Tom BH
Tom BH
  • Видео 37
  • Просмотров 72 547
Sandbox Evasion - Stage 2
About:
In this video we will see sandbox evasion (Sandboxie)
Help support the channel with a like, comment & subscribe!
Links:
sandboxie-plus.com
Disclaimer and Warning:
The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity.
Viewers are advised to comply with all applicable laws and regulations in their jurisdiction.
By watching this video, viewers agree to take full responsibility for any actions they may take as a result of the information presented.
Viewers are encouraged to conduct their own research and seek professional advice where appropriate as needs may vary based on individual circumstances.
I offer n...
Просмотров: 89

Видео

Sandbox Evasion
Просмотров 1273 месяца назад
About: In this video we are going to talk about how hackers bypass sandboxes! Help support the channel with a like, comment & subscribe! Links: github.com/a0rtega/pafish Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and r...
WSC Takeover with No Defender
Просмотров 1253 месяца назад
About: In this video we will demonstrate WSC takeover! Help support the channel with a like, comment & subscribe! Links: github.com/es3n1n/no-defender Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their...
OpenEDR - Agent Deployment
Просмотров 1273 месяца назад
About: In this video we will deploy the first OpenEDR agent. Help support the channel with a like, comment & subscribe! Links: www.openedr.com/ Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jurisd...
OpenEDR - Registration
Просмотров 203 месяца назад
About: In this video we will register a new account with OpenEDR. Help support the channel with a like, comment & subscribe! Links: www.openedr.com/ Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their j...
OpenEDR - Overview
Просмотров 1873 месяца назад
About: In this video we will take an overview of OpenEDR. Help support the channel with a like, comment & subscribe! Links: www.openedr.com/ Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jurisdict...
Proxmox Mail Gateway - Updates
Просмотров 5193 месяца назад
About: In this video we will configure Proxmox Mail Gateway (PMG) updates and upgrades. Help support the channel with a like, comment & subscribe! Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jur...
Proxmox Mail Gateway - Initial Setup
Просмотров 1,6 тыс.4 месяца назад
About: In this video we will perform the initial Proxmox Mail Gateway (PMG) setup. Help support the channel with a like, comment & subscribe! Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jurisdic...
Proxmox Mail Gateway - Installation
Просмотров 8554 месяца назад
About: In this video we will install Proxmox Mail Gateway (PMG). Help support the channel with a like, comment & subscribe! Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jurisdiction. By watching ...
Proxmox Mail Gateway - Overview
Просмотров 2 тыс.4 месяца назад
About: In this video we will take an overview of Proxmox Mail Gateway (PMG). Help support the channel with a like, comment & subscribe! Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jurisdiction. ...
Snort - Initial Setup
Просмотров 714 месяца назад
About: In this video we are going to setup and configure Snort. Help support the channel with a like, comment & subscribe! Disclaimer and Warning: The content provided in this video is intended for educational purposes only and is not intended to encourage or promote any illegal activity. Viewers are advised to comply with all applicable laws and regulations in their jurisdiction. By watching t...
Snort - Installation
Просмотров 734 месяца назад
Snort - Installation
Snort - Overview
Просмотров 654 месяца назад
Snort - Overview
Packet Fence - Initial Setup
Просмотров 1,3 тыс.4 месяца назад
Packet Fence - Initial Setup
Packet Fence - Installation
Просмотров 6184 месяца назад
Packet Fence - Installation
Packet Fence - Overview
Просмотров 1,5 тыс.4 месяца назад
Packet Fence - Overview
pfSense - Initial Setup
Просмотров 745 месяцев назад
pfSense - Initial Setup
pfSense - Installation
Просмотров 1185 месяцев назад
pfSense - Installation
pfSense - Overview
Просмотров 1155 месяцев назад
pfSense - Overview
What is a Sandbox?
Просмотров 11 тыс.Год назад
What is a Sandbox?
What is a Vulnerability Exploit?
Просмотров 196Год назад
What is a Vulnerability Exploit?
AntiVirus Basics - Signatures Based Detection
Просмотров 1,8 тыс.Год назад
AntiVirus Basics - Signatures Based Detection
UAC Bypass - Explanation and demonstration
Просмотров 6 тыс.2 года назад
UAC Bypass - Explanation and demonstration
What is Packet Sniffing?
Просмотров 11 тыс.2 года назад
What is Packet Sniffing?
VeraCrypt - System Partition
Просмотров 3,1 тыс.4 года назад
VeraCrypt - System Partition
VeraCrypt - Non System Partition
Просмотров 5 тыс.4 года назад
VeraCrypt - Non System Partition
VeraCrypt - Container
Просмотров 1,8 тыс.4 года назад
VeraCrypt - Container
VeraCrypt - Download & Install
Просмотров 8 тыс.4 года назад
VeraCrypt - Download & Install
VeraCrypt - Overview
Просмотров 1,1 тыс.4 года назад
VeraCrypt - Overview
What is a Brute Force attack?
Просмотров 3424 года назад
What is a Brute Force attack?

