HAVOC C2 - Demon Bypasses Windows 11 Defender

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 208

  • @C5pider
    @C5pider 2 года назад +712

    Thank you so much for checking out the Havoc Framework !!!!

    • @angryman9333
      @angryman9333 2 года назад +21

      Appreciate the havoc, 5pider

    • @AdverierialResearch
      @AdverierialResearch 2 года назад +19

      You are doing a great job MAN.

    • @C5pider
      @C5pider 2 года назад +11

      @@AdverierialResearch Thanks ^^

    • @Jango1989
      @Jango1989 2 года назад +6

      Looks like a great start! I hope people in the community help you flesh it out more.

    • @C5pider
      @C5pider 2 года назад +13

      @@Jango1989 I hope too. Thanks to John more people are going to check it out, report issues/bugs, request some cool features and maybe a few PRs here and there.

  • @elisehackmann-tf6xg
    @elisehackmann-tf6xg Год назад +7

    Damn i love the way you explore the new programs, how you navigate, how you research and how you do your trial and error. I love to see more!!

  • @emby3885
    @emby3885 2 года назад +10

    Whenever I look into some new topic you magically seem to make a video on it right after, nice!

  • @AndrewSherd
    @AndrewSherd 2 года назад +35

    great video John! suggestion for the next video like this - keep Defender with default settings "on" to create a little challenge. Disabling almost all protection except basic RTP is not true bypass and like selecting "I'm too young to die" difficulty level :)

    • @OPCC2
      @OPCC2 2 года назад +1

      then you have to write a stager

    • @trustedsecurity6039
      @trustedsecurity6039 2 года назад +1

      @@OPCC2 you can do without a stager and it is even better to do without it. A loader yeah

  • @SaltyBalsZ
    @SaltyBalsZ 2 года назад +18

    @23:28 Worth to note that Windows Defender is almost worthless without cloud protection turned on.. So is Malware bytes, BitDefender, Kaspersky, Sophos and most AV applications. Patching the OS does not automatically update Win Defender's IoC's and rule sets to detect malware or suspicious behaviour

    • @Snowwolfow
      @Snowwolfow 8 месяцев назад

      Kaspersky would Maybe block it

    • @SaltyBalsZ
      @SaltyBalsZ 8 месяцев назад

      @@Snowwolfow That's why I use Kaspersky 👍 Best there is

  • @ishanchoudhary4555
    @ishanchoudhary4555 2 года назад +6

    First video I have seen where the defender failed lmao. Crazy framework, cool video. Ty C5pider

  • @anthonyjirouschek
    @anthonyjirouschek 2 года назад +10

    18 and creating this, this guys going places!

    • @C5pider
      @C5pider 2 года назад +5

      lol

    • @bannanas117
      @bannanas117 2 года назад

      @@C5pider Nice GUI. I see similarities to Cobalt Strike. Always cool to see another c2 framework out there thats open source. Nice work man

    • @C5pider
      @C5pider 2 года назад +2

      @@bannanas117 I really tried to make similar to Cobalt Strike since I wanted to avoid confusion. I didn't wanted people to learn a new UI and personally love Cobalt Strike

    • @swarooprajpurohit110
      @swarooprajpurohit110 2 года назад +1

      @@C5pider man you're amazing, I'm 22 and nowhere close to what you've done. I'm learning and thanks to guys like you who keep the FLOSS philosophy alive. I hope I can meet you someday. :)

    • @MaryOliveira-xi7cg
      @MaryOliveira-xi7cg Год назад

      @@C5pider Why do my connections become unresponsive and I can't do anything with the connection?

  • @KeyserSoze407
    @KeyserSoze407 8 месяцев назад +1

    I'm a huge fan of your videos man. Only thing I don't understand is you show that it's a complete up-to-date machine and you have defender enabled, but you have many things disabled including tamper detection? Am I wrong or aren't most people trying to learn how to *get around* windows anti-virus. Either way you're the man. Just don't understand unless you expect everyone viewing to know you have to do way more to get through windows AV. ?

