HAVOC C2 - Demon Bypasses Windows 11 Defender

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ต.ค. 2022
  • HUGE thanks to PlexTrac for all their support and especially sponsoring this video -- jump in for a FREE one-month trial of their platform! j-h.io/plextrac Spend more time hacking, and less time reporting!
    Help the channel grow with a Like, Comment, & Subscribe!
    ❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
    Check out the affiliates below for more free or discounted learning!
    🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
    💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
    🐜Zero2Automated ➡ Ultimate Malware Reverse Engineering j-h.io/zero2auto
    🐜Zero2Automated ➡ MISP & Malware Sandbox j-h.io/zero2auto-sandbox
    ⛳Point3 ESCALATE ➡ Top-Notch Capture the Flag Training j-h.io/escalate
    👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
    📗Humble Bundle ➡ j-h.io/humblebundle
    🐶Snyk ➡ j-h.io/snyk
    🤹‍♀️SkillShare ➡ j-h.io/skillshare
    🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
    📧Contact me! (I may be very slow to respond or completely unable to)
    🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
    🚩 CTF Hosting Requests ➡ j-h.io/ctf
    🎤 Speaking Requests ➡ j-h.io/speaking
    💥 Malware Submission ➡ j-h.io/malware
    ❓ Everything Else ➡ j-h.io/etc

ความคิดเห็น • 205

  • @C5pider
    @C5pider ปีที่แล้ว +682

    Thank you so much for checking out the Havoc Framework !!!!

    • @angryman9333
      @angryman9333 ปีที่แล้ว +20

      Appreciate the havoc, 5pider

    • @0maralakkad
      @0maralakkad ปีที่แล้ว +18

      You are doing a great job MAN.

    • @C5pider
      @C5pider ปีที่แล้ว +11

      @@0maralakkad Thanks ^^

    • @Jango1989
      @Jango1989 ปีที่แล้ว +6

      Looks like a great start! I hope people in the community help you flesh it out more.

    • @C5pider
      @C5pider ปีที่แล้ว +13

      @@Jango1989 I hope too. Thanks to John more people are going to check it out, report issues/bugs, request some cool features and maybe a few PRs here and there.

  • @emby3885
    @emby3885 ปีที่แล้ว +9

    Whenever I look into some new topic you magically seem to make a video on it right after, nice!

  • @elisehackmann-tf6xg
    @elisehackmann-tf6xg ปีที่แล้ว +5

    Damn i love the way you explore the new programs, how you navigate, how you research and how you do your trial and error. I love to see more!!

  • @AndrewSherd
    @AndrewSherd ปีที่แล้ว +35

    great video John! suggestion for the next video like this - keep Defender with default settings "on" to create a little challenge. Disabling almost all protection except basic RTP is not true bypass and like selecting "I'm too young to die" difficulty level :)

    • @OPCC2
      @OPCC2 ปีที่แล้ว +1

      then you have to write a stager

    • @trustedsecurity6039
      @trustedsecurity6039 ปีที่แล้ว +1

      @@OPCC2 you can do without a stager and it is even better to do without it. A loader yeah

  • @Dani-cr7cj
    @Dani-cr7cj ปีที่แล้ว +6

    Thank you John, appreciate your content 🙂

  • @ishanchoudhary4555
    @ishanchoudhary4555 ปีที่แล้ว +6

    First video I have seen where the defender failed lmao. Crazy framework, cool video. Ty C5pider

  • @hrajrhakobjan5258
    @hrajrhakobjan5258 ปีที่แล้ว +18

    @23:28 Worth to note that Windows Defender is almost worthless without cloud protection turned on.. So is Malware bytes, BitDefender, Kaspersky, Sophos and most AV applications. Patching the OS does not automatically update Win Defender's IoC's and rule sets to detect malware or suspicious behaviour

    • @Snowwolfow
      @Snowwolfow 3 หลายเดือนก่อน

      Kaspersky would Maybe block it

    • @hrajrhakobjan5258
      @hrajrhakobjan5258 3 หลายเดือนก่อน

      @@Snowwolfow That's why I use Kaspersky 👍 Best there is

  • @U3mi436
    @U3mi436 ปีที่แล้ว +5

    Hi John, I really appreciate your content and it’s really fun to watch. Just curious have you tested this also with Defender for Endpoint if it still remains undetected? Best regards Tim

    • @GarrysSketch
      @GarrysSketch ปีที่แล้ว

      Defender for Endpoint does detect it.

