Тёмный

How to Brute Force WordPress (and prevent it with AWS WAF) 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 31 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Наука

Опубликовано:

 

31 дек 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 71   
@brutetool
@brutetool Год назад
Happy New Year to you! And good luck for the year 2023 :)
@osvaldowesly9993
@osvaldowesly9993 Год назад
Loi Liang is excellent! Absolutely excellent.
@user-sb3wm1xm7p
@user-sb3wm1xm7p 8 месяцев назад
Perfect as usual.
@visualmodo
@visualmodo Год назад
Very good video!
@rajnishyaduvanshi8338
@rajnishyaduvanshi8338 Год назад
You are very chalak (Clever) bro 😂😎😎😎
@Sofia-richardson
@Sofia-richardson Год назад
Hello Loi Liang, I appreciate you doing another fantastic video lesson. It has been a joy to follow your video courses for so long. It was enjoyable to see your video about WordPress website training. I'm interested in learning more about the add-on ElementsReady. Recently, I was made aware of a blog that I read. Right now, buying is something I'm considering. If you could produce a video about it, that would be great! I'll wait for your response while you take care.
@rajnishyaduvanshi8338
@rajnishyaduvanshi8338 Год назад
Love from INDIA ❤️
@Nausikhiya95
@Nausikhiya95 Год назад
WOW THAT'S AMAZING
@alisadeghi3936
@alisadeghi3936 Год назад
wow Great video :))
@santheerdask9011
@santheerdask9011 Год назад
AMAZING
@KameTN
@KameTN Год назад
first and happy new year 🎉
@NitinYadav-wn4xo
@NitinYadav-wn4xo Год назад
Great 😃
@istifanusijabanialexander6868
But is there any way to disabled the CloudFront
@RealCyberCrime
@RealCyberCrime Год назад
No I’m here cuz notification gang
@lllllllllllllll4174
@lllllllllllllll4174 Год назад
hi.....I always appriciate you men🤩..please how can i decrypt BTTU ransomware encrypted files without pay...🙏
@HarvestHaven09
@HarvestHaven09 Год назад
Cool trick
@notfound3445
@notfound3445 Год назад
Amazing as usual and how can you protect your ip address then from being discovered ?
@Fractal227
@Fractal227 5 месяцев назад
Your IP address is not something that can just be discovered nor is it something that is static (unchangable) unless you ask your ISP (provider) and pay a small monthly fee. Normally your ISP carrier grade NAT (in IPv4) your address into a pool of addresses that is basically shared among customers and from there you get a temporiraly address (highly dumbed down). For me to get your IP address you would need to 1) give it to me, 2) visit a malicious website, 3) or some other device that will record your IP and share it, it is not something i can just figure unless we somehow are connected like through a game, or some other media. If you really want your IP address to be undiscoverable, you would need a VPN service (i would not trust any such service unless i set it up myself) to mask your address. So you would connect from your home, to your VPN and your VPN would do all your online surfing for you and feed you back the information, never revealing your real IP but your VPN service would know.
@davidaw104
@davidaw104 Год назад
Hmm... Just like the security group that you configured when you create any EC2 instances. It tracks your public address and whitelist it. Funny that it is not from route53.
@WillSmith63957
@WillSmith63957 Год назад
I love this guy lol
@jayakarkandula1036
@jayakarkandula1036 Год назад
Great
@yassineasghar
@yassineasghar Год назад
Good Morning 07:09 Frankfurt / Germany
@safder43
@safder43 Год назад
Okay sir when I start VNC server in termax e could not start but is stuck and it will be closed what is the issue of this solution what is the solution of this issue please share me
@omharwalkar4868
@omharwalkar4868 Год назад
Sir, Please make the next video on AWS pentesting phase and AWS pentesting roadmap.
@ernestohoxha577
@ernestohoxha577 Год назад
Sirr i need help
@hemanacademyandsecurity
@hemanacademyandsecurity Год назад
What if we limit the login failure!
@Fractal227
@Fractal227 5 месяцев назад
You could do like Apply for their pin code, 1 failure = ok, 2 failures = ok, 3 failures = 2 min ban, 4 failures = 4 min ban and so on. They basically ban you two to the power of your attempts (2^LoginAttempts) after X failed attempts. And you could apply this to a specific page such as wp-login, the "problem" is that if the attacker has many IPs at their disposal they can change IP everytime they get the first ban and try 3 times per IP, but it would SEVERELY cripple them to a point of they would probably give up because it is not worth it. Effort vs reward.
@xmrboglikenfs7078
@xmrboglikenfs7078 Год назад
Iwant to ask if u can help me to open winrar file withpassword Sounds noob but ineed help
@J1122
@J1122 Год назад
you could use nmap to brute force any login is this correct my brain tells me yes
@danielboomers
@danielboomers Год назад
hahahahaha.... and you are the only one who protects yourself ? made me crack up this video...
@amongusboi2032
