PowerPoint Phishing Malware Analysis - HackTheBox Cyber Apocalypse CTF

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 ต.ค. 2024

ความคิดเห็น • 75

  • @rawkstar952
    @rawkstar952 3 ปีที่แล้ว +22

    Hey John, I've been following you for a while now and watched almost every video of you because you really have a high quality content and I learned a lot from it. Way back 2019, I didn't really have the money to get a laptop and what I did was just watch your videos and I learned a lot even though I was just watching. Today, a hiring manager called me and told me that I am now officially hired and a part of an international bank's cybersecurity team. You played a big part of my success. You just don't know it. Thank you so much man. Don't stop leading us to the right path

    • @rawkstar952
      @rawkstar952 3 ปีที่แล้ว

      I put my Nahamcon certificate on my resume and it did help a lot.

    • @viv_2489
      @viv_2489 3 ปีที่แล้ว +1

      Where there is will there is a way..

    • @rawkstar952
      @rawkstar952 3 ปีที่แล้ว

      @@viv_2489 yes that indeed is true. I'm currently on work right now!

  • @inlusiox7182
    @inlusiox7182 3 ปีที่แล้ว +25

    Great video, John. Something to also note is that this challenge could be solved with the "oleobj" script from the oletools package (same package that olevba comes from). Running it on the PowerPoint will instantly spit out the malicious payload and then it's just a matter of doing the URL decoding and Base64 decoding as you showed. Thanks again for all the great content!

  • @iulianichim7777
    @iulianichim7777 3 ปีที่แล้ว +13

    That was so quick and masterful I didn`t even notice when it was over! Awesome!

  • @danielsan901998
    @danielsan901998 3 ปีที่แล้ว +59

    CMD: What is my job?
    Invoke powershell

    • @TheMadHaxor
      @TheMadHaxor 3 ปีที่แล้ว

      the more I learn, the more I get the impression that a Rick was involved somewhere down the line.

    • @jaymesc4436
      @jaymesc4436 3 ปีที่แล้ว

      Or wsl bash

  • @crooked8168
    @crooked8168 3 ปีที่แล้ว

    I never got to chance to thank you, so thank you John Hammond for your time, your devotion, for teaching us ! You deserve respect !

  • @SuperSohaizai
    @SuperSohaizai 3 ปีที่แล้ว +29

    "You can unzip PowerPoint file"
    The more you know~
    For real though didn't know that haha

    • @TheodorFridolinvonHermeshausen
      @TheodorFridolinvonHermeshausen 3 ปีที่แล้ว +2

      Only the newer ones. If I'm not mistaken, the old ones should be binary formats.

    • @sikkavilla3996
      @sikkavilla3996 3 ปีที่แล้ว +2

      @Simon Hansen you are correct. Docx is a ole zip file while anything earlier than 2007 (doc for example) is binary

    • @TheMadHaxor
      @TheMadHaxor 3 ปีที่แล้ว

      @@sikkavilla3996 just the container or everything? I'm 3/4 weeks into self study

    • @matyhovidea8537
      @matyhovidea8537 3 ปีที่แล้ว

      @@TheMadHaxor The new office formats are just standard ZIP files with special structure. The content is XML based. Older Office files are based on OLE structured storage. So yeah, its just a container.

  • @kemaleddinjohnson5391
    @kemaleddinjohnson5391 3 ปีที่แล้ว +1

    NO DOUBTS ! one of the best youtube channel ever !

  • @codygaudet8071
    @codygaudet8071 3 ปีที่แล้ว +2

    The man, the legend, The Hammond! You're the man bro! This inspired me.

  • @aryan2628
    @aryan2628 3 ปีที่แล้ว

    Great Video! I have gained so much knowledge by just watching your videos and then trying them myself.

  • @MikeClark7
    @MikeClark7 3 ปีที่แล้ว

    Thanks for these videos John. I have learned a ton from you that I can apply to my day job.

  • @julianvega6405
    @julianvega6405 3 ปีที่แล้ว +2

    Hi John, I'm new to your channel and I'm loving it so far. I work as a C# .Net Developer, but don't know much about networking and would really like to start learning more about cyber security and how to use my programming knowledge for it. Any advice on where to start? Maybe any book or website to get me started?

  • @monKeman495
    @monKeman495 3 ปีที่แล้ว +1

    appreciate ur knowledge..

  • @temyraverdana6421
    @temyraverdana6421 3 ปีที่แล้ว

    You are magic. Thanks for teachings

  • @motbus3
    @motbus3 ปีที่แล้ว

    Just commenting because I find it funny. Not criticism or anything :P 2023 requires disclaimers
    1) worried about security, download subl extensions without checking if they are safe at least on high level
    2) unregistered subl version. Totally agree with that after they started forcing users into undesired upgrades and charging full price again

  • @FoX84tac022
    @FoX84tac022 3 ปีที่แล้ว

    You taught me that Office suite files are binary blobs that could be extracted/unzipped. In return, I offer that usually the newer Office suite extensions either have x or m; m stands for macro-enabled. (i.e: pptx (powerpoint) / pptm (macro-enabled powerpoint); xlsx / xlsm)

  • @BryceChudomelka
    @BryceChudomelka 3 ปีที่แล้ว

    Thank you

  • @Noone-rz4er
    @Noone-rz4er 3 ปีที่แล้ว

    Oh My phuking god , So much to learn!!

  • @CyberAbyss007
    @CyberAbyss007 3 ปีที่แล้ว

    Thank you!

  • @mustafahussien4410
    @mustafahussien4410 3 ปีที่แล้ว

    Well Done

  • @dedkeny
    @dedkeny 3 ปีที่แล้ว +1

    I never knew about URL safe base 64 encoding... nice

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว +1

      😂 well now you know. Keep learning! people who keeps learning stays young, people who stops learning is old.

