Тёмный

"Please Hack My Computer" 

John Hammond
Подписаться 1,9 млн
Просмотров 1 млн
50% 1

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 749   
@xScopeLess
@xScopeLess Год назад
Yes I knew it was a honeypot. Which is why I replaced the honeypot that you had with my own honeypot. To make it look real to you, I fabricated a bunch of attack attempts and routed all the legit attempts to my honeypot, giving me all their activity and zero day attacks that were tried. Better luck next time, John.
@nordgaren2358
@nordgaren2358 Год назад
Pics, or it didn't happen...
@xScopeLess
@xScopeLess Год назад
@@nordgaren2358 for security all evidence is destroyed sorry ¯\_(ツ)_/¯
@Jofoyo
@Jofoyo Год назад
@@nordgaren2358 /s
@senzubeats
@senzubeats Год назад
real
@jorenminer8817
@jorenminer8817 Год назад
It's true, I was there. I was the pot.
@LucasOe
@LucasOe Год назад
A lot of the login attempts are probably bots trying to hack you that don't even know about the challenge. When I got my first Raspberry Pi I had port 22 exposed for a few days and I had thousands of login attempts when I read through the logs.
@drm.himself
@drm.himself Год назад
Those exist?
@lucabhrle
@lucabhrle Год назад
@@drm.himselfa fuck Ton of them
@nullpwn
@nullpwn Год назад
Same with my old nextcloud instance, a lot of chinese bots.
@mattr8128
@mattr8128 Год назад
@@drm.himself yes, lots of bots just scroll through the web looking for open ports
@beepboop-o5s
@beepboop-o5s Год назад
@@nullpwn are yall still calling isreal china to avoid getting banned. so boring.
@Le0pwn
@Le0pwn Год назад
Not a hacker, but the indicator of a honeypot is definitely telling people to try to hack it, lol.
@dawndrescher6485
@dawndrescher6485 Год назад
Haha! Also the passwords are dead giveaway. xD
@Bossanova.
@Bossanova. Год назад
*>Not a hacker* Those skiddies aren’t too.
@cool_bug_facts
@cool_bug_facts Год назад
​@@Bossanova. Excuse them for not being le master haxxor straight out of the womb like yourself
@IsAMank
@IsAMank Год назад
​@@Bossanova. Yeah how many boxes have you rooted, how many vuln reports have you written? calling these guys having some fun on an advertised ctf 'skiddies' is such an obvious self report lmao
@Bossanova.
@Bossanova. Год назад
@@IsAMank Sure thing, now get back to pretending to be a big cool hacker.
@anthonyrose8921
@anthonyrose8921 Год назад
Before you said it was a honeypot I was concerned that some bad actor would just make it their honeypot. Assuming you had good intentions . I learned multiple valuable lessons. 1)don't trust anyone. 2)protect yourself 3)if it's too easy it's too easy
@thevalarauka101
@thevalarauka101 Год назад
haha this had 69 likes and I made it 70 edit: yes. I am a monster
@thecircutandgameguy1018
@thecircutandgameguy1018 Год назад
@@thevalarauka101 no
@khodok9636
@khodok9636 Год назад
​@@thevalarauka101you monster 😨
@Armoire68
@Armoire68 Год назад
The site name made me feel if I clicked on it I would be a failure
@thecircutandgameguy1018
@thecircutandgameguy1018 Год назад
@KeiranR well now its 151
@monabuu
@monabuu Год назад
1) Sees a malicious URL in the logs of the honeypot 2) Proceeds to copy and open said URL in the browser
@Jofoyo
@Jofoyo Год назад
Johns a cybersecurity researcher, I think he probably understands that there's not a ton of risk in simply opening a webpage.
