Hacking WordPress with Python in seconds (using Dark Web and Telegram data)

Big thanks to Flare for sponsoring this video. You can track down cybercrime and manage threat intelligence or your own exposed attack surface with Flare! Try a free trial and see what info is out there. https://try.flare.io/david-bombal/

Your usernames and passwords are out there. So many breaches are happening and passwords are being posted on the Dark Web and Telegram channels. And to make things worse, stealer logs are stealing information from computers using malware.

// Link PDF //
Download here: https://davidbombal.wiki/flare1

// YouTube videos REFERENCE //
Why hack when you can just log in?: Why hack in when you can just log in?

// David’s Social //

================
Connect with me:
================
Discord: http://discord.davidbombal.com
X: https://www.twitter.com/davidbombal
Instagram: https://www.instagram.com/davidbombal
LinkedIn: https://www.linkedin.com/in/davidbombal
Facebook: https://www.facebook.com/davidbombal.co
TikTok: http://tiktok.com/@davidbombal
YouTube Main Channel https://www.youtube.com/davidbombal
YouTube Tech Channel: https://www.youtube.com/channel/UCZTIRrENWr_rjVoA7BcUE_A
YouTube Clips Channel: https://www.youtube.com/channel/UCbY5wGxQgIiAeMdNkW5wM6Q
YouTube Shorts Channel: https://www.youtube.com/channel/UCEyCubIF0e8MYi1jkgVepKg
Apple Podcast: https://davidbombal.wiki/applepodcast
Spotify Podcast: https://open.spotify.com/show/3f6k6gERfuriI96efWWLQQ

================
Support me:
================
Or, buy my CCNA course and support me:
DavidBombal.com: CCNA ($10): http://bit.ly/yt999ccna
Udemy CCNA Course: https://bit.ly/ccnafor10dollars
GNS3 CCNA Course: CCNA ($10): https://bit.ly/gns3ccna10

// MY STUFF //
https://www.amazon.com/shop/davidbombal

// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com

// MENU //
00:00 – Introduction
00:11 – Demo of Python login to WordPress
00:25 – Permission when hacking websites
00:36 – How the script works
01:04 – How Harry got hacked
01:51 – Using a password manager
02:13 – Passwords leaked on the dark web
02:37 – Flare Demonstration
03:35 – Your username is probably out there
04:13 – Using Flare API
05:06 – Demonstration
05:35 – Flare notifications
06:02 – PDF guide
06:21 – Beware of Stealer Logs
07:04 – Leaked credentials
07:20 – Flare helps businesses
07:33 – Demonstration of the script
09:42 – Conclusion
10:32 – Outro

tor
telegram
python
wordpress
dark web
deep web
flare
flare io
php
onion
onion websites
malware
haveibeenpwned
stealerlogs
stealer malware
malware analysis
cybersecurity
cybersecurity jobs
hacking
ethical hacking
hacking jobs
cyber security career
cybersecurity
cybersecurity careers
ceh
oscp
cybersecurity job

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Disclaimer: This video is for educational purposes only.

#darkweb #hacking #tor

subscribe
  • David Bombal