let’s play with a ZERO-DAY vulnerability “follina”

  Рет қаралды 508,947

NetworkChuck

NetworkChuck

Күн бұрын

Пікірлер: 616
@NetworkChuck
@NetworkChuck 2 жыл бұрын
Want to become a HACKER? ITProTV has you covered: ntck.co/itprotv (30% off FOREVER) *affiliate link 🧪🧪Try it yourself!! (Links, docs, and walkthrough): ntck.co/follinalinks SPECIAL THANKS to John Hammond (go check him out!!) --------------------------------------------------- -KZbin: kzbin.info -Twitter: twitter.com/_JohnHammond -his amazing article on Follina: www.huntress.com/blog/microsoft-office-remote-code-execution-follina-msdt-bug 🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy **Sponsored by ITProTV 0:00 ⏩ Intro 1:58 ⏩ How does CVE-2022-30190 work?? 6:33 ⏩ What happens when you open the file? 9:23 ⏩ Let’s set up our zero-day vulnerability lab! 17:29 ⏩Time to test the Malware! 20:00 ⏩ Outro
@SrModeration
@SrModeration 2 жыл бұрын
Omg, your hair looks extremely good today. I like the side parting 🙀❤️ Ohh, and a Big thanks for your Videos. I Watched Them *all* ❤️🌹~
@SrModeration
@SrModeration 2 жыл бұрын
could it be that you got the t-shirt for father's day? xD if so, then that was a cool idea of ​​theirs
@passaronegro349
@passaronegro349 2 жыл бұрын
we follow your work in Brazil 🇧🇷✨ .this encourages me !! thank you brother.
@fxylk
@fxylk 2 жыл бұрын
Love the way you talk 🥰
@5eda
@5eda 2 жыл бұрын
you typed mcd
@andyh3970
@andyh3970 2 жыл бұрын
Thanks for keeping the “mistakes” in the video. It reinforces the information sooo much better !
@_JohnHammond
@_JohnHammond 2 жыл бұрын
HUGE thanks for letting me come crash the party, NetworkChuck!! Looking forward to all the crazy cool stuff we can do in the future 😎
@NetworkChuck
@NetworkChuck 2 жыл бұрын
Ooohhhhh yeaaaaah
@Jarnoz
@Jarnoz 2 жыл бұрын
hi
@savagepro9060
@savagepro9060 2 жыл бұрын
I was so scared to 'click' this thread😰
@patrickdee7365
@patrickdee7365 2 жыл бұрын
fast video on this hot topic, gj
@_AN203
@_AN203 2 жыл бұрын
Hello there !!
@marcfer5481
@marcfer5481 2 жыл бұрын
It was amazing seeing Chuck test a real vunerability, this could be a very interesting series on your channel!
@gamereditor59ner22
@gamereditor59ner22 2 жыл бұрын
Zero-day vulnerability is scary and should be consider to learn with caution. Thank you for the information and keep it up!
@axa897
@axa897 2 жыл бұрын
Its not scary do not open any files from email and you 100% safe 🤷😂
@smashulica
@smashulica 2 жыл бұрын
Do not open .docx or .doc anymore that's it. Use a trial vps instead to open if you really need to see what's inside document.
@FatCatMaht
@FatCatMaht 2 жыл бұрын
@Hòmè Ďeçoŕè hmmmmmmmmm
@MultiBannanaSHITTTT
@MultiBannanaSHITTTT 7 ай бұрын
@@axa897That’s true for this one. But there are 0click 0days out in the wild too. Take for example the pegasus spyware that got installed by just your phone receiving a message/gif and you not doing anything with it.
@mrnobodyatallnoneed
@mrnobodyatallnoneed 2 жыл бұрын
As an ethical hacker in making, I really appreciated this video, very informative as always, thanks, Chuck!
@timeismore7239
@timeismore7239 2 жыл бұрын
Can you please hack my old inactive instagram account?
@Enlightened.
@Enlightened. 2 жыл бұрын
Hello there. I hope I am not intruding on your busy schedule. I was just wondering if you knew whether someone found a fix to this that doesn't involve the removal of the new text file option? I followed the official guide to fix it and I just reversed it back to before the fix because I can't bear having to open notepad to created a text file.
@rian0xFFF
@rian0xFFF 2 жыл бұрын
@@timeismore7239 Hahaha you think that easy?
@kronedog
@kronedog 2 жыл бұрын
Thank you Network Chuck for making this video so quickly and of course thanks to John Hammond. I followed along and indeed was fun to play around with.