@egillthor
@egillthor 10 месяцев назад
@@Jofoyo Plus not like he is doing this on his personal computer lol
@dvxv4016
@dvxv4016 9 месяцев назад
​@@Jofoyothere is, but I think he uses a virtual machine with an antivirus
@collegepark301
@collegepark301 9 месяцев назад
@@dvxv4016 Even if you download a malicious file you still have to run it, its not going to get opened by itself or do anything
@dancom6030
@dancom6030 9 месяцев назад
​@@dvxv4016no reason to run an anti virus on a virtual machine lol
@sumukhchitloor6259
@sumukhchitloor6259 Год назад
It was kinda obvious that it was honeypot
@Innocuils
@Innocuils Год назад
I thought so too...glad to know gut feeling was correct.
@sumukhchitloor6259
@sumukhchitloor6259 Год назад
@@Innocuils yeah ikr
@DudeSoWin
@DudeSoWin Год назад
@@sumukhchitloor6259 With all that dramatic music I was hoping he was about to go into a rant about how everyone DDOS'd him off the net. Well guys couldn't get anything for the video so here are some generic tips for everyone. lol
@sumukhchitloor6259
@sumukhchitloor6259 Год назад
@@DudeSoWin lmao
@hubertlenningrad2252
@hubertlenningrad2252 Год назад
Was it him asking you to hack it?
@JBiggs32
@JBiggs32 Год назад
Thank you. Not only did you perform the test, but you made the results available to others.
@PlayingWithDanger7866
@PlayingWithDanger7866 Год назад
Where?
@onmypurpose9054
@onmypurpose9054 Год назад
@Johnhammond is a O.G. 👍
@NextLevelDev
@NextLevelDev 8 месяцев назад
where?
@anakimluke
@anakimluke Год назад
This makes me think of docker containers are more sandboxed than I'd thought? I'd love to see a video exploring the limits of the sandbox security!
@anonymousalexander6005
@anonymousalexander6005 Год назад
“A sandbox is only as sandboxed as the sandbox is sandboxed.” 👍
@kickeddroid
@kickeddroid Год назад
I 100% agree
@oneyw9391
@oneyw9391 Год назад
Hey where can i find the result file of honeypot
@emil.steiner
@emil.steiner Год назад
well if you don't have a real shell there's not much you can do
@johnsheikh3831
@johnsheikh3831 Год назад
Some one correct me if I’m wrong but that’s essentially the concept. Containerizing you get access to one donent mean you have while thing.
@jhbonarius
@jhbonarius Год назад
I notice there are many issues with passwords. People forget them, they get hacked, etc. Just don't use them! Easier for everybody.
@ferd1775
@ferd1775 Год назад
😂
@stopper0203
@stopper0203 Год назад
WRITE THAT DOWN!!! WRITE THAT DOWN!!!!!
@drishalballaney6590
@drishalballaney6590 Год назад
yess you can use auth files instead, just make sure to back them up properly
@jhbonarius
@jhbonarius Год назад
@@drishalballaney6590 woooosh
@sly-shot
@sly-shot Год назад
@@drishalballaney6590 this. having an authorized ssh key is genuinely good for security
@DukeofAthens
@DukeofAthens 9 месяцев назад
Litterally understood about 9% of this video
@jeremyholland4527
@jeremyholland4527 Год назад
I love all of this. You gave an easy target for the lesser experienced such as myself but you also ended up turning it all into a lesson for not only yourself but everyone who tried and failed to notice it was honeypot. I didn’t know about this challenge but I love the concept of all of it. Subbing for future content!
@johndank2209
@johndank2209 Год назад
At 6:00 he hides the ip's, but who launches an attack using their real ip address? Don't hackers hide That too?
@arcticfox037
@arcticfox037 Год назад
Since this obviously wasn't a serious attack there's a good chance someone might not have done this. Or they forgot to use one. Safer to hide the IPs
@zuberkariye2299
@zuberkariye2299 Год назад
@@johndank2209 You'll realize that most people dont even use IP especially the good hackers like these shows in the vid because they trust John would not do anything with their data
@Jofoyo
@Jofoyo Год назад
@@johndank2209 Not always. Besides, better safe than sorry.