  • @xAngryDx
    @xAngryDx 2 года назад +7

    Thank you John, appreciate your content 🙂

  • @anounTT
    @anounTT Год назад +2

    You should make a video going over your VM's. I am interested in how that is setup and how much space is typically required to have a VM setup like that.

  • @ITSecurityLabs
    @ITSecurityLabs 2 года назад +2

    I know what i am doing tonight! I will try to check some of the logs in security onion with wazuh and sysmon and see what we can add for detection

    • @C5pider
      @C5pider 2 года назад +1

      Sounds amazing.

  • @SkeeterPondRC
    @SkeeterPondRC 2 года назад +2

    Awesome. Im going to test this in my environment... Maybe in one of my internal phishing campaigns (evil laugh)

  • @CU.SpaceCowboy
    @CU.SpaceCowboy 8 месяцев назад

    the framework itself is always more important IMO than the client itself because most people are going to end up heavily modding it anyways to avoid getting signatured. for cs beacon ill rewrite the same function differently and add do random math operations or sleeps. if ur gnarly then change how it communicates to c2 maybe. great vid as usual brother 👍

  • @thefunnychannel647
    @thefunnychannel647 2 года назад

    Hi John
    Great video. Just to let you know that it's the team server in the image with the two systems.

  • @diegodejesus9668
    @diegodejesus9668 4 месяца назад

    I find it impressive to see these types of tools so powerful, and then you see the description of the repository saying "made just for fun" lol

  • @U3mi436
    @U3mi436 2 года назад +5

    Hi John, I really appreciate your content and it’s really fun to watch. Just curious have you tested this also with Defender for Endpoint if it still remains undetected? Best regards Tim

    • @GarrysSketch
      @GarrysSketch 2 года назад

      Defender for Endpoint does detect it.

  • @lordvoldemort7692
    @lordvoldemort7692 2 года назад +8

    Thanks for the content , now your getting close and close to the real malware world

  • @jjaybeeze6077
    @jjaybeeze6077 2 года назад

    totally awesome man!

  • @mahfoudhifatma6144
    @mahfoudhifatma6144 2 года назад

    Thank you john!

  • @MygenteTV
    @MygenteTV Год назад +1

    you are the reason im so into cyber security now thank you. bro can you please show us how you would maintain connection to a server once is hacked? I'm doing the oscp but they don't teach you that and I was asked this twice in job interviews.

    • @MrBigMoneyMan909
      @MrBigMoneyMan909 Год назад +1

      Establish persistence by writing to the registry key HKLM\Software\\Microsoft\Windows\CurrentVersion\Run to start a service which launches the daemon for your post exploitation C2 server on boot. That ensures you maintain a connection to the server that survives a reboot. You can also do the same thing to survive being manually killed since the registry will just restart it in the background, you would just need to find out what key needs to be written to.

  • @kindwords80
    @kindwords80 2 года назад

    Really really wonderful. Wish i can be your student directly.

  • @flobow8446
    @flobow8446 2 года назад +3

    You would need to fix the broken dependency causing apt to throw error, then the scripts will probably work. Maybe just a clean of apt would have done the trick :)

  • @RobertD.Larrabee
    @RobertD.Larrabee 2 месяца назад

    Thank you so much

  • @teknixstuff
    @teknixstuff 2 года назад

    12:10 Hashicorp makes terraform!

  • @0xtaffy652
    @0xtaffy652 2 года назад

    Going to definetly be setting this up in the lab to mess around with

  • @thebaldguy458
    @thebaldguy458 2 года назад

    I love this channel
    Great job 👍 👌

  • @googleisbad
    @googleisbad 2 года назад +2

    Wow that looks amazing I wonder if windows 10 would catch it

    • @C5pider
      @C5pider 2 года назад +1

      For now it doesn't since it never saw an implant like this.

    • @googleisbad
      @googleisbad 2 года назад +2

      @@C5pider quick question about how u made this: do you have to master all programming languages used and also its great your replying to all these comments what a legend.

    • @C5pider
      @C5pider 2 года назад +3

      @@googleisbad I do mater all programming languages. I just know C/C++ very well and golang

    • @dazai6861
      @dazai6861 2 года назад +2

      i tried it on win 10 seems not working unfortunately

  • @tea_otomo
    @tea_otomo 2 года назад +7

    22:18 tbf defender is waaaayyy worse without cloud protection.