Комментарии

  • @YTAnimation52
    @YTAnimation52 День назад

    "pretty high priviliges" with most features disabled. good vid tho!

  • @danielschesterton3537
    @danielschesterton3537 2 дня назад

    Young Mary Thompson Sarah Lewis Anna

  • @HouseCara-w4z
    @HouseCara-w4z 4 дня назад

    Kemmer Lake

  • @JeffryRamcharan-n1z
    @JeffryRamcharan-n1z 4 дня назад

    Kamryn Ports

  • @MarieGlick-y3n
    @MarieGlick-y3n 4 дня назад

    Thomas Shirley Garcia Charles Young Charles

  • @AnnieAyers-s9k
    @AnnieAyers-s9k 5 дней назад

    Jarrett Dam

  • @MatthewFrith-w7u
    @MatthewFrith-w7u 5 дней назад

    Shawna Forge

  • @DanielHall-v8v
    @DanielHall-v8v 6 дней назад

    Luettgen Mount

  • @user-tc7yy9ec2x
    @user-tc7yy9ec2x 7 дней назад

    Roel Tunnel

  • @SaxtonDave-p4f
    @SaxtonDave-p4f 11 дней назад

    McLaughlin Skyway

  • @ShaynaLancz-f9i
    @ShaynaLancz-f9i 12 дней назад

    Deborah Neck

  • @1389All-u3p
    @1389All-u3p 19 дней назад

    Very well explained

  • @mjabd8187
    @mjabd8187 21 день назад

    "Transmission Control Protocol, together with Internet Protocol, forms the basis of the TCP/IP 4-layer model. These layers are conceptual frameworks that define how data should be transmitted over a network to ensure stable connections. Each layer in the model serves a different purpose. For instance, the **Network Access Layer** (the first layer) involves the physical aspects of network connections, such as the hardware responsible for data transmission. Please note, I am still under training, and the information in this comment may require further refinement or additional details."

  • @liamgibbins
    @liamgibbins 23 дня назад

    awesome can you do some on wazuh? Its a great way to secure your network with industry standards and its FREE, or any alternative you like?

  • @liamgibbins
    @liamgibbins 23 дня назад

    awesome playlist of videos, if you can do some on proxmox VE passing P4 PGU to containers not using the VGPU and the nvidia drivers as some have has success doing it but its not documented. I am having an issue at the moment that my VM's have started to run slow for some reason, I am using R730 SAS SSD (enterprise 1.8Gb) in HBA mode with ZFS so should be fine, I am getting another just for the Proxmox OS next month.. Doing a fresh install of proxmox to see if it clears up the slow VM's, the lastest Proxmox kernel doesnt like my Tesla p4 Gpu so have to use a previous version.. :(

  • @user-cd3tq9ye2p
    @user-cd3tq9ye2p Месяц назад

    yes, sandboxes

    • @TomBH
      @TomBH Месяц назад

      Thank you for your comment

  • @graceoverall
    @graceoverall Месяц назад

    What about resizing an encrypted system partition / volume? Do you have a procedure for that yet? I'm trying to work one out. What I know so far is that using Gparted to move it doesn't break the bootloader, but does bork the windows boot process, presumably because the offset to the EFI / boot directory has changed. This theory is reinforced by the fact that moving the partition back to the exact cylinder start stops where it was previously positioned on the disk restores the boot process with no additional repair steps. For that reason, I wouldn't expect a Header Restore to fix that particular problem. Perhaps a VeraCrypt Recovery Disk to repair the EFI entries? Still testing... Let me know if you have a solution to this.

