let’s play with a ZERO-DAY vulnerability “follina”

แชร์
ฝัง

ความคิดเห็น • 617

  • @NetworkChuck
    @NetworkChuck  2 ปีที่แล้ว +124

    Want to become a HACKER? ITProTV has you covered: ntck.co/itprotv (30% off FOREVER) *affiliate link
    🧪🧪Try it yourself!! (Links, docs, and walkthrough): ntck.co/follinalinks
    SPECIAL THANKS to John Hammond (go check him out!!)
    ---------------------------------------------------
    -TH-cam: th-cam.com/users/JohnHammond010
    -Twitter: twitter.com/_JohnHammond
    -his amazing article on Follina: www.huntress.com/blog/microsoft-office-remote-code-execution-follina-msdt-bug
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by ITProTV
    0:00 ⏩ Intro
    1:58 ⏩ How does CVE-2022-30190 work??
    6:33 ⏩ What happens when you open the file?
    9:23 ⏩ Let’s set up our zero-day vulnerability lab!
    17:29 ⏩Time to test the Malware!
    20:00 ⏩ Outro

    • @SrModeration
      @SrModeration 2 ปีที่แล้ว

      Omg, your hair looks extremely good today. I like the side parting 🙀❤️
      Ohh, and a Big thanks for your Videos. I Watched Them *all* ❤️🌹~

    • @SrModeration
      @SrModeration 2 ปีที่แล้ว

      could it be that you got the t-shirt for father's day? xD if so, then that was a cool idea of ​​theirs

    • @passaronegro349
      @passaronegro349 2 ปีที่แล้ว

      we follow your work in Brazil 🇧🇷✨ .this encourages me !! thank you brother.

    • @fxylk
      @fxylk 2 ปีที่แล้ว

      Love the way you talk 🥰

    • @5eda
      @5eda 2 ปีที่แล้ว

      you typed mcd

  • @marcfer5481
    @marcfer5481 2 ปีที่แล้ว +61

    It was amazing seeing Chuck test a real vunerability, this could be a very interesting series on your channel!

  • @_JohnHammond
    @_JohnHammond 2 ปีที่แล้ว +1098

    HUGE thanks for letting me come crash the party, NetworkChuck!! Looking forward to all the crazy cool stuff we can do in the future 😎

    • @NetworkChuck
      @NetworkChuck  2 ปีที่แล้ว +73

      Ooohhhhh yeaaaaah

    • @Jarnoz
      @Jarnoz 2 ปีที่แล้ว +2

      hi

    • @savagepro9060
      @savagepro9060 2 ปีที่แล้ว +11

      I was so scared to 'click' this thread😰

    • @patrickdee7365
      @patrickdee7365 2 ปีที่แล้ว +1

      fast video on this hot topic, gj

    • @_AN203
      @_AN203 2 ปีที่แล้ว

      Hello there !!

  • @andyh3970
    @andyh3970 2 ปีที่แล้ว +78

    Thanks for keeping the “mistakes” in the video. It reinforces the information sooo much better !

  • @Kevinmulhalljr
    @Kevinmulhalljr 2 ปีที่แล้ว +14

    Definitely would like to see more of these type of videos. As a user of the 365 support and recovery tool for troubleshooting tenant issues I’m wondering how vulnerable the program is to being exploited, especially not knowing how superficial endpoint scanning is…

  • @gerardest721
    @gerardest721 2 ปีที่แล้ว +7

    Chuck definitely do more stuff like that!!

  • @cleightthejw2202
    @cleightthejw2202 2 ปีที่แล้ว +5

    @NetWorkChuck
    Yes, you should keep doing vids like this. The good thing to this would be your growing along the way AND bringing others with you as they learn these things too!

  • @carltonbanks194
    @carltonbanks194 ปีที่แล้ว

    12:53 was expecting him to say to take another coffee break lolol

  • @twcziggybomz187
    @twcziggybomz187 2 ปีที่แล้ว +4

    Hey Chuck , ive actually come across the exact same thing yesterday except it wasnt a word document. It was a whole installation ISO of Windows 11 Pro , which my brother downloaded from the Pirate Bay. it triggered instantly once the installation was completed , and had some more effects to it whereby it damaged hardware so bad that the bios was messed up as well.