  • @SkeeterPondRC
    @SkeeterPondRC ปีที่แล้ว +2

    Awesome. Im going to test this in my environment... Maybe in one of my internal phishing campaigns (evil laugh)

  • @animallovers203
    @animallovers203 ปีที่แล้ว

    Hi John
    Great video. Just to let you know that it's the team server in the image with the two systems.

  • @lordvoldemort7692
    @lordvoldemort7692 ปีที่แล้ว +8

    Thanks for the content , now your getting close and close to the real malware world

  • @jjaybeeze6077
    @jjaybeeze6077 ปีที่แล้ว

    totally awesome man!

  • @anthonyjirouschek
    @anthonyjirouschek ปีที่แล้ว +10

    18 and creating this, this guys going places!

    • @C5pider
      @C5pider ปีที่แล้ว +5

      lol

    • @bannanas117
      @bannanas117 ปีที่แล้ว

      @@C5pider Nice GUI. I see similarities to Cobalt Strike. Always cool to see another c2 framework out there thats open source. Nice work man

    • @C5pider
      @C5pider ปีที่แล้ว +2

      @@bannanas117 I really tried to make similar to Cobalt Strike since I wanted to avoid confusion. I didn't wanted people to learn a new UI and personally love Cobalt Strike

    • @swarooprajpurohit110
      @swarooprajpurohit110 ปีที่แล้ว +1

      @@C5pider man you're amazing, I'm 22 and nowhere close to what you've done. I'm learning and thanks to guys like you who keep the FLOSS philosophy alive. I hope I can meet you someday. :)

    • @MaryOliveira-xi7cg
      @MaryOliveira-xi7cg ปีที่แล้ว

      @@C5pider Why do my connections become unresponsive and I can't do anything with the connection?

  • @anounTT
    @anounTT 8 หลายเดือนก่อน +2

    You should make a video going over your VM's. I am interested in how that is setup and how much space is typically required to have a VM setup like that.

  • @mahfoudhifatma6144
    @mahfoudhifatma6144 ปีที่แล้ว

    Thank you john!

  • @ITSecurityLabs
    @ITSecurityLabs ปีที่แล้ว +2

    I know what i am doing tonight! I will try to check some of the logs in security onion with wazuh and sysmon and see what we can add for detection

    • @C5pider
      @C5pider ปีที่แล้ว +1

      Sounds amazing.

  • @infostreammining2160
    @infostreammining2160 3 หลายเดือนก่อน +1

    I'm a huge fan of your videos man. Only thing I don't understand is you show that it's a complete up-to-date machine and you have defender enabled, but you have many things disabled including tamper detection? Am I wrong or aren't most people trying to learn how to *get around* windows anti-virus. Either way you're the man. Just don't understand unless you expect everyone viewing to know you have to do way more to get through windows AV. ?

  • @thebaldguy458
    @thebaldguy458 ปีที่แล้ว

    I love this channel
    Great job 👍 👌

  • @diegodejesus9668
    @diegodejesus9668 17 วันที่ผ่านมา

    I find it impressive to see these types of tools so powerful, and then you see the description of the repository saying "made just for fun" lol

  • @InuYasha-SitBoy
    @InuYasha-SitBoy 4 หลายเดือนก่อน

    the framework itself is always more important IMO than the client itself because most people are going to end up heavily modding it anyways to avoid getting signatured. for cs beacon ill rewrite the same function differently and add do random math operations or sleeps. if ur gnarly then change how it communicates to c2 maybe. great vid as usual brother 👍

  • @0xtaffy652
    @0xtaffy652 ปีที่แล้ว

    Going to definetly be setting this up in the lab to mess around with

  • @kindwords80
    @kindwords80 ปีที่แล้ว

    Really really wonderful. Wish i can be your student directly.