@gUm_bY745
@gUm_bY745 Год назад
This is so awesome. Such valuable insights to how "bad actors" try and exploit
@johndank2209
@johndank2209 Год назад
At 6:00 he hides the ip's, but who launches an attack using their real ip address? Don't hackers hide That too?
@Theultramadman
@Theultramadman Год назад
@@johndank2209 its just for the safety of protecting ones identity since of course you don't want to cause potential harm if it is real.
@bikdigdaddy
@bikdigdaddy Год назад
​@@Theultramadmanbut aren't IP addresses dynamic? So what harm would it do
@Theultramadman
@Theultramadman Год назад
@@bikdigdaddy Yes you're correct, most normal IP's are residential or similar and is dynamic meaning it won't be of much harm. However, some may also be static IP's, or some have yet to change, or assigned to specific geographical regions or ISPs, or can be logged during the upload of the video or they are assigned from a limited pool of addresses controlled by the ISP. Either way, releasing IP's is still dangerous as it can be used maliciously or similar during the upload of the video, which this video is not trying to cause.
@Rebouz
@Rebouz Год назад
I love the part where you just dig through the data it's always nice to have you explain the fun and funky stuff going on. Especially the things you didn't expect users to do :D would love to see something like this again ^^
@oneyw9391
@oneyw9391 Год назад
Hey do you know where to find result files of honeypot
@NullUndefined1337
@NullUndefined1337 Год назад
​ @oneyw9391 yes this would be great XD I think with a little bit of js css or else ... someone could build an amazing animation showing all actions on a timeline which can be run like a video... maybe use a slider or whatever to progress the data XD
@johndank2209
@johndank2209 Год назад
At 6:00 he hides the ip's, but who launches an attack using their real ip address? Don't hackers hide That too?
@Kairi5431
@Kairi5431 Год назад
@@johndank2209 it was a public invitation, some people may have tried it out of curiosity with no understanding of the field and this being their first time ever messing with something like it
@onemoreguyonline7878
@onemoreguyonline7878 Год назад
It would be neat if there was an SSH daemon that once it detected a brute force or other problematic login attempts, placed the user into a honeypot server as opposed to live. But you know, even the web interface would update based on your changes, but only for the individual user. I know it would be complicated, but I also know it would be doable.
@vwvvvww
@vwvvvww Год назад
Actually, it's an actual technique used by some companies. They setup decoy machines exposed to the internet, or only to the intranet, and they simulate their company network, sometimes even simulating user activity, and if the hacker goes to hack that network and pivots to other machines, the SOC can track their movement and block them out.
@onemoreguyonline7878
@onemoreguyonline7878 Год назад
@@vwvvvww neat!
@logiciananimal
@logiciananimal Год назад
You might be (I'm no expert) able to do that with fail2ban and a bunch of tooling.
@askhowiknow5527
@askhowiknow5527 Год назад
It needs to take them into an endless sparse tree of honeypots Using AI to create realistic BS all the way down
@Chriss4123
@Chriss4123 Год назад
@@askhowiknow5527that is genius. Make them think that they’re getting closer and closer to hacking the mainframe when they’re infact in a honey pot 😂
@thomasselvig1212
@thomasselvig1212 Год назад
"why did you give it internet access?" is a valid concern because you're effectively running a tor exit node allowing anyone to use you as a proxy
@simdimdim
@simdimdim Год назад
Up to the point I learned it's not hosted by the same person who issued the invite I thought it's a fun idea. But then I got worried for all the folks who were baited into trying to hack into Digital Ocean's infrastructure.
@Vixus
@Vixus Год назад
Hahaha, pretty fun to see my honeypot echo being featured. Thanks for the fun time! Edit: I used rockyou and was amused that it worked :)
@1e1001
@1e1001 Год назад
ehco
@PR1V4TE
@PR1V4TE Год назад
I felt something abnormal at hydra so I left at hydra. I found 22, and a different port came open my way. But the other port didn't responded again. Even no banner too. 😂 Edit:- I've put a message at login attempt. So that you can know that I found you at ssh itself. I suspected you must be logging as I already said so stopped at ssh login itself.