    • @AnotherSkyTV
      @AnotherSkyTV 2 ปีที่แล้ว

      You mean it ran this diagnostic tool window once installation was finished?

    • @twcziggybomz187
      @twcziggybomz187 2 ปีที่แล้ว

      @@AnotherSkyTV yes once instalation was finished , pc rebooted , once signed in diagostic popped up

    • @moth5799
      @moth5799 2 ปีที่แล้ว +1

      An ISO that you use at boot has basically full access to your system, not a good idea to download that from a pirate site without checking it in a VM first at least, msdt is the least of your issues when it comes to that lmao

  • @gammer80
    @gammer80 2 ปีที่แล้ว +1

    Thanks for you work
    I love it. Tested it out and got it working.
    I wonder if the company I work for would have to worry about this. Sure they have it blocked already but you never know. Company is world wide

  • @Bjon10
    @Bjon10 2 ปีที่แล้ว +2

    Networkchuck & John Hammond content love to see that! Thank you chuck for the great content

  • @theaifam5
    @theaifam5 2 ปีที่แล้ว

    34 is not a “weird obfuscation” but just “ required so the Base64 receives payload string and decodes it and executes it, like a normal function call where the argument is a string, in this case, a base64 encoded payload

  • @plousho1947
    @plousho1947 2 ปีที่แล้ว

    its really awesome that this video references what you learn in the Hack the box course.

  • @abdallahnimer9868
    @abdallahnimer9868 2 ปีที่แล้ว +1

    More of these videos please!

  • @mtech1961
    @mtech1961 2 ปีที่แล้ว

    I often wonder if you record your Voice and Video at Normal speed and then speed it up before uploading? If not Kudos to you, pretty amazing.

  • @lancemarchetti8673
    @lancemarchetti8673 2 ปีที่แล้ว

    Always loved the fascinating coding style of Zer0-Day since the mid 90's.

  • @youneskarmouche8960
    @youneskarmouche8960 2 ปีที่แล้ว

    Man I just can hear you talking for hours 😂
    I'm french but I just so easily understand what you say without paying attention. I admire your eloquence buddy 👏😎

  • @benarmy22
    @benarmy22 2 ปีที่แล้ว

    Everytime I watch one of your videos about Linux I learn something new and want to learn more. Great video.

  • @internetparrot9753
    @internetparrot9753 2 ปีที่แล้ว

    I'm 12 and learn so much from this channel. Thanks!

  • @objectiveSquid
    @objectiveSquid 2 ปีที่แล้ว +1

    Imma send this to my friends and add something saucy to their browser history file lol

  • @ejharrop1416
    @ejharrop1416 2 ปีที่แล้ว

    TH-camr Dave Plummer posted a registry deletion to prevent the word doc hack. Do you agree? Thanks, enjoyed watching you work at light speed. Cheers

  • @harshitagrawal5490
    @harshitagrawal5490 7 หลายเดือนก่อน

    amazing video! Great work!

  • @unicycle227
    @unicycle227 2 ปีที่แล้ว

    Defo a cool video, great to see first hand in a really easy flowing way how to create a lab like this.

  • @jesseduncan6154
    @jesseduncan6154 2 ปีที่แล้ว

    I just got me AWS and love the Channel and education

  • @pierrejeppsson4674
    @pierrejeppsson4674 2 ปีที่แล้ว

    Opatch just released an unofficial patch that doesnt disable the MSDT URL protocol handler, and instead sanitizes the user-provided path. It’s free if you register an Opatch account.

  • @CarlBProfile
    @CarlBProfile 2 ปีที่แล้ว

    MS troubleshooter disabled, checked. Thank you for the video.

  • @patrickhallermann3844
    @patrickhallermann3844 2 ปีที่แล้ว

    Really great video. I loved how you showed troubleshooting and set up that Python web server to share that file. Great content as always.

