Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs

  Рет қаралды 20,588

HackerSploit

HackerSploit

Жыл бұрын

In this video, I explore the process of establishing persistence on Linux via SSH keys, local accounts, web shells, and Cron Jobs.
Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that let them maintain their foothold on systems, such as replacing or hijacking legitimate code or adding startup code.
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#redteaming #cybersecurity #pentesting

Пікірлер: 29
@andrewferguson6901
@andrewferguson6901 Жыл бұрын
I love how this is secretly also a linux sysadmin lesson. user accounts, remote administration, scheduled behaviors, CLI focus
@SuperUnknownNetwork
@SuperUnknownNetwork 5 ай бұрын
Simplicity, patience, compassion. These three are your greatest treasures. Simple in actions and thoughts, you return to the source of being. Patient with both friends and enemies, you accord with the way things are. Compassionate toward yourself, you reconcile all beings in the world.
@CristiVladZ
@CristiVladZ Жыл бұрын
Love your persistence Alexis. Keep up the good work!
@DEADCODE_
@DEADCODE_ Жыл бұрын
Hey you good man i like you
@Gr33n37
@Gr33n37 Жыл бұрын
My good guys are here
@korovamilkplus
@korovamilkplus Жыл бұрын
Alexis, u are the best teacher in CyberSec (I followed u on eJPTv2) and this Red Team course is wonderful, please continue to update it!
@Retr0Kid
@Retr0Kid Жыл бұрын
Really appreciate the content man, been following your channel for a while and never been disappointed. Thank you for continuing to post! 💯
@mandamiddle0278
@mandamiddle0278 Жыл бұрын
you really should show up in ted i would love to see someone talking about this stuff its hard for me to find out good ppl on there
@UmairAli
@UmairAli Жыл бұрын
you just presented sth which I presented 5 years ago in one of my video, talking about the first technique -) But Alas, People are missing Really Content , by not viewing the channel I made . gaining SSH access without any password , is a video I have in my playlist
@ctflover
@ctflover Жыл бұрын
thanks, for the information :)
@frankey3732
@frankey3732 Жыл бұрын
Alway top contant thanks man!
@pattty847
@pattty847 Жыл бұрын
Wow, what a great channel...
@sarveshkalwale
@sarveshkalwale Жыл бұрын
Which os you use for hacking ? Kali , parrot os or other like ubantu.
@kalistark3759
@kalistark3759 Жыл бұрын
Interesting
@tyrojames9937
@tyrojames9937 Жыл бұрын
GOOD!
@ShyamSundar-tg2cj
@ShyamSundar-tg2cj Жыл бұрын
what is the them of the your kali linux sir
@leJ226
@leJ226 Жыл бұрын
thanks a lot for this video
@zatoidarkchi
@zatoidarkchi Жыл бұрын
Hello, what terminal theme are you using?
@elite_fitness
@elite_fitness Жыл бұрын
Probably terminator
@godwinomaejalile
@godwinomaejalile Жыл бұрын
Lica
@godwinomaejalile
@godwinomaejalile Жыл бұрын
Hello can you do a tutorial on Osint bec ransom ware step by step.
@memy4460
@memy4460 Жыл бұрын
Hi Mate! Have you thought about creating a tutorial series for absolute beginners for linux. I mean, how to system is buildt and what are the command line commands and how they work,etc.
@elite_fitness
@elite_fitness Жыл бұрын
He's done that go check his channel
@memy4460
@memy4460 Жыл бұрын
@@elite_fitness Link, maybe?
@norsalam9302
@norsalam9302 Жыл бұрын
Hi, can you make video siri of how to be come red team?
@yungleo22
@yungleo22 Жыл бұрын
Please put a book out
@lostInSocialMedia.
@lostInSocialMedia. Жыл бұрын
Persistence using registy in windows
@leJ226
@leJ226 Жыл бұрын
claro compa
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
19:49
Chips evolution !! 😔😔
00:23
Tibo InShape
Рет қаралды 42 МЛН
NO NO NO YES! (50 MLN SUBSCRIBERS CHALLENGE!) #shorts
00:26
PANDA BOI
Рет қаралды 102 МЛН
SSH Crash Course | With Some DevOps
55:02
Traversy Media
Рет қаралды 544 М.
catch EVERY reverse shell while hacking! (VILLAIN)
19:03
John Hammond
Рет қаралды 216 М.
How to use dmitry - Information gathering tool
3:44
Hackitron
Рет қаралды 1,3 М.
Forwarding Snort Logs To Splunk
35:22
HackerSploit
Рет қаралды 23 М.
Red Team Adversary Emulation With Caldera
1:37:58
HackerSploit
Рет қаралды 105 М.
Decrypting HTTPS Traffic With Wireshark
15:49
HackerSploit
Рет қаралды 100 М.
AMD больше не конкурент для Intel
0:57
ITMania - Сборка ПК
Рет қаралды 500 М.
Apple watch hidden camera
0:34
_vector_
Рет қаралды 51 МЛН
Индуктивность и дроссель.
1:00
Hi Dev! – Электроника
Рет қаралды 1,5 МЛН