MalwareCube
MalwareCube
  • Видео 33
  • Просмотров 19 830
github just tried to phish me...
In this video, I share one of the more interesting and clever phishing attempts I've seen in a while. This one’s different: the attacker is using the legitimate GitHub "issues" feature to push their phishing attempt through trusted services.
Watch as we break down how exactly the attacker did it and even uncover what malicious code it tries to social engineer us into running. After doing some classic investigation and IOC extraction, we come to find this campaign is part of the Lumma Stealer malware family!
Просмотров: 697

Видео

this one-liner will crash your system
Просмотров 2,8 тыс.3 месяца назад
Do not 'curl forkbomb.me | bash' :-)
How to Pivot and Tunnel on the OSCP
Просмотров 2,1 тыс.6 месяцев назад
How can we perform lateral movement using a compromised host to reach the internal network? Ligolo-NG is how. Ligolo-NG: github.com/nicocha30/ligolo-ng
How to Fix and Debug Exploit Code
Просмотров 2726 месяцев назад
Sometimes a public exploit you locate contains broken code, throws vague errors, or fails to achieve your intended goal. It's important to be able to troubleshoot and debug these issues effectively; otherwise, you'll find yourself endlessly spinning your wheels. Especially on the OSCP exam. In this video, I aim to demystify the methodology of approaching fixing exploits and explore ways in whic...
Day 17 - I Tawt I Taw A C2 Tat! (TryHackMe Advent of Cyber 2023)
Просмотров 11 тыс.9 месяцев назад
This is a video walkthrough of Day 17 for the Advent of Cyber 2023 event. In today's task, we look at the SiLK suite, and how it can be used to identify network behaviour, patterns, and anomalies. Launch Advent of Cyber: tryhackme.com/r/christmas 0:00 - Introduction and Story 1:25 - Accessing the Machine 2:52 - Network Traffic Data 7:00 - PCAPs vs Network Flows 9:13 - How to Collect and Process...
Learn to Hack For Free | TryHackMe Advent of Cyber 2023
Просмотров 679 месяцев назад
tryhackme.com/christmas #tryhackme #hacking #cybersecurity
Live Phishing Investigation and Response
Просмотров 119Год назад
Join me as I delve into a live investigation of a recent phishing email, exposing its attempt to steal victims' credit card information. I also cover reporting the malicious webpages at the registrar level to (hopefully) hinder their campaign.
NahamCon CTF 2023 - Ninety One
Просмотров 76Год назад
A quick walk-through of the "Ninety One" challenge from the recent 48-Hour NahamCon CTF Competition. NahamCon CTF 2023: ctf.nahamcon.com
NahamCon CTF 2023 - Glasses
Просмотров 87Год назад
A quick walk-through of the "Glasses" challenge from the recent 48-Hour NahamCon CTF Competition. NahamCon CTF 2023: ctf.nahamcon.com
NahamCon CTF 2023 - Fast Hands
Просмотров 140Год назад
A quick walk-through of the "Fast Hands" challenge from the recent 48-Hour NahamCon CTF Competition. NahamCon CTF 2023: ctf.nahamcon.com
NahamCon CTF 2023 - Online Chatroom
Просмотров 193Год назад
A quick walk-through of the "Online Chatroom" challenge from the recent 48-Hour NahamCon CTF Competition. NahamCon CTF 2023: ctf.nahamcon.com
Session Hijacking Attack | Natas: OverTheWire (Level 18)
Просмотров 122Год назад
In Level 18 of OverTheWire's Natas CTF wargame, we are able to leverage a brute-forcing attack to hijack a valid admin PHPSESSID on the webserver. OverTheWire: overthewire.org/wargames/ Writeups: github.com/odacavo/overthewire/tree/main/01_natas Session Hijacking Attack: owasp.org/www-community/attacks/Session_hijacking_attack PHP session_id: www.php.net/manual/en/function.session-id.php 0:00 -...