@gregatit
@gregatit 2 жыл бұрын
As a middle aged bearded geek going through A+ cert after years of computer nerdery, your videos always ring true to what I seem to be learning at any moment be it bash, be it ip sucking at subnetting or zero day exploits…Chuck you are tuned in to what so many delicious topics! Thanks for being our coffee! ☕️
@clorets4509
@clorets4509 4 ай бұрын
yoooooo, where did you reach now ? have you passed A+?
@gregatit
@gregatit 4 ай бұрын
I sure did. To date I have my A+, Net+, Sec+, Server+, Cloud+, LPI and am working on my CYSA+ and am lucky enough to be teaching entry level cybersecurity classes in workforce development.
@clorets4509
@clorets4509 4 ай бұрын
@@gregatit daaaaaaamnnn bro
@Kevinmulhalljr
@Kevinmulhalljr 2 жыл бұрын
Definitely would like to see more of these type of videos. As a user of the 365 support and recovery tool for troubleshooting tenant issues I’m wondering how vulnerable the program is to being exploited, especially not knowing how superficial endpoint scanning is…
@keithcooper9087
@keithcooper9087 2 жыл бұрын
Very interesting video. I've been playing with python for the last 5 or 6 months, but never knew you could make a webserver like that. Great content!!!
@cleightthejw2202
@cleightthejw2202 2 жыл бұрын
@NetWorkChuck Yes, you should keep doing vids like this. The good thing to this would be your growing along the way AND bringing others with you as they learn these things too!
@jasonholtham2348
@jasonholtham2348 2 жыл бұрын
Thank you for this video, relateable content as im in the cyber security field. Would definatly be intersted in more content like this.
@twcziggybomz187
@twcziggybomz187 2 жыл бұрын
Hey Chuck , ive actually come across the exact same thing yesterday except it wasnt a word document. It was a whole installation ISO of Windows 11 Pro , which my brother downloaded from the Pirate Bay. it triggered instantly once the installation was completed , and had some more effects to it whereby it damaged hardware so bad that the bios was messed up as well.
@AnotherSkyTV
@AnotherSkyTV 2 жыл бұрын
You mean it ran this diagnostic tool window once installation was finished?
@twcziggybomz187
@twcziggybomz187 2 жыл бұрын
@@AnotherSkyTV yes once instalation was finished , pc rebooted , once signed in diagostic popped up
@moth5799
@moth5799 2 жыл бұрын
An ISO that you use at boot has basically full access to your system, not a good idea to download that from a pirate site without checking it in a VM first at least, msdt is the least of your issues when it comes to that lmao
@mikalichou
@mikalichou 2 жыл бұрын
Man, after months of "20mn video to explain if/else" it's really really nice to see again full power highly caffeinated Chuck
@gerardest721
@gerardest721 2 жыл бұрын
Chuck definitely do more stuff like that!!
@NetworkChuck
@NetworkChuck 2 жыл бұрын
Will do!
@steps0x029a
@steps0x029a 2 жыл бұрын
Windows Defender seems to have caught up with Follina. Word still reaches out to the server, but that's it. You get a warning and nothing else is happening - at least with my setup, don't feel too safe. I really like the idea of Chuck and John making content as a team, by the way!
@MrSpyLiam
@MrSpyLiam 2 жыл бұрын
It depends on what you do with Folina. Hackers are experts in remaining undetected. What Chuck shows you is a very basic attack, but in real life instances victims wouldn't know that anything has been done, other than that they open a Microsoft product and the troubleshooting window runs.
@steps0x029a
@steps0x029a 2 жыл бұрын
@@MrSpyLiamof course. But as Defender seems to actually prevent the execution, it shouldn't really matter what payload is used. I might be wrong, though 🤷🏻‍♂️
@carltonbanks194
@carltonbanks194 Жыл бұрын
12:53 was expecting him to say to take another coffee break lolol
@JemilMarcosTyC
@JemilMarcosTyC 2 жыл бұрын
Awesome!!! Tnx for the demo! Btw, gotta love that bash prompt, can you share the code so I can paste it in my .bashrc?
@MRetoastet
@MRetoastet 2 жыл бұрын
It's the standard kali linux prompt. Could be powerline10k
@gammer80
@gammer80 2 жыл бұрын
Thanks for you work I love it. Tested it out and got it working. I wonder if the company I work for would have to worry about this. Sure they have it blocked already but you never know. Company is world wide
@theaifam5
@theaifam5 2 жыл бұрын
34 is not a “weird obfuscation” but just “ required so the Base64 receives payload string and decodes it and executes it, like a normal function call where the argument is a string, in this case, a base64 encoded payload
@plousho1947
@plousho1947 2 жыл бұрын
its really awesome that this video references what you learn in the Hack the box course.