@CFSworks
@CFSworks Год назад
Well, I've run more than a few Cowrie instances myself (it was how a colleague and I made the initial discovery of the Hajime worm). For me, the biggest clue that this is a honeypot is the hostname being set to the default "svr04" :)
@wardrich
@wardrich Год назад
Would have been interesting if you set up different honeypots for each site it was posted on to see if the users from different sites had different techniques
@f1nal_c4ll75
@f1nal_c4ll75 Год назад
I'm not a big Social Media user so I never seen the tweet or post on LinkedIn. You should consider posting things like this on the community tab of your page. Great vide, as always!
@funnymemes2440
@funnymemes2440 Год назад
I agree with this post
@KettLovahr
@KettLovahr Год назад
Yeah, I would've loved to play around with this, but I don't use Twitter at all, anymore.
@WarNinGXK
@WarNinGXK Год назад
@@KettLovahr Because now Threads exist, right? :D
@elllieeeeeeeeeeeeeeeeeeeeeeeee
@@WarNinGXK Thread is dying too
@Axodus
@Axodus Год назад
@@WarNinGXK threads is dead.
@attilavs2
@attilavs2 Год назад
If they had super user perms, they could do a nice coredump and even if on a modern machine it is ungodly and unreadable by a human, by patterns you can see that it's not a genuine install, or at least probably. Edit : Or if you can't turn it on, it's also suspicious
@milokiss8276
@milokiss8276 Год назад
Did literally ANYONE think it WASN'T going to be monitored/spoofed/a trap?
@VRWarLab
@VRWarLab Год назад
Yes i was hable to hakk it and i found out it was caw dairy that you used i also removed the honey dog server and I had complete aces of the server and i made all so eficient i only required one atempt and i also added mine cripto minor and a maincrazt server i play with all my frends theyre real i have much frends.
@andrewjknott
@andrewjknott Год назад
People who hacked in were questioning "internet access" as in outgoing internet from the honey pot to the internet. Pwned boxes are a great jump point to hack other computers on the internet, and your honeypot would allow them to do that. Ephemeral filesystems will still let this happen, and even without any write access to the filesystem a user could run python interactively and paste a hacking script.
@madthroaty
@madthroaty Год назад
The payload command you show at 14:50 is a payload for the Mirai Botnet. Pretty standard stuff for compromised machines nowadays
@oneyw9391
@oneyw9391 Год назад
Hey, is he shared the result files of honeypot?
@vetuform5780
@vetuform5780 Год назад
​@@oneyw9391he said so but i couldnt find it
@Roki_100
@Roki_100 Год назад
@@oneyw9391 doesnt seem he shared them bruh lol
@Alfred-Neuman
@Alfred-Neuman Год назад
@@oneyw9391 Looked in the description, can't find the files...
@ph7947
@ph7947 Год назад
After loggin back in to the server and seeing changes we did are gone i would think people would know something is up
@johnclaset144
@johnclaset144 Год назад
I had no idea you were such a prolific youtuber when I first met you at the hacking class you did at the connectwise conference last year. You are a TOTAL badass in my book, and a very nice gentleman. I greeted you later at the hotel's food court to tell you how much I appreciated the course. Long haired blond dude sitting in the back row. Thanks for being a cool guy :]
@ETtheOG
@ETtheOG Год назад
First he lays a hunny pot, now he expects the ones that didn't fall for the honey pot to tell him how they knew? You'd like that wouldn't you lol >.>
@paaao
@paaao Год назад
Well, if you touch a file, logout, log back in and your file is not there, something is obviously afoot
@sorannmw3500
@sorannmw3500 Год назад
i think the best way to counter your experiment once one noticed it was a honey pot would've been to setup a script to send a constant stream of random strings run as commands in the terminal so that your logs gets filled with garbage. I'm not much of a hacker but i really wonder how you would've reacted if someone did that
@Jofoyo
@Jofoyo Год назад
He would probably just use a script to sift all that garbage data out by only listing valid commands. If they're randomly trying commands. there's probably not a ton that could be done, but they'd probably run out of inputs to try and it'd just stack up.