    • @TomBH
      @TomBH Месяц назад

      Haven’t tried it yet

  • @PowerOfOne-u4h
    @PowerOfOne-u4h Месяц назад

    Crowdstrike need to watch this. :(

    • @TomBH
      @TomBH Месяц назад

      This is not related to the issue they had

  • @dd-de6gi
    @dd-de6gi Месяц назад

    Unfortunately now defender blocks the last command(

    • @TomBH
      @TomBH Месяц назад

      This vulnerability was fixed about a year ago

  • @EDG3PC
    @EDG3PC Месяц назад

    Big thx

    • @TomBH
      @TomBH Месяц назад

      My pleasure! More videos in this series are coming soon!

  • @EDG3PC
    @EDG3PC Месяц назад

    Big thx for the tutorial

    • @TomBH
      @TomBH Месяц назад

      My pleasure! More videos in this series are coming soon!

  • @distortions
    @distortions 2 месяца назад

    You can also check the loaded modules inside of your process instead of looking for a dir. simply checking -> tasklist /m /fi "imagename eq process.exe" and if it has SbieDll.dll then exit.

  • @Zigonce
    @Zigonce 2 месяца назад

    Nahh dude don't be teaching people that

    • @TomBH
      @TomBH 2 месяца назад

      For education purposes only! Use this to build better security for your organization.

  • @allhailalona
    @allhailalona 2 месяца назад

    thank you very much for this video!

    • @TomBH
      @TomBH 2 месяца назад

      Glad it was helpful!

  • @alicethegrinsecatz6011
    @alicethegrinsecatz6011 3 месяца назад

    Super + Enter

    • @TomBH
      @TomBH 3 месяца назад

      Thank you for your comment

  • @bradeagle7297
    @bradeagle7297 3 месяца назад

    Cool you showed us how to tell if its sandboxed not how to bypass.... Also the thing is fucking useless js.

    • @TomBH
      @TomBH 3 месяца назад

      If you want to learn more about this technique, check out the full video. The first step to bypass a security control is to understand which security control you’re facing

  • @top0657
    @top0657 3 месяца назад

    So I only have to gain access to the mahcine, install this program, run it, let it identify it's a sandbox environment, and then I suddenly have gained access to their host mahcine? Genius!

    • @TomBH
      @TomBH 3 месяца назад

      If you check out the full video you can learn more about the technique itself. This was just an example to show the concept.

  • @owengriceactivechannel5625
    @owengriceactivechannel5625 3 месяца назад

    And I thought virtual machines were safe to test malware, thank you for showing me this.

    • @TomBH
      @TomBH 3 месяца назад

      You're welcome!

  • @Sam-tg2hq
    @Sam-tg2hq 3 месяца назад

    does it also detect if you run a sandbox in a sandbox?

    • @hodayfa000h
      @hodayfa000h 3 месяца назад

      Doubt

    • @TomBH
      @TomBH 3 месяца назад

      It should depending on the situation. You can check out the full video for a more technical explanation.

  • @Overlord176
    @Overlord176 3 месяца назад

    Hey real offensive security specialist here. This is fing useless

    • @ManyBadVids
      @ManyBadVids 3 месяца назад

      Yes, cap. That's the point.

    • @TomBH
      @TomBH 3 месяца назад

      If you want to learn more about this technique, check out the full video. The first step to bypass a security control is to understand which security control you’re facing

  • @ncro-il8ur
    @ncro-il8ur 3 месяца назад

    i like the part where you tell us how they bypass after detecting a sandbox

    • @TomBH
      @TomBH 3 месяца назад

      If you want to learn more about this technique, check out the full video. The first step to bypass a security control is to understand which security control you’re facing

    • @TomBH
      @TomBH 2 месяца назад

      I hope you find the second part more insightful: Sandbox Evasion - Stage 2 ruclips.net/video/j4LhFmsXHFw/видео.html

  • @ryu_ge
    @ryu_ge 3 месяца назад

    Do it with more complex password. Using symbols, characters, uppercase, lowercase

    • @TomBH
      @TomBH 3 месяца назад

      Absolutely! Working on a separate video for that.

  • @ndymany4049
    @ndymany4049 3 месяца назад

    hello, very interessant and you explain things well. We are waiting the next video please

    • @TomBH
      @TomBH 3 месяца назад

      Thank you!

  • @ndymany4049
    @ndymany4049 3 месяца назад

    please can i have your email

    • @TomBH
      @TomBH 3 месяца назад

      Please speak to a service provider.

