ 2 года назад +1

      He used open vpn which is given by tryhackme itself. And he is connected to tryhackme network ✌🏼

  • @daljeetbhati8816
    @daljeetbhati8816 2 года назад

    Love from india

  • @user-gs4bw7gl5d
    @user-gs4bw7gl5d 2 года назад

    i have one question brother ....i asked many youtubers here but no body answer....
    the question is "i master php5.6 and 7 but when i google about php most sites says that php is not good and python and java are the best...and second question php get now php8 and it is different ....this makes me confused and i dont know what should i do ?

    • @professorvolt8673
      @professorvolt8673 Год назад

      depends on your needs and goals! there is no programming language that is "panacea". one is better for job A, the other is better for job B and C is best for job C! example: c++ is better if you deal with real-life, quick and responsive hardware on your backend, like hardware slot machines. php is good enough though, to carry software slotmachines backend; and python is as versatile as it is a mess, but boy if you want to script-quickly-those tickets for the Metallica concert (ca. +120000 ppl)... So, do your research, sketch some drafts, make some tests and you'll be all set! :)

  • @tomekmarek8040
    @tomekmarek8040 2 года назад

    is it worth to learn to hack and program

  • @farhaislamicchannel7568
    @farhaislamicchannel7568 2 года назад

    Please tell me, is there any way to bypass hsts in mitm attacks?

  • @khizrshaikh9902
    @khizrshaikh9902 2 года назад +2

    first

  • @abumahraz5948
    @abumahraz5948 2 года назад

    Kudus to u bro👍

  • @parinithh.p1547
    @parinithh.p1547 2 года назад +1

    Sir this is your student Parinith studying in grade 8 sir I want to contact you please

  • @tn60photography52
    @tn60photography52 2 года назад

    Hi,zaid I want to another wifi passwords hacking needs please help me

  • @sakshamsoni271
    @sakshamsoni271 2 года назад

    hey i had a question can someone spy with a alexa echo dot, i mean like eavesdrop, if yes, then how?

  • @wolfganggermain7175
    @wolfganggermain7175 2 года назад

    Can Itheme protect you from these attack?

  • @mrsupersonicc
    @mrsupersonicc 7 месяцев назад

    When I type ip website is not opening can anyone help me how open website with ip

  • @browhyamilagging.
    @browhyamilagging. 2 года назад +1

    When I was on Omegle, Someone says my Name. I was so pissed. Please tell How they did??

  • @ashwathakee8965
    @ashwathakee8965 2 года назад

    I buyed your courses in udemy but. Not showing course still it showing u should buy course wast of time. Money lost but no use

  • @14thviking34
    @14thviking34 2 года назад

    Sir how to turn off monitor mode in kali linix.

    • @professorvolt8673
      @professorvolt8673 Год назад

      ifconfig wlan0 down
      iwconfig wlan0 mode managed
      service NetworkManager restart
      service wpa_supplicant restart
      ifconfig wlan0 up
      :)

  • @OmPrakashSingh-ye2rb
    @OmPrakashSingh-ye2rb 2 года назад +1

    Zaid how to hack insta without wordlist by mitmf.

  • @rohansooka9052
    @rohansooka9052 2 года назад +2

    Second

  • @islamimujahid3943
    @islamimujahid3943 2 года назад +1

    plz do a give away

  • @konaing2827
    @konaing2827 2 года назад

    So, how we can protect such attack? Explain next?🙄

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 2 года назад

    Cool

  • @saugathor
    @saugathor 2 года назад

    Which os is this ?

  • @xhat5580
    @xhat5580 2 года назад

    Can i access to this CTF directly from THM ?

    • @zSecurity
      @zSecurity  2 года назад

      No it's our own ctf so you have to use the link in the discription

  • @GrzegorzWronkowski
    @GrzegorzWronkowski 2 года назад

    What a noobs turns on apache directory listing ON?

  • @moose43h
    @moose43h 2 года назад

    Just use wapalyzer

  • @user-gs4bw7gl5d
    @user-gs4bw7gl5d 2 года назад

    wow python is a monster

  • @mametube6654
    @mametube6654 2 года назад +2

    L O V E F R O M E T H I O P I A

  • @mrsupersonicc
    @mrsupersonicc 7 месяцев назад

    Everything is waste because no one is telling that how to get private ip of website ,don't get fool 😞

  • @shootingpoint8427
    @shootingpoint8427 2 года назад

    Very late

  • @Teach99gamer
    @Teach99gamer 2 года назад

    HOW TO BECOME ME HACKER 😂😂 HELP ME PLEASE

  • @mgnishibuya1
    @mgnishibuya1 2 года назад

    $100 is very poor reward. even tho this comment worth over $100+.

  • @animeshacharya527
    @animeshacharya527 2 года назад

    Back again ~ copy of hackersploit

    • @dkalopisis3218
      @dkalopisis3218 2 года назад

      You are not copying someone if you use the same 2 second greeting XD