@sorannmw3500
@sorannmw3500 Год назад
@@Jofoyo ah yeah it's true that it'd be easy to just check for valid commands if we just used random garbage, didn't even cross my mind. However in case of randomised valid commands it would be easy to run an infinite amount of them without running out. Just imagine if you ran grep with a bunch of random following words (using a mock engine to have words that make sens), poof that's all grep gone. then do the same with a bunch of other commands and the poor guy will have a really bad time trying to fix his logs. It might even be possible to automate the whole thing to deduce what type of input a command is expecting and generate random ones that seems likely for all commands in /bin ... could be fun to code
@Jofoyo
@Jofoyo Год назад
@@sorannmw3500 Thinking about it again, I'm betting the original logs were sorted by computer or connection specific data, before being merged into what he shows in the video, so he could easily clean out garbage users, which again nullifies that unless you're using thousands of proxy computers to bombard shit with, which, I think is probably out of scope.
@sorannmw3500
@sorannmw3500 Год назад
@@Jofoyo well DDoS is a thing so it's not that much out of scope but yeah if it can be filtered by user, DDoS spam attack would be the last valid way In this case i can only think of one last possibility which would be to filter out users that have done more than X number of actions, this might cut interesting content but would effectively clean the logs and require the attacker to make sure his bots only do a reasonable number of spam which then would greatly reduce the amount of spamming in the logs
@sonicunleashedfan124
@sonicunleashedfan124 9 месяцев назад
8:43 I think I know a few Linux distros that had their root password as “toor”
@adrasx6999
@adrasx6999 Год назад
There was that one person who was able to break out of the docker container and redacted the log files. Now it's their machine ;)
@tacokoneko
@tacokoneko Год назад
he said it is a digitalocean VPS which means they are actually still inside a virtual machine at that point. if they escape the virtual machine then they have hacked a digitalocean datacenter
@wonderbread6100
@wonderbread6100 Год назад
@@tacokoneko then hes a keter SCP at that point
@jaideepshekhar4621
@jaideepshekhar4621 Год назад
How???
@aaronag7876
@aaronag7876 Год назад
I'd like to see what you find on and what happens to a computer, if you put it on the net with no virus protection or a firewall and completely exposed to the net lol Try a win xp, win 7, win 10, win 11, Ubuntu, Mac
@flobuilds
@flobuilds Год назад
Propably formatted in seconds
@SelvanSoft
@SelvanSoft Год назад
Petty cool exercise. It would be interesting to leave it on for an extended period to collect, document, and publish all interesting attempts to help organizations improve their security posture.
@fightme5543
@fightme5543 Год назад
Collect successful and unsuccessful attempts separately and train a ml algorithm on it!
@oneyw9391
@oneyw9391 Год назад
Hey, do you know where to find result files of this honeypot
@SelvanSoft
@SelvanSoft Год назад
@@fightme5543 Yes, would it would be great.
@SelvanSoft
@SelvanSoft Год назад
@@oneyw9391 In the video he mentioned he would post the log files somewhere and I don't see any links so far.
@fightme5543
@fightme5543 Год назад
@@SelvanSoft I bet you there's too much sensitive data
@BenjaminEdwards-v6z
@BenjaminEdwards-v6z 9 месяцев назад
You know he's talking too fast when you set playback speed to 0.75 and it sounds like a normal person talking lol
@brunoais
@brunoais Год назад
4:57: What was the telltale sign for me was that signing in with different shell instances and had different views of the filesystem. Also: Too easy
@Mobin92
@Mobin92 8 месяцев назад
This is interesting, but damn I can't stand your clear and loud voice for almost 20 minutes. It's like there is emphasis on EVERYTHING!