SQL Injection Timing Attack | Natas: OverTheWire (Level 17)
Просмотров 143Год назад
In Level 17 of OverTheWire's Natas CTF wargame, we are able to leverage the SLEEP() statement in SQL to infer a blind response for our SQL injection in order to brute force the correct password. OverTheWire: overthewire.org/wargames/ Writeups: github.com/odacavo/overthewire/tree/main/01_natas 0:00 - Introduction 0:33 - Source Code Walkthrough 1:57 - Demonstration and Solution 4:40 - Python Solu...
Blind Command Substitution RCE | Natas: OverTheWire (Level 16)
Просмотров 111Год назад
In Level 16 of OverTheWire's Natas CTF wargame, we are able to leverage blind command substitution and brute force automation to get remote code execution on the web server. OverTheWire: overthewire.org/wargames/ Writeups: github.com/odacavo/overthewire/tree/main/01_natas Command Substitution: www.gnu.org/software/bash/manual/html_node/Command-Substitution.html 0:00 - Introduction 0:20 - Source...
Blind SQL Brute Forcing | Natas: OverTheWire (Level 15)
Просмотров 160Год назад
In Level 15 of OverTheWire's Natas CTF wargame, we tackle Blind SQL Injection and brute force a user's password. OverTheWire: overthewire.org/wargames/ Writeups: github.com/odacavo/overthewire/tree/main/01_natas Blind SQL Injection: owasp.org/www-community/attacks/Blind_SQL_Injection Python `string` Module: docs.python.org/3/library/string.html 0:00 - Introduction 0:40 - Source Code Walkthrough...
SQL Injection | Natas: OverTheWire (Level 14)
Просмотров 65Год назад
SQL Injection | Natas: OverTheWire (Level 14)
Magic Bytes & Hex Editing RCE | Natas: OverTheWire (Level 13)
Просмотров 163Год назад
Magic Bytes & Hex Editing RCE | Natas: OverTheWire (Level 13)
File Upload RCE | Natas: OverTheWire (Level 12)
Просмотров 105Год назад
File Upload RCE | Natas: OverTheWire (Level 12)
Target Specification | Nmap Essentials
Просмотров 198Год назад
Target Specification | Nmap Essentials
XOR Deep Dive | Natas: OverTheWire (Level 11)
Просмотров 128Год назад
XOR Deep Dive | Natas: OverTheWire (Level 11)
Filtered PHP Command Injection | Natas: OverTheWire (Level 10)
Просмотров 80Год назад
Filtered PHP Command Injection | Natas: OverTheWire (Level 10)
PHP Command Injection | Natas: OverTheWire (Level 9)
Просмотров 71Год назад
PHP Command Injection | Natas: OverTheWire (Level 9)
PHP Base64 & Hex Decoding | Natas: OverTheWire (Level 8)
Просмотров 131Год назад
PHP Base64 & Hex Decoding | Natas: OverTheWire (Level 8)
Local File Inclusion (LFI) Attacks | Natas: OverTheWire (Level 7)
Просмотров 64Год назад
Local File Inclusion (LFI) Attacks | Natas: OverTheWire (Level 7)
Introduction to Port Scanning | Nmap Essentials
Просмотров 81Год назад
Introduction to Port Scanning | Nmap Essentials
Python Secret POSTing | Natas: OverTheWire (Level 6)
Просмотров 55Год назад
Python Secret POSTing | Natas: OverTheWire (Level 6)
Look to the Cookie! 🍪 | Natas: OverTheWire (Level 5)
Просмотров 110Год назад
Look to the Cookie! 🍪 | Natas: OverTheWire (Level 5)
HTTP Header Manipulating | Natas: OverTheWire (Level 4)
Просмотров 106Год назад
HTTP Header Manipulating | Natas: OverTheWire (Level 4)
Robots.txt | Natas: OverTheWire (Level 3)
Просмотров 67Год назад
Robots.txt | Natas: OverTheWire (Level 3)
Directory Indexing Attacks | Natas: OverTheWire (Level 2)
Просмотров 212Год назад
Directory Indexing Attacks | Natas: OverTheWire (Level 2)

Комментарии

  • @lightningdev1
    @lightningdev1 11 часов назад

    I got the same email. John Hammond made a video about the same "fake captcha" phishing attempt this week too. Was funny to see it in the wild literally the day after watching that video.

