BAD RANSOMWARE - HackTheBox Business CTF

  Рет қаралды 52,474

John Hammond

John Hammond

2 жыл бұрын

If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link)
For more content, subscribe on Twitch! / johnhammond010
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
PayPal: paypal.me/johnhammond010
E-mail: johnhammond010@gmail.com
Discord: johnhammond.org/discord
Twitter: / _johnhammond
GitHub: github.com/JohnHammond

Пікірлер: 59
@CodeMonkeyNinja
@CodeMonkeyNinja 2 жыл бұрын
You've mentioned `sleep(0)` does nothing, and from your purpose of deobfuscation, I'm sure it's just an obstacle, but it's a method of yielding the thread, so that an application can share the CPU with other processes running on O/S and not "feel like" the application is hung (for small threads you really want to get the task completed ASAP so you don't even `sleep(0)`, but for threads that takes a while, it's an essential technique to make sure the app isn't greedy)
@gabagoul67
@gabagoul67 2 жыл бұрын
why wouldnt you want your app to feel greedy? is that something an anti virus can detect?
@CodeMonkeyNinja
@CodeMonkeyNinja 2 жыл бұрын
@@gabagoul67 it just makes the PC (running the O/S, environments (i.e. desktop) and the app) feel locked/hung. What you do not want is users to think "something is wrong" because your PC is going sluggish (meaning, you can probably tell without anti-virus). Yielding allows O/S to prioritize/schedule (fairly) the time slices to keep your O/S responsive. Try writing a simple hello-world in your favorite language of your choice, with an infinite loop without any yielding to the O/S. Then try moving your mouse around (if you're on desktop) or something, on that same session. Then, try adding a yielding instruction...
@gabagoul67
@gabagoul67 2 жыл бұрын
@@CodeMonkeyNinja thank you so much for taking the time to answer. really appreciated
@ulissesalvesoffsec
@ulissesalvesoffsec 2 жыл бұрын
Hey, John... A little tip for printing chars in lists with print instead of having to make list comprehension: print(var, end="") This will print the data without the default newline.
@StevenIngram
@StevenIngram 2 жыл бұрын
Very nice. And your videos are starting to make me realize how riddled with vulnerabilities our world is. LOL Scary.
@viv_2489
@viv_2489 2 жыл бұрын
Always pleasure to watch these videos.. so much hard work behind...
@MatteoGariglio
@MatteoGariglio 2 жыл бұрын
And this is 1 out of 4 in terms of difficulties?... Whau, what a 4/4 must be?! Super dooper difficult :) Your videos are amazing John! Thanks a lot! ;) Cheers
@nickheyer
@nickheyer 2 жыл бұрын
when youve done it several times, you get an idea of things you need to look for, even on higher difficulty
@davecoates2308
@davecoates2308 2 жыл бұрын
V nice. Enjoyed this! Thank you
@jacobdavidcunningham1440
@jacobdavidcunningham1440 2 жыл бұрын
Damn that was really neat Crazy the lengths it goes to obfuscate
@chiragartani
@chiragartani 2 жыл бұрын
Wow you solved this in 22 min. 👏 Awesome ❤️
@real_proxymous
@real_proxymous 2 жыл бұрын
actually he did it 20 min and 33 sec
@sob3ygrime
@sob3ygrime 2 жыл бұрын
Awesome video thanks
@tapac5183
@tapac5183 2 жыл бұрын
good job !!!
@TheKSH991
@TheKSH991 2 жыл бұрын
Man i wish these challenges are available like the boxes on htb would love to try them myself
@neilthomas5026
@neilthomas5026 2 жыл бұрын
Very epic as always
@svilenSt.
@svilenSt. 2 жыл бұрын
Well done John! I like your way to move fast in research process. Thank's for share :)
@Irisilol
@Irisilol 2 жыл бұрын
Your videos are amazing!
@_Omni
@_Omni 2 жыл бұрын
Holy balls! Daily videos 🤗
@erosmlima5981
@erosmlima5981 2 жыл бұрын
Aw3some!
@MM-kd1zf
@MM-kd1zf 2 жыл бұрын
Love you too John ❤️
2 жыл бұрын