@user-mn8lz7gf6d
@user-mn8lz7gf6d Год назад
it is hilarious to me that I would have had an easier time getting in than apparently quite a number of cybersec people, as I would have tried root/toor in the first 5 attempts. looks like some people should update their pw-lists.
@cybersploit7378
@cybersploit7378 Год назад
exaclty, i didn't think you'd make it that easy so i suspected something. i didn't know it was cowrie tho. i found another ssh port on 22222 , i think, which made me wonder why someone would have ssh open twice.
@joefawcett2191
@joefawcett2191 Год назад
Couldn't this have gotten people in trouble if they actually managed to escape the docker?
@hjf3022
@hjf3022 Год назад
Now the are in a VM
@joefawcett2191
@joefawcett2191 Год назад
@@hjf3022 it was a digital ocean node afaik
@joefawcett2191
@joefawcett2191 Год назад
i wouldnt be surprised if he told them about this and this was a free large scale pentest he got paid for
@StereoMadnessss
@StereoMadnessss Год назад
That IP address that contacted the server 150k times was probably a DoS attack
@Matt-nj2uh
@Matt-nj2uh Год назад
15:02 most likely mirai botnet or a qbot
@HeroofTime55
@HeroofTime55 Год назад
That sorted list of interactions per IP just casually obeying Zipf's law.
@dimm__
@dimm__ Год назад
aint called a law for nuthin
@user-xg8sd9fl3e
@user-xg8sd9fl3e Год назад
most of those random user names are probably ssh scanners that arn't related to people trying to do the challenge. Stand up a new server with ssh open and just watch, you'll see junk like that.
@anonp2958
@anonp2958 Год назад
@John Hammond - Where is the list of commands you said you would post?
@grrvaes
@grrvaes Год назад
Never got into cybersec but what an interesting video. Great idea, instead of imagine scenarios, just let people throw stuff at it and log them.
@zeScenzo
@zeScenzo Год назад
Someone's password attempt was 50cents and I find that funny somehow.
@comosaycomosah
@comosaycomosah Год назад
Damn this was cool and honestly as noob it helped fill in alot of blanks for me. Well done
@xTerrene
@xTerrene 7 месяцев назад
I love line 4133 of the commands "echo this is a honeypot"; someone was onto you XD
@megan00b8
@megan00b8 Год назад
I mean, you clearly are well capable in cybersec, so if you ask people to hack something they'd expect it to be a challenge, so if its as easy as finding an exposed port and bruteforcing your way in, its pretty obvious that there's something sus going on behind the scenes.
@elishmuel1976
@elishmuel1976 9 месяцев назад
11:28 how can I check if I have a miner installed in my computer? Complete noob just super interested in all of this geek stuff. Great video!
@Mario583a
@Mario583a Год назад
A strange game. The only winning move is not to play. How about a nice game of chess?
@alinayossimouse
@alinayossimouse Год назад
The number one tell-tale sign that it was a honeypot: You asked people to hack it
@ewerybody
@ewerybody Год назад
9:01 what's with the line 9? 102 login attemts with "[root/" ? Is that all spaces out of the screen or did some character mess up your listing? 🤔
@GerbyWorrior
@GerbyWorrior Год назад
i said "maybe his social media accoint was hacked and this is some sort of watering hole attack" hahaha
@satibel
@satibel Год назад
I wonder if you could use that box to masscan or some other bs. Obvious hint it's a honeypot: you setup a permanent reverse shell and it dies as soon as you disconnect
@Т1000-м1и
@Т1000-м1и 7 месяцев назад
I have not even a guess what 60% of those words mean but I don't feel like I missed out on the ultimate meaning, which is interesting
@sellers737
@sellers737 6 месяцев назад
"I'll make this info available to you guys" (never makes it available) that was the real betrayal
@doz3r943
@doz3r943 Год назад
as soon as you posted a link and said to attack it i knew it was a trap
@Exilum
@Exilum Год назад
Now it would be interesting to see if this honeypot approach could be used selectively. Maybe you really really need to access something remotely but you also want to get the time to shut it down should someone get their nose into it so you add an honeypot layer. Like maybe one of the users is real and has its command transmitted to the actual SSH session. Or maybe none of it is real but if you type your password instead of interacting with the fake session you get in. Maybe put midly weak passwords on users so they don't notice right away it's a honeypot and that's done. Considering it's constantly surveilled, you could probably keep track of any IP that made an attempt on the "users" and refuse them even if they type the right password. Could save some time too.