  • @saxa1
    @saxa1 ปีที่แล้ว

    You earned my sub ;)

  • @adelettouati4820
    @adelettouati4820 ปีที่แล้ว

    Thank you so much

  • @hoodietramp
    @hoodietramp ปีที่แล้ว

    This really was a havoc🎸

  • @MygenteTV
    @MygenteTV ปีที่แล้ว +1

    you are the reason im so into cyber security now thank you. bro can you please show us how you would maintain connection to a server once is hacked? I'm doing the oscp but they don't teach you that and I was asked this twice in job interviews.

    • @MrBigMoneyMan909
      @MrBigMoneyMan909 9 หลายเดือนก่อน +1

      Establish persistence by writing to the registry key HKLM\Software\\Microsoft\Windows\CurrentVersion\Run to start a service which launches the daemon for your post exploitation C2 server on boot. That ensures you maintain a connection to the server that survives a reboot. You can also do the same thing to survive being manually killed since the registry will just restart it in the background, you would just need to find out what key needs to be written to.

  • @master_sam7227
    @master_sam7227 ปีที่แล้ว

    Cool! Say pls, what laptot you use?

  • @teknixstuff
    @teknixstuff ปีที่แล้ว

    12:10 Hashicorp makes terraform!

  • @cirklare
    @cirklare ปีที่แล้ว

    Basically he made his undetectable metasploit

  • @Rekalibrovka
    @Rekalibrovka ปีที่แล้ว +2

    Hello sir! Thank you for great content! Please add a pop filter to your mic...

  • @flobow8446
    @flobow8446 ปีที่แล้ว +3

    You would need to fix the broken dependency causing apt to throw error, then the scripts will probably work. Maybe just a clean of apt would have done the trick :)

  • @pppp9459
    @pppp9459 ปีที่แล้ว

    John which laptop do you recommend for hacking?

  • @romeliochirino2217
    @romeliochirino2217 ปีที่แล้ว +1

    what do you use for screen recording?

  • @johntoes1260
    @johntoes1260 ปีที่แล้ว

    This is interesting no lie

  • @Bloodzeus_
    @Bloodzeus_ ปีที่แล้ว

    would have been interesting to see the VT results of that exe, see what other vendors block

  • @BeanCoffeeBean
    @BeanCoffeeBean ปีที่แล้ว +7

    22:18 tbf defender is waaaayyy worse without cloud protection.

  • @RVTKZCE
    @RVTKZCE ปีที่แล้ว +2

    Is that payload still would be undetected with cloud scanning feature on ? If no, what's the point of showing this ?

  • @icebice
    @icebice ปีที่แล้ว +1

    Is it persistent? I noticed it hides in calc.exe in this case, what if the user would reboot :P?

  • @googleisbad
    @googleisbad ปีที่แล้ว +2

    Wow that looks amazing I wonder if windows 10 would catch it

    • @C5pider
      @C5pider ปีที่แล้ว +1

      For now it doesn't since it never saw an implant like this.

    • @googleisbad
      @googleisbad ปีที่แล้ว +2

      @@C5pider quick question about how u made this: do you have to master all programming languages used and also its great your replying to all these comments what a legend.

    • @C5pider
      @C5pider ปีที่แล้ว +3

      @@googleisbad I do mater all programming languages. I just know C/C++ very well and golang

    • @dazai6861
      @dazai6861 ปีที่แล้ว +2

      i tried it on win 10 seems not working unfortunately

  • @shahil1867
    @shahil1867 ปีที่แล้ว +1

    15:44 Star platinum (JoJo reference)

  • @CQURB4
    @CQURB4 ปีที่แล้ว +1

    John You need to update repository before installing programs. That easy fix

  • @likeastar20
    @likeastar20 ปีที่แล้ว

    What is the MD5 of the exe?

  • @tigreonice2339
    @tigreonice2339 ปีที่แล้ว

    Is the same on win 7 and win 8.1? Or they have better defense nowadays? XD

  • @n-i-n-o
    @n-i-n-o ปีที่แล้ว

    Why not with enabled cloud protection?

  • @PetritK10
    @PetritK10 ปีที่แล้ว

    which C2 framework you use in your Job as Professional

  • @JamiuKehinde-yn7uz
    @JamiuKehinde-yn7uz ปีที่แล้ว

    Plz how can I get the cookies and keyloaggers section from the client ?

  • @MaryOliveira-xi7cg
    @MaryOliveira-xi7cg ปีที่แล้ว

    Why do my connections become unresponsive and I can't do anything with the connection?

