Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Linux Defense Evasion - Apache2 Rootkit

HackerSploit via YouTube

Overview

Explore the process of establishing persistence and evading defenses on Linux systems using an Apache2 rootkit in this informative 28-minute video. Learn how to implement advanced techniques for maintaining unauthorized access and avoiding detection on compromised Linux servers. Gain insights into the functionality and deployment of the Apache2 rootkit, available on GitHub. Discover practical applications of defense evasion strategies in the context of Linux security and penetration testing. Enhance your understanding of cybersecurity threats and defensive measures for Linux environments.

Syllabus

Linux Defense Evasion - Apache2 Rootkit

Taught by

HackerSploit

Reviews

Start your review of Linux Defense Evasion - Apache2 Rootkit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.