PHP 8.1.0-dev BACKDOOR Hack (Easy RCE)

Поделиться
HTML-код
  • Опубликовано: 4 сен 2022
  • Jump in to the Snyk Capture the Flag 101 Workshop on September 14th at 11:00am ET: jh.live/snykctf101
    Help the channel grow with a Like, Comment, & Subscribe!
    ❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
    Check out the affiliates below for more free or discounted learning!
    🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
    💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
    🐜Zero2Automated ➡ Ultimate Malware Reverse Engineering j-h.io/zero2auto
    🐜Zero2Automated ➡ MISP & Malware Sandbox j-h.io/zero2auto-sandbox
    ⛳Point3 ESCALATE ➡ Top-Notch Capture the Flag Training j-h.io/escalate
    👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
    📗Humble Bundle ➡ j-h.io/humblebundle
    🐶Snyk ➡ j-h.io/snyk
    🤹‍♀️SkillShare ➡ j-h.io/skillshare
    🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
    📧Contact me! (I may be very slow to respond or completely unable to)
    🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
    🚩 CTF Hosting Requests ➡ j-h.io/ctf
    🎤 Speaking Requests ➡ j-h.io/speaking
    💥 Malware Submission ➡ j-h.io/malware
    ❓ Everything Else ➡ j-h.io/etc

Комментарии • 135

  • @_JohnHammond
    @_JohnHammond  Год назад +22

    Ps, HUGE THANKS to Snyk for sponsoring this video ! Snyk is putting together their next Capture the Flag 101 workshop! If you are new to CTF challenges and want some extra guidance on how to cut through binary exploitation or web security tasks, jump into their free online session on September 14th at 11am EDT! j-h.io/snyk-ctf101
    click the link plz
    click it
    CLICK THE LINK
    j-h.io/snyk-ctf101
    click click click

    • @nighthawk5305
      @nighthawk5305 Год назад

      Click a posted link, enter "Name", "Company E-Mail", "Company Name" and "Job Title" to register..... Not comfortable with that.

    • @link_safe
      @link_safe Год назад

      @@nighthawk5305 It's designed for businesses and companies.

  • @Fl0kii_
    @Fl0kii_ Год назад +78

    I could watch John explaining Python code for the rest of my life!

  • @jasonb2221
    @jasonb2221 Год назад +13

    Thanks John, your way of teaching, explaining while you're working on the fly is awesome! Really teaches us how to think and react while troubleshooting.

  • @Zerback
    @Zerback Год назад

    Great content John! Thanks for all your shared knowledge as usual!

  • @kaas12
    @kaas12 Год назад

    You never disappoint, thanks John!

  • @dayanjihuzefa1827
    @dayanjihuzefa1827 Год назад +4

    Your channel is best source to learn Cybr security 👍

  • @michaelwerkov3438
    @michaelwerkov3438 Год назад +1

    Its fun how i know nothing about hacking but when he explains things it makes perfect sense

  • @zanidd
    @zanidd Год назад +22

    Thank you -John- Kevin!

  • @anthonylamoreaux1282
    @anthonylamoreaux1282 Год назад

    Love your videos! Thank you for all that you do.

  • @analyzec137
    @analyzec137 Год назад

    Glad to hear about the snyk ctf webinar John.... can’t wait XD

  • @GeorgeWulfers_88
    @GeorgeWulfers_88 Год назад

    Awesome! :) Great video as always.

  • @TheHaircutFish
    @TheHaircutFish Год назад

    Awesome vid John!!!

  • @huzifaahmed1426
    @huzifaahmed1426 Год назад +3

    I learn alot from you man 💚

  • @jimo8486
    @jimo8486 Год назад

    this is the only ad sponsor i would watch

  • @renatofreirefilho
    @renatofreirefilho Год назад +3

    Obrigado, sempre ótimos conteúdos!

  • @moustafakashen3610
    @moustafakashen3610 Год назад

    Love your content Mr. Hammond

  • @ponan0053
    @ponan0053 Год назад +20

    Could you do a video on how you make these challenges? like the thought process and steps behind it? I think thatd be awesome

  • @huzifaahmed1426
    @huzifaahmed1426 Год назад

    The Greatest man in this feild ❤❤❤

  • @NicolaCalore
    @NicolaCalore Год назад

    Thanks John for teaching me 👾

  • @daleryanaldover6545
    @daleryanaldover6545 Год назад +4

    I just remembered when I first CTF like experience with Kirshbaum. They have a challenge for job applicants and successfully doing the challenge grants them a chance for an interview. I failed the interview tho but it was a fun experience nonetheless.