  • @thesultan1212
    @thesultan1212 2 ปีที่แล้ว +1

    this content is amazing!! keep it up this way :)

  • @12fishcake
    @12fishcake ปีที่แล้ว

    Always make sure to follow instructions correctly, coffee breaks at the correct times are absolutely critical

  • @jeffsadowski
    @jeffsadowski 2 ปีที่แล้ว +1

    I used netcat before to emulate a postscript printer so that I could use an older printer with windows. Windows used it as a network attached postscript printer that linux used netcat to get the file and convert it to pdf then print using a driver available in linux.

  • @drewzilla1263
    @drewzilla1263 2 ปีที่แล้ว

    VERY interesting! Please do more videos like this!

  • @johnniefaltz2229
    @johnniefaltz2229 2 ปีที่แล้ว

    Nice demo Chuck.
    John I see you’re still doing your thing.
    Subscribed!

  • @nicolaithune
    @nicolaithune 2 ปีที่แล้ว

    Super interesting!
    I don't know if any solution has been found yet. If anyone is interested , there is properly some workarounds, but the one I know about is to disable 'MSDT URL Protocol'.
    Always amazing to see which ways hackers are getting into people's systems.
    Thanks for another great video Chuck!

    • @Mainstayjay
      @Mainstayjay 2 ปีที่แล้ว

      this is what I did through cmd.

    • @godsman271
      @godsman271 2 ปีที่แล้ว +1

      @@Mainstayjay I just wrote an batch file for doing this, also included a way to back up the registery key that must be "deleted" so i can restore it when this has been patched.

    • @Mainstayjay
      @Mainstayjay 2 ปีที่แล้ว

      @@godsman271 you fancy man you. Very cool!

  • @whazzup9998
    @whazzup9998 2 ปีที่แล้ว

    YES! More of this!

  • @allezvenga7617
    @allezvenga7617 2 ปีที่แล้ว

    Thanks for your sharing

  • @hossman7432
    @hossman7432 2 ปีที่แล้ว

    Marty Robins - El Paso Follina would whirl

  • @0hmannn
    @0hmannn ปีที่แล้ว

    this is such a great video! thank you for your work!

  • @ayan__saha
    @ayan__saha 2 ปีที่แล้ว

    Doing a simple wget to the index.html file from a few PowerShell versions also triggers the exploit!

  • @guycohen4403
    @guycohen4403 2 ปีที่แล้ว

    Wow nice video, especially liked the part with the python server, I didn't know you can do this it so cool

  • @mariof.1941
    @mariof.1941 2 ปีที่แล้ว

    As far as i saw and read u are on a safe track if u only open the doc in Save Mode, right?

  • @bsummer
    @bsummer 2 ปีที่แล้ว

    "once you've waited 3 years for everything to download...."
    That Line tho..

  • @Lampe2020
    @Lampe2020 2 ปีที่แล้ว +2

    12:18 Saying: "CMD", typing: "mcd"...
    13:47 You call the file manager in Kali (I don't know exatly which is installed there...) "Explorer or whatever" and then call the *M$ Windows Explorer* "Finder" (which is the iMac's file manager)...
    Nice video!

  • @Malisha_Rasiru
    @Malisha_Rasiru 11 หลายเดือนก่อน

    Please tell me the windows exact version affected this and where can I get that to test for my university assignment I must do it 😥😥

  • @alanchichilla
    @alanchichilla 2 ปีที่แล้ว

    Absolutely crazy. Great quality content. And scaaaary exploit.

  • @sergioibarra453
    @sergioibarra453 2 ปีที่แล้ว

    great video, I love your content, greetings from Mexico

  • @sumitmahato4546
    @sumitmahato4546 2 ปีที่แล้ว +1

    How to download all ms office in HP laptop

  • @roberto366
    @roberto366 2 ปีที่แล้ว

    What happens if the user clicks "cancel" from the diagnostic tool? or force closes word

  • @Spitfire_Cowboy
    @Spitfire_Cowboy 2 ปีที่แล้ว

    Keep up the excellent work folks!