  • @noviccen388
    @noviccen388 ปีที่แล้ว

    can you do meterpreter payload with that?

  • @user-tt9lu5nw1p
    @user-tt9lu5nw1p ปีที่แล้ว

    does this works on WAN? If yes, how to configure it?

  • @IndiTechNexus
    @IndiTechNexus ปีที่แล้ว

    ha......
    John Hammond i am big fan for your video. i am see your video last 2 years. i am from India. john can create video from "how to use snyk and what is best scanner for find bug any web application

  • @gamesstatusglerygames6864
    @gamesstatusglerygames6864 ปีที่แล้ว

    It really works Im shocked

  • @underscore.
    @underscore. ปีที่แล้ว

    havoc framework reminds me of the xposed framework lol

  • @nilesh.mohekar
    @nilesh.mohekar ปีที่แล้ว +1

    Did you have to have calc.exe running already in order to inject the code?

    • @ryanhoole4227
      @ryanhoole4227 ปีที่แล้ว +1

      I am not getting the payload to run, assuming the same for you.

    • @ryanhoole4227
      @ryanhoole4227 ปีที่แล้ว +2

      Oh... I forgot I am also on ARM lol...

  • @JerryMichaels7
    @JerryMichaels7 ปีที่แล้ว

    It looks terraform like cuz it is! :)

    • @C5pider
      @C5pider ปีที่แล้ว +1

      terraform is using the HCL parser which is written in go. Yaotl is a "fork" of HCL with some small modifications but its basically the same as terraform.

  • @never_unsealed
    @never_unsealed ปีที่แล้ว +5

    Windows Defender with cloud protection disabled is pretty useless. It won't even detect even basic malware techniques.

  • @Chris-zc9bp
    @Chris-zc9bp 10 หลายเดือนก่อน

    I have same problem when trying to install golang on Kali

  • @rizkysays
    @rizkysays ปีที่แล้ว

    How to bypass UAC Windows on victime machine with this C2?

  • @Bitches-Love-Me
    @Bitches-Love-Me ปีที่แล้ว

    I tested with Windows 10 Home and the AV detected it. Great video anyways!

    • @infostreammining2160
      @infostreammining2160 3 หลายเดือนก่อน

      that's because he disabled the important things including tamper detection, even shows it in the video.

  • @NoONE-bk7ud
    @NoONE-bk7ud ปีที่แล้ว

    hey john, i'm a cybersecurity student and i learned how to use NMAP then i scan my home network then i found my SmartTv {LG} send traffic to 1111 port known as "lmsocialserver" so i searched in internet and i found that this port used by a Trojan virus that open a backdoor is this a bad boy or it's ok ?

    • @obtuseguru7259
      @obtuseguru7259 ปีที่แล้ว

      yeah you are fucked, the chinese now have all your browsing history and porn. i recommend wiping all data selling the tv and start using only public wifi.

    • @c1ph3rpunk
      @c1ph3rpunk ปีที่แล้ว +1

      Devices use all sorts of ports for comms, there’s nothing governing what ports and app/device uses. As for the name, that’s not guaranteed either, if you’re using the “official” names then someone submitted to name it as “standard”.
      Is it bad? Who knows, it depends on what the device does, you’ll have to dig in and see what the traffic is doing and research it more.
      Smart devices do all manner of wild, wacky and stupid stuff, doesn’t make it “bad”. Could be for device discovery, remote control, telemetry gathering, who knows.

    • @NoONE-bk7ud
      @NoONE-bk7ud ปีที่แล้ว

      @@c1ph3rpunk ty :)

  • @kevinvandeford5562
    @kevinvandeford5562 11 หลายเดือนก่อน

    can I build this in Termux?

  • @raymondfinkle4257
    @raymondfinkle4257 ปีที่แล้ว

    Damn John. You losing weight? Lookin' slim.

  • @logiciananimal
    @logiciananimal ปีที่แล้ว

    So, how much time until this is detected by Defender?

    • @C5pider
      @C5pider ปีที่แล้ว

      I give it a week or two. :P

  • @avnishprajapat2119
    @avnishprajapat2119 ปีที่แล้ว

    Any videos on firewall and bypass methods?

