Тёмный

How Hackers Evade Program Allowlists with DLLs 

John Hammond
Подписаться 1,7 млн
Просмотров 49 тыс.
50% 1

j-h.io/plextrac || Save time and effort on pentest reports with PlexTrac's premiere reporting & collaborative platform in a FREE one-month trial! j-h.io/plextrac 😎
/ 1666716511988330499
github.com/byt3bl33d3r/Offens...
🔥 RU-vid ALGORITHM ➡ Like, Comment, & Subscribe!
🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
💥 SEND ME MALWARE ➡ jh.live/malware

Опубликовано:

 

14 июн 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 79   
@BeanCoffeeBean
@BeanCoffeeBean Год назад
I love that Nim is in this picture. It is such a nice little language that sadly gets attention by bad actors
@theplant4046
@theplant4046 Год назад
' *sadly gets attention by bad actors* ' Yeah this is real problem it is rare to see someone use this language other than do malicious staff Now this language is flaged by a lot of Anti virus even if the code is simple as *echo "Hello, World!"*
@Diemf74
@Diemf74 Год назад
All languages are used for malicious purpose maybe not scratch
@jasonv6303
@jasonv6303 Год назад
yes please, more nim content. thank you for your service
@user-lt2rw5nr9s
@user-lt2rw5nr9s Год назад
I'm a Python guy, so seeing that style of syntax used on lower level winapi stuff is sick! I'd love to see more Nim stuff in the future. So unfortunate a powerful lang with a familiar syntax has a bad rep.
@gamingandanime9000
@gamingandanime9000 Год назад
Your videos feels like 5 minute long. Your method of explaining is so much interesting and captivating, sure do love to see more nim action.
@PouriyaJamshidi
@PouriyaJamshidi Год назад
Nim deserves more community attention. Although I don't think they would be happy to hear they are again being used to develop malware. Anti-malwares are already flagging them as malware because so many people are using it to that end :D
@allanvictorster
@allanvictorster 11 месяцев назад
Indeed, innocent apps compiled with nim compiler are being flagged as malware by market anti-malware solutions.
@whoismikeyuk
@whoismikeyuk Год назад
Yes! We want more Nim. I've never used it, and would like to know more about it and how it's being used in the security space. 😊
@DrorDvash
@DrorDvash Год назад
Thank you! Absolutely need more cool stuff in NIM.
@whamer100
@whamer100 Год назад
I've been interested in learning Nim, so I'm definitely interested in seeing more
@fdert
@fdert Год назад
Would love to see more stuff on nim and DLLs!
@sashakuznechkin
@sashakuznechkin Год назад
Thx for new video!😊
@b-ij9gf
@b-ij9gf 2 месяца назад
very nice and easy to understand, thank you
@networkhound336
@networkhound336 Год назад
That Right of Boom shirt though... IYKYK
@_JohnHammond
@_JohnHammond Год назад
🔥💥💪
@EastCoastScott
@EastCoastScott Год назад
John, you are just firing off videos here lately, I love it. Thanks!!
@n-i-n-o
@n-i-n-o Год назад
Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinSock2\Parameters] "AutodialDLL"="C:\\Windows\\System32\ asadhlp.dll" Change the file to your dll which u want to inject, start the program and it will inject in every process with system rights. I use this this to inject the ReverseKit into highly obfuscated malwares/loaders. After your injection just set the old dll
@novanuke1356
@novanuke1356 18 дней назад
This was cool, but I was hopping for an explanation on how to find applications that are vulnerable to dll hijacking
@DouweHummeling
@DouweHummeling Год назад
More nim please
@HTWwpzIuqaObMt
@HTWwpzIuqaObMt Год назад
Great content
@Spelter
@Spelter Год назад
It's the first time I even heard from nim. Looks easy to have fun with. But dll sideloading is hard, for most apps you have to be able to write into a directory of the app, but it's a possible way. But this is hard compared to just start an exe and then, you filter out script kiddie attacks.
@baali9097
@baali9097 Год назад
Nice. Next video on some type of SQLi, maybe🤷😉
@guilherme5094
@guilherme5094 Год назад