@djscuffedjays5155
@djscuffedjays5155 2 жыл бұрын
Amazing collab! Been following both of you for a while, awesome to see!
@ChristianPixtun
@ChristianPixtun 2 жыл бұрын
You should really do a playlist explaining these vulnerabilities. Yes, there are channels explaining this stuff, but with you and your way of teaching things, explaining a CVE and how it works is a must for security professionals, especially if they want to be blue or red team pros, or even us, who are just passionate of these things. Do a playlist!!!!!!
@benarmy22
@benarmy22 2 жыл бұрын
Everytime I watch one of your videos about Linux I learn something new and want to learn more. Great video.
@KaySwiss21
@KaySwiss21 2 жыл бұрын
Vulnerability vids are top notch
@Asherstitusworld
@Asherstitusworld 2 жыл бұрын
Super Video Chuck Your videos are awesome And informative
@allezvenga7617
@allezvenga7617 2 жыл бұрын
Thanks for your sharing
@guilhermenocera739
@guilhermenocera739 2 жыл бұрын
Hey Chuck! What is inside that coffee, man? Your voice speed in that video was like 3.5X already!
@itsandroler6996
@itsandroler6996 2 жыл бұрын
hey I here (am 14) quit Linux like 4-5 months ago as i wasn't able to understand anything. but then i came across you tutorials (Kali for beginners) and now you gain 1 sub, and like to each video. thanks for helping man you are awesome. keep it up
@whazzup9998
@whazzup9998 2 жыл бұрын
YES! More of this!
@harshitagrawal5490
@harshitagrawal5490 8 ай бұрын
amazing video! Great work!
@abdallahnimer9868
@abdallahnimer9868 2 жыл бұрын
More of these videos please!
@MrJjboyz420
@MrJjboyz420 2 жыл бұрын
Thank you so much for this I have been waiting someone to do videos like this!
@Bjon10
@Bjon10 2 жыл бұрын
Networkchuck & John Hammond content love to see that! Thank you chuck for the great content
@meercat1880
@meercat1880 2 жыл бұрын
2 of my favorite youtubers looking at one of my favorite zero days
@toqq298
@toqq298 2 жыл бұрын
Mr. Chuck, i've been following u since 2020 bro. Im so glad i followed u all this years, u make me clear of my path, my careers. All i just want to say is thank you. Keep on what ur doing, if my god wills it, i keep on supporting ur content bro, ( muslim from malaysia ) 😁😁
@matteocassino3172
@matteocassino3172 2 жыл бұрын
Also interesting stuff besides follina: python web server and adding a NAT network in VirtualBox on-the-fly. Got it running. Thx a lot!
@StephenCurry-nm7io
@StephenCurry-nm7io 11 ай бұрын
In essence, exploits of Follina involve a Word document containing a web link to an attacker-controlled web resource. Since Word automatically fetches such embedded links, the attacker may specially crafting their content such that it invokes a MSDT instance which may be used to force the execution of attacker-supplied Powershell commands. However, you failed to mention that Follina may be exploited in a zero-click fashion using a file in an .rtf format which runs the code via the Preview Tab in Explorer.
@WJPearce_
@WJPearce_ 2 жыл бұрын
Amazing video Chuck. More content like this please dude
@lancemarchetti8673
@lancemarchetti8673 2 жыл бұрын
Always loved the fascinating coding style of Zer0-Day since the mid 90's.
@CarlBProfile
@CarlBProfile 2 жыл бұрын
MS troubleshooter disabled, checked. Thank you for the video.
@Katz.Podargus
@Katz.Podargus Жыл бұрын
So good. Thanks.
@JustADragon
@JustADragon 2 жыл бұрын
In well preped .rtf you don't even need user interaction. The preview of .rtf in windows explorer is enough. Maybe event outlook preview of .rtf file attachment - not sure rn.
@drewzilla1263
@drewzilla1263 2 жыл бұрын
VERY interesting! Please do more videos like this!
@the1observer
@the1observer 2 жыл бұрын
Jyst came across his channel, nobody warned me that the Vikings lineage was still going strong. What an evolution path, from raiding to coding. Love the facial hair here, just kidding around. You look like a character in Vikings late seasons, the brother of a King if I recall correctly but his name I can't say. Cheers
@internetparrot9753
@internetparrot9753 2 жыл бұрын
I'm 12 and learn so much from this channel. Thanks!