  • @captainkatz1775
    @captainkatz1775 ปีที่แล้ว +2

    HANDS UP GIVE ME THE KNOWLEDGE 🔫

  • @Daniel2005D
    @Daniel2005D ปีที่แล้ว

    Thanks 4 ur video, this C2 not working to attack Linux Machines.

  • @TuyenTran-qj9wg
    @TuyenTran-qj9wg ปีที่แล้ว

    i cant install python 3.10
    it said that:
    E: Unable to locate package python3.10
    E: Couldn't find any package by glob 'python3.10'
    E: Unable to locate package python3.10-dev
    E: Couldn't find any package by glob 'python3.10-dev'
    what can i do now :((

  • @seancantwell12
    @seancantwell12 ปีที่แล้ว

    Why yo hair look different?? What you do?? I like

  • @gtdt5666
    @gtdt5666 ปีที่แล้ว +1

    Let's see what u got here:D

  • @infinix_6586
    @infinix_6586 ปีที่แล้ว

    IS THIS WORK OVER WAN...🤔

  • @georgehammond867
    @georgehammond867 ปีที่แล้ว

    this very dangerous framework

    • @C5pider
      @C5pider ปีที่แล้ว

      LMAO if you know how to use it

  • @jebouijamel
    @jebouijamel ปีที่แล้ว

    the whole tNice tutorialng but then you have a solid foundation.

  • @GenevieveTibona
    @GenevieveTibona 3 หลายเดือนก่อน +1

    Thank but now is not work

  • @teigeebean1257
    @teigeebean1257 ปีที่แล้ว +1

    I have malware too. I'm isolated to a terminal without an operating system, but have full backdoor access to the attackers entire file system.

    • @smartsalmon1
      @smartsalmon1 ปีที่แล้ว

      What do you mean?

    • @teigeebean1257
      @teigeebean1257 ปีที่แล้ว

      I think it's an extension of chaos, and also takes advantage of a lower level process like ebpf for kernel communication. There's scripts for different archs (i386, x86_64, arm64) and a bunch of different operating systems. As well as lists of program signatures, and expired licenses that they've setup to bypass security checks etc.

    • @teigeebean1257
      @teigeebean1257 ปีที่แล้ว

      @@smartsalmon1 I'm inside a virtual interface of the attackers 'recovery mode' on my system... They have compromised my entire network, but now can't tell the difference between my shell and one of theres. So I've been able to poke around discretely.

    • @smartsalmon1
      @smartsalmon1 ปีที่แล้ว

      @@teigeebean1257 okay that's what I was confused on. And still am but it seems to just be beyond my knowledge base.

    • @amhokies
      @amhokies ปีที่แล้ว +2

      I'm almost certain this is entirely nonsense. This person has been watching too many "hacker" movies.

  • @shakeemdixon8107
    @shakeemdixon8107 ปีที่แล้ว

    Its getting blocked by defender now

  • @sendlocation8476
    @sendlocation8476 3 หลายเดือนก่อน

    I’m new to all of this. Why does Linux and GitHub make it so nerdy to install something? Like you have to type so many commands? Why wouldn’t they just make a packet installer gui and just click and it install everything?
    Is this a Linux user thing where they make everything seem longer than expected? Sorry for my ignorance but someone like to make me understand…..

  • @RemainZStudio
    @RemainZStudio ปีที่แล้ว +2

    o dear johm.. john ... john... we know that windows is not fully running security, if you turn on Application Guard which is part of defender its going to check the .exe file and also what source it comes from which in your case is "UP DOG" defender knows what you up to it will not allow the .exe to save and run it, hey i know this is your bread and butter but.... please do it in a correct configured enviroment or say at least " this is a home setup and not a enterprise setup " don't BS people.... we all know this will not run

  • @ompande1272
    @ompande1272 ปีที่แล้ว

    Ay man

  • @popeyehacks
    @popeyehacks ปีที่แล้ว +2

    Heyyy John i have malware i don't know how to give that to u

    • @CQURB4
      @CQURB4 ปีที่แล้ว

      Zip it with password infected and upload that to google drive and share that.