  • @kurciqs8355
    @kurciqs8355 2 ปีที่แล้ว

    oh yeah this one is freaking crazy

  • @kumarsatyam6569
    @kumarsatyam6569 2 ปีที่แล้ว +2

    I have a question for you sir, macbook is best for programming/hacking or windows??????

    • @aarizkhanshaikh1111
      @aarizkhanshaikh1111 2 ปีที่แล้ว +1

      If u are comfortable with windows then stick with it! U just need 16gb ram 1tb hard disk and a decent processor for that!!

    • @maskedredstonerproz
      @maskedredstonerproz 2 ปีที่แล้ว +2

      linux is best generally, but out of those two mac is better, windows sucks for everything technical

    • @KDE666
      @KDE666 2 ปีที่แล้ว +2

      Windows is definitely not a good OS for hacking, but it's the best to get hacked 😂👍

    • @maskedredstonerproz
      @maskedredstonerproz 2 ปีที่แล้ว +1

      @@KDE666 yes, definitely

    • @moth5799
      @moth5799 2 ปีที่แล้ว

      Mac kinda sucks, use whatever OS you want for your personal computer and then use a linux VM + windows VM for security testing like this.

  • @muzamaze
    @muzamaze 2 ปีที่แล้ว

    Love your beard and love your videos pls keep up your awesome videos coming. Thanks a lot

  • @_tun0
    @_tun0 2 ปีที่แล้ว

    The way you talked walking through this reminded me of my brain 😂

  • @justmejammin
    @justmejammin 2 ปีที่แล้ว

    What the hell! You may like to play with a scorpian to, but I only want to know how to prevent and kill this and keep it off my computer. Thanks.👍🏻

  • @draco5991rep
    @draco5991rep 2 ปีที่แล้ว

    .rtf files don't even have to be opened, just viewed in the explorer

  •  2 ปีที่แล้ว

    thank you!

  • @angryanubisart8893
    @angryanubisart8893 2 ปีที่แล้ว

    awesome work thanks for the quick response!

  • @orzhovthief
    @orzhovthief 2 ปีที่แล้ว

    You watch along and everything looks fine, then shows the ms-msdt: url with arguments skip, force and you instantly realize something is wrong

  • @elapt1c
    @elapt1c 2 ปีที่แล้ว

    how do I run multiple commands with it. also, why is reverse shell not working. it was working before but suddenly stopped

  • @ribu9649
    @ribu9649 ปีที่แล้ว +1

    i followed the steps of opening the microsoft word document, it prompts a message upon open the follina document which says "enter the passkey provided by your support professional". any idea?

    • @fufu_btw
      @fufu_btw ปีที่แล้ว

      I have the same thing. The Windows 11 Development environment has a MSDT version patched for this exploit. Seems like we need to create a virual machine from scratch !

    • @hycheng15
      @hycheng15 ปีที่แล้ว

      Having the same thing. :(
      I use Windows 10 21H2 64 bit + Microsoft Office 2019 Enterprise (ODT).
      Do anyone have the right combination of OS and Office version that reproduce the vulnerable environment successfully?

  • @JOSHUA-qh7lv
    @JOSHUA-qh7lv 6 หลายเดือนก่อน

    Hey Chuck, really need your help here, I tried and followed the steps exactly but for some reason the microsoft word app in the virtual machine just shows me a white blank window, like you literally see the window outline but you all you see is white. Do you or anyone knows what could possibly be happening? I've also tried using the 2019 version that was extracted from the deployment tool file, it word works but the exploit doesn't. Can anyone help me with this please?

  • @zer001
    @zer001 2 ปีที่แล้ว

    Thanks for the video.

  • @igneo.s4554
    @igneo.s4554 2 ปีที่แล้ว

    love the hair down

  • @savagepro9060
    @savagepro9060 2 ปีที่แล้ว +2

    Basic Security: Admin prevents users from downloading files, or 'opening' files!

    • @buttdog420
      @buttdog420 2 ปีที่แล้ว +1

      Then all company productivity comes grinding to a halt lol

    • @savagepro9060
      @savagepro9060 2 ปีที่แล้ว

      @@buttdog420 in the security business it's called: relationship of security to convenience!