  • @Rekalibrovka
    @Rekalibrovka 2 года назад +2

    Hello sir! Thank you for great content! Please add a pop filter to your mic...

  • @cirklare
    @cirklare 2 года назад

    Basically he made his undetectable metasploit

  • @saxa1
    @saxa1 2 года назад

    You earned my sub ;)

  • @RVTKZCE
    @RVTKZCE 2 года назад +2

    Is that payload still would be undetected with cloud scanning feature on ? If no, what's the point of showing this ?

  • @hoodietramp
    @hoodietramp 2 года назад

    This really was a havoc🎸

  • @shahil1867
    @shahil1867 Год назад +1

    15:44 Star platinum (JoJo reference)

  • @CQURB4
    @CQURB4 2 года назад +1

    John You need to update repository before installing programs. That easy fix

  • @never_unsealed
    @never_unsealed 2 года назад +5

    Windows Defender with cloud protection disabled is pretty useless. It won't even detect even basic malware techniques.

  • @johntoes1260
    @johntoes1260 Год назад

    This is interesting no lie

  • @master_sam7227
    @master_sam7227 2 года назад

    Cool! Say pls, what laptot you use?

  • @Bloodzeus_
    @Bloodzeus_ Год назад

    would have been interesting to see the VT results of that exe, see what other vendors block

  • @pppp9459
    @pppp9459 2 года назад

    John which laptop do you recommend for hacking?

  • @PetritK10
    @PetritK10 Год назад

    which C2 framework you use in your Job as Professional

  • @romeliochirino2217
    @romeliochirino2217 2 года назад +1

    what do you use for screen recording?

  • @MaryOliveira-xi7cg
    @MaryOliveira-xi7cg Год назад

    Why do my connections become unresponsive and I can't do anything with the connection?

  • @gamesstatusglerygames6864
    @gamesstatusglerygames6864 2 года назад

    It really works Im shocked

  • @raymondfinkle4257
    @raymondfinkle4257 2 года назад

    Damn John. You losing weight? Lookin' slim.

  • @sendlocation8476
    @sendlocation8476 8 месяцев назад

    I’m new to all of this. Why does Linux and GitHub make it so nerdy to install something? Like you have to type so many commands? Why wouldn’t they just make a packet installer gui and just click and it install everything?
    Is this a Linux user thing where they make everything seem longer than expected? Sorry for my ignorance but someone like to make me understand…..

  • @captainkatz1775
    @captainkatz1775 2 года назад +2

    HANDS UP GIVE ME THE KNOWLEDGE 🔫

  • @IndiTechNexus
    @IndiTechNexus 2 года назад

    ha......
    John Hammond i am big fan for your video. i am see your video last 2 years. i am from India. john can create video from "how to use snyk and what is best scanner for find bug any web application

  • @icebice
    @icebice 2 года назад +1

    Is it persistent? I noticed it hides in calc.exe in this case, what if the user would reboot :P?

  • @tigreonice2339
    @tigreonice2339 2 года назад

    Is the same on win 7 and win 8.1? Or they have better defense nowadays? XD

  • @JerryMichaels7
    @JerryMichaels7 2 года назад

    It looks terraform like cuz it is! :)

    • @C5pider
      @C5pider 2 года назад +1

      terraform is using the HCL parser which is written in go. Yaotl is a "fork" of HCL with some small modifications but its basically the same as terraform.

  •  2 года назад

    using this and never lagging

  • @n-i-n-o
    @n-i-n-o 2 года назад

    Why not with enabled cloud protection?

  • @C.Columbus
    @C.Columbus 25 дней назад

    Still works 1 year later

  • @nilesh.mohekar
    @nilesh.mohekar 2 года назад +1

    Did you have to have calc.exe running already in order to inject the code?

    • @ryanhoole4227
      @ryanhoole4227 2 года назад +1

      I am not getting the payload to run, assuming the same for you.

