How to HACK 455 MILLION Websites | WordPress Hacking

  Рет қаралды 81,540

CertBros

CertBros

Күн бұрын

Пікірлер: 92
@Certbros
@Certbros 2 жыл бұрын
BIG thank you to Hack The Box for making this video happen. Check them out below and start HACKING! 👇 Learn to hack with HackTheBox Academy ▶ www.certbros.com/HTBAcademy Start the Bug Bount Hunter Training ▶ www.certbros.com/HTB_CBBH Put your skills to the test with HackTheBox ▶ www.certbros.com/HackTheBox
@huangzeyong
@huangzeyong 2 жыл бұрын
haha,dhcp. dns
@KEEN2999
@KEEN2999 2 жыл бұрын
Do you have a case if the site does not support wordpress
@femijude6129
@femijude6129 Жыл бұрын
Can you do a tutorial on how to hack Gmail password
@JacobBilson
@JacobBilson 10 ай бұрын
I want to start learning how to hack from today can you help me with any app that can help me get hacker's sense like you
@hnp-tv
@hnp-tv Жыл бұрын
Show me 1 Website, what you hacked with a Wordlist? Before you speak about 455 Million Websites. This Video is not realistic. It will not works.
@Louis_H_
@Louis_H_ Жыл бұрын
455 million websites meaning they run on WordPress and it has a lot of vulnerabilities, of course you can't hack all of them and probably a lot of them don't contain that interesting of info, but a lot of them probably have sub par security because they're based on Wordpress
@siavash_id
@siavash_id Жыл бұрын
maybe you can't by using a word list , but the governments or people with lots of power and money can easily brute force it by big GPUs ... I'm just kidding! you can hack it yourself by using a cloud GPU with a hundred times more power than a desktop GPU like 4090 and just 3/Hour is the bill you have to pay...
@Mike-xm1hl
@Mike-xm1hl Жыл бұрын
WordPress is be exploited daily. Trust me. Easy money for hackers
@thiyamsuresh4918
@thiyamsuresh4918 Жыл бұрын
​@@siavash_idwhat if the password are not in the word list?
@Idkfornowlol
@Idkfornowlol 11 ай бұрын
@@thiyamsuresh4918bruteforce then
@SumanRoy.official
@SumanRoy.official Жыл бұрын
Please Note : A situation where a 0-day is discovered wpscan won't upload the documentation for it, because they like to give the vendor some time to mitigate the issue. Timeframe is usually 30 days. By that time it gets patched, making the vulnerability useless to exploit and hackers won't be able detect it via wpscan because it won't get reported in your scans until that patch window expires. Only the sites which did not patch it because the users are unaware of it can then be exploited.
@Dear_LotterySambad
@Dear_LotterySambad Жыл бұрын
tomar Instagram id pete pari?
@SumanRoy.official
@SumanRoy.official Жыл бұрын
@@Dear_LotterySambad i don't do insta, nor facebook
@superstrongninja
@superstrongninja 9 ай бұрын
@@SumanRoy.official tele?
@Free.Education786
@Free.Education786 11 ай бұрын
Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks
@zadekeys2194
@zadekeys2194 4 ай бұрын
Do you know that you can ask Google or most Ai tools these questions and start learning for yourself? :) Learn nMap, Burp Suite , Wazuh.
@powerseostrategy
@powerseostrategy Жыл бұрын
Now there's 810 Million Wordpress sites.
@jasgarcha4783
@jasgarcha4783 2 жыл бұрын
Great share for those interested in Hacking - ethically, of course 😊. Thank you.
@Certbros
@Certbros 2 жыл бұрын
Thank you Jas!
@KEEN2999
@KEEN2999 2 жыл бұрын
Do you have a case if the site does not support wordpress
@viktorsalamaha1219
@viktorsalamaha1219 Жыл бұрын
Most wordpress sites use random passwords, where can I get sheets with these passwords? I think nowhere)
@kSITHerland
@kSITHerland 10 ай бұрын
it would stand to reason that these passwords would be inculded inwhole or in part buy some of the bigger lists published of such breaches , which ones they are though i wouldnt begin to know
@paulvargas7406
@paulvargas7406 Жыл бұрын
Exactly what I was looking for. Cheers!
