https://www.youtube .com/watch?v=Z9QPazbfwFE

——————————————— NEW DISCORD SERVER: https://certbros.com/discord ——————————————— –~– MY FULL CCNA COURSE 📹 CCNA PreLaunch – https://certbros.teachable.com/p/cisco-ccna?coupon_code=PRELAUNCH21 HOW TO PASS THE CCNA 📚 Get a great book – https://amzn.to/3f16QA5 📹 Take a video course – https://certbros.teachable.com/p/cisco-ccna?coupon_code=PRELAUNCH21 ✔ Use practice exams – https://www.certbros.com/ccna/Exsim SKILLSHARE COURSES Landing your dream job takes more than just technical skills. Skillshare is a great place to learn all the soft skills you need to be successful. Use the below link for a free 14-day trial. 📺 https://skillshare.eqcm.net/vnzRkO THE SOFTWARE I USE TO MAKE VIDEOS 🗯 Animations – https://www.certbros.com/AfterEffects 📺 Video editing – https://www.certbros.com/PremierPro SOCIAL 🐦 Twitter – https://twitter.com/certbros 📸 Instagram – https://www.instagram.com/certbros 👔 LinkedIn – https://www.linkedin.com/company/certbros 💬 Discord – https://www.certbros.com/discord Disclaimer: These are affiliate links. If you purchase using these links, I’ll receive a small commission at no extra charge to you. ————————————————————————————————————— HackTheBox Academy Learn to hack with HackTheBox Academy ▶ https://www.certbros.com/HTBAcademy Start the Bug Bount Hunter Training ▶ https://www.certbros.com/HTB_CBBH Put your skills to the test with HackTheBox ▶ https://www.certbros.com/HackTheBox 00:00 Intro to WordPress 02:20 Setup 03:28 Enumeration 08:22 Exploit 10:31 Login Brute Force 15:23 Next Steps – Hack The Box 15:52 Outro 455 million websites are using WordPress! Now, you would think that with WordPress being so popular, it would be really secure and safe against hackers, right? Well, not quite. In this video, I’m going to show you how to hack them! Before we start hacking WordPress, we need to know a bit more about it. If you’ve not heard of WordPress before, It’s the most popular way to create websites with little to no coding needed. It’s a Content Management System also known as a CMS. A CMS is a tool that helps build a website without the need to code everything from scratch. In fact, most web hosting providers provide an easy one-click installation of WordPress meaning literally anyone can start to create blogs, portfolios and business sites in a matter of minutes. Some of the world’s biggest brands are using WordPress to run their websites. Sites such as TechCrunch, SonyMusic, and Disney So that is the core WordPress application. From here, users will customise their websites. The first thing people will usually do is install a custom theme. A theme changes the way your website is designed and looks. After installing a new theme, users can choose from a huge library of plugins. These plugins provide all kinds of features from contact forms to full-fledged e-commerce stores. So these are the main components that make up a WordPress website, the core WordPress application, Themes and Plugins. The problem with WordPress is it can be a nightmare to keep everything up to date and secure. But if you don’t, very quickly vulnerabilities can be discovered in your plugins, themes and even WordPress itself! Then, attackers can use these vulnerabilities to hack the site. HTB Sponsor Hack the Box Academy has tons of free and premium training available, including this one on WordPress hacking. They have a built-in, browser-based hacking machine and target WordPress server ready for us to hack so we don’t need to worry about installing it all ourselves.