@amongusboi2032 Год назад
No shit sherlock, you can't expect assistance from somebody if you won't help others.
@amongusboi2032
@amongusboi2032 Год назад
BTW it has to do with aws security and he gives you the basics for it
@swethasree99
@swethasree99 Год назад
loved it.. In terms of computer, mobile, and internet security, restrictions are the best. It is the most practical way to prevent our personal identification and networks be harmed by viruses and malware. So we have to stay secure with the updated version of antivirus software online from renowned brands like K7 antivirus software.
@shanubabafidai
@shanubabafidai Год назад
Wordpress Login limit helps?
@UndercoverDog
@UndercoverDog Год назад
Yeah, at least when your password isnt sth like 1234. Loi's WAF rule is even better tho
@istifanusijabanialexander6868
Good work sir, but sir so we can't access a website because it is protected by CloudFront?
@mikesmithie3259
@mikesmithie3259 Год назад
Long short, you need to whitelist it, using another rule, just as he did in this video
@istifanusijabanialexander6868
@@mikesmithie3259 okay thank you you, what about cloudflair?
@blackhat5133
@blackhat5133 Год назад
OSM
@finesseandstyle
@finesseandstyle 11 месяцев назад
this probably won't work against modern wp even without login lockout and with xmlrpc and all that enabled. I just checked and wp defaults to a random 18 character password for the admin account upon wordpress installation. Yeah good luck with that unless the owner specifically choose a weaker password. cool demonstration but not you'll find all the time.
@Fractal227
@Fractal227 5 месяцев назад
Users are always the weak link and most users dont use a password manager, so they will never save the 18 randomized character passwords.
@amongusboi2032
@amongusboi2032 Год назад
Admin information must be more recommended then regular Information we must protect it from brute force. I see what you mean thinking like a malicious hacker but use it in a GOOD way
@ReligionAndMaterialismDebunked
What if anyone just IP spoofs your IP?
@Fractal227
@Fractal227 5 месяцев назад
"just" easier said than done
@meenatv4481
@meenatv4481 Год назад
Best tool for DDOS?
@codewithraiju1424
@codewithraiju1424 Год назад
hulk (golang one) not python one. I have my own dos tool better than hulk. but can't put repo here as youtube deletes the comment with url
@meenatv4481
@meenatv4481 Год назад
@@codewithraiju1424 send your number
@codewithraiju1424
@codewithraiju1424 Год назад
@@meenatv4481 I won't send my number.. you can use hulk dos tool it is very good.. use the golang script and not python script python one is very old and not that effective
@meenatv4481
@meenatv4481 Год назад
@@codewithraiju1424 ok Bro
@colemak5646
@colemak5646 Год назад
script kiddie lol
@GamePlayByFaks
@GamePlayByFaks Год назад
why, waste time on login, we can attack plugins instead on wp page :)), since main holes are always there.
@UNcommonSenseAUS
@UNcommonSenseAUS Год назад
1000%
@infinitybrutal
@infinitybrutal Год назад
What We Need Hacker Loi Knows 😎
@AndrewPomeranz-dq1ub
@AndrewPomeranz-dq1ub Год назад
How do you access the terminal ?
@ernestohoxha577
@ernestohoxha577 Год назад
Sir replyy pleaseee
@Nausikhiya95
@Nausikhiya95 Год назад
YOU ARE NOT REPLYING US
@TOMES21
@TOMES21 Год назад
Witam, mam nadzieje ze google to przetlumaczy. Zauwazylem ze w twoim glosie za bardzo slychac litere ' S ' Piszczy w uszy, uzyj wtyczki deeser, ciezko sie slucha na dobrych sluchawkach... Pozdrowienia z Polski!
@user-xv7di2ew6q
@user-xv7di2ew6q Год назад
Funny 🤣 hacker
@jamesesparrago3641
@jamesesparrago3641 Год назад
a quick technique to find WordPress username, "?author=1"
@UNcommonSenseAUS
@UNcommonSenseAUS Год назад
$ halfway there in a single step
@TheMessanger
@TheMessanger Год назад
Just use social engineering
@ReligionAndMaterialismDebunked
​@@TheMessanger just use both.
@ReligionAndMaterialismDebunked
:3 Cool, it's the very famous nmap. I've not used it before. It's featured in several movies, even in the Matrix series, with Reloaded. A continuously updated app, over 25 years old now. Hehe.
@user-bv6on6lb7l
@user-bv6on6lb7l Год назад
雷哥牛逼
@MohammedAsif-js5uh
@MohammedAsif-js5uh Год назад
First view
@sinanisler1
@sinanisler1 Год назад
what is that wordpress version from 10 years ago ? 🤣🤣🤣🤣🤣🤣🤣🤣
@UndercoverDog
@UndercoverDog Год назад
Yeah, he used an unsafe wp version for his demonstration
@AnshumanAtrey
@AnshumanAtrey Год назад
Ok Ok got you, Now tell me how to hack your website I know its possible don't be shy just tell me.
Далее
Remotely Control Any Phone and PC with this Free tool!
17:15
Stupid Barry Family Vs Prisoners
00:26
Просмотров 1,6 млн
100 million nasib qilsin
00:18
Просмотров 514 тыс.
Accessing a scammer's PC
8:52
Просмотров 9 млн
16yr old Hacks Webcams at Anti-Scam Call Center!
9:34
Remotely Control Any PC with an image?!
12:42
Просмотров 135 тыс.
PowerShell Hacking
8:42
Просмотров 70 тыс.
Магниты и S Pen 🖊️
0:37
Просмотров 53 тыс.