Hack eXPlorer
Hack eXPlorer
  • 20
  • 646 190
Log4j - TryHackMe Full Walkthrough & More!!
The Video Content has been made available for informational and educational purposes only.
With the #log4j vulnerability lighting up the cyber security community. I felt it important to get some hands-on experience with both exploring the vulnerability and mitigating it.
This #TryHackMe room is a fantastic educational walkthrough for anybody looking to understand just how easy it is to exploit this vulnerability, how difficult it can be to detect exploitation due to an almost unlimited amount of WAF bypasses, and how important it will be for organizations to determine their exposure and patch as quickly as possible.
🌏Web Site
hackexplorer.net/
💾Sampe File Repository
github.com/HackeXPlorer/Channel-Resources
Timestamps:
0:00 Introduction to Log4j CVE-2021-44228 Vulnerability
3:20 Connecting to the TryHackMe Room from Kali
4:37 Reconnaissance - Use NMAP
6:35 Discovery - Explore the Apache Solr application
9:39 Proof of Concept - Checking if the log4j is exploitable.
14:49 Exploitation - Getting a Reverse Shell.
21:30 Persistance - Get a SSH shell for permenrnant access
24:54 Detection - How to detect log4 is existent in your environment
28:43 Bypasses - How attackers bypass detections to deliver log4j exploits
31:46 MItigation - How to apply a workaround to protect Apache solar from log4j
34:10 Patching
#log4Shell
Websites Mentioned in the video
Vulenrable applications
github.com/YfryTchsGD/Log4jAttackSurface
gist.github.com/SwitHak/b66db3a06c2955a9cb71a8718970c592
AIO Reddit post
www.reddit.com/r/blueteamsec/comments/rd38z9/log4j_0day_being_exploited/
Переглядів: 4 685