  • @CandyGramForMongo_
    @CandyGramForMongo_ 2 ปีที่แล้ว

    Dang, you showed the real experience. :)

  • @roshanrazzadhikary
    @roshanrazzadhikary 2 ปีที่แล้ว

    Damn coffee hits hard

  • @nicklesseos
    @nicklesseos 2 ปีที่แล้ว

    What John Hammond!!! Please collab more

  • @mmarko08
    @mmarko08 2 ปีที่แล้ว +1

    I'm interested in using this exploit to rickroll people.
    Any help?

  • @gregoriorodriguez314
    @gregoriorodriguez314 2 ปีที่แล้ว

    Do more videos like this please!!!

  • @behrad9712
    @behrad9712 2 ปีที่แล้ว

    Ow thank you and thanks to John 😊

  • @ScienceLifeChronicles
    @ScienceLifeChronicles 2 ปีที่แล้ว

    Hey Chuck can you make a full video of gophish please.
    Thanks so much...❤!!!

    • @Артем-к7ю6ъ
      @Артем-к7ю6ъ 2 ปีที่แล้ว

      gophish is easy framework, you should create a simple mail server (smtp), it’s not hard. After, you should install gophish and run them.

  • @issarihani
    @issarihani 11 หลายเดือนก่อน

    1) Will using an Windows 11 iso image but not for the development environment make any difference because I launched the attack and everything is fine and the word document was communicating with my malicious script on port 8000 and the IP of my linux machine as it was trying to fetch the index.html file but when I wait for the loading to end and try to open the malicious file again nothing happens does that have something to do with the image ?
    2) Can you suggest remediation techniques for this CVE ? (other than firewalls, threat detectors, Windows defender, and AVs).

  • @chakalonzote
    @chakalonzote 2 ปีที่แล้ว

    I can't make it work. When I open the word document nothing happens. :( On my Kali I get a code 501 error.

  • @ahmedanssaien6449
    @ahmedanssaien6449 2 ปีที่แล้ว

    18:21 Me using Windows every day.

  • @dlamb7690
    @dlamb7690 2 ปีที่แล้ว

    Very helpful lesson

  • @golokmondal8955
    @golokmondal8955 2 ปีที่แล้ว +1

    Sir how to find zero day bug

  • @paularvie9473
    @paularvie9473 2 ปีที่แล้ว +1

    so..if you dont disable windows defender, it still doesnt work, yes?

    • @paularvie9473
      @paularvie9473 2 ปีที่แล้ว +1

      that windows defender still helps

  • @RickSesman
    @RickSesman 2 ปีที่แล้ว

    DO MORE OF THIS !

  • @PowerOfDeathZ
    @PowerOfDeathZ 2 ปีที่แล้ว

    Currently getting prompted to provide a MSDT passkey, is this a mitigation introduced by Microsoft to prevent the exploit?

  • @GTWLSamurai7
    @GTWLSamurai7 2 ปีที่แล้ว +1

    Awesome

  • @seanrileyhawkins4511
    @seanrileyhawkins4511 2 ปีที่แล้ว

    A Zero Day vulnerability with no fix, that's a bad sign. Though there's a lesson from this.

  • @DJRhinofart
    @DJRhinofart 2 ปีที่แล้ว

    Easy to mitigate with GPOs in an Enterprise environment.

  • @twincitiespcmd
    @twincitiespcmd 2 ปีที่แล้ว

    I thought Windows 11 wouldn't run on Virtualbox because of the TPM requirements.

  • @mattplaygamez
    @mattplaygamez 2 ปีที่แล้ว

    What to do when you get Options method is not supported

  • @highfish2823
    @highfish2823 2 ปีที่แล้ว

    I hope this Video wont be deleted.
    Im from Germany and a It-TH-camr here lost a video for litterally nothing

  • @StrokeMahEgo
    @StrokeMahEgo 2 ปีที่แล้ว +1

    Virtualbox dark mode please

  • @sreyneatdet6346
    @sreyneatdet6346 2 ปีที่แล้ว

    Could we do this outsite the network sir ? if it works outsite , How to do it ?