And now using Nim language, John, you now have my full attention.
@ingjuanpablofrancolozada6303
I love your content my Friends thanck tou men for best channel.
@kejser2164
@kejser2164 Год назад
Great video.. make some more fun Nim video's 👍
@ciaobello1261
@ciaobello1261 Год назад
yes pls, more bim stuff
@SamsonPavlov
@SamsonPavlov Год назад
Super neat! 🤓
@henryhuevo
@henryhuevo Год назад
I weep for the day when all my Nim payloads get flagged. Every other week it seems like more and more effort is required to keep them working, pre-obfuscation.
@xntumrfo9ivrnwf
@xntumrfo9ivrnwf Год назад
Why do people use Nim instead of Python? First time I've ever heard of Nim and am curious
@Nox3x3
@Nox3x3 Год назад
Nim is awesome
@BobStallmanArchUser
@BobStallmanArchUser 11 месяцев назад
ah yeah deff had my first dll fk my pc up back in 2004. unforgetable.
@zanidd
@zanidd Год назад
Why on earth have I never heard about Nim???
@rdmPerson
@rdmPerson Год назад
I know C++ and rust quite well. Should i learn nim for offensiveNim or ofRust, OfCpp will do the work?
@box420
@box420 Год назад
Its how roblox gets hacked non stop by using dll
@_Rinzler_
@_Rinzler_ Год назад
roblox patched all exploits
@Gatorz_Gaming
@Gatorz_Gaming Год назад
@@_Rinzler_😂 nope
@inconsistenttutorialuploader
​@@_Rinzler_wrong
@petevlr
@petevlr Год назад
@@_Rinzler_ incorrect
@hadana3111
@hadana3111 Год назад
@@_Rinzler_ false
@baba.o
@baba.o Год назад
yes
@nordgaren2358
@nordgaren2358 Год назад
Not using Rust/10. :P I bet if you tried hard enough, you could do this in Python, too.
@0SPwn
@0SPwn Год назад
I created an entire undetected reverse shell via DLL Sideloading on an official windows application.
@hack_well
@hack_well Год назад
Thanks for your daily Tutorial
@pakekoding
@pakekoding Год назад
Stay watch.. 🍿
@CraigOpie
@CraigOpie Год назад
More NIM wouldn’t be horrible.
@ReligionAndMaterialismDebunked
Early. :3
@Th3M00se
@Th3M00se Год назад
I'd love to play with Nim more, but last time I messed around with it and was just starting out doing "hello world", EDRs flagged it just because it was Nim.... it was Hello World.... :(
@ZacLangston
@ZacLangston Год назад
I would love to learn more about nim and how it can be used to hack.
@logiciananimal
@logiciananimal Год назад
So this is a persistence mechanism, not an initial access vector?
@user-ib4gv7fj2b
@user-ib4gv7fj2b 10 месяцев назад
Isn't there a program out there that can scan all the .dll files on a system or in a folder, checking them for malicious activities?
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Beginner positional to explaining middle option for you explain
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Learning is hai movement more
@tim.martin
@tim.martin Год назад
Can Windows trigger SystemRestorePlatform.exe as System user? Its running as standard user in this tutorial.
@aaa-pp2cs
@aaa-pp2cs Год назад
cant believe im this early lol
@user-mv1zf1zu2q
@user-mv1zf1zu2q Год назад
sir can you crush or bypass some apps
@hakeemonipede8358
@hakeemonipede8358 Год назад
Nim pleeease!
@axel0563
@axel0563 Год назад
🤓
@adrian16ftw31
@adrian16ftw31 Год назад
literally you are teaching hackers how to compromise victims :)))
@jeb8401
@jeb8401 Год назад
Gief more nim plz
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Ptp , elements ip /update/ ecppt exam Oscp
@JaniStart493
@JaniStart493 Год назад
Hackers can employ various techniques to evade program allowlists using dynamic-link libraries (DLLs). Here are a few common methods: DLL Side-Loading: This technique involves exploiting the way Windows loads DLLs for an application. Hackers identify a trusted DLL that is allowed by the program's allowlist and replace it with a malicious DLL having the same name. When the program is executed, the malicious DLL is loaded instead of the legitimate one, allowing the hacker to bypass the allowlist. DLL Hijacking: In this method, hackers identify programs that load DLLs using a relative path or search order. They place a malicious DLL in a directory