Відео

Ngrok: Make Your Localhost Accessible from anywhere
Переглядів 22 тис.3 роки тому
ngrok is an amazing utility that creates an instantly secure, publicly accessible tunnel URL to a service that’s running on the localhost. In short, you can expose your local web server, ssh server, RDP. So, It’s easier to expose your services when you don’t have big changes and don’t want to deploy them. For a cybersecurity professional, this would allow access to the security lab deployed at ...
Run Kali from Any Android Device - NetHunter Rootless (NO ROOT Required)
Переглядів 132 тис.3 роки тому
In this video, we will be showing on how to install the NetHunter rootless, on your mobile and configure SSH and VNC to access this installation from any device. Kali NetHunter is now available for un-rooted devices (NetHunter Rootless), NetHunter is a free & open-source Mobile Penetration Testing Platform for Android devices, based on Kali Linux. Nethunter Rootless guide www.kali.org/docs/neth...
Top Commands Used in Windows (CMD) Hacking - Reconnaissance
Переглядів 4,9 тис.3 роки тому
In this video will be looking at how attackers use LOTL tactics in the reconnaissance phase. Attackers who use LOTL (Living off the Land) tactics use trusted off-the-shelf and preinstalled system tools to carry out their work. It might not be obvious, but there are more than 100 Windows system tools that can be used by cyber attackers for nefarious purposes. Tools discussed Ipconfig Systeminfo ...
SNORT Workshop : How to Install, Configure, and Create Rules
Переглядів 54 тис.3 роки тому
In this series of lab exercises, we will demonstrate various techniques in writing Snort rules, from basic rules syntax to writing rules aimed at detecting specific types of attacks. We will also examine some basic approaches to rules performance analysis and optimization. Rules and commands used SNORPY snorpy.com/ github.com/chrisjd20/Snorpy handlers.sans.org/gbruneau/snorpy_setup.htm #Snort #...
FTP Attack Vs Defense Demo - Security Onion Home LAB
Переглядів 4,9 тис.3 роки тому
In this video will be demonstrating a Cyberattack on the FTP protocol, and what tools and techniques that are used by the defenders to detect the attack activity. in summery will be showing the red team activity and the blue team activity like in a cybersecurity drill. The Lab setup is base on the following video. ua-cam.com/video/YUEMjWk6dvk/v-deo.html Tcpdump - Hunting Threats Inside Packet u...
Learn Tcpdump - Tutorial with Examples
Переглядів 8 тис.4 роки тому
This tutorial explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump,filter clear text HTTP traffic using only command-line tools, and busting obfuscated protocols. This class will...
COVID-19 Themed Malware Analysis - ANY.RUN
Переглядів 2,7 тис.4 роки тому
As the coronavirus continues to spread and more apps and technologies are developed to monitor it, we will likely be seeing an increase in corona malware and corona malware variants well into the foreseeable future. Reasonsecurity Covid19 info stealer Blog blog.reasonsecurity.com/2020/03/09/covid-19-info-stealer-the-map-of-threats-threat-analysis-report/ Any. Run is an interesting online sandbo...
Track users IP / Location with - CanaryTokens
Переглядів 8 тис.4 роки тому
Canary tokens, also known as honeytokens, are not new but can be useful as a source of information. They can be understood as unique identifiers that can be embedded in different places. If they are touched, an alert is triggered. Canarytokens WebSite canarytokens.org/generate Facebook hackexplorer #ActiveDefence #Cyberdeception #canarytokens Hishan Shouketh 2020
Build your Detection Lab with Security Onion
Переглядів 31 тис.4 роки тому
Today, we’ll look at how we can build a Security Onion environment that will inspect the attack traffic between a Kali and Windows work station. This set up is a simple design that incorporates minimum hardware requirements, and dose not require advanced networking setup. Required Software Security onion securityonion.net/ Free Microsoft Windows 10 VM developer.microsoft.com/en-us/microsoft-edg...
How to use Volatility - Memory Analysis For Beginners.
Переглядів 26 тис.4 роки тому
In this short tutorial, we will be using one of the most popular volatile memory software analyzer: Volatility. This tool will help us to inspect a volatile memory dump of a potentially infected computer. This software will help us to retrieve useful information (such as the running processes, the last files modified or even the user’s browser history…) stored in the memory of the computer. We ...
EMOTET - Interactive Malware Analysis with ANY.RUN
Переглядів 21 тис.4 роки тому
In this video, we will be analysing a sample of EMOTET Malware. Using the online free malware analysis tool ANY.RUN Any.Run is an interesting online sandbox analysis application that is used to run malicious executables or to visit suspicious websites, and records systems and network-level activity. The creators of this service have provided a free version with tons of great features available....
Using APi's in Security projects | Beginners Guide
Переглядів 9 тис.4 роки тому
In this video you will learn how to use APi's in IT security Projects, here will be using the VirusTotal API with Google sheets. We are creating a tool to scan multiple file hash values to check if they are malicious. Script : import_json_appsscript.js gist.github.com/paulgambill/cacd19da95a1421d3164 Sample ImportJSON function Syntax: =ImportJSON("www.virustotal.com/vtapi/v2/file/report?apikey=...
Wireshark - Malware traffic Analysis
Переглядів 194 тис.4 роки тому
Packet analysis is one of the important skills that a security professional should master, Today Will be using the Worlds leading network traffic analyzer, Wireshark for malware traffic analysis, Wireshark is a popular network protocol analyzer tool that enables you to gain visibility into the live data on a network. It’s a free and open-source tool that runs on multiple platforms. 🌏Web Site ha...
Digital Photo Forensics: How To analyze Fake Photos
Переглядів 58 тис.5 років тому
Digital Photo Forensics: How To analyze Fake Photos
Hiding Malicious code using windows CMD - Dosfuscation
Переглядів 6 тис.5 років тому
Hiding Malicious code using windows CMD - Dosfuscation
CyberChef - A must have security tool
Переглядів 26 тис.5 років тому
CyberChef - A must have security tool
Find lost disk space with SpaceSniffer | Easy tools
Переглядів 3,4 тис.5 років тому
Find lost disk space with SpaceSniffer | Easy tools
GlassWire - Security tool and bandwidth monitor
Переглядів 6 тис.5 років тому
GlassWire - Security tool and bandwidth monitor
Introduction to Security Onion, Tools overview
Переглядів 26 тис.5 років тому
Introduction to Security Onion, Tools overview

КОМЕНТАРІ

  • @ibejoe7719
    @ibejoe7719 10 днів тому

    Thanks this is the simplest than the ones I went through...Bai, good job 101%i! Although here's the FACT on Wireshark " Wireshark was initially developed by Gerald Combs. Ongoing development and maintenance of Wireshark is handled by the Wireshark core developers, a loose group of individuals who fix bugs and provide new functionality. "🤯

  • @priyamishra255
    @priyamishra255 20 днів тому

    What's the password for pcap file

  • @dilainsholidaytrips5641
    @dilainsholidaytrips5641 24 дні тому

    Good one. Thanks

  • @nicholegoh6574
    @nicholegoh6574 Місяць тому

    life saver really was so lost with an assignment due tmr and chanced upon this video thanku sm !!

