Hello Everyone!
Todays Hacking Minutes Series,
We will see how misconfigurations in Linux can leave you Vulnerable to Attackers.
A lot of companies often misconfigure their services and run those applications or frameworks by default without knowing that they can put the company at risk and at the same time the data and information of their clientele that can be a high target for breach. These services are designed to give some remote access to the system but obviously, need to have some security and policies implemented.
Misconfiguration of the services that hackers could take advantage and gain access to the system.
Furthermore some of them might even have backdoors, remote code execution and we will see an examples of that.
We hope you enjoy the demo.
Machines used:
Kali Linux(attacker)/Metasploitable2(victim machine)
-server side attack
-Reconnaissance: Find vulnerabilities with nmap(time consuming)
-msfconsole: We will access our backdoor and get a shell!
Disclaimer :
This Video is for Educational Purpose Only, what you do is your responsibility and Black Hat Ethical Hacking or anyone involved,
is not held accounted for if any damage for any reason occurs.
soundtrack :
“Hitman” Kevin MacLeod (incompetech.com)
Licensed under Creative Commons: By Attribution 3.0 License
http://creativecommons.org/licenses/by/3.0/
“Floating Cities” Kevin MacLeod (incompetech.com)
Licensed under Creative Commons: By Attribution 3.0 License
http://creativecommons.org/licenses/by/3.0/
Support our work on Patreon:
https://www.patreon.com/blackhatethicalhacking
Source:
https://www.youtube.com/watch?v=YX84h9eYPEgUploader:
Black Hat Ethical Hacking