  • @ndymany4049
    @ndymany4049 3 месяца назад

    hello, I'm lucky to come across your video, first of all I thank you.Please I need your help, I am actually on a project in which I should deploy packetfence in my company network, my main difficulty is how to integrate RADIUS or a mechanism to identify all devices that connect to my network initially

    • @TomBH
      @TomBH 3 месяца назад

      Please speak to a service provider.

    • @TomBH
      @TomBH 3 месяца назад

      Please speak to a service provider.

  • @senditall152
    @senditall152 3 месяца назад

    I do actually want to know more about wire shark.

    • @TomBH
      @TomBH 3 месяца назад

      Hopefully, I will be able to create deeper dive videos soon

  • @DaniKamanovsky
    @DaniKamanovsky 4 месяца назад

    TBH that's a bomb video. Excellent video, right what I needed

    • @TomBH
      @TomBH 4 месяца назад

      Thank you for your support!

  • @TheTrulyInsane
    @TheTrulyInsane 4 месяца назад

    Please work on the volume levels on the videos, barely hear you at my normal levels, had to turn it all the way up

    • @TomBH
      @TomBH 4 месяца назад

      Will do! Thank you for the feedback!

  • @Kingdd1os
    @Kingdd1os 4 месяца назад

    Great content

    • @TomBH
      @TomBH 4 месяца назад

      Thank you for your support!

  • @DaniKamanovsky
    @DaniKamanovsky 4 месяца назад

    Oink oink

    • @TomBH
      @TomBH 4 месяца назад

      Thank you for your support!

  • @DaniKamanovsky
    @DaniKamanovsky 4 месяца назад

    mesmerizing content

    • @TomBH
      @TomBH 4 месяца назад

      Thank you for your support!

  • @FerdanaSyaputra
    @FerdanaSyaputra 4 месяца назад

    Hi thanks for video, i appreciate it and i hope you can explain how to use Isolation VLAN ID and create new security event for detect Anti-Virus.

    • @TomBH
      @TomBH 4 месяца назад

      Hi I will try to get to that later in the series

  • @DaniKamanovsky
    @DaniKamanovsky 4 месяца назад

    Keep 'em coming, captivating stuff

    • @TomBH
      @TomBH 4 месяца назад

      Will do!

  • @DaniKamanovsky
    @DaniKamanovsky 4 месяца назад

    Thank you, haven't known all that. Watched it twice, to make sure it all sank well

    • @TomBH
      @TomBH 4 месяца назад

      Glad it was helpful!

  • @rahuldev1555
    @rahuldev1555 4 месяца назад

    WhatsApp chat can be monitored?

    • @TomBH
      @TomBH 4 месяца назад

      You can potentially sniff any network traffic as long as you have access to that network and the permission to do so.

  • @DaniKamanovsky
    @DaniKamanovsky 5 месяцев назад

    Simple and thorough. Thank you for enriching the community knowledge

    • @TomBH
      @TomBH 5 месяцев назад

      Glad it was helpful!

  • @moneyheredude
    @moneyheredude 6 месяцев назад

    Thank you so much

    • @TomBH
      @TomBH 5 месяцев назад

      My pleasure!

  • @UnBubba
    @UnBubba 7 месяцев назад

    Can u please show an example where you choose dual boot. I am trying to figure out how choosing dual boot modifies the veracrypt boot process. thx

    • @TomBH
      @TomBH 4 месяца назад

      I will try to get to it later in the series

  • @kalinkabuddy
    @kalinkabuddy 8 месяцев назад

    what to do when getting error message "read-only file system" on Mac, after hitting the format button? can write as usual on the external hdd

    • @TomBH
      @TomBH 4 месяца назад

      Try to search the documentation: www.veracrypt.fr/en/Documentation.html

  • @levinchristo2101
    @levinchristo2101 10 месяцев назад

    I had a good understanding about packet sniffing and i chose that as my project for tomorrows presentation so can you send me the source code for packet sniffer

    • @vanteex7
      @vanteex7 9 месяцев назад

      I too select this as my project im confused asf can u help me?

    • @doyochi02
      @doyochi02 6 месяцев назад

      i selected it as well, can you guys help me

    • @TomBH
      @TomBH 4 месяца назад

      Please check here: www.wireshark.org/docs/wsdg_html_chunked/ChSrcObtain