    • @cirklare
      @cirklare ปีที่แล้ว

      I tried to do that and he didn't reply to my email

    • @stevenbryant1011
      @stevenbryant1011 ปีที่แล้ว

      @@cirklare he's probably busy at the moment, I'm sure he has hundreds of requests/emails to get at

    • @castroonie
      @castroonie ปีที่แล้ว

      @@CQURB4 would the email anti virus not get it?

    • @CQURB4
      @CQURB4 ปีที่แล้ว

      @@castroonie zip it using password "infected". It won't be detected by drive

  • @TimkaSR
    @TimkaSR ปีที่แล้ว

    Now getting detected as of now

  • @Sonyboj
    @Sonyboj ปีที่แล้ว

    Defender is not fully on... it basically needs cloud protection and its also what is on by default. You are not testing real enviroment.

  • @h4gg497
    @h4gg497 ปีที่แล้ว

    You tried editing sources.list as a non root user bro.

  • @uditsaini5550
    @uditsaini5550 6 หลายเดือนก่อน

    it is still undetactable 😂😂😂

  • @CenterZero_DeadSecurity
    @CenterZero_DeadSecurity ปีที่แล้ว

    I can't resize the edit listener window 😭

  • @lfcbpro
    @lfcbpro ปีที่แล้ว

    please fix the right channel high end squeak ???

  • @dnx3222
    @dnx3222 ปีที่แล้ว

    Legend hammond

  • @sp3ct3r71
    @sp3ct3r71 ปีที่แล้ว +1

    whats updog?

    • @kobki66
      @kobki66 3 หลายเดือนก่อน +1

      heey what's up my boy

    • @sp3ct3r71
      @sp3ct3r71 3 หลายเดือนก่อน

      @@kobki66 office reference in johns video .. here i am after 1 year..

  • @jak365
    @jak365 ปีที่แล้ว

  • @Landee
    @Landee ปีที่แล้ว +2

    18 yo ...

    • @C5pider
      @C5pider ปีที่แล้ว +1

      👀

    • @Landee
      @Landee ปีที่แล้ว

      @@C5pider bro ur just insane 😳

    • @C5pider
      @C5pider ปีที่แล้ว +1

      @@Landee Not insane just had to much time lol. Get bored really fast in school lmao.

    • @Landee
      @Landee ปีที่แล้ว +1

      @@C5pider lmaooo

    • @cosmicrisis5699
      @cosmicrisis5699 ปีที่แล้ว

      @@C5pider I’m curious when did you start learning? And what resources did you use cause it’s really impressive

  • @gooniesfan7911
    @gooniesfan7911 ปีที่แล้ว +1

    I had scanned the agent on virustotal now just incase some AV didnt detect it ! Doing my part to make security tools better

  • @girl4632
    @girl4632 ปีที่แล้ว

    Is there any WhatsApp group of cybersecurity professionals, practitioner,hacker kind of where could discuss.

  • @murtazaahmed8336
    @murtazaahmed8336 ปีที่แล้ว +1

    For the love of God people don't upload these payloads to Virus total like please don't, these undetectable payloads don't come by everyday and take a good while to develop don't let the creators work go to waste

    • @guccixlouisvuittonsmartfridge
      @guccixlouisvuittonsmartfridge ปีที่แล้ว

      too late 😹😹😹 im not tryin to get ratted

    • @HyBlock
      @HyBlock ปีที่แล้ว +1

      these open source frameworks aren't supposed to be fully undetected forever, it's impossible since they are PUBLIC, you are asking for the impossible, plus they've not supposed to be used for illegal actions, don't be skids

    • @C5pider
      @C5pider ปีที่แล้ว +4

      Before I published Havoc I uploaded some samples to VT to help AV/EDRs vendors to detect my implants. Havoc isn't designed to evade. It is designed to be malleable and modular enough so operators with enough knowledge can bypass AV/EDRs. ☺️

    • @damuffinman6895
      @damuffinman6895 ปีที่แล้ว

      If you don't like it, take the time to learn to learn to make your own payloads.