@Digithaiz
@Digithaiz 2 жыл бұрын
Love watching these thanks Chuck and John for sharing! Legends!
@goldeni02
@goldeni02 2 жыл бұрын
Excellent !! Thanks for this detailed explanation and demo
@djones0105
@djones0105 2 жыл бұрын
awesome! thank you Chuck and John!
@MarkusMaal
@MarkusMaal 2 жыл бұрын
Microsoft be like: it’s not a bug, it’s a feature
@Lampe2020
@Lampe2020 2 жыл бұрын
12:18 Saying: "CMD", typing: "mcd"... 13:47 You call the file manager in Kali (I don't know exatly which is installed there...) "Explorer or whatever" and then call the *M$ Windows Explorer* "Finder" (which is the iMac's file manager)... Nice video!
@unicycle227
@unicycle227 2 жыл бұрын
Defo a cool video, great to see first hand in a really easy flowing way how to create a lab like this.
@jesseduncan6154
@jesseduncan6154 2 жыл бұрын
I just got me AWS and love the Channel and education
@krishg767
@krishg767 2 жыл бұрын
Superb..... I watch only like movie hacking video... Really don't know how it's working..... Thanks .....
@Cochise85
@Cochise85 2 жыл бұрын
Great stuff. Next time, ease up on the coffee a bit - it was making you hyper and jittery ... but very effective
@ando1gy6hgcghh
@ando1gy6hgcghh 2 жыл бұрын
This entire day, I see this vulnerability everywhere lol 😂😂 Btw, this vulnerability works just on few versions of Office.
@cobalt-snake6125
@cobalt-snake6125 2 жыл бұрын
Which versions of Office are affected?
@ando1gy6hgcghh
@ando1gy6hgcghh 2 жыл бұрын
@@cobalt-snake6125 365, 2017 - 2019 I think
@taahaseois.8898
@taahaseois.8898 2 жыл бұрын
If it is in RTF format, you don't have to open it.
@ando1gy6hgcghh
@ando1gy6hgcghh 2 жыл бұрын
@@taahaseois.8898 Yup, that's right
@Adthin
@Adthin 2 жыл бұрын
@@cobalt-snake6125 the latest one is. don't know about the rest, also I'm pretty sure microsoft said they aren't going to fix it
@spiffokon4295
@spiffokon4295 2 жыл бұрын
Chuck, Honestly this is really spooky. I don't have a laptop so am using termux on my Android and in termux you'll have to use the --command or -c all at once and you'll have to specify your interface or use the default... Tried it at work and it worked.... Honestly its spooky
@sinaan2181
@sinaan2181 2 жыл бұрын
I'am too much happy to look at the face of people who talk about vulnerabilities in open source softwares. I'am very very very much happy to know about this zero day vulnerability.
@salvatorenappi2711
@salvatorenappi2711 2 жыл бұрын
I'm in love with this videos. I'm 16 and videos like this inspire me in hacking hobby. ❤️‍🔥
@michaelmalinowski2360
@michaelmalinowski2360 2 жыл бұрын
Love John Hammonds content and yourself and would love to see more collabs
@mtech1961
@mtech1961 2 жыл бұрын
I often wonder if you record your Voice and Video at Normal speed and then speed it up before uploading? If not Kudos to you, pretty amazing.
@nicolaithune
@nicolaithune 2 жыл бұрын
Super interesting! I don't know if any solution has been found yet. If anyone is interested , there is properly some workarounds, but the one I know about is to disable 'MSDT URL Protocol'. Always amazing to see which ways hackers are getting into people's systems. Thanks for another great video Chuck!
@Mainstayjay
@Mainstayjay 2 жыл бұрын
this is what I did through cmd.
@godsman271
@godsman271 2 жыл бұрын
@@Mainstayjay I just wrote an batch file for doing this, also included a way to back up the registery key that must be "deleted" so i can restore it when this has been patched.
@Mainstayjay
@Mainstayjay 2 жыл бұрын
@@godsman271 you fancy man you. Very cool!
@gregoriorodriguez314
@gregoriorodriguez314 2 жыл бұрын
Do more videos like this please!!!
@accesser
@accesser 2 жыл бұрын
SOE Engineer, Stuff like this makes my team busy, pushing our the reg hack fix to 4,000 devices to try and mitigate this along side reporting status updates to management fun times
@CZghost
@CZghost 2 жыл бұрын
The intro kind of got me thinking - I can rickroll my friends with this and at the same time teach them about the Follina :D
@mikealuspol5819
@mikealuspol5819 2 жыл бұрын
Nice Video NetworkChuck, thanks for the information and