    • @MrSpyLiam
      @MrSpyLiam 2 ปีที่แล้ว

      Yes, but why would we teach you how to hack?

  • @opposite342
    @opposite342 2 ปีที่แล้ว

    john hammond pogging and me getting rickrolled nice

  • @zer001
    @zer001 2 ปีที่แล้ว

    Is this only in Word or in other Office Products?

    • @MrSpyLiam
      @MrSpyLiam 2 ปีที่แล้ว +1

      Its currently known to affect Office 2013, 2016, 2019, 2021, Office ProPlus and Office 36

  • @carlfels2571
    @carlfels2571 2 ปีที่แล้ว

    Cool Video, more pls

  • @nathanbupte1257
    @nathanbupte1257 2 ปีที่แล้ว

    Hey I was wondering what @NetworkChuck uses to draw on screen

  • @TheVideogamemaster9
    @TheVideogamemaster9 ปีที่แล้ว +3

    Glad to be a mac user lol

    • @Ghfvhvfg
      @Ghfvhvfg ปีที่แล้ว

      Mac is nice really secure some security features of mac would nice in linux

  • @notanametobecalled
    @notanametobecalled 2 ปีที่แล้ว

    Now i got me more trust issuses

  • @stonebanks3964
    @stonebanks3964 2 ปีที่แล้ว +1

    Every school student after watching: Avengers assemble!

  • @richmondcomputercompanyinc8054
    @richmondcomputercompanyinc8054 2 ปีที่แล้ว +1

    plan b just keep using MS office 2007 blue edition LOL

  • @gamereditor59ner22
    @gamereditor59ner22 2 ปีที่แล้ว +136

    Zero-day vulnerability is scary and should be consider to learn with caution. Thank you for the information and keep it up!

    • @axa897
      @axa897 2 ปีที่แล้ว +5

      Its not scary do not open any files from email and you 100% safe 🤷😂

    • @smashulica
      @smashulica 2 ปีที่แล้ว +2

      Do not open .docx or .doc anymore that's it.
      Use a trial vps instead to open if you really need to see what's inside document.

    • @FatCatMaht
      @FatCatMaht 2 ปีที่แล้ว

      @Hòmè Ďeçoŕè hmmmmmmmmm

    • @MultiBannanaSHITTTT
      @MultiBannanaSHITTTT 6 หลายเดือนก่อน

      @@axa897That’s true for this one. But there are 0click 0days out in the wild too. Take for example the pegasus spyware that got installed by just your phone receiving a message/gif and you not doing anything with it.

  • @mrnobodyatallnoneed
    @mrnobodyatallnoneed 2 ปีที่แล้ว +41

    As an ethical hacker in making, I really appreciated this video, very informative as always, thanks, Chuck!

    • @timeismore7239
      @timeismore7239 2 ปีที่แล้ว +1

      Can you please hack my old inactive instagram account?

    • @Enlightened.
      @Enlightened. 2 ปีที่แล้ว

      Hello there. I hope I am not intruding on your busy schedule. I was just wondering if you knew whether someone found a fix to this that doesn't involve the removal of the new text file option? I followed the official guide to fix it and I just reversed it back to before the fix because I can't bear having to open notepad to created a text file.

    • @rian0xFFF
      @rian0xFFF 2 ปีที่แล้ว +2

      @@timeismore7239 Hahaha you think that easy?

  • @keithcooper9087
    @keithcooper9087 2 ปีที่แล้ว +11

    Very interesting video. I've been playing with python for the last 5 or 6 months, but never knew you could make a webserver like that. Great content!!!

  • @MarkusMaal
    @MarkusMaal 2 ปีที่แล้ว +5

    Microsoft be like: it’s not a bug, it’s a feature

  • @jasonholtham2348
    @jasonholtham2348 2 ปีที่แล้ว +10

    Thank you for this video, relateable content as im in the cyber security field. Would definatly be intersted in more content like this.

  • @Asherstitusworld
    @Asherstitusworld 2 ปีที่แล้ว +5

    Super Video Chuck Your videos are awesome And informative