  • @joaoverde7742
    @joaoverde7742 Год назад

    I loved the office reference :D

  • @mrobvious6112
    @mrobvious6112 Год назад

    Its crazy how simple it is to understand python ven though I barely learned python
    Not really as simple but getting use to how it works makes it simple enough to understand...

  • @elisansabimana6200
    @elisansabimana6200 Год назад

    Thanks for the video.

  • @gabe_owner
    @gabe_owner Год назад

    I thought all the comments here were from bots at first, since the sponsorship happened right out of the gate and they were all so positive. Entertaining and engaging video, though. I might try some CTF myself, since I’ve never done anything related to cybersecurity.

  • @caiubyfreitas
    @caiubyfreitas Год назад +11

    Look, I'm not into security but I could not pass this video. Very interesting and made easy to understand some Linux command lines and strategies to find problems. Thanks!

  • @djones0105
    @djones0105 Год назад

    thanks, John!

  • @danielghani3903
    @danielghani3903 Год назад

    Thank you for the video suggestions .I will go through one by one

  • @MrsCyImsofly
    @MrsCyImsofly Год назад

    Thank you John

  • @ALD7MI2011
    @ALD7MI2011 Год назад

    I learned alot thanks

  • @bs12wrblimitedsti38
    @bs12wrblimitedsti38 Год назад +9

    I just got my A+, Net+, Sec+ and man there’s SOOO much more to learn haha maybe I’ll under more with time but 80% of the video I know. Just now I have to figure out how to implement everything I learned. Hands on is WAY better for me! Thank you for what you do hopefully one day I will be kind of close to on your level of knowledge.

    • @flaviomoreira01
      @flaviomoreira01 Год назад +2

      The more you know the more there is to know. Do you think it is good idea to get CEH cert has my first cert?

    • @johnpathe
      @johnpathe Год назад

      @@flaviomoreira01 yes

    • @Smithy957
      @Smithy957 Год назад

      @@flaviomoreira01 the OSCP is so much better than the CEH

    • @flaviomoreira01
      @flaviomoreira01 Год назад

      @@Smithy957 I have heard that it is harder to get it, but what is the requirement?

    • @flaviomoreira01
      @flaviomoreira01 Год назад

      @@zebbybobebby But in terms of reputation, would you agree that CEH is more advanced?

  • @cartoonchannel5584
    @cartoonchannel5584 Год назад

    You are best ;) Thank You !!!!!!!!!!!!!!!!

  • @DEADCODE_
    @DEADCODE_ Год назад

    you know what john i love you

  • @sdafasfF
    @sdafasfF Год назад

    Real cool man! Although I completed the box within 3 minutes X3

  • @caiovinicius8448
    @caiovinicius8448 Год назад +1

    Very interesting.

  • @brian.-_393i3.-_
    @brian.-_393i3.-_ Год назад

    Thanks!

  • @WanderlustVisual5
    @WanderlustVisual5 Год назад

    Good stuff

  • @JoakimKanon
    @JoakimKanon Год назад +3

    May I suggest backing off from the mic, or getting a pop filter? Your P’s are pretty brutal on headphones.
    Great video, anyways. 😍

  • @aquaforgegames6207
    @aquaforgegames6207 Год назад

    I've always wanted to get into whitehat hacking and this is the best video I've seen so far about it. You're amazing

  • @nelaina
    @nelaina Год назад

    Thank you John. Do you think the snyk ctf webinar is good for an absolute beginner? No ctf experience (aside from your channel), and just starting to learn python, cybersec, etc...thanks.

  • @mohammedbahamid8759
    @mohammedbahamid8759 Год назад +4

    It would really be awesome if you could make a video on how to create a CTF challenge based on the vulnerabilities on Exploit DB. The way to navigate through exploit DB, the thinking process, etc...

  • @frosecold
    @frosecold Год назад +1

    Hey John, I've been using rustscan lately and i really like it, is. Slot faster and can be complemented with nmap for full scans but is much faster. I wonder why you don't use it?