    • @ryanhoole4227
      @ryanhoole4227 2 года назад +2

      Oh... I forgot I am also on ARM lol...

  • @infinix_6586
    @infinix_6586 Год назад

    IS THIS WORK OVER WAN...🤔

  • @seancantwell12
    @seancantwell12 2 года назад

    Why yo hair look different?? What you do?? I like

  • @TuyenTran-qj9wg
    @TuyenTran-qj9wg Год назад

    i cant install python 3.10
    it said that:
    E: Unable to locate package python3.10
    E: Couldn't find any package by glob 'python3.10'
    E: Unable to locate package python3.10-dev
    E: Couldn't find any package by glob 'python3.10-dev'
    what can i do now :((

  • @underscore.
    @underscore. 2 года назад

    havoc framework reminds me of the xposed framework lol

  • @teigeebean1257
    @teigeebean1257 2 года назад +1

    I have malware too. I'm isolated to a terminal without an operating system, but have full backdoor access to the attackers entire file system.

    • @smartsalmon1
      @smartsalmon1 2 года назад

      What do you mean?

    • @teigeebean1257
      @teigeebean1257 2 года назад

      I think it's an extension of chaos, and also takes advantage of a lower level process like ebpf for kernel communication. There's scripts for different archs (i386, x86_64, arm64) and a bunch of different operating systems. As well as lists of program signatures, and expired licenses that they've setup to bypass security checks etc.

    • @teigeebean1257
      @teigeebean1257 2 года назад

      @@smartsalmon1 I'm inside a virtual interface of the attackers 'recovery mode' on my system... They have compromised my entire network, but now can't tell the difference between my shell and one of theres. So I've been able to poke around discretely.

    • @smartsalmon1
      @smartsalmon1 2 года назад

      @@teigeebean1257 okay that's what I was confused on. And still am but it seems to just be beyond my knowledge base.

    • @amhokies
      @amhokies 2 года назад +2

      I'm almost certain this is entirely nonsense. This person has been watching too many "hacker" movies.

  • @rizkysays
    @rizkysays Год назад

    How to bypass UAC Windows on victime machine with this C2?

  • @Sonyboj
    @Sonyboj 2 года назад

    Defender is not fully on... it basically needs cloud protection and its also what is on by default. You are not testing real enviroment.

  • @RemainZStudio
    @RemainZStudio Год назад +2

    o dear johm.. john ... john... we know that windows is not fully running security, if you turn on Application Guard which is part of defender its going to check the .exe file and also what source it comes from which in your case is "UP DOG" defender knows what you up to it will not allow the .exe to save and run it, hey i know this is your bread and butter but.... please do it in a correct configured enviroment or say at least " this is a home setup and not a enterprise setup " don't BS people.... we all know this will not run

  • @Chris-zc9bp
    @Chris-zc9bp Год назад

    I have same problem when trying to install golang on Kali

  • @СвабодаМиша
    @СвабодаМиша 2 года назад

    does this works on WAN? If yes, how to configure it?

  • @NoONE-bk7ud
    @NoONE-bk7ud 2 года назад

    hey john, i'm a cybersecurity student and i learned how to use NMAP then i scan my home network then i found my SmartTv {LG} send traffic to 1111 port known as "lmsocialserver" so i searched in internet and i found that this port used by a Trojan virus that open a backdoor is this a bad boy or it's ok ?

    • @obtuseguru7259
      @obtuseguru7259 2 года назад

      yeah you are fucked, the chinese now have all your browsing history and porn. i recommend wiping all data selling the tv and start using only public wifi.

    • @c1ph3rpunk
      @c1ph3rpunk 2 года назад +1

      Devices use all sorts of ports for comms, there’s nothing governing what ports and app/device uses. As for the name, that’s not guaranteed either, if you’re using the “official” names then someone submitted to name it as “standard”.
      Is it bad? Who knows, it depends on what the device does, you’ll have to dig in and see what the traffic is doing and research it more.
      Smart devices do all manner of wild, wacky and stupid stuff, doesn’t make it “bad”. Could be for device discovery, remote control, telemetry gathering, who knows.