@agnesanu.v886
@agnesanu.v886 Жыл бұрын
Sir.... could you please help me to hack a website
@danielruzicka3858
@danielruzicka3858 Жыл бұрын
You look like that guy who played Edward Snowden in Snowden movie
@mohamedizhag9832
@mohamedizhag9832 Жыл бұрын
You are right, there is a great similarities.
@mohamedizhag9832
@mohamedizhag9832 Жыл бұрын
I have seen the movie and it is inspiring and wonderful.
@SunilKumar-wp7st
@SunilKumar-wp7st Жыл бұрын
Om Pls help hack site..& help us recover our initial booked usdt
@nikosdimou7291
@nikosdimou7291 3 ай бұрын
you dont need bf if is lfi attack you can call the ssh file and take the rsa key
@MSLTV-je6bn
@MSLTV-je6bn 6 ай бұрын
any one can help me?
@MarkoKozlica
@MarkoKozlica 2 ай бұрын
Hack the Box is a bit expensive and I would like to learn more about hacking Wordpress sites, any suggestions? thx
@LennyMiller739
@LennyMiller739 2 ай бұрын
Vulnhub has some stuff you can play with. Hard to figure out which one to do though as it's not curated
@bharathnaidu107
@bharathnaidu107 2 жыл бұрын
Learned so much about wpscan tool.Tha nk you ❤️
@Certbros
@Certbros 2 жыл бұрын
Great to hear it! Thank you
@KEEN2999
@KEEN2999 2 жыл бұрын
Do you have a case if the site does not support wordpress
@KEEN2999
@KEEN2999 2 жыл бұрын
@@Certbros Do you have a case if the site does not support wordpress
@yassirdubad1386
@yassirdubad1386 2 жыл бұрын
i'm too early damn!!!!!!!
@Certbros
@Certbros 2 жыл бұрын
You're right on time!
@KEEN2999
@KEEN2999 2 жыл бұрын
@@Certbros Do you have a case if the site does not support wordpress
@KEEN2999
@KEEN2999 2 жыл бұрын
Do you have a case if the site does not support wordpress
@PenAce
@PenAce 2 жыл бұрын
This will be covered in greater detail on my page!
@KEEN2999
@KEEN2999 2 жыл бұрын
Do you have a case if the site does not support wordpress
@PenAce
@PenAce 2 жыл бұрын
@@KEEN2999 There is always a way where there is an administrator. I'll be posting soon!
@KEEN2999
@KEEN2999 2 жыл бұрын
@@PenAce What happened with you
@PenAce
@PenAce 2 жыл бұрын
@@KEEN2999 What exactly do you mean?
@ancour
@ancour 7 ай бұрын
Instead of parrot, will these functions in other kali os
@MSLTV-je6bn
@MSLTV-je6bn 6 ай бұрын
mean which place I put these prompt ?please tell me about it
@nervall_revolt
@nervall_revolt 2 жыл бұрын
2:03 Ah, yes… My favourite CMS, *WordPess* xd Great video btw!
@braimahchannel3639
@braimahchannel3639 Жыл бұрын
I love the hacking teaching, I wish you can teach me
@qompete6537
@qompete6537 Жыл бұрын
Location for your rockyoutext says does not exists or is not a file ???
@-.-ahmed---ahmed-.-
@-.-ahmed---ahmed-.- Жыл бұрын
FROM algeria pro the. s is 👾👾
@juniorferreira9635
@juniorferreira9635 Жыл бұрын
took me a while due to mistake, but it works thanks
@donga6713
@donga6713 Жыл бұрын
Weak informations but useful
@Wavy672
@Wavy672 7 ай бұрын
wpscan detected 0 vulnerabilities (sorry if i misspelled it) 0 vulnerable plugins etc., what should i do?
@Bakekun
@Bakekun 7 ай бұрын
Nothing, If the website has no vulnerabilities then you cant use wpscan to hack it
@zadekeys2194
@zadekeys2194 4 ай бұрын
Scan with more tools.... Don't assume 1 tool can scan for all vulnerabilities OR that it didn't make a mistake...
@MSLTV-je6bn
@MSLTV-je6bn 6 ай бұрын
hi sir where i put it in cmd?
@domingosdias5988
@domingosdias5988 Жыл бұрын
Ganhou um novo inscrito de Angola!
@huangzeyong
@huangzeyong 2 жыл бұрын
what is going on? i am using VPN ,
@kman4658
@kman4658 Жыл бұрын
Hehehe 2:06 Word Pess
@timecop1983Two
@timecop1983Two 8 ай бұрын
Now 810 Million
@thelasteffort6785
@thelasteffort6785 Жыл бұрын
hacker wont show his face...😂😂😂
@omodesigner
@omodesigner Жыл бұрын
Ahahaha Ahahaha like it
@full_automation
@full_automation Жыл бұрын
Thank you❤️
@conmcdon
@conmcdon 2 жыл бұрын
