Тёмный

Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs 

HackerSploit
Подписаться 920 тыс.
Просмотров 21 тыс.
50% 1

In this video, I explore the process of establishing persistence on Linux via SSH keys, local accounts, web shells, and Cron Jobs.
Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that let them maintain their foothold on systems, such as replacing or hijacking legitimate code or adding startup code.
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#redteaming #cybersecurity #pentesting

Наука

Опубликовано:

 

2 янв 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 29   
@andrewferguson6901
@andrewferguson6901 Год назад
I love how this is secretly also a linux sysadmin lesson. user accounts, remote administration, scheduled behaviors, CLI focus
@korovamilkplus
@korovamilkplus Год назад
Alexis, u are the best teacher in CyberSec (I followed u on eJPTv2) and this Red Team course is wonderful, please continue to update it!
@SuperUnknownNetwork
@SuperUnknownNetwork 6 месяцев назад
Simplicity, patience, compassion. These three are your greatest treasures. Simple in actions and thoughts, you return to the source of being. Patient with both friends and enemies, you accord with the way things are. Compassionate toward yourself, you reconcile all beings in the world.
@CristiVladZ
@CristiVladZ Год назад
Love your persistence Alexis. Keep up the good work!
@DEADCODE_
@DEADCODE_ Год назад
Hey you good man i like you
@Gr33n37
@Gr33n37 Год назад
My good guys are here
@Retr0Kid
@Retr0Kid Год назад
Really appreciate the content man, been following your channel for a while and never been disappointed. Thank you for continuing to post! 💯
@mandamiddle0278
@mandamiddle0278 Год назад
you really should show up in ted i would love to see someone talking about this stuff its hard for me to find out good ppl on there
@ctflover
@ctflover Год назад
thanks, for the information :)
@frankey3732
@frankey3732 Год назад
Alway top contant thanks man!
@UmairAli
@UmairAli Год назад
you just presented sth which I presented 5 years ago in one of my video, talking about the first technique -) But Alas, People are missing Really Content , by not viewing the channel I made . gaining SSH access without any password , is a video I have in my playlist
@pattty847
@pattty847 Год назад
Wow, what a great channel...
@sarveshkalwale
@sarveshkalwale Год назад
Which os you use for hacking ? Kali , parrot os or other like ubantu.
@kalistark3759
@kalistark3759 Год назад
Interesting
@leJ226
@leJ226 Год назад
thanks a lot for this video
@tyrojames9937
@tyrojames9937 Год назад
GOOD!
@zatoidarkchi
@zatoidarkchi Год назад
Hello, what terminal theme are you using?
@elite_fitness
@elite_fitness Год назад
Probably terminator
@godwinomaejalile
@godwinomaejalile Год назад
Lica
@memy4460
@memy4460 Год назад
Hi Mate! Have you thought about creating a tutorial series for absolute beginners for linux. I mean, how to system is buildt and what are the command line commands and how they work,etc.
@elite_fitness
@elite_fitness Год назад
He's done that go check his channel
@memy4460
@memy4460 Год назад
@@elite_fitness Link, maybe?
@ShyamSundar-tg2cj
@ShyamSundar-tg2cj Год назад
what is the them of the your kali linux sir
@godwinomaejalile
@godwinomaejalile Год назад
Hello can you do a tutorial on Osint bec ransom ware step by step.
@norsalam9302
@norsalam9302 Год назад
Hi, can you make video siri of how to be come red team?
@yungleo22
@yungleo22 Год назад
Please put a book out
@lostInSocialMedia.
@lostInSocialMedia. Год назад
Persistence using registy in windows
@leJ226
@leJ226 Год назад
claro compa
Далее
Windows Privilege Escalation Tutorial For Beginners
43:56
Linux Defense Evasion - Apache2 Rootkit
28:24
Просмотров 17 тыс.
Can a Bear Trap Actually Cut Off Your Hand?
00:48
Просмотров 3,5 млн
"Please Hack My Computer"
17:50
Просмотров 1 млн
Red Team Adversary Emulation With Caldera
1:37:58
Просмотров 106 тыс.
HackTheBox - Socket
44:54
Просмотров 11 тыс.
How To Write A Penetration Testing Report
37:06
Просмотров 59 тыс.
КЛИЕНТ СЛОМАЛ НАУШНИКИ ? 😳
0:51