i asked to myself, where is the Master's daily works and you are in there, im too hapy , thx for videos
@MBND156
@MBND156 2 жыл бұрын
Now i remember why i love coding
@bahai9706
@bahai9706 2 жыл бұрын
Then you must teach me
@zaedabdullah2015
@zaedabdullah2015 2 жыл бұрын
always love your video. Hope. this pandemic will over
@eobeob5059
@eobeob5059 2 жыл бұрын
Random question, do you think burpsuite pro is worth it ?
@russnemet1158
@russnemet1158 2 жыл бұрын
Pen-testing or for hack the box?
@eobeob5059
@eobeob5059 2 жыл бұрын
@@russnemet1158 for all purposes
@jmsanchez5631
@jmsanchez5631 2 жыл бұрын
Definitely
@stayaway9828
@stayaway9828 2 жыл бұрын
Why don't you use a debugger to automate deobfuscation?
@rasulmuhammad2343
@rasulmuhammad2343 2 жыл бұрын
How did you select all the sleep words and delete only them
@harvuk7729
@harvuk7729 2 жыл бұрын
find and replace with null
@soojinchong8354
@soojinchong8354 2 жыл бұрын
Waiting R.E category 😋😋
@drahoxx3076
@drahoxx3076 2 жыл бұрын
Which linux distribution is it ?
@alisarwar3399
@alisarwar3399 2 жыл бұрын
john i am a freshie , and i want to learn cyber secuirty. can you suggest me anything i can learn with my university life? so i can be like you someday????
@ankitminz5872
@ankitminz5872 2 жыл бұрын
They love trigonometry lol
@tylercoombs1
@tylercoombs1 Жыл бұрын
This looks like it was probably the same author as the original VB script, it's almost a 1:1
@FluePeak
@FluePeak 2 жыл бұрын
Dont know what you are doing, neither am i good at code or enything but daym this is fun to watch
@sageinquisitor
@sageinquisitor 2 жыл бұрын
Why don't you just run the code with the powershell command commented out and echo the output?
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
How to creation also filename creation for go 'r ✍️'!
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Laptop 21 time for you skills collection of the two letters again again to repeating coming computer using and typing per versus there are available for laptop work is eg.
@Shorstopmwd
@Shorstopmwd 2 жыл бұрын
As opposed to...good ransomware?
@mattplaygamez
@mattplaygamez 2 жыл бұрын
LoL
@SuperHolySheep
@SuperHolySheep 2 жыл бұрын
The only good ransomeware is porn
@phantom18x
@phantom18x 2 жыл бұрын
If you want your files back, you need to take this 1 million dollars...or else...
@kc-me6wl
@kc-me6wl 2 жыл бұрын
@@phantom18x lool
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Word neber 12,&15&abtrnamer
@ce5248
@ce5248 2 жыл бұрын
no
@brandonevans5123
@brandonevans5123 2 жыл бұрын
yes
@kc-me6wl
@kc-me6wl 2 жыл бұрын
Maybe?
@kadensharpin2156
@kadensharpin2156 2 жыл бұрын
docm-alware
Laravel CVE / PHP Deserialization - "Larablog" HTB Business CTF
34:34
IFrame Parent XSS - HackTheBox Cyber Apocalypse CTF
32:03
John Hammond
Рет қаралды 69 М.
I Need Your Help..
00:33
Stokes Twins
Рет қаралды 151 МЛН
格斗裁判暴力执法!#fighting #shorts
00:15
武林之巅
Рет қаралды 98 МЛН
ELE QUEBROU A TAÇA DE FUTEBOL
00:45
Matheus Kriwat
Рет қаралды 29 МЛН
TARGETED Phishing - Fake Outlook Password Harvester
47:09
John Hammond
Рет қаралды 256 М.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,2 МЛН
SQLite Blind SQL Injection - HackTheBox Cyber Apocalypse CTF
35:25
John Hammond
Рет қаралды 70 М.
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating
42:23
John Hammond
Рет қаралды 1 МЛН
Hands-on Ransomware: Exploring Cybercrime
43:28
John Hammond
Рет қаралды 57 М.
Going to Chinese Hacking Competition - Real World CTF Finals
12:47
LiveOverflow
Рет қаралды 1,5 МЛН
JScript Deobfuscation - More WSHRAT (Malware Analysis)
1:02:01
John Hammond
Рет қаралды 56 М.
KOVTER Malware Analysis - Fileless Persistence in Registry
1:28:14
John Hammond
Рет қаралды 332 М.
I Need Your Help..
00:33
Stokes Twins
Рет қаралды 151 МЛН