  • @neikidev
    @neikidev День назад

    Hey, great video! Saw myself in the VT community tab :D Keep it up!

    • @MalwareCube
      @MalwareCube День назад

      no way, that's really cool! Thank you.

  • @aimenatwi
    @aimenatwi День назад

    I laughed so hard when i saw "press pasta then enter" asking me to run your malware on my computer for you is crazy lol

  • @IndustryOfMagic
    @IndustryOfMagic День назад

    5:48 19/96 vendors spam it malicious and -50 community score for me on virustotal at the moment of writing this comment

  • @IndustryOfMagic
    @IndustryOfMagic День назад

    5:48 19/96 vendors spam it malicious and -50 community score for me on virustotal at the moment of writing this comment

  • @readysetexploit
    @readysetexploit 2 дня назад

    Literally at 3:20 I noticed the creation date and 4 seconds late you pointed that out, awesome And woah that captcha and JS was wild Thank you for this great contribution to the community

    • @MalwareCube
      @MalwareCube 2 дня назад

      Thank you! I got lucky with this sample, it was the perfect amount of clever and entertaining

  • @zerosploit
    @zerosploit 2 дня назад

    got the same email but mine was from 'thehackingsage/hacktronian'

  • @aakashraman274
    @aakashraman274 2 дня назад

    Great video Andrew, its so unique what Copy Paste can do! John Hammond covered the same technique too!

  • @NoNoandNo-no
    @NoNoandNo-no 6 дней назад

    Hi Andrew, I wanted to ask this during the Cyber Mentor live session, but I missed the notification, unfortunately. Do I need to learn Python and scripting for a SOC analyst role? If so, where should I start?

    • @MalwareCube
      @MalwareCube 6 дней назад

      @NoNoandNo-no yeah it can be useful as you progress in the SOC or move into more engineering roles. I wouldn't put it as a requirement as an entry level analyst (meaning I think there are other areas that should take priority first) but you'll sometimes see it as a "nice to have " on job postings. I can only suggest TCM's python course as personally I haven't taken any others to compare, but I thought it was a great foundation.

  • @k_usuan
    @k_usuan 20 дней назад

    Very good walkthrough . Bravo

  • @ImTheMrFoxman
    @ImTheMrFoxman 2 месяца назад

    How well does port scanning run through this? Still hot garbage, or does this work a lot better?

    • @MalwareCube
      @MalwareCube 2 месяца назад

      It's way faster than some of the other methods. And you can still run syn scans through it, which if I remember correctly is a limitation with something like Chisel.

  • @tennesseetuned
    @tennesseetuned 2 месяца назад

    THHHEEE new standard.

  • @DanT89
    @DanT89 2 месяца назад

    thanks for this video, this is exactly what i needed. setting up tunnelling feels so confusing for me and you've covered everything i need in this video.

    • @MalwareCube
      @MalwareCube 2 месяца назад

      Thanks, I'm so glad to hear! Tunneling can be really confusing and fortunately Ligolo makes it as simple as possible.

  • @nightwing09x
    @nightwing09x 2 месяца назад

    Hey man, nice vid, didn't realize Ligolo makes it so simple!

  • @patsplat
    @patsplat 3 месяца назад

    Very cool! Great video

  • @JarppaGuru
    @JarppaGuru 3 месяца назад

    one liner admin is better

  • @Markadown
    @Markadown 3 месяца назад

    This was pretty cool.

