SQL Injection Login Bypass + Remote Code Execution = Rooted Cronos (Hack The Box Series)
zSecurity zSecurity
504K subscribers
20,307 views
1K

 Published On Jan 28, 2021

This video shows how to exploit an SQL injection vulnerability to bypass a login page, then discover and exploit an RCE or a Remote Code Execution vulnerability to hack a target server.
All of the above is done to hack and root he Cronos machine in hackthebox.

Subscribe and use this link to opt-in to the course giveaway:
https://forms.gle/987ViTu4tH6Ah3PcA

Our VIP Membership:
https://zsecurity.org/vip-membership/
-----------------
My hacking courses - https://zsecurity.org/courses/
Website - https://zsecurity.org/
Facebook -   / zsecurity-1453250781458287  
Twitter -   / _zsecurity_  
Instagram -   / zsecurity_org  
Linkedin -   / zsecurity-org  
-----------------
⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️

show more

Share/Embed