Linux Security - Securing Apache2

Ғылым және технология

In this video series, we will be taking a look at how to set up, secure, and audit Linux servers. This video will explain the process of securing Apache2.
Register for part 2 of the Linux Server Security Series: event.on24.com/eventRegistrat...
Get $100 in free credits on Linode: promo.linode.com/hackersploit...
Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invite/@HackerSploi...
SUPPORT US:
Patreon: / hackersploit
Merchandise: teespring.com/en-GB/stores/ha...
SOCIAL NETWORKS:
Twitter: / hackersploit
LinkedIn: / 18713892
WHERE YOU CAN FIND US ONLINE:
HackerSploit - Cybersecurity Training Simplified: hackersploit.org/
HackerSploit Forum: forum.hackersploit.org
HackerSploit Academy: www.hackersploit.academy
LISTEN TO THE CYBERTALK PODCAST:
Spotify: open.spotify.com/show/6j0RhRi...
We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
#Linux#Security#Cybersecurity

Пікірлер: 59

  • @Handy-Handy
    @Handy-Handy3 жыл бұрын

    Perfekt Video for a Saturday evening !!

  • @estebanlopez5372
    @estebanlopez53723 жыл бұрын

    This hardening serie is super useful. Thanks a lot bro

  • @abdulsamadmuyideen8517
    @abdulsamadmuyideen85173 жыл бұрын

    Some times i do wonder hw far behind I would have been in all dix stuff man without you...you are the best

  • @znastidobrokoji4757
    @znastidobrokoji47573 жыл бұрын

    Brother you are favorite! Thank you so much because you do that for us for free! Greetings from Serbia

  • @allenxd
    @allenxd3 жыл бұрын

    Daaamn i love this series. Thanks man! moreeeee!

  • @ashharameen4126
    @ashharameen41263 жыл бұрын

    Thanks for the hard work. Very informative. Keep up the good work bruv 👍👍👍👍

  • @king09426
    @king094263 жыл бұрын

    Bro you are under rated you are providing a high level knowledge for free.

  • @cryptodoomer2855

    @cryptodoomer2855

    Жыл бұрын

    this

  • @deckiea
    @deckiea3 жыл бұрын

    Fantastic stuff, many thanks for this you have saved me from a total ball ache.

  • @patrickhollywood93
    @patrickhollywood933 жыл бұрын

    Awesome! You are one of my favorite go do . You have been teaching me everything

  • @ramsudhan8094
    @ramsudhan80943 жыл бұрын

    Your videos making my day full filled. Without watching your video I won't sleep... Love From INDIA ❤️❤️

  • @dilipkumarpatel2114
    @dilipkumarpatel21143 жыл бұрын

    You are awesome Brother I have learn many things From you thank you for making this much of series your all videos are amazing and good to know thanks for it Brother 👍 keep it up bro 👍

  • @ssumanth5242
    @ssumanth52423 жыл бұрын

    Great course, keep going💯

  • @HackerSploit
    @HackerSploit3 жыл бұрын

    Timestamps: 0:00 Introduction to the series 2:14 Video starts You can register for part 2 of this series here: event.on24.com/eventRegistration/EventLobbyServlet?target=reg20.jsp&partnerref=website&eventid=2649692&sessionid=1&key=FDD7D40926383C11B3392509222D8368®Tag=1558905&sourcepage=register

  • @aidanpawz2205
    @aidanpawz22053 жыл бұрын

    If you make the URI very long you can get it to display the signature. Also thank you very very much for the harding tips quite helpful :)

  • @ashiqurrahman275
    @ashiqurrahman2753 жыл бұрын

    Appreciate your work

  • @durgashukla1632
    @durgashukla16323 жыл бұрын

    I love your work

  • @fvgoya
    @fvgoya3 жыл бұрын

    Thank you so much for that!

  • @n0nuser
    @n0nuser3 жыл бұрын

    Great content!! 👍🤩

  • @agents_of_hydra1859
    @agents_of_hydra18593 жыл бұрын

    You are great brother 😊

  • @endyndubueze
    @endyndubueze3 жыл бұрын

    Your voice is awesome! Awesome

  • @samyepthatsme
    @samyepthatsme3 жыл бұрын

    This is a very cool video.

  • @agents_of_hydra1859
    @agents_of_hydra18593 жыл бұрын

    Op video brother

  • @Hartley94
    @Hartley943 жыл бұрын

    Insight 🥇

  • @wettmarley
    @wettmarley2 жыл бұрын

    On repeat tnks

  • @patrickgiles7240
    @patrickgiles7240 Жыл бұрын

    Excellent

  • @patrickgiles7240

    @patrickgiles7240

    Жыл бұрын

    don't know what happened but it cratered my server

  • @DHIRAL2908
    @DHIRAL29083 жыл бұрын

    Hardening the security for pentesting OS should be a thing too!