    • @NoONE-bk7ud
      @NoONE-bk7ud 2 года назад

      @@c1ph3rpunk ty :)

  • @GenevieveTibona
    @GenevieveTibona 7 месяцев назад +1

    Thank but now is not work

  • @JamiuKehinde-yn7uz
    @JamiuKehinde-yn7uz Год назад

    Plz how can I get the cookies and keyloaggers section from the client ?

  • @georgehammond867
    @georgehammond867 2 года назад

    this very dangerous framework

    • @C5pider
      @C5pider 2 года назад

      LMAO if you know how to use it

  • @novianindy887
    @novianindy887 Год назад

    can you do meterpreter payload with that?

  • @kevinvandeford5562
    @kevinvandeford5562 Год назад

    can I build this in Termux?

  • @logiciananimal
    @logiciananimal 2 года назад

    So, how much time until this is detected by Defender?

    • @C5pider
      @C5pider 2 года назад

      I give it a week or two. :P

  • @Daniel2005D
    @Daniel2005D Год назад

    Thanks 4 ur video, this C2 not working to attack Linux Machines.

  • @jebouijamel
    @jebouijamel 2 года назад

    the whole tNice tutorialng but then you have a solid foundation.

  • @likeastar20
    @likeastar20 2 года назад

    What is the MD5 of the exe?

  • @kobebean9411
    @kobebean9411 Месяц назад

    but why not use kali linux there tool are bettter

  • @gtdt5666
    @gtdt5666 2 года назад +1

    Let's see what u got here:D

  • @shakeemdixon8107
    @shakeemdixon8107 Год назад

    Its getting blocked by defender now

  • @TimkaSR
    @TimkaSR 2 года назад

    Now getting detected as of now

  • @h4gg497
    @h4gg497 2 года назад

    You tried editing sources.list as a non root user bro.

  • @gooniesfan7911
    @gooniesfan7911 Год назад +1

    I had scanned the agent on virustotal now just incase some AV didnt detect it ! Doing my part to make security tools better

  • @Landee
    @Landee 2 года назад +2

    18 yo ...

    • @C5pider
      @C5pider 2 года назад +1

      👀

    • @Landee
      @Landee 2 года назад

      @@C5pider bro ur just insane 😳

    • @C5pider
      @C5pider 2 года назад +1

      @@Landee Not insane just had to much time lol. Get bored really fast in school lmao.

    • @Landee
      @Landee 2 года назад +1

      @@C5pider lmaooo

    • @cosmicrisis5699
      @cosmicrisis5699 2 года назад

      @@C5pider I’m curious when did you start learning? And what resources did you use cause it’s really impressive

  • @popeyehacks
    @popeyehacks 2 года назад +2

    Heyyy John i have malware i don't know how to give that to u

    • @CQURB4
      @CQURB4 2 года назад

      Zip it with password infected and upload that to google drive and share that.

    • @cirklare
      @cirklare 2 года назад

      I tried to do that and he didn't reply to my email

    • @Theoldenmage
      @Theoldenmage 2 года назад

      @@cirklare he's probably busy at the moment, I'm sure he has hundreds of requests/emails to get at

    • @castroonie
      @castroonie 2 года назад

      @@CQURB4 would the email anti virus not get it?

    • @CQURB4
      @CQURB4 2 года назад

      @@castroonie zip it using password "infected". It won't be detected by drive

  • @murtazaahmed8336
    @murtazaahmed8336 2 года назад +1

    For the love of God people don't upload these payloads to Virus total like please don't, these undetectable payloads don't come by everyday and take a good while to develop don't let the creators work go to waste

    • @guccixlouisvuittonsmartfridge
      @guccixlouisvuittonsmartfridge 2 года назад

      too late 😹😹😹 im not tryin to get ratted

    • @HyBlock
      @HyBlock 2 года назад +1

      these open source frameworks aren't supposed to be fully undetected forever, it's impossible since they are PUBLIC, you are asking for the impossible, plus they've not supposed to be used for illegal actions, don't be skids

    • @C5pider
      @C5pider 2 года назад +4

      Before I published Havoc I uploaded some samples to VT to help AV/EDRs vendors to detect my implants. Havoc isn't designed to evade. It is designed to be malleable and modular enough so operators with enough knowledge can bypass AV/EDRs. ☺️

    • @damuffinman6895
      @damuffinman6895 2 года назад

      If you don't like it, take the time to learn to learn to make your own payloads.