  • @CageTheTurtle
    @CageTheTurtle Год назад

    what up KEVIN!!

  • @plooshdev
    @plooshdev Год назад

    nice

  • @0xm3m
    @0xm3m Год назад +1

    Can you make a video on Creating vulnerable machines for hacking platforms in depth, and that can be in series?

  • @gauthamgamer1214
    @gauthamgamer1214 Год назад

    nice one

  • @guilherme5094
    @guilherme5094 Год назад

    Thanks.

  • @fdgmedd
    @fdgmedd Год назад

    Gj :)

  • @badbgp
    @badbgp Год назад +1

    Zerodium ~ Zero Diem ~ Zero Day

  • @georgehammond867
    @georgehammond867 Год назад

    what is proc in Linux directories? and why does its size be 140 TB ,, which system uses that huge amount of memory in the tera bytes?

  • @0xmkay
    @0xmkay Год назад

    Pls was the workshop session recorded cos I missed it

  • @ihsankurniawan3591
    @ihsankurniawan3591 Год назад

    how do you know what to search? what if i cannot tell if PHP 8.1.0-dev is the keyword?

  • @branisgreat
    @branisgreat Год назад

    The hair in front of his face the entire time man lmao

  • @kekeke7815
    @kekeke7815 Год назад

    Hey, I just wanted to check briesofty if there is a way for to import a new soft into the program, for example softs or sotNice tutorialng that

  • @judylyons177
    @judylyons177 Год назад

    Sorry, not on this subject. Any advice of how to get rid of Instant Memo? It is messing my tablet up. Tried numerous ways to uninstall, can't. Force stop, clear cache doesn't even slow it down.
    I can't find any info on it.

  • @Terszel
    @Terszel Год назад

    Think I remember when this backdoor went up, wasn't it a big thing?

  • @FidelEmilioSusanaJimenez
    @FidelEmilioSusanaJimenez Год назад

    👽😍😍😍

  • @christophermarshall8712
    @christophermarshall8712 Год назад

    This is why I never upgrade to a version of PHP when it first comes out. I always stay one or two behind if I can to make sure if any severe vulnerabilities like this come out they are fixed before they can affect me.

  • @Freeak6
    @Freeak6 Год назад +1

    One thing I don't understand is why root user in container has root privileges in host filesystem? These shouldn't be treated as different users? To me, users in containers shouldn't 'communicate' with users in host. Why is it the case? Thanks :)

  • @themasterofdisastr1226
    @themasterofdisastr1226 Год назад

    Last year, this exploit was featured in HackTheBox when it was quite new.
    You had to understand a chinese Blog post to get the shell back then

  • @diegocracker
    @diegocracker Год назад

    Show thanks obrigado

  • @michaelwerkov3438
    @michaelwerkov3438 Год назад

    What is verbosity in this context?

  • @sdafasfF
    @sdafasfF Год назад

    Every happened to the Ubuntu install?

  • @learnfirst-1
    @learnfirst-1 Год назад

    Apache tomcat 8.5.58 vuln ??

  • @khaleedmayas
    @khaleedmayas Год назад

    anyone tried to get rev shell on the machine or could ?

  • @juneilquilana5159
    @juneilquilana5159 Год назад

    ❤️❤️❤️👏👏👍

  • @wcrb15
    @wcrb15 Год назад

    Whoa that seems really bad. Gonna have to go do some more research on that user agentt situation

  • @animesubber7136
    @animesubber7136 Год назад

    Whats with the thumbnail lol
    John Hammond Breaking bad XD

  • @dopy8418
    @dopy8418 Год назад

    What's with the marvin villain thumbnail ?

  •  Год назад +3

    What I'm really struck by is that it was _planted_, by a security firm that sells exploits no less... wow

  • @mathesonstep
    @mathesonstep Год назад

    Can you do a video on setting up a VM for doing these challenges, I have wanted to do these challenges for a while but want to ensure I am being as safe as possible as I have heard you are all connecting to the same VPN network I want to ensure my vm is as isolated as possible, I was thinking putting my vm behind a virtualized pfSense and blocking access to my network from that pfSense firewall. Am I overthinking this or should I really dedicate one vm and virtual network setup to just CTF challenges?