Excellent video!! Thanks so much for this. I was wondering if you would consider a follow-up that goes into the details of RCE via the theme editor. It's also in the Hack the Box lesson, but the instructions on how to utilize a web shell aren't very clear. For example, how does one utilize a web shell to access specific files on the server?
@conmcdon
@conmcdon 2 жыл бұрын
I've just figured it out, actually. If anyone finds this comment in the future and is wondering how to solve that exercise: You need to set the command parameter equal cat with the location of whatever file you want to read. Because you can't have spaces in a URL, however, you have to append %20 to cat, just before the location. It'll look like this: cat%20/home/wp-user/flag.txt
@jinminetics599
@jinminetics599 Жыл бұрын
Instead of replacing spaces with %20, just url-encode the payload/command. There would be other characters aside space you would have to handle. So encoding the payload is the best way to do it not manual replacements.
@lisansarkar7949
@lisansarkar7949 Жыл бұрын
Most underrated content
@visualmodo
@visualmodo 2 жыл бұрын
Very good video!
@Certbros
@Certbros 2 жыл бұрын
Thank you!
@mahdidelavaran1099
@mahdidelavaran1099 2 жыл бұрын
hi your ccna course was very good would you consider creating a security plus course
@Certbros
@Certbros 2 жыл бұрын
Thank you Mahdi! Great to hear you enjoyed the course. Yes absolutely! I would love to do a Security+ course. It's next on my list of courses
@KEEN2999
@KEEN2999 2 жыл бұрын
Do you have a case if the site does not support wordpress
@KEEN2999
@KEEN2999 2 жыл бұрын
@@Certbros Do you have a case if the site does not support wordpress
@whysoserious483
@whysoserious483 2 жыл бұрын
Celebrate the day who teach us to SWEAT MORE Happy Teacher's Day ❤️ man
@Certbros
@Certbros 2 жыл бұрын
Thank you very much! I really appreciate that 🙏 😀
@3livesleft577
@3livesleft577 2 жыл бұрын
Can this be used unethically? I have never used word press, but doesn't this encourage people to attempt to find credit card info or personal addresses? (I am new to this whole world of information technology)
@Certbros
@Certbros 2 жыл бұрын
The purpose of this video is to show people how WordPress can be targeted and the methods that can be used in legal pentests or bug bounties. Of course, I would never condone any malicious use.
@mason-zi5yz
@mason-zi5yz Жыл бұрын
next time you should say that you have to pay for it
@JoseAbreuu
@JoseAbreuu Жыл бұрын
could I use dirb instead of wpscan?
@gniewko123456
@gniewko123456 Жыл бұрын
sure
@mdforid2850
@mdforid2850 Жыл бұрын
Plesse Facebook hack video
@GiancarloAndréRomeroMonroy
@GiancarloAndréRomeroMonroy Жыл бұрын
🤣🤣🤣
How to HACK Website Login Pages | Brute Forcing with Hydra
18:21
CertBros
Рет қаралды 1,4 МЛН
Watch me hack a Wordpress website..
28:52
Tech Raj
Рет қаралды 237 М.
Worst flight ever
00:55
Adam W
Рет қаралды 28 МЛН
Bike Vs Tricycle Fast Challenge
00:43
Russo
Рет қаралды 102 МЛН
How do Cats Eat Watermelon? 🍉
00:21
One More
Рет қаралды 11 МЛН
How to hack WordPress?
21:08
Bug Bounty Reports Explained
Рет қаралды 10 М.
I legally defaced this website.
25:48
thehackerish
Рет қаралды 521 М.
explore a Wordpress PHP BACKDOOR webshell
40:09
John Hammond
Рет қаралды 126 М.
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
zSecurity
Рет қаралды 1 МЛН
How to Hack WordPress Part 2
13:42
The Cyber Mentor
Рет қаралды 19 М.
I used AI to hack this website...
23:23
Tech Raj
Рет қаралды 63 М.
Watch a Hacker break into a WordPress Website!!! 😱
12:22
Jamie “Pootlepress” Marsland
Рет қаралды 8 М.
Learn to HACK Quickly and Easily | Hack The Box Academy
15:41
CertBros
Рет қаралды 109 М.
Hackers Bypass Google Two-Factor Authentication (2FA) SMS
12:47
John Hammond
Рет қаралды 1 МЛН
let's hack your home network // FREE CCNA // EP 9
30:16
NetworkChuck
Рет қаралды 3,9 МЛН