  • @djebabliazakaria4593

    @djebabliazakaria4593

    2 жыл бұрын

    How People Get Infected With Malicious Word Document[]: kzread.info/dash/bejne/d2GMxcGbgdytYsY.html

  • @melwinvincent1662
    @melwinvincent16623 жыл бұрын

    Nice content .Could you please do series on server hardening ( ubuntu and rhel machine ) .

  • @rutiktarle319
    @rutiktarle3193 жыл бұрын

    nice one

  • @LAMBER36
    @LAMBER363 жыл бұрын

    dub dub dub

  • @obscenity
    @obscenity3 жыл бұрын

    are you sure www-data can only access the wordpress directory? im pretty sure they can write to and execute from /tmp as well

  • @naveensaradhi6923
    @naveensaradhi69233 жыл бұрын

    Lv u

  • @davidg4512
    @davidg45123 жыл бұрын

    How does this play in with docker containers.

  • @pentestlab6904
    @pentestlab69043 жыл бұрын

    New video is available on this channel. We do walkthroughs on tryhackme rooms!

  • @skullgaming2843
    @skullgaming28433 жыл бұрын

    Which is better kali linux in DUAL BOOT OR VIRTUAL BOX. Please tell me

  • @waipalisrevenge3707
    @waipalisrevenge37073 жыл бұрын

    Hey there! Just set an apache server, created a directory at the root of the website but whenever I try to access it through the client server, it doesn't work.

  • @kowshiknaim8183
    @kowshiknaim81833 жыл бұрын

    2nd ❤

  • @rickyanthony
    @rickyanthony3 жыл бұрын

    Why was it still indexing when directory rules were added to the config? :)

  • @k1dprogaming108
    @k1dprogaming1083 жыл бұрын

    I have an issue of anyone could help me please?? i try to update on my laptop but keep getting remove kali-menu i try remove it still nothing! i tried to purge..Nothing!!

  • @personalprivate7418
    @personalprivate74183 жыл бұрын

    zipalign: error while loading shared libraries: libc++.so: cannot open shared object file: No such file or directory [!] Failed to align recompiled APK ....... Hello alexis can you please help me solving this problem. i am using kali and the software is Evil-droid

  • @crandr2992
    @crandr29923 жыл бұрын

    Great video man, but wappalizer extension still can obtain a lot of information about my web server even the OS that my server is running

  • @Paco1337
    @Paco13373 жыл бұрын

    protop: change location of wp login page

  • @jerbs1
    @jerbs13 жыл бұрын

    Video starts at 2:15

  • @akshatsahu3918

    @akshatsahu3918

    2 жыл бұрын

    Thanks

  • @billphills4635
    @billphills46353 жыл бұрын

    Hey Hackersploit I registered for the event. Shall we get recording after 21 Oct of choosen event? I hope you doing well on your side of screen

  • @blakryptonite1
    @blakryptonite13 жыл бұрын

    Do you still offer courses on Udemy? Do you have an up to date metasploit course and up to date kali course? Kali linux has changed a LOT in the past year.

  • @lemidemesew1256
    @lemidemesew12563 жыл бұрын

    Please make some video on ss7 attack if you all ready have share the link with me please

  • @kenafriq
    @kenafriq2 жыл бұрын

    Is the linode free credit still available ?

  • @rohantimalsina22
    @rohantimalsina223 жыл бұрын

    First

  • @HomeWellNoLP
    @HomeWellNoLP3 жыл бұрын

    You said: "Because we are on Debian, this is a rolling release-distribution" did I miss anything?

  • @FrediMolot
    @FrediMolot2 жыл бұрын

    Good привет из россии

  • @supersmart671
    @supersmart6715 ай бұрын

    Are you from SA?

  • @user-im9zp4yp9x
    @user-im9zp4yp9x2 жыл бұрын

    Did he really give www-data ownership of .htaccess file? What an actual fk? "Securing Apache" aka How to make Apache2 less secure in 24 minutes.

  • @jindrichnovotny2740
    @jindrichnovotny27402 жыл бұрын

    I have to say if you follow this video, you are going to be screwed, because thinking that www-data can not execute any code is bullshit.

  • @andyhall7032
    @andyhall70323 жыл бұрын

    people still run apache huh ?

  • @jeanrodrigues6249
    @jeanrodrigues62493 жыл бұрын

    Floppy

Келесі