Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Linux Red Team Exploitation Techniques - Red Team Series

Linode via YouTube

Overview

This course covers Linux Red Team exploitation techniques, focusing on gaining a foothold through targeted spear phishing and exploiting weaknesses on public-facing web servers. Students will learn how to perform nmap scans, analyze web applications, brute force directories, enumerate WordPress sites, conduct SSH brute force attacks, access MySQL database servers, and more. The teaching method includes practical demonstrations and step-by-step instructions. This course is intended for individuals interested in cybersecurity, ethical hacking, and Red Team operations.

Syllabus

Introduction
What We’ll Be Covering
Mitre Attack Initial Access Techniques
Our Target Server
Infrastructure Overview
Let’s Get Started
Performing an nmap Scan
nmap Results
Accessing their Web Server
Analyzing the Web Application
Running a Directory Brute Force
Configuring the Hosts File
Tips for Enumerating a WordPress Site
Scanning a WordPress Site with wpscan
Working with Users as a Vector
SSH Brute Force with Hydra
Logging in with our Brute Forced Credentials
Enumerating Data on the Remote Server
Using netstat
How Do We Access the MySQL Database Server?
Listing Databases & Tables
Changing a Database User’s Password
Logging into wp-admin
Conclusion

Taught by

Linode

Reviews

Start your review of Linux Red Team Exploitation Techniques - Red Team Series

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.