How Hackers Evade Program Allowlists with DLLs

  Рет қаралды 48,580

John Hammond

John Hammond

Жыл бұрын

j-h.io/plextrac || Save time and effort on pentest reports with PlexTrac's premiere reporting & collaborative platform in a FREE one-month trial! j-h.io/plextrac 😎
/ 1666716511988330499
github.com/byt3bl33d3r/Offens...
🔥 KZfaq ALGORITHM ➡ Like, Comment, & Subscribe!
🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
💥 SEND ME MALWARE ➡ jh.live/malware

Пікірлер: 79
@BeanCoffeeBean
@BeanCoffeeBean Жыл бұрын
I love that Nim is in this picture. It is such a nice little language that sadly gets attention by bad actors
@theplant4046
@theplant4046 Жыл бұрын
' *sadly gets attention by bad actors* ' Yeah this is real problem it is rare to see someone use this language other than do malicious staff Now this language is flaged by a lot of Anti virus even if the code is simple as *echo "Hello, World!"*
@Diemf74
@Diemf74 Жыл бұрын
All languages are used for malicious purpose maybe not scratch
@jasonv6303
@jasonv6303 Жыл бұрын
yes please, more nim content. thank you for your service
@user-lt2rw5nr9s
@user-lt2rw5nr9s Жыл бұрын
I'm a Python guy, so seeing that style of syntax used on lower level winapi stuff is sick! I'd love to see more Nim stuff in the future. So unfortunate a powerful lang with a familiar syntax has a bad rep.
@PouriyaJamshidi
@PouriyaJamshidi Жыл бұрын
Nim deserves more community attention. Although I don't think they would be happy to hear they are again being used to develop malware. Anti-malwares are already flagging them as malware because so many people are using it to that end :D
@allanvictorster
@allanvictorster 11 ай бұрын
Indeed, innocent apps compiled with nim compiler are being flagged as malware by market anti-malware solutions.
@gamingandanime9000
@gamingandanime9000 Жыл бұрын
Your videos feels like 5 minute long. Your method of explaining is so much interesting and captivating, sure do love to see more nim action.
@whoismikeyuk
@whoismikeyuk Жыл бұрын
Yes! We want more Nim. I've never used it, and would like to know more about it and how it's being used in the security space. 😊
@DrorDvash
@DrorDvash Жыл бұрын
Thank you! Absolutely need more cool stuff in NIM.
@whamer100
@whamer100 Жыл бұрын
I've been interested in learning Nim, so I'm definitely interested in seeing more
@b-ij9gf
@b-ij9gf 2 ай бұрын
very nice and easy to understand, thank you
@fdert
@fdert Жыл бұрын
Would love to see more stuff on nim and DLLs!
@sashakuznechkin
@sashakuznechkin Жыл бұрын
Thx for new video!😊
@networkhound336
@networkhound336 Жыл бұрын
That Right of Boom shirt though... IYKYK
@_JohnHammond
@_JohnHammond Жыл бұрын
🔥💥💪
@EastCoastScott
@EastCoastScott Жыл бұрын
John, you are just firing off videos here lately, I love it. Thanks!!
@DouweHummeling
@DouweHummeling Жыл бұрын
More nim please
@HTWwpzIuqaObMt
@HTWwpzIuqaObMt Жыл бұрын
Great content
@Spelter
@Spelter Жыл бұрын
It's the first time I even heard from nim. Looks easy to have fun with. But dll sideloading is hard, for most apps you have to be able to write into a directory of the app, but it's a possible way. But this is hard compared to just start an exe and then, you filter out script kiddie attacks.
@novanuke1356
@novanuke1356 16 күн бұрын
This was cool, but I was hopping for an explanation on how to find applications that are vulnerable to dll hijacking
@baali9097
@baali9097 Жыл бұрын
Nice. Next video on some type of SQLi, maybe🤷😉
@kejser2164
@kejser2164 Жыл бұрын
Great video.. make some more fun Nim video's 👍
@ciaobello1261
@ciaobello1261 Жыл бұрын
yes pls, more bim stuff
@n-i-n-o
@n-i-n-o Жыл бұрын
Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinSock2\Parameters] "AutodialDLL"="C:\\Windows\\System32\ asadhlp.dll" Change the file to your dll which u want to inject, start the program and it will inject in every process with system rights. I use this this to inject the ReverseKit into highly obfuscated malwares/loaders. After your injection just set the old dll
@guilherme5094
@guilherme5094 Жыл бұрын
And now using Nim language, John, you now have my full attention.
