Тёмный

Exploiting Jenkins CVE-2024-23897: Remote Code Execution | Step-by-Step Tutorial 

Fuzzing_in - Hardik Shah
Подписаться 2,5 тыс.
Просмотров 1,9 тыс.
50% 1

🔐 Dive into the world of cybersecurity with our latest tutorial! In this video, we demonstrate the step-by-step process of replicating the Jenkins Remote Code Execution vulnerability, CVE-2024-23897. This critical security flaw poses a significant threat, and understanding how it works is crucial for securing your systems.
🛠️ Tools Used:
Nuclei: A powerful open-source tool for scanning and fingerprinting web applications.
Vulhub:Vulhub is an open-source collection of pre-built vulnerable docker environments.
📌 What You'll Learn:
1️⃣ Setting Up Vulhub: Learn how to set up a vulnerable environment using Vulhub, creating a safe space to test and understand the exploit.
2️⃣ Nuclei Template: Using nuclei template for CVE-2024-23897.
3️⃣ Exploitation: Walkthrough on exploiting the vulnerability step-by-step, gaining remote code execution on the target Jenkins server.
🚨 Important Note: This tutorial is for educational purposes only. Do not attempt to replicate these actions on any system without proper authorization. Ethical hacking is crucial for understanding and fortifying cybersecurity defenses.
👍 If you found this tutorial helpful, don't forget to like, share, and subscribe! Stay tuned for more cybersecurity insights, tutorials, and hands-on demonstrations.
🔗 Links:
Nuclei GitHub Repository: github.com/pro...
Vulhub GitHub Repository: github.com/vul...
Please like and subscribe my channel for more videos related to various security topics: / @mrhardik05
Check complete fuzzing playlist here: www.youtube.co...
Follow me on twitter: / hardik05
if you like my work, you can buy me a coffee here: www.buymeacoff...
If you want to learn more about linux fuzzing then, checkout self Paced, paid fuzzing training here: fuzzing.podia....
Intro & Outro Music by audionautix.com

Опубликовано:

 

5 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
Далее
The Art of Recon: Strategies for Modern Asset Discovery
48:51
Пчёлы некроманты.
00:46
Просмотров 23 тыс.
How Many Twins Can You Spot?
00:17
Просмотров 23 млн
DON’T Start Cybersecurity - Do THIS instead
10:33
Просмотров 8 тыс.
Remote Command Execution Explained and Demonstrated!
12:56
Solving a REAL investigation using OSINT
19:03
Просмотров 172 тыс.
Playing with Jenkins File Read [CVE-2024-23897]
20:44
Просмотров 3,3 тыс.
Пчёлы некроманты.
00:46
Просмотров 23 тыс.