  • @matthewperiut7508
    @matthewperiut7508 3 месяца назад

    Tested it on my macbook which is bsd based, and surprisingly there was a level of protection, so it didn't crash my system interestingly enough! Great video!

  • @keshamix_
    @keshamix_ 3 месяца назад

    Greta video, honestly. Well-spoken, confident, nice editing. Wish you look at growing big

  • @ZaynorMC
    @ZaynorMC 3 месяца назад

    Why make it so unnecessarily complex? Just keep it simple and run "make -j"

  • @nikhils7583
    @nikhils7583 3 месяца назад

    This was nice.😅

  • @W0lfCL
    @W0lfCL 3 месяца назад

    I don't get why there's a pipilne there. Like I always thought that command1 | command2 redirects the output of the command1 to the input of the command2 Why is it :|: and not something like :&&: ???

    • @MalwareCube
      @MalwareCube 3 месяца назад

      Great question, and you're correct about the pipe. In this case, the actual data or output being passed through the pipe is not used. If a process takes nothing into stdin, you can still pipe to it. Using && would make the second call dependent on the successful completion of the first call, and so the pipe is used to execute both recursive calls in parallel without conditions. To your point, ":(){ :&:; }; :" will also work in most cases.

    • @W0lfCL
      @W0lfCL 3 месяца назад

      @@MalwareCube thx for making this clear

  • @Dan-vu3vt
    @Dan-vu3vt 3 месяца назад

    Making that function more readable is an awesome way of teaching what it does.

  • @boas_
    @boas_ 3 месяца назад

    So basically a nuclear bomb

  • @olifloof
    @olifloof 3 месяца назад

    iirc most distros using systemd mitigate forkbombs by setting a ulimit

    • @MalwareCube
      @MalwareCube 3 месяца назад

      Yep, you can set limits on systemd unit files, and you can also set a ulimit to a smaller value in login scripts.

  • @li-lunarink
    @li-lunarink 3 месяца назад

    why no comments man

  • @readysetexploit
    @readysetexploit 4 месяца назад

    I just tried this out using your video. What a game changer! Thanks!

    • @MalwareCube
      @MalwareCube 4 месяца назад

      W00t! I'm super glad it was helpful, that's awesome to see

  • @readysetexploit
    @readysetexploit 6 месяцев назад

    Loved the idea of showing WireShark, I don’t see that being showcased enough when debugging why scripts don’t work out of the box

  • @Sam_A2
    @Sam_A2 6 месяцев назад

    Love this video man, keep it up!

    • @MalwareCube
      @MalwareCube 6 месяцев назад

      Thank you, sincerely!

  • @mindwaves90
    @mindwaves90 8 месяцев назад

    This is the best walkthrough, thanks man

  • @user-by6zz7wq9n
    @user-by6zz7wq9n 9 месяцев назад

    Thank you for the walkthrough! It was realy clear, and you made it easy to understand the meaning of each step (I find it most important)

  • @xenotrixx
    @xenotrixx 9 месяцев назад

    Thank you for your nice Video. :)

  • @jtwilkins
    @jtwilkins 9 месяцев назад

    This was an amazing presentation. This task was a huge boring wall of text, there is no way I would have done this without your help. Thank you.

  • @jasonlayton8760
    @jasonlayton8760 9 месяцев назад

    thorough but bit long for beginners

  • @cryptoflashbkk
    @cryptoflashbkk 9 месяцев назад

    Excellent walkthrough.. thanks a lot!!

  • @wolfyyybandz
    @wolfyyybandz 9 месяцев назад

    great walkthrough Thumbs up!

  • @m.af.i.a
    @m.af.i.a 9 месяцев назад

    💥

  • @playfulsteps9249
    @playfulsteps9249 9 месяцев назад

    Superb presentation with great tips, hints, explanations, deep dives, and process flow! Subscribed!

  • @cHK91129
    @cHK91129 9 месяцев назад

    Thank you!