@ingjuanpablofrancolozada6303
@ingjuanpablofrancolozada6303 Жыл бұрын
I love your content my Friends thanck tou men for best channel.
@rdmPerson
@rdmPerson Жыл бұрын
I know C++ and rust quite well. Should i learn nim for offensiveNim or ofRust, OfCpp will do the work?
@SamsonPavlov
@SamsonPavlov Жыл бұрын
Super neat! 🤓
@box420
@box420 Жыл бұрын
Its how roblox gets hacked non stop by using dll
@_Rinzler_
@_Rinzler_ Жыл бұрын
roblox patched all exploits
@Gatorz_Gaming
@Gatorz_Gaming Жыл бұрын
@@_Rinzler_😂 nope
@inconsistenttutorialuploader
@inconsistenttutorialuploader Жыл бұрын
​@@_Rinzler_wrong
@petevlr
@petevlr Жыл бұрын
@@_Rinzler_ incorrect
@hadana3111
@hadana3111 Жыл бұрын
@@_Rinzler_ false
@baba.o
@baba.o Жыл бұрын
yes
@henryhuevo
@henryhuevo Жыл бұрын
I weep for the day when all my Nim payloads get flagged. Every other week it seems like more and more effort is required to keep them working, pre-obfuscation.
@Nox3x3
@Nox3x3 Жыл бұрын
Nim is awesome
@xntumrfo9ivrnwf
@xntumrfo9ivrnwf Жыл бұрын
Why do people use Nim instead of Python? First time I've ever heard of Nim and am curious
@zanidd
@zanidd Жыл бұрын
Why on earth have I never heard about Nim???
@BobStallmanArchUser
@BobStallmanArchUser 11 ай бұрын
ah yeah deff had my first dll fk my pc up back in 2004. unforgetable.
@hack_well
@hack_well Жыл бұрын
Thanks for your daily Tutorial
@pakekoding
@pakekoding Жыл бұрын
Stay watch.. 🍿
@0SPwn
@0SPwn Жыл бұрын
I created an entire undetected reverse shell via DLL Sideloading on an official windows application.
@CraigOpie
@CraigOpie Жыл бұрын
More NIM wouldn’t be horrible.
@nordgaren2358
@nordgaren2358 Жыл бұрын
Not using Rust/10. :P I bet if you tried hard enough, you could do this in Python, too.
@ZacLangston
@ZacLangston Жыл бұрын
I would love to learn more about nim and how it can be used to hack.
@logiciananimal
@logiciananimal Жыл бұрын
So this is a persistence mechanism, not an initial access vector?
@Th3M00se
@Th3M00se Жыл бұрын
I'd love to play with Nim more, but last time I messed around with it and was just starting out doing "hello world", EDRs flagged it just because it was Nim.... it was Hello World.... :(
@tim.martin
@tim.martin 11 ай бұрын
Can Windows trigger SystemRestorePlatform.exe as System user? Its running as standard user in this tutorial.
@user-ib4gv7fj2b
@user-ib4gv7fj2b 10 ай бұрын
Isn't there a program out there that can scan all the .dll files on a system or in a folder, checking them for malicious activities?
@axel0563
@axel0563 Жыл бұрын
🤓
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Beginner positional to explaining middle option for you explain
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Learning is hai movement more
@user-mv1zf1zu2q
@user-mv1zf1zu2q Жыл бұрын
sir can you crush or bypass some apps
@hakeemonipede8358
@hakeemonipede8358 Жыл бұрын
Nim pleeease!
@jeb8401
@jeb8401 Жыл бұрын
Gief more nim plz
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked Жыл бұрын
Early. :3
@adrian16ftw31
@adrian16ftw31 Жыл бұрын
literally you are teaching hackers how to compromise victims :)))
@nemizy
@nemizy Жыл бұрын
PE LOADER
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Ptp , elements ip /update/ ecppt exam Oscp
@aaa-pp2cs
@aaa-pp2cs Жыл бұрын
cant believe im this early lol
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Dll more explain 😡🤖🚩
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Nim limn moor explain deep class the little bit understanding how to explain in the "full file"explain what video
@HamsterLover1337
@HamsterLover1337 Жыл бұрын
Jesus Christ the pronunciation 😂
@JaniStart493
@JaniStart493 Жыл бұрын
Hackers can employ various techniques to evade program allowlists using dynamic-link libraries (DLLs). Here are a few common methods: DLL Side-Loading: This technique involves exploiting the way Windows loads DLLs for an application. Hackers identify a trusted DLL that is allowed by the program's allowlist and replace it with a malicious DLL having the same name. When the program is executed, the malicious DLL is loaded instead of the legitimate one, allowing the hacker to bypass the allowlist. DLL Hijacking: In this method, hackers identify programs that load DLLs using a relative path or search order. They place a malicious DLL in a directory that is searched before the intended DLL location. When the program is launched, it unknowingly loads the malicious DLL, bypassing the allowlist. Reflective DLL Injection: This technique involves injecting a DLL into a running process without writing the DLL to the disk. Hackers load the malicious DLL directly into the process memory and execute it from there. Since the DLL is not written to the disk, it can evade allowlists that check for file presence or file hashes. DLL Proxying: In this method, hackers intercept calls to legitimate DLLs by creating a proxy DLL. The proxy DLL loads the original DLL and performs the intended functionality while also executing malicious actions. This way, the hacker can bypass the allowlist by ensuring that the proxy DLL is allowed while the original DLL may be restricted. DLL Load Order Hijacking: Hackers take advantage of the DLL search order used by Windows. By manipulating the order in which DLLs are loaded, they can force a program to load a malicious DLL before the legitimate one. This way, the malicious DLL can override the legitimate DLL's functionality and evade allowlists. To mitigate these evasion techniques, organizations should consider the following countermeasures: Regularly update and patch applications to prevent known DLL vulnerabilities. Implement strong allowlisting mechanisms that validate DLL signatures, hashes, or secure file paths. Employ secure coding practices to prevent DLL hijacking vulnerabilities in applications. Monitor DLL loading activities and detect any anomalous behavior. Implement behavior-based security solutions that can identify and block malicious activities performed by DLLs. Apply the principle of least privilege by ensuring that applications and users have the minimum required permissions to reduce the impact of any successful DLL attacks. It's important to note that the effectiveness of these techniques can vary depending on the security measures in place and the sophistication of the attackers. Staying updated with the latest security practices and maintaining a strong defense-in-depth strategy is crucial in mitigating DLL-based attacks.
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Llmnr
@arjunraghunadhan3611
@arjunraghunadhan3611 Жыл бұрын
Meanwhile windows calc why are you making look bad to people what i did to you 🤣
@hineko_
@hineko_ Жыл бұрын
“allowlist” in whitelist in cuckspeak btw
@ViZageFader
@ViZageFader Жыл бұрын
Very cool stuff, I've never even heard of nim until now lol Given that he used SystemResetPlatform.exe to lauch calc.exe, could this be potentially used to make a persistent malware that wipes files or makes the system unbootable when a system reset is attempted? That would be really cool to see.
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
+/dll mind moor explain deep class+/-/cylekytr
Ethical Hacking: Bypass Passwords with Linux PAM Degradation Attack
21:45
How Hackers Write Malware & Evade Antivirus (Nim)
24:04
John Hammond
Рет қаралды 386 М.
FOOLED THE GUARD🤢
00:54
INO
Рет қаралды 62 МЛН
Пробую самое сладкое вещество во Вселенной
00:41
How to Proxy Command Execution: "Living Off The Land" Hacks
19:10
John Hammond
Рет қаралды 51 М.
DLL Injection with CreateRemoteThread
14:00
Pavel Yosifovich
Рет қаралды 3,7 М.
Running a Buffer Overflow Attack - Computerphile
17:30
Computerphile
Рет қаралды 2 МЛН
How Hackers & Malware Spoof Processes
25:57
John Hammond
Рет қаралды 65 М.
eBPF: Unlocking the Kernel [OFFICIAL DOCUMENTARY]
30:00
Speakeasy Productions
Рет қаралды 87 М.
Fun With DLL's - Hijacking, Proxying, and Malware Development
34:19
Cosmodium CyberSecurity
Рет қаралды 10 М.
This Computer Malware Steals Your Information
15:51
John Hammond
Рет қаралды 45 М.
What Kinds of Files Can Be Viruses?
14:08
ThioJoe
Рет қаралды 240 М.
Hackers Bypass Google Two-Factor Authentication (2FA) SMS
12:47
John Hammond
Рет қаралды 995 М.