  • @robertwouda
    @robertwouda 3 ปีที่แล้ว +1

    Very cool

  • @sanathkumar1006
    @sanathkumar1006 3 ปีที่แล้ว

    Thanks for that base64 tricks at the end

  • @Zebby2013
    @Zebby2013 3 ปีที่แล้ว +2

    Thanks fella. This was one that I managed to follow and understand quite easily for once.

  • @F4YgOqFeaq5lrG8B9s1
    @F4YgOqFeaq5lrG8B9s1 3 ปีที่แล้ว

    wow amazing

  • @MrTripppster
    @MrTripppster 3 ปีที่แล้ว

    good stuff, nice vid!

  • @durzua07
    @durzua07 3 ปีที่แล้ว +1

    John, could you please do a video on the Obsidian note taking app? I usually write my CTF notes on paper but it would be so much better doing it on the computer.

  • @EnglishRain
    @EnglishRain 3 ปีที่แล้ว

    Awesome!

  • @logiciananimal
    @logiciananimal 3 ปีที่แล้ว +1

    I notice the fake "download URL" doesn't seem to be well formed - there's only 1 / instead of 2 ...

  • @ptkvibes02
    @ptkvibes02 3 ปีที่แล้ว

    Please tell which linux distro 2021 is best for ( Raspberry pi 4 model B 8 GB ram) for ethical hacking pentesting or cyber security

  • @christophertharp7763
    @christophertharp7763 3 ปีที่แล้ว

    the newer office docs. are like zip archives. use didier stevens tool, zipdump

  • @rebootlinux608
    @rebootlinux608 3 ปีที่แล้ว

    Very interesting content

  • @henry-yu2ju
    @henry-yu2ju 3 ปีที่แล้ว

    I learned so much thanky ou.

  • @rckrs-jf8lb
    @rckrs-jf8lb 3 ปีที่แล้ว

    cool man.

  • @liamtwine2267
    @liamtwine2267 3 ปีที่แล้ว +1

    Bro how do you do this so easily. I've been using Kali for a while now and barely no the basis. I saw you used some sort of "app store" when searching for a XML decoder. Does Kali have that option built-in or is it something I can GIT.

    • @HAGSLAB
      @HAGSLAB 3 ปีที่แล้ว +1

      John is using Ubuntu in this (and most) videos. The "app store" he used is part of Sublime Text.

    • @liamtwine2267
      @liamtwine2267 3 ปีที่แล้ว +1

      @@HAGSLAB can you still install the same tools as Kali? Using Ubuntu

    • @HAGSLAB
      @HAGSLAB 3 ปีที่แล้ว +1

      @@liamtwine2267 Yes, it's just very handy with Kali, because it comes with a lot of pentest tools installed by default.

  • @viv_2489
    @viv_2489 3 ปีที่แล้ว +1

    Nice content ...

  • @Lasnikers
    @Lasnikers 3 ปีที่แล้ว

    Cool!

  • @viewerr69
    @viewerr69 3 ปีที่แล้ว

    OP

  • @_AN203
    @_AN203 3 ปีที่แล้ว

    Good music though at the outro

  • @Heavenig
    @Heavenig 3 ปีที่แล้ว

    I can't imagine how this Guy master this hacks

  • @SAHIL-gw2yp
    @SAHIL-gw2yp 3 ปีที่แล้ว

    nice

  • @_AN203
    @_AN203 3 ปีที่แล้ว

    Hi john If some one challenged you to create a script virus and he should clean That virus without reading the script he can use what ever tools to clean that virus he can scan that virus with some restrictions , would you take that challenge ?

  • @youssefennaciri7932
    @youssefennaciri7932 3 ปีที่แล้ว

    I can not seem to find a video of john hammond where her reverse engineer a malware, then he analyses the shell that the malware opens, and after that john hijacked that shell to hack back the C2 server, and he got a reverse shell with the C2 server
    if anyone knows the video's name, plz write it down

  • @gouravsuram
    @gouravsuram 3 ปีที่แล้ว

    Hey ,
    I am solving machines by reading and wathcing many walkthroughs still having problems solving machines by researching on my own , would you please provide some seris of boxes wher i can go and work on .

  • @piyushsharma3789
    @piyushsharma3789 3 ปีที่แล้ว +1

    How this attack works in real world. Is there any blog for reference using powerpoint without macros for phishing? Or how to add these xmls in powerpoint?

  • @PellegriniCon
    @PellegriniCon 3 ปีที่แล้ว

    Noice

  • @HaouasLeDocteur
    @HaouasLeDocteur 3 ปีที่แล้ว

    There is a Base64 that’s URL safe?? Holy shit

  • @corel965
    @corel965 3 ปีที่แล้ว

    "Nice and easy" yea right easy 😂😂 omg man this is crazy haha

  • @yathinshetty4947
    @yathinshetty4947 3 ปีที่แล้ว

    Anyone know which os he is using?

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว

      It doesn't matter the OS what matters is what you do with it

    • @HAGSLAB
      @HAGSLAB 3 ปีที่แล้ว

      Ubuntu

  • @b14cky30
    @b14cky30 3 ปีที่แล้ว +1

    Who the is this 4 guy 😡

  • @Explor1ngth3w0rld
    @Explor1ngth3w0rld 3 ปีที่แล้ว

    🤴🤴🤴🤴🤴🖤🖤🖤🖤🖤

  • @tylerlwsmith
    @tylerlwsmith 3 ปีที่แล้ว

    I can unzip Office files 🤯

  • @_AN203
    @_AN203 3 ปีที่แล้ว

    Plz improve your montage skills

  • @orgozlan323
    @orgozlan323 3 ปีที่แล้ว

    Thank you