Linux Red Team Exploitation Techniques - Red Team Series

Linux Red Team Exploitation Techniques - Red Team Series

Linode via YouTube Direct link

Introduction

1 of 24

1 of 24

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Linux Red Team Exploitation Techniques - Red Team Series

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What We’ll Be Covering
  3. 3 Mitre Attack Initial Access Techniques
  4. 4 Our Target Server
  5. 5 Infrastructure Overview
  6. 6 Let’s Get Started
  7. 7 Performing an nmap Scan
  8. 8 nmap Results
  9. 9 Accessing their Web Server
  10. 10 Analyzing the Web Application
  11. 11 Running a Directory Brute Force
  12. 12 Configuring the Hosts File
  13. 13 Tips for Enumerating a WordPress Site
  14. 14 Scanning a WordPress Site with wpscan
  15. 15 Working with Users as a Vector
  16. 16 SSH Brute Force with Hydra
  17. 17 Logging in with our Brute Forced Credentials
  18. 18 Enumerating Data on the Remote Server
  19. 19 Using netstat
  20. 20 How Do We Access the MySQL Database Server?
  21. 21 Listing Databases & Tables
  22. 22 Changing a Database User’s Password
  23. 23 Logging into wp-admin
  24. 24 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.