  • @AndreiChrisso
    @AndreiChrisso ปีที่แล้ว

    Hi nerd =))))

  • @VECTORY_
    @VECTORY_ ปีที่แล้ว

    can i send you a virus i desperly tried to erase from my computer? its still on despite the many Factory resets my pc did go trough, it activates itself 1 time in 3 months and a simple reset to the last day solves it. but its still anoying, can i send it to you and you maybe figure out how i can be free from this thing?
    Information:
    (i think) a simple user control that always jumps to the first thing and locks onto it,
    like the desktop it locks the first file and you cant click anything else than that file,
    450MB~
    a single windows executable (exe)
    got it from trying to download a game, now trapped the file in my USB-Stick.
    would be nice if you would help/answer
    -Fellow beginning Hacker

    • @VECTORY_
      @VECTORY_ ปีที่แล้ว

      i dont have whatsapp

    • @minefox6071
      @minefox6071 ปีที่แล้ว

      @@VECTORY_ well you just replied to a scummy bot

    • @affieuk
      @affieuk ปีที่แล้ว

      @@VECTORY_ That's a bot / scam, don't respond.

    • @VECTORY_
      @VECTORY_ ปีที่แล้ว

      @@affieuk i dont have a phone either, so i cant

  • @navjotsingh5108
    @navjotsingh5108 ปีที่แล้ว

    does anyone know where i can get the pirated version of soft soft

  • @ATechGuy-mp6hn
    @ATechGuy-mp6hn ปีที่แล้ว +1

    Windows defender is almost useless without cloud turned on if I remembered correctly

  • @scott32714keiser
    @scott32714keiser ปีที่แล้ว

    Why does windows not have any good virus proofing yet Linux got toram good luck infecting a operating that runs on a rom. I wish I can get windows on a rom with toram while storing files on internal drive so the internal drive can fail and I only loose my files not the operating system and to remove a virus all you need to do is wipe or replace the drive. Windows don't support roms even if you can get it on there correctly it needs to write to the drive just to boot. So windows gets a virus and your os you paid for is useless windows sucks. There's very few things I can't do on Linux that I can do on windows

    • @lordvoldemort7692
      @lordvoldemort7692 ปีที่แล้ว

      Linux is good , but most softwares on windows . so best solution to buy a pro anti malware

    • @user-mc8xt1iq7c
      @user-mc8xt1iq7c 10 หลายเดือนก่อน

      anti malware is a scam an and name one thing window has that matters that isnt avalabe on linux
      @@lordvoldemort7692

  • @nnawaff
    @nnawaff ปีที่แล้ว

    i just hate apt it's pure trash

  • @hamzarashid7579
    @hamzarashid7579 ปีที่แล้ว

    Hey john I recommended using Nala. Nala is a front-end for libapt-pkg. It`s most of the time fix these kind a errors.
    Search: Nala GitLab

  • @rageauto1291
    @rageauto1291 ปีที่แล้ว

    Shift + F10
    Regedit
    HKEY_LOCAL_MACHINE/SYSTEM/Setup
    New key
    LabConfig
    New DWord 32 bit
    BypassRAMCheck (1)
    BypassTPMCheck (1)
    BypassSecureBootCheck(1)
    BypassCPUCheck(1)
    It works fine on a laptop from 2011. None of that other stuff seems to be needed. Laptop does run warmer so keep an eye on thermal limits. This is because processors are working harder to keep up but system is faster.
    However, Win 11 seems to have a big problem. Most need to be online to sign in. If you didnt set a local user and you dont have internet you are screwd and cant log into your pc. I was locked out for like 2 hours and starting thinking id have to format and reinstall windows. Luckily the router was the problem not the PC. The ol off and on trick fixed it. Should someome find a way to ransomware that you would have a very bad day. You wouldnt even need to do a lot if work. Windows does all the hard work for the attacker. Something like a script or app that could refreshes wifi repeatedly or switches it off as you switch it on on startup would do the trick. I have a very bad feeling about win 11 so much so that i have my win10 on standby ready to roll if 11 goes crazy. Its nice but i have concerns. Im stil useing it to get a proper feel for the system and give it a good try but its been off to a very bad start.
    .

  • @jawadsher7666
    @jawadsher7666 ปีที่แล้ว

    @Spider @johnhammond
    what types of hacker make and build these payload and frameworks
    these types of people are a computer scientists.
    i dont how they explore and make the exploit for it.
    100000000000% Appreciated

    • @C5pider
      @C5pider ปีที่แล้ว +3

      People who develop projects are called Developers with Red Team knowledge that's it.