@Gummiees
@Gummiees 7 месяцев назад
Two minutes in and nothing still, this feels like just an easy grabbing attention video
@Those_Weirdos
@Those_Weirdos Год назад
I'm amused you think those 2200 IPs map to 2200 unique actors, and they aren't mostly just the typical botnets out there hammering literally everything everywhere.
@jasonturley
@jasonturley Год назад
Thanks for setting this up John! It was fun hacking into it and now I’m inspire to create my own 🎉
@blinking_dodo
@blinking_dodo Год назад
Should have ran a crypto miner on it while keeping the connection open so the box doesn't expire. I would have done an *online* port scan, keeping my IP secret for initial discovery. And when there would only be ssh open, i would have bailed before even touching it, knowing of the honey inside.
@kiiturii
@kiiturii Год назад
curious why that's a clear sign of it being a honey pot
@mollthecoder
@mollthecoder Год назад
​@@kiituriiIn the real world there are usually many ports open, only having port 22 is suspicious
@kiiturii
@kiiturii Год назад
@@mollthecoder sure but he specifically asked for it to be hacked so I at least would assume it was just some ctf type of thing
@mollthecoder
@mollthecoder Год назад
@@kiiturii That's fair enough
@Luftbubblan
@Luftbubblan Год назад
Not sure id call it a honeypot when you are invited to access it. Fun to see the results tho!
@ianault8599
@ianault8599 Год назад
Tyrell Wellick removed the Honeypot on CS30 🙄
@codegeek98
@codegeek98 8 месяцев назад
I wonder if you could modify Cowrie to give unique filesystems _not_ per login, but persistent per ISP (ASN), to throw off basic detection
@privateaccount4460
@privateaccount4460 8 месяцев назад
wow this video gave adblocker a real challenge thanks for that i guess
@arpita1shrivas
@arpita1shrivas Год назад
All fun and games until you realise this man could technically make a case against all the people attempting to hack his site 💀
@joshuacheung6518
@joshuacheung6518 Год назад
With permissio
@MsDuketown
@MsDuketown Год назад
you're running 4th Wave Linux Dekstop; you're already hacked. Does it run Gnome?
@davidprock904
@davidprock904 Год назад
Can you list real block devices? If so then what if you concatenate the entire drive along with the boot record, not just a partition? Will that work? And if it doesn't work what if you concatenate the fake partition you 'have access to... would that information revealed show its a honeypot 🍯?
@filipegabriel4408
@filipegabriel4408 Год назад
question. what if i search for the course of a ping using traceroute? i can see that it is a honeypot right? is the honeypot necessarily on the same network as the database server?
@Gione808
@Gione808 Год назад
Save this as training data for AI
@LizardLands
@LizardLands Год назад
cool to see that botnet wget lines are present lol, I'll steal their devices from the net lol
@yeetskeet691
@yeetskeet691 Год назад
Ive been sitting here going "no way port 22 is the actual ssh port it's gotta be a trap"
@Matt-nj2uh
@Matt-nj2uh Год назад
it was easy to know that was a honeypot when i was bruting it i was pulling the banners of every server very obvious and free -gt gave invalid results for a box
@oneyw9391
@oneyw9391 Год назад
Hey, where can i find the result file of honeypot
@the_fireking
@the_fireking Год назад
In the 4th of July we're all gonna die
@TimonMichel-n8s
@TimonMichel-n8s Год назад
As a former Cowrie user, I can tell you that some of these commands are definitely not related to this RU-vid channel. Like the [mM]iner stuff, I've personally seen and reverse engineered that attack already on my server 😂
@klintkrossa6885
@klintkrossa6885 Год назад
I assume that there is a webpage/HTML server honey-pot that you recommend.
