VulnCMS 1 VulnHub Walkthrough in Hindi/Urdu [2022] - Boot2Root

Published: 27 August 2022
on channel: Awan Explain
141
4

This is a walkthrough of the CTF of the "VulnCNS 1" available in vulnhub. This VM is designed to practice our enumerating and cms exploiting skills. There are 4 different types of CNS are running in this machine. Each of them is vulnerable to more than one attack and has many ways to exploit them. We must try each of them in order to successfully exploit each and every one of them. But this is a video I only exploit the last CMS Drupal because I couldn't exploit the other 3 but I get successfully exploited the machine using the Drupal CMS. But you must try to exploit other CMS first if you cannot exploit then you can follow what I did in this video.

#VULNCMS1 #VulnHub #CTFWalkthrough

GTFOBins: https://gtfobins.github.io/

Hacking skills you learn in this video:
1. How to run a deep Nmap scan on a target
2. How to find out what CMS is running in the machine
3. How to scan the version of any CMS
4. How to find exploit for any CMS
5. How to use Metasploit to exploit CMS
6. How to exploit Drupal 7 CMS using Metasploit
7. How to use msfconsole payload
8. How to use GTFOBins to exploit journaldctl

VULNCMS: 1 Download Link: https://www.vulnhub.com/entry/vulncms...
Kali Linux Download Link: https://www.kali.org/get-kali/
Virtual Box Download Link: https://www.virtualbox.org/wiki/Downl...

Free Video Course
___________________
➡ Canva Beginner Course:    • Canva Tutorial: Full Course in Hindi/...  
➡ Video Scribe Complete Course:    • How To Create White Board Animation i...  
➡ Kine Master Complete Video Editing Course:    • KineMaster: How To Edit Video on Smar...  

Follow Awan Explain
_____________________
Facebook (My Profile): https://www.facebook.com/profile.php?...
Instagram (Channel Page):   / awanexplain  
Instagram (My Profile):   / the.naeem  
Subscribe:    / @awanexplain  
Discord Server (Coming Soon)
Twitter (Coming Soon)
Reddit (Coming Soon)
Website (Coming Soon)

Music By: "After The Fall"
Track Name: "Vibe Check"
ATF LinkTree - https://linktr.ee/AftertheFall
DOWNLOAD @ https://www.chilloutmedia.com/atf
License: Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0)
Full license here: https://creativecommons.org/licenses/...
The music was released by Chill Out Records @ https://goo.gl/fh3rEJ & https://www.LoFi-HipHop.com


Watch video VulnCMS 1 VulnHub Walkthrough in Hindi/Urdu [2022] - Boot2Root online without registration, duration hours minute second in high quality. This video was added by user Awan Explain 27 August 2022, don't forget to share it with your friends and acquaintances, it has been viewed on our site 141 once and liked it 4 people.