that is searched before the intended DLL location. When the program is launched, it unknowingly loads the malicious DLL, bypassing the allowlist. Reflective DLL Injection: This technique involves injecting a DLL into a running process without writing the DLL to the disk. Hackers load the malicious DLL directly into the process memory and execute it from there. Since the DLL is not written to the disk, it can evade allowlists that check for file presence or file hashes. DLL Proxying: In this method, hackers intercept calls to legitimate DLLs by creating a proxy DLL. The proxy DLL loads the original DLL and performs the intended functionality while also executing malicious actions. This way, the hacker can bypass the allowlist by ensuring that the proxy DLL is allowed while the original DLL may be restricted. DLL Load Order Hijacking: Hackers take advantage of the DLL search order used by Windows. By manipulating the order in which DLLs are loaded, they can force a program to load a malicious DLL before the legitimate one. This way, the malicious DLL can override the legitimate DLL's functionality and evade allowlists. To mitigate these evasion techniques, organizations should consider the following countermeasures: Regularly update and patch applications to prevent known DLL vulnerabilities. Implement strong allowlisting mechanisms that validate DLL signatures, hashes, or secure file paths. Employ secure coding practices to prevent DLL hijacking vulnerabilities in applications. Monitor DLL loading activities and detect any anomalous behavior. Implement behavior-based security solutions that can identify and block malicious activities performed by DLLs. Apply the principle of least privilege by ensuring that applications and users have the minimum required permissions to reduce the impact of any successful DLL attacks. It's important to note that the effectiveness of these techniques can vary depending on the security measures in place and the sophistication of the attackers. Staying updated with the latest security practices and maintaining a strong defense-in-depth strategy is crucial in mitigating DLL-based attacks.
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Nim limn moor explain deep class the little bit understanding how to explain in the "full file"explain what video
@nemizy
@nemizy Год назад
PE LOADER
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Dll more explain 😡🤖🚩
@HamsterLover1337
@HamsterLover1337 Год назад
Jesus Christ the pronunciation 😂
@arjunraghunadhan3611
@arjunraghunadhan3611 Год назад
Meanwhile windows calc why are you making look bad to people what i did to you 🤣
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Llmnr
@hineko_
@hineko_ Год назад
“allowlist” in whitelist in cuckspeak btw
@ViZageFader
@ViZageFader Год назад
Very cool stuff, I've never even heard of nim until now lol Given that he used SystemResetPlatform.exe to lauch calc.exe, could this be potentially used to make a persistent malware that wipes files or makes the system unbootable when a system reset is attempted? That would be really cool to see.
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
+/dll mind moor explain deep class+/-/cylekytr
Далее
How Hackers & Malware Spoof Processes
25:57
Просмотров 65 тыс.
Как выжить на 1000 рублей?
13:01
Просмотров 518 тыс.
Recycled Car Tyres Get a Second Life! ♻️
00:58
Finding WEIRD Devices on the Public Internet
27:48
Просмотров 240 тыс.
How Hackers Hide From Memory Scanners
21:11
Просмотров 57 тыс.
My Hacking Journey and Recommendations for Beginners
3:11
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 255 тыс.
catch EVERY reverse shell while hacking! (VILLAIN)
19:03
What Kinds of Files Can Be Viruses?
14:08
Просмотров 241 тыс.
This Computer Malware Steals Your Information
15:51
Просмотров 45 тыс.
How Microsoft Accidentally Backdoored 270 MILLION Users
14:45
How Hackers Write Malware & Evade Antivirus (Nim)
24:04
Is your PC hacked? RAM Forensics with Volatility
14:29
Просмотров 899 тыс.