@drakeerv
@drakeerv Год назад
You could tell it was a honeypot because no one would let the internet attack a server freely.
@rahulramteke3338
@rahulramteke3338 Год назад
I wonder how many routed their IP using tor using whonix
@florianclaaen7535
@florianclaaen7535 Год назад
having nothing to do with the scene, this is such an interesting experiment from an outsiders perspective.
@syedbarkath6960
@syedbarkath6960 Год назад
Where are those files John?
@sku2007
@sku2007 Год назад
I also couldn't find them :(
@ZakBellinger
@ZakBellinger Год назад
When rm rf doesnt boot you out you know
@patcileinify
@patcileinify Год назад
Hello, I have a question :) does root usually indicate a hacker?
@FourOneNineOneFourOne
@FourOneNineOneFourOne 7 месяцев назад
I was fully expecting someone to break out of the cowrie sandbox image and actually gain control of the machine.
@witaminkabargin8764
@witaminkabargin8764 Год назад
Yo guys, tell me please where is the google file of this login attempts and shell commands?
@Proprogrammer001
@Proprogrammer001 Год назад
Wow what a fun challenge. Following this channel was one of the best decisions i made almost 2 years ago. Never stops giving.
@krisztianfekete3277
@krisztianfekete3277 Год назад
I'm pretty sure there would have been more or less the same number of login attempts on the machine if it was for the video. I once checked ssh logs on my server, and there were THOUSANDS of attempts.
@seraphina985
@seraphina985 Год назад
Oh yeah port 22 is going to get hit a ton there are plenty of bots out there that routinely scan the entire address space looking for open SSH servers to try and exploit.
@laserray01
@laserray01 Год назад
Surprised none of them attempted to improve the security
@tusharsharma7513
@tusharsharma7513 Год назад
I saw it but was busy with exams............Idk what I should feel about that
@oussamajilaliarbaoui1981
@oussamajilaliarbaoui1981 Год назад
I want you to actually make it difficult next time just to see the actual attempts of theirs to break in?
@sinos_karan9515
@sinos_karan9515 Год назад
You are a legend john..❤
@Ufphen
@Ufphen Год назад
The accounting sub-directory in the gibson is working really hard. We've got this IP 108 online and workloads enough for like 10 users. I think we got ourself a hacker!
@kil4
@kil4 Год назад
Ssh open lol
@points7824
@points7824 Год назад
lol, i fell for this. Edit: i did stop after hydra. Didnt want to login because it seemed shady lol
@AwesomeNickGaming
@AwesomeNickGaming 3 месяца назад
As soon as you said the server's hostname was srv04 I knew it was a Cowrie honeypot, since I run one myself as well and that's the default hostname
@miso-ge1gz
@miso-ge1gz Год назад
Surprised no one got into the actual server
@danielbrunk9121
@danielbrunk9121 Год назад
Getting people to type "John iloveyou"😂
Далее
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 652 тыс.
Finding WEIRD Devices on the Public Internet
27:48
Просмотров 290 тыс.
БЕЛКА ЗВОНИТ ДРУГУ#cat
00:20
Просмотров 870 тыс.
Finding WEIRD Typosquatting Websites
24:26
Просмотров 351 тыс.
Why HACKERS Use PYTHON? | PYTHON USES!!
4:01
Просмотров 1,5 тыс.
Where People Go When They Want to Hack You
34:40
Просмотров 1,8 млн
He tried to hack me...
34:15
Просмотров 382 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
Self-Extracting Executables for Hackers
41:06
Просмотров 79 тыс.