Investigating a Log4j Malware Attack (CVE-2021-44228)

  Рет қаралды 20,312

Marcus Hutchins

Marcus Hutchins

Күн бұрын

Walking you through my process of investigating a malware intrusion attempt picked up by my Log4j honeypot. Github: github.com/MalwareTech/Log4jT...

Пікірлер: 27
@tylorhillman9186
@tylorhillman9186 2 жыл бұрын
Marcus this was fantastic. I’ve followed you for a while now and I’ve aspired to be a pen-tester largely from your story. Thank you for being an inspiration.
@JesseEmond
@JesseEmond 2 жыл бұрын
Super interesting, would love to see you reverse engineer the go malware as well! Thanks for the videos as always.
@mabusugaming
@mabusugaming 2 жыл бұрын
Did not know you had a yt channel. Great short videos to the point!
@ponderednamefordays6704
@ponderednamefordays6704 2 жыл бұрын
Super interesting video! I'd love to see you do a breakdown of the NSO zero click imessage exploit. I read the google project zero blog post on it but can't wrap my head around the virtual CPU part.
@anonymous6666
@anonymous6666 2 жыл бұрын
thanks so much for sharing marcus!!
@joevarkey6761
@joevarkey6761 2 жыл бұрын
Thank you so much for this video, could you please show how you would go about reversing the binary.
@sandwich2473
@sandwich2473 2 жыл бұрын
your videos are wonderful 😌 I need to find more friends who are interested in this stuff to share them with 😔
@spiritedaway99
@spiritedaway99 2 жыл бұрын
that was insightful,thank you 💛
@someyounggamer
@someyounggamer 2 жыл бұрын
Amazing video !
@wikinoa
@wikinoa 2 жыл бұрын
Great one, Marcus👏
@tkdhaa
@tkdhaa 2 жыл бұрын
wonderful video
@KontrolStyle
@KontrolStyle 2 жыл бұрын
thanks for sharing.
@setmawnaing3559
@setmawnaing3559 2 жыл бұрын
thanks for the video
@polonia66
@polonia66 2 жыл бұрын
thanks for doing that, can you please add reverse part :D all the best !
@rakishikng3380
@rakishikng3380 Жыл бұрын
Amazing man
@saifuddin1101
@saifuddin1101 Жыл бұрын
thank you
@droravrahami6375
@droravrahami6375 2 жыл бұрын
Nice, thank you!
@sembutininverse
@sembutininverse 2 жыл бұрын
thank you 🙏🏻
@berndeckenfels
@berndeckenfels 2 жыл бұрын
“Gelang is the perfect language to make your binary as large as humanly possible” LOL!
@kosmonautofficial296
@kosmonautofficial296 2 жыл бұрын
Cool vid thanks
@sefaaydemir8657
@sefaaydemir8657 2 жыл бұрын
dropping this comment so that MT can move up in the algorithm
@Kay_MYG
@Kay_MYG 2 жыл бұрын
kali means bitter or fierce in swahili
@jamesos2744
@jamesos2744 2 жыл бұрын
Nice!
@wavematrix
@wavematrix 2 жыл бұрын
I understood none of this cuz I'm dumb but it was pretty cool
@m.g1490
@m.g1490 2 жыл бұрын
can you make a tutorial for hacking please
@faucon.t
@faucon.t 2 жыл бұрын
Anyone else knows who is Denjmnok420? He's someone who's bruteforcing ip adresses and ports to search log4j vulnabilities on Minecraft servers (basically searching every minecraft server in the world to attack them) he tried to attack my server Got his IP His country Lost his MAC address tho, so can't track down his internet chip or whatever it's called (corruption on my server)
@Ashok-ze8bf
@Ashok-ze8bf 2 жыл бұрын
Can you unban my free fire I'd??? Please sent a reply
Is ChatGPT a Better Hacker Than Me?
11:37
Marcus Hutchins
Рет қаралды 26 М.
Log4J Vulnerability (Log4Shell)  Explained - for Java developers
20:50
Мы никогда не были так напуганы!
00:15
Аришнев
Рет қаралды 5 МЛН
Can You Draw A PERFECTLY Dotted Line?
00:55
Stokes Twins
Рет қаралды 91 МЛН
small vs big hoop #tiktok
00:12
Анастасия Тарасова
Рет қаралды 30 МЛН
Why Haven't We Seen a Devastating Log4j Worm Yet?
9:19
Marcus Hutchins
Рет қаралды 12 М.
The Truth About Hacking
8:24
Marcus Hutchins
Рет қаралды 97 М.
Log4j Lookups in Depth // Log4Shell CVE-2021-44228 - Part 2
16:07
LiveOverflow
Рет қаралды 69 М.
Log4J - CVE 2021-44228 (Log4Shell) - Exploitation & Mitigation
45:40
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,3 МЛН
Learn to Code 10x Faster
8:23
Marcus Hutchins
Рет қаралды 24 М.
How to Actually Escape the Botnet
32:17
Mental Outlaw
Рет қаралды 505 М.
How GitHub's Database Self-Destructed in 43 Seconds
12:04
Kevin Fang
Рет қаралды 950 М.
Find Vulnerable Services & Hidden Info Using Google Dorks [Tutorial]
13:37
GamePad İle Bisiklet Yönetmek #shorts
0:26
Osman Kabadayı
Рет қаралды 454 М.
Как слушать музыку с помощью чека?
0:36