    • @eandudley8415
      @eandudley8415 Год назад

      Just throw up a kali machine on VMware.

  • @aqsajimmy2803
    @aqsajimmy2803 Год назад

    did u already create an exploite sir ?

  • @12346798Mann
    @12346798Mann Год назад

    The webpage looks like an appseed template

  • @jaume748
    @jaume748 Год назад

    Why I got rickrolled ?¿? I only wanted to do the workshop

  • @soniablanche5672
    @soniablanche5672 Год назад

    I don't get it, why would you intentionally add a backdoor to php.

    • @Freeak6
      @Freeak6 Год назад

      It was made by an attacker who compromised git php's servers. So the attacker will have a backdoor on all servers that run this version of php (so possibly millions of servers if the attack had not been detected).

  • @onen0zednine753
    @onen0zednine753 Год назад +1

    so who caught the 'Kevin/ Office' refence at the beginning?

    • @BuddyWazzup
      @BuddyWazzup Год назад +1

      yeah!!! "Why use more words when less do trick?" 🤣🤣🤣🤣🤣🤣

    • @onen0zednine753
      @onen0zednine753 Год назад +1

      @@BuddyWazzup

  • @LiEnby
    @LiEnby Год назад

    LOL'd at this ahaha
    if you dont provide the "zerodium" at the start of the string it just says "REMOVETHIS: Sold to zerodium in 2017"

  • @InsaneRecords997
    @InsaneRecords997 Год назад

    Watching on sep 27 lol

  • @azatecas
    @azatecas Год назад

    to all php devs, jump ship while you still can

  • @chris7010_1
    @chris7010_1 2 месяца назад

    Astra Linux users can take the hack me challenge.

  • @kevinwong_2016
    @kevinwong_2016 Год назад

    Look for mobile malware please

  • @rebelsdeveloper367
    @rebelsdeveloper367 Год назад

    hmm..

  • @SB-qm5wg
    @SB-qm5wg Год назад

    php had a backdoor built in. WTF!?

    • @Freeak6
      @Freeak6 Год назад +1

      It was a dev version, and from what they showed, it has been caught before going into production.

  • @pathfinder750
    @pathfinder750 Год назад

    Agent-T

  • @unknown_3293
    @unknown_3293 Год назад

    mp4 mp3 files backdoor

  • @masdadmin
    @masdadmin Год назад

    Please laugh a bit so I can see if you sound like Seth Rogen.

  • @omari4m
    @omari4m Год назад +1

    as a php programmer , feeling so sad

  • @thispacifist9004
    @thispacifist9004 Год назад

    John your having a laugh arent you with this? I like watching your videos because you are informative. You said at the beginning this was an easy challenge, yet you copy and pasted someone else's code.

  • @abhishek24506
    @abhishek24506 Год назад +3

    Php is still important??

  • @hanomedia
    @hanomedia Год назад +1

    *I feel pity for Php Evangelists*

  • @MrGeekGamer
    @MrGeekGamer Год назад

    I dropped PHP 19 years ago, because I was awful then and it's still awful now. Stop using PHP.

    • @tutorialsacc7314
      @tutorialsacc7314 Год назад

      no its not

    • @MrGeekGamer
      @MrGeekGamer Год назад

      @@tutorialsacc7314 I won't argue with you, because you're clearly an idiot if you're simping for PHP in 2022.

  • @cirklare
    @cirklare Год назад +1

    I told you PHP is very vulnerable language
    Also php 5.3 has RCE exploit
    Another php vulnerability
    PHP CGI argument injection

    • @toifel
      @toifel Год назад +13

      PHP 5.3 is older than RUclips and this backdoor is using a "-dev" build which no sane person would ever use in production.
      I'm not even using PHP, but you obviously don't have any clue what you're even talking about.

    • @whetfaartz6685
      @whetfaartz6685 Год назад +1

      @@toifel lol you didn't have to do him like that

  • @tagKnife
    @tagKnife Год назад

    still using nmap rather then zmap. 2000 called they want their shell script kiddies back.

  • @alezad57121
    @alezad57121 Год назад

    this is good, enjoyment.exe 😊

  • @wolfmafia5621
    @wolfmafia5621 Год назад

    Ah man tryhackme is so fun. Thanks you for developing some fun challenges for us.