Phishing Document "Invitation" - HackTheBox Cyber Apocalypse CTF

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 ม.ค. 2025

ความคิดเห็น • 61

  • @AvinashKumar-fe8xb
    @AvinashKumar-fe8xb 3 ปีที่แล้ว +46

    So much knowledge in that brain🙇

    • @razmus9708
      @razmus9708 3 ปีที่แล้ว

      Its almost scary 👀

  • @SageTheProfessor
    @SageTheProfessor 3 ปีที่แล้ว +19

    As always, this was very helpful and interesting to see how thing can be deconstructed. Thanks John!!

  • @goldenhell9
    @goldenhell9 3 ปีที่แล้ว +30

    Also, "LS" is a valid powershell command, it's just an alias for get-childitem. But when you're running powershell in a Linux machine, you don't have all the same functionality. Probably why it wasn't working. Should have done a replace "LS" to "GCI"

  • @tuxfuchs7611
    @tuxfuchs7611 3 ปีที่แล้ว +4

    hello jhon, i just want to say thank you for all your suggestions and insights around IT security. although i am far behind your skills i like watching your videos because you explain each of your steps in the approach as well. You would definitely be a good teacher!. Best regards and keep up the good work!

  • @alangraton2000
    @alangraton2000 3 ปีที่แล้ว +2

    You deserve more views dude. Your content is awesome

  • @MrTripppster
    @MrTripppster 3 ปีที่แล้ว +1

    "The Surgeon" - that's what you are, good sir.

  • @goldenhell9
    @goldenhell9 3 ปีที่แล้ว +5

    Anyone else see that the IP address at 13:40 is invalid? Lol

  • @hfaskomilo
    @hfaskomilo 3 ปีที่แล้ว +7

    I'm a web dev, I love watching your videos even if I'm a noob in cyber sec, cool af, keep it up! I love this challenges btw, they are so cool to understand some notions/basics

  • @hatkidchan_
    @hatkidchan_ 3 ปีที่แล้ว +1

    About utf-16, you can use iconv to convert it to utf8. Like so: base64 -d | iconv -f utf16 -t utf8 or something like that

  • @anonymousvevo8697
    @anonymousvevo8697 3 ปีที่แล้ว

    Omg !! This is unbelievable !! Thnks

  • @paashaasXD
    @paashaasXD 3 ปีที่แล้ว

    I like your videos man, it's amazing to see how broad the IT world really is!

  • @DHIRAL2908
    @DHIRAL2908 3 ปีที่แล้ว +17

    Ah I think oledump helps in outputting the vb scripts olevba detects!

  • @ElGhadraouiTaha
    @ElGhadraouiTaha 3 ปีที่แล้ว +2

    Don’t you just love john for content like this ?

  • @alexlefevre8226
    @alexlefevre8226 3 ปีที่แล้ว +1

    Have really enjoyed several of your videos lately. Have answered quite a few of my own questions brought about by my general ineptitude... Mostly from not having touch code in the 11 years since I got my CS degree... Thanks!

  • @Lexxrt
    @Lexxrt 3 ปีที่แล้ว +3

    📂Documents
    └📁Videos
    └📁 John Hammond
    └📁 Bad Videos
    └⚠️ This folder is empty

  • @FarhanKhan-zt6gr
    @FarhanKhan-zt6gr 3 ปีที่แล้ว

    Congratulations for the first person completing osed. Awesome content😍😍

  • @viv_2489
    @viv_2489 3 ปีที่แล้ว +1

    John never would need windows VM 😃, nice video.. thanks for sharing

  • @CyberAbyss007
    @CyberAbyss007 3 ปีที่แล้ว

    Thank you!

  • @arivanhouten6343
    @arivanhouten6343 3 ปีที่แล้ว

    outro is just a banger

  • @synack2165
    @synack2165 3 ปีที่แล้ว

    Hi John, so I had a couple questions that I thought maybe you could clarify for me. I am currently working on getting into Pentesting/Malware hunting. I have been working as a SOC Analyst for the last 4years but trying to expand my horizon. 1. Did you learn programming languages before getting into this type of work? If so, which ones? As I noticed you tore apart Visual Basic pretty easily and ran through Python well. Not only that you knew what variables to change from VB to Python example & to + and _ to /. 2. What were the reasons for re-naming all the variables as you did in the VB script? 3. I assume you know Regex & PoweShell as well right? I have a lot to learn lol Thanks for the great videos you put out!!

  • @edoardottt
    @edoardottt 3 ปีที่แล้ว +5

    13:42 isn't a bit weird that IP address?🤣🤣🤣🤣🤣

    • @bbowling4979
      @bbowling4979 3 ปีที่แล้ว +3

      Probably deliberately invalid in case someone accidently runs the code.

  • @aweb711
    @aweb711 3 ปีที่แล้ว +2

    I’ve looked at something similar to this in the past. I opened it up in developer mode in word and noticed it needed a password. I then put it into a hex editor and edited it to allow me in without a password (you only have to replace three characters but I can’t remember what they are at the moment). After that you can edit the code to print out the programs output instead of running it and you’re done

    • @aweb711
      @aweb711 3 ปีที่แล้ว

      Cool to see another way to do it though

  • @lIlIllll1
    @lIlIllll1 3 ปีที่แล้ว

    You are soo smart man!

  • @sn0wst0rm
    @sn0wst0rm 3 ปีที่แล้ว +2

    John could you please do some pwn and hardware category challenges? It would be awesome 🙏
    Btw, I really love your videos, they have taught me so much! Keep this great work up! 💪

  • @dedkeny
    @dedkeny 3 ปีที่แล้ว

    Almighty Algo stuff!!!!