  • @avnishprajapat2119
    @avnishprajapat2119 2 года назад

    Any videos on firewall and bypass methods?

  • @uditsaini5550
    @uditsaini5550 10 месяцев назад

    it is still undetactable 😂😂😂

  • @sp3ct3r71
    @sp3ct3r71 2 года назад +1

    whats updog?

    • @kobki66
      @kobki66 7 месяцев назад +1

      heey what's up my boy

    • @sp3ct3r71
      @sp3ct3r71 7 месяцев назад

      @@kobki66 office reference in johns video .. here i am after 1 year..

  • @AndreiChrisso
    @AndreiChrisso 2 года назад

    Hi nerd =))))

  • @girl4632
    @girl4632 Год назад

    Is there any WhatsApp group of cybersecurity professionals, practitioner,hacker kind of where could discuss.

  • @ompande1272
    @ompande1272 2 года назад

    Ay man

  • @jak365
    @jak365 2 года назад

  • @VECTORY_
    @VECTORY_ 2 года назад

    can i send you a virus i desperly tried to erase from my computer? its still on despite the many Factory resets my pc did go trough, it activates itself 1 time in 3 months and a simple reset to the last day solves it. but its still anoying, can i send it to you and you maybe figure out how i can be free from this thing?
    Information:
    (i think) a simple user control that always jumps to the first thing and locks onto it,
    like the desktop it locks the first file and you cant click anything else than that file,
    450MB~
    a single windows executable (exe)
    got it from trying to download a game, now trapped the file in my USB-Stick.
    would be nice if you would help/answer
    -Fellow beginning Hacker

    • @VECTORY_
      @VECTORY_ 2 года назад

      i dont have whatsapp

    • @minefox6071
      @minefox6071 2 года назад

      @@VECTORY_ well you just replied to a scummy bot

    • @affieuk
      @affieuk 2 года назад

      @@VECTORY_ That's a bot / scam, don't respond.

    • @VECTORY_
      @VECTORY_ 2 года назад

      @@affieuk i dont have a phone either, so i cant

  • @lfcbpro
    @lfcbpro 2 года назад

    please fix the right channel high end squeak ???

  • @ATechGuy-mp6hn
    @ATechGuy-mp6hn Год назад +1

    Windows defender is almost useless without cloud turned on if I remembered correctly

  • @CenterZero_DeadSecurity
    @CenterZero_DeadSecurity 2 года назад

    I can't resize the edit listener window 😭

  • @scott32714keiser
    @scott32714keiser 2 года назад

    Why does windows not have any good virus proofing yet Linux got toram good luck infecting a operating that runs on a rom. I wish I can get windows on a rom with toram while storing files on internal drive so the internal drive can fail and I only loose my files not the operating system and to remove a virus all you need to do is wipe or replace the drive. Windows don't support roms even if you can get it on there correctly it needs to write to the drive just to boot. So windows gets a virus and your os you paid for is useless windows sucks. There's very few things I can't do on Linux that I can do on windows

    • @lordvoldemort7692
      @lordvoldemort7692 2 года назад

      Linux is good , but most softwares on windows . so best solution to buy a pro anti malware

    • @beepboop-o5s
      @beepboop-o5s Год назад

      anti malware is a scam an and name one thing window has that matters that isnt avalabe on linux
      @@lordvoldemort7692

  • @navjotsingh5108
    @navjotsingh5108 2 года назад

    does anyone know where i can get the pirated version of soft soft

  • @nnawaff
    @nnawaff 2 года назад

    i just hate apt it's pure trash

  • @hamzarashid7579
    @hamzarashid7579 2 года назад

    Hey john I recommended using Nala. Nala is a front-end for libapt-pkg. It`s most of the time fix these kind a errors.
    Search: Nala GitLab

  • @dnx3222
    @dnx3222 2 года назад

    Legend hammond