Linux serverlinux web serverNETWORK ADMINISTRATIONS

Linux Web Server Exploitation (SQLi to RCE)

YOUTUBE: This video is strictly for educational
purposes ONLY and for use on the HackTheBox cybersecurity training platform. I have 100% legal authorisation to use all systems shown in my videos.

Video demonstration of the exploitation of a Linux web server. Going from SQL injection (SQLi) to remote code execution (RCE). Also shows command injection on a python application and abusing systemctl for privilege escalation. Performed on the Jarvis machine on HackTheBox.

Level: Beginner/Intermediate

Tools used: Nmap, Curl, Wget.

PayloadsAllTheThings:

https://github.com/swisskyrepo/PayloadsAllTheThings

GTFOBins:

https://gtfobins.github.io

For vulnerable systems to practice on, go to:

http://www.hackthebox.eu

Follow me on twitter:

This video is strictly for educational purposes. Only ever test on systems that you have explicit permission to do so.

source

by tiger5tyle

linux http server

7 thoughts on “Linux Web Server Exploitation (SQLi to RCE)

  • Hi, Please help and advise about these real life problems…

    Q1- How to find real ip behind Cloudflare WAG IDS IPS etc…?
    Q2- How to exploit Cloudflare Protected unix web servers ?
    Q3- How to exploit Filtered Or Closed Ports inside Cloudflare hosted web servers?

    Thanks in advance for your help and support brother.
    🤝❤💙💚👍

  • Thanks for this. Learned a little. Really new to the whole pen testing. But your video have me a lot of help. Keep it up!

  • Thank you for this.
    Also as someone who's been thinking about getting a Virtual Machine can it help prep me for Security+ and Pentest+?

Comments are closed.