9 Replies to “How to HACK 455 MILLION Websites | WordPress Hacking”

Leave a Reply

Your email address will not be published. Required fields are marked *

https://www.youtube .com/watch?v=Z9QPazbfwFE

——————————————— NEW DISCORD SERVER: https://certbros.com/discord ——————————————— –~– MY FULL CCNA COURSE 📹 CCNA PreLaunch – https://certbros.teachable.com/p/cisco-ccna?coupon_code=PRELAUNCH21 HOW TO PASS THE CCNA 📚 Get a great book – https://amzn.to/3f16QA5 📹 Take a video course – https://certbros.teachable.com/p/cisco-ccna?coupon_code=PRELAUNCH21 ✔ Use practice exams – https://www.certbros.com/ccna/Exsim SKILLSHARE COURSES Landing your dream job takes more than just technical skills. Skillshare is a great place to learn all the soft skills you need to be successful. Use the below link for a free 14-day trial. 📺 https://skillshare.eqcm.net/vnzRkO THE SOFTWARE I USE TO MAKE VIDEOS 🗯 Animations – https://www.certbros.com/AfterEffects 📺 Video editing – https://www.certbros.com/PremierPro SOCIAL 🐦 Twitter – https://twitter.com/certbros 📸 Instagram – https://www.instagram.com/certbros 👔 LinkedIn – https://www.linkedin.com/company/certbros 💬 Discord – https://www.certbros.com/discord Disclaimer: These are affiliate links. If you purchase using these links, I’ll receive a small commission at no extra charge to you. ————————————————————————————————————— HackTheBox Academy Learn to hack with HackTheBox Academy ▶ https://www.certbros.com/HTBAcademy Start the Bug Bount Hunter Training ▶ https://www.certbros.com/HTB_CBBH Put your skills to the test with HackTheBox ▶ https://www.certbros.com/HackTheBox 00:00 Intro to WordPress 02:20 Setup 03:28 Enumeration 08:22 Exploit 10:31 Login Brute Force 15:23 Next Steps – Hack The Box 15:52 Outro 455 million websites are using WordPress! Now, you would think that with WordPress being so popular, it would be really secure and safe against hackers, right? Well, not quite. In this video, I’m going to show you how to hack them! Before we start hacking WordPress, we need to know a bit more about it. If you’ve not heard of WordPress before, It’s the most popular way to create websites with little to no coding needed. It’s a Content Management System also known as a CMS. A CMS is a tool that helps build a website without the need to code everything from scratch. In fact, most web hosting providers provide an easy one-click installation of WordPress meaning literally anyone can start to create blogs, portfolios and business sites in a matter of minutes. Some of the world’s biggest brands are using WordPress to run their websites. Sites such as TechCrunch, SonyMusic, and Disney So that is the core WordPress application. From here, users will customise their websites. The first thing people will usually do is install a custom theme. A theme changes the way your website is designed and looks. After installing a new theme, users can choose from a huge library of plugins. These plugins provide all kinds of features from contact forms to full-fledged e-commerce stores. So these are the main components that make up a WordPress website, the core WordPress application, Themes and Plugins. The problem with WordPress is it can be a nightmare to keep everything up to date and secure. But if you don’t, very quickly vulnerabilities can be discovered in your plugins, themes and even WordPress itself! Then, attackers can use these vulnerabilities to hack the site. HTB Sponsor Hack the Box Academy has tons of free and premium training available, including this one on WordPress hacking. They have a built-in, browser-based hacking machine and target WordPress server ready for us to hack so we don’t need to worry about installing it all ourselves.

26 Replies to “How to HACK 455 MILLION Websites | WordPress Hacking”

  1. Excellent video!! Thanks so much for this.

    I was wondering if you would consider a follow-up that goes into the details of RCE via the theme editor. It’s also in the Hack the Box lesson, but the instructions on how to utilize a web shell aren’t very clear. For example, how does one utilize a web shell to access specific files on the server?

    1. I’ve just figured it out, actually. If anyone finds this comment in the future and is wondering how to solve that exercise:

      You need to set the command parameter equal cat with the location of whatever file you want to read. Because you can’t have spaces in a URL, however, you have to append %20 to cat, just before the location. It’ll look like this: cat%20/home/wp-user/flag.txt

  2. Please Note : A situation where a 0-day is discovered wpscan won’t upload the documentation for it, because they like to give the vendor some time to mitigate the issue. Timeframe is usually 30 days. By that time it gets patched, making the vulnerability useless to exploit and hackers won’t be able detect it via wpscan because it won’t get reported in your scans until that patch window expires. Only the sites which did not patch it because the users are unaware of it can then be exploited.

  3. Show me 1 Website, what you hacked with a Wordlist? Before you speak about 455 Million Websites. This Video is not realistic. It will not works.

  4. 👆👆👆👆👆👆
    message him directly on his account he will help you in getting off you off your problem

Leave a Reply

Your email address will not be published. Required fields are marked *