  • @PeterAdiSaputro
    @PeterAdiSaputro ปีที่แล้ว

    Is Linux the main OS you use ? In virtual box, you install two operating systems ?
    It's an interesting and inspiring video. Years ago, I've tried a similar challenge created by a hacker community in Indonesia, but it's much simpler than what you show in this video.
    Thanks for sharing.

  • @peafowlplay8781
    @peafowlplay8781 3 ปีที่แล้ว

    i am very confused please help me ...... does buffer overflow, heap overflow etc exists in android apps and ios apps

  • @kindasadaintit8279
    @kindasadaintit8279 3 ปีที่แล้ว

    I would love to know what should i start learning before going to this level of awesomeness.

  • @GeorgeWulfers_88
    @GeorgeWulfers_88 3 ปีที่แล้ว

    Love this! Awesome video. :)

  • @TheAyushbest1
    @TheAyushbest1 3 ปีที่แล้ว

    Hey John amazing content as always! Even tho I am running late these days

  • @peafowlplay8781
    @peafowlplay8781 3 ปีที่แล้ว

    can android apps and ios apps can be exploitable with overflows , not kernal only apps ? i newb so forgive if this is a stupid question 🙂

  • @Explor1ngth3w0rld
    @Explor1ngth3w0rld 3 ปีที่แล้ว

    🖤🖤🖤🖤🖤🖤🖤🖤

  • @norboost
    @norboost 3 ปีที่แล้ว

    No experience with powershell, but can't you just redeclare/replace the IEX function with your own? I would assume you could but I also wouldn't be surprised if they just didn't let you redeclare a "foundational" part of their libs

    • @HawksAndSwords
      @HawksAndSwords 3 ปีที่แล้ว +2

      Absolutely possible. Here's the syntax so that rather than executing the strings it would print them.
      Set-Alias -Name IEX -Value Write-Host
      Of course that just changes the "IEX" alias, so if they wrote out Invoke-Expression in full or the payload is something unrelated like Invoke-WebRequest then you're still pwned.
      If you're working on something more trustworthy, most experienced users write functions with -whatif support.
      Disclaimer: It's not guaranteed that all scripts will have this parameter, certainly not in malware, and it doesn't cascade down nested functions unless also implemented in those lower levels.

  • @arshpreetsingh9618
    @arshpreetsingh9618 3 ปีที่แล้ว

    Which song is played in the end of his videos?

    • @formicacidgd
      @formicacidgd 3 ปีที่แล้ว

      Fearless pt.II by Lost Sky

  • @protocol1212
    @protocol1212 2 ปีที่แล้ว

    Ip shown at 13.39 is not a valid IP address.

  • @chriss8825
    @chriss8825 3 ปีที่แล้ว +1

    The 'top' file (cls extension) is a 'class module', while the bottom (bas extension) was a regular module.

  • @potplantjoe6037
    @potplantjoe6037 3 ปีที่แล้ว

    hey so im having trouble deciding an os I know i am going to run a kde plasma display but im not sure what distro anny suggestions :)

    • @tristanfulford5562
      @tristanfulford5562 3 ปีที่แล้ว

      Kububtu. Distro barely matters, you just want decent support and a package manager you're familiar with

  • @M4lch4t
    @M4lch4t 3 ปีที่แล้ว +1

    OSEP Stuff 😍. Loved the video!

  • @jwoo13
    @jwoo13 3 ปีที่แล้ว +1

    Thanks for this, it was really interesting.

  • @metiu1973
    @metiu1973 3 ปีที่แล้ว

    Wait, when did you summit the flag?

  • @mboukhal104
    @mboukhal104 3 ปีที่แล้ว

    Hi John keep up and Thanks u

  • @christophertharp7763
    @christophertharp7763 3 ปีที่แล้ว

    thanks again John. love the reverse eng videos

  • @roycinta3731
    @roycinta3731 3 ปีที่แล้ว +1

    You wasy fist master in this cibersecurity road. :')

  • @mattplaygamez
    @mattplaygamez 3 ปีที่แล้ว

    Video idea: reversing wannacry

  • @PowerMoved
    @PowerMoved 3 ปีที่แล้ว

    What is power-shell?

    • @ayushsinghal6092
      @ayushsinghal6092 3 ปีที่แล้ว

      Maybe you can say a pro mode of CMD

    • @ftlflmtld192
      @ftlflmtld192 3 ปีที่แล้ว

      cmd , but with more features basically

  • @jubzl8592
    @jubzl8592 3 ปีที่แล้ว

    Wow. That is a very old stuff... macros. Did not know people still uses that. It is normally flagged when ran right. weird if they just agreed to run it.

  • @j.w.7940
    @j.w.7940 3 ปีที่แล้ว

    Greetings from the Great White North! Love the videos John!

  • @poprivest4715
    @poprivest4715 3 ปีที่แล้ว

    Did tha IP really say 196.2333.x.x?? lol...might be a decoder error i guess. if not i guess this malware just never worked xD

  • @engelsteinberg593
    @engelsteinberg593 3 ปีที่แล้ว

    This is why you never use MS Word.

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Log out pass golbari

  • @1mviews455
    @1mviews455 3 ปีที่แล้ว

    what i learn after python to become a CEH

  • @netlity5532
    @netlity5532 3 ปีที่แล้ว

    I'm looking for a life partner...any pretty woman out there ☺️