  • @BFF-zb1qn
    @BFF-zb1qn Місяць тому

    Awesome concept

  • @michelfourier
    @michelfourier 2 місяці тому

    Hi nice tutorial but i can't reach ngrok i'm from côte d'Ivoire in west Africa is there any ways or other services i can use to expose a local website the same way as ngrok

    • @HackeXPlorer
      @HackeXPlorer Місяць тому

      Try the concept of cloudflare tunnels

  • @Raghu_vlogs_with_baker_panulu
    @Raghu_vlogs_with_baker_panulu 3 місяці тому

    Black screen error 😢what do I do anyone respond

  • @amigazo3972
    @amigazo3972 3 місяці тому

    This tool is insane and your video as well. Thanks a lot! :D

  • @tempsx92
    @tempsx92 3 місяці тому

    raspberrypi client behind a 4G router!, can I connect to it remotely? THANKS

  • @mohamadsalhani
    @mohamadsalhani 3 місяці тому

    Thanks a lot for your efforts. Could you please send again the link of the traffic sample? The one in the description was not opened. I think you used the version 2014 (MTA-2014-files-contains-malware.zip), then the pw should be infected_2014, it also was not worked. Thanks in advance.

  • @yeayea8334
    @yeayea8334 4 місяці тому

    1:30 sample packet capture 2:10 setting layout 2:38 protocols 4:00 type a filter vs use this window 5:00 host name ➡️ apply as a column 7:25 infected file how they appear? 8:45 VirusTotal to check files 9:27 how to get the hash of file 10:06 Virus Total

  • @ami-ye6sk
    @ami-ye6sk 5 місяців тому

    hye, sorry - can i know where i can get the image to do this. this is for my master thesis. probably u notice me

  • @iMPRE7ed
    @iMPRE7ed 6 місяців тому

    Okay... even if captured locally, you should capture SSL keys to see over TLS

  • @Cube_Box
    @Cube_Box 6 місяців тому

    How do I setup kex to work with HDMI directly? Currently, whenever I run kex inside my nethunter session it says that kex isn't found

    • @HackeXPlorer
      @HackeXPlorer 6 місяців тому

      Check if your Android version and the phone hardware support hdmi screencasting

    • @Cube_Box
      @Cube_Box 6 місяців тому

      @@HackeXPlorer it does, my device is samsung and samsung dex works flawlessly with HDMI Is nethunter's kex like samsung dex where it directly outputs the content to the HDMI or does nethunter kex only work through VNC? Is it possible to output it to HDMI separately like samsung dex does?

  • @HazelJLMboya
    @HazelJLMboya 7 місяців тому

    I'm just 5mins into this and it's sooo helpful.Totally assisted in better understanding of wireshark. Thank you . NOT ALL HEROES WEAR CAPES!!!

  • @agirahman9660
    @agirahman9660 7 місяців тому

    No work

  • @syeddawoodshah8648
    @syeddawoodshah8648 8 місяців тому

    Can anyone help me out? I'm confused that how he accessed a private ip? Was the machine had a vpn tunnel with host machine or we can access directly private ip over internet?

  • @vjg8674
    @vjg8674 8 місяців тому

    Thank you for thoses very userfull informarions. I have a question concerning the first command plist you explain : when you get the list of process, why do you find that reader_sl suspicious ? What are the criteria that put you on the way ? Thank you, you have one more suscriber ;-)

  • @alijasem2048
    @alijasem2048 9 місяців тому

    can I use onion to minter other devices outside of MY NETWORK

  • @user-og8dl9hl4e
    @user-og8dl9hl4e 9 місяців тому

    Hello I uploaded my personal photo on the fotoforensics site, but then a message appeared for me from the American diversity visa and banned me, is this ban because I can't register for the American diversity visa?

  • @anikadaimaginative3020
    @anikadaimaginative3020 9 місяців тому

    If u can’t get ngrok command to work n u have home brew installed, type: brew install -cask ngrok

  • @mafujaakhtar9876
    @mafujaakhtar9876 9 місяців тому

    Couldn't understand properly

  • @dsha31
    @dsha31 9 місяців тому

    👌

  • @dsha31
    @dsha31 9 місяців тому

    Very well done..Will be sharing with my SOC team.

  • @user-rj3rv6mv5z
    @user-rj3rv6mv5z 10 місяців тому

    Good explanation and new information.

  • @ms7414
    @ms7414 10 місяців тому

    Very useful and well done video. I only wish you had expounded more on the other suspicious server little more in depth. Thanks.

  • @lokeshavm8366
    @lokeshavm8366 11 місяців тому

    Great explanation, Please keep posting more videos.

  • @SantoshKumar-tq84
    @SantoshKumar-tq84 11 місяців тому

    Hi sir, Is this possible to know that in which mobile it has edited??

    • @HishanShouketh
      @HishanShouketh 11 місяців тому

      if you have the original image, this contains the app that was used to edit, this may help you to identify the type of device

  • @0fzex003
    @0fzex003 11 місяців тому

    still very useful this days. Thanks!

  • @yumemitchiafmy096
    @yumemitchiafmy096 11 місяців тому

    Why is it not working? 🤔

  • @bkthegh0st
    @bkthegh0st 11 місяців тому

    Great video!

  • @zaneelali3237
    @zaneelali3237 11 місяців тому

    Great video thanks

  • @AW-Music.Official
    @AW-Music.Official 11 місяців тому

    i getting error for this. vncserver: Error parsing config file /etc/tigervnc/vncserver-config-defaults: syntax error at /etc/tigervnc/vncserver-config-defaults line 229, near "*;"

  • @HelloWorld435
    @HelloWorld435 Рік тому

    This a good content and we need more like this and if you dont mind i need your linkdin or email in private.

  • @gauravchauhan8953
    @gauravchauhan8953 Рік тому

    Jab Ubuntu mai hi karna tha tou video title mai nhi batai j arhi thi ye baat

  • @georgegonduan8464
    @georgegonduan8464 Рік тому

    Thanks for the help to understanding wireshark

  • @SimplicioEsperaII-he4bz
    @SimplicioEsperaII-he4bz Рік тому

    Thx bro i can connect this to my chromebook

  • @Cyber_Jagat
    @Cyber_Jagat Рік тому

    I had been looking for this type of worth content and in this video you covered a lot. Thanks for a worthy video.

  • @ReligionAndMaterialismDebunked

    Thanks, fellow ethical hacker! <3 Also, higher mic volume please for videos, if you haven't done so already. Hehe. Thanks. :3

  • @simbarashezuva582
    @simbarashezuva582 Рік тому

    Hi, does this work for bulk urls?

  • @orindae1032
    @orindae1032 Рік тому

    Fotoforensics does not seem to be working anymore the upload is missing

  • @witblack
    @witblack Рік тому

    I really love your videos. But I believe that Linux machines are better for cybersecurity jobs. Let's focus on Linux systems. That's better than virtualize Linux systems on Windows OS. (as an offer)

  • @greenloon797
    @greenloon797 Рік тому

    For educational and protection purpose

  • @heyyowhatsp2135
    @heyyowhatsp2135 Рік тому

    how do you edit a clone deposit slip using an image editor? is there a sample youtube video for editing the image? Thx

  • @chasekirby4251
    @chasekirby4251 Рік тому

    When I do the third step it won't complete is it because I do t have enough space on phone?

  • @yowiee5835
    @yowiee5835 Рік тому

    Hi, i have a question. When you put in command pstree, how do you know there is something wrong with the explorer.exe and the file under it? Many of the tutorials that I watched didn't really explain how they detected which file is suspicious, so it confuses me

  • @nileshp36
    @nileshp36 Рік тому

    not showing exact location ..total waste

  • @nileshp36
    @nileshp36 Рік тому

    Not working properly.. now its old version,

  • @barkath005
    @barkath005 Рік тому

    Thanks for the easy step by step guidance. Appreciate your efforts. 👍👍👍

  • @khalidhamad4132
    @khalidhamad4132 Рік тому

    Thanks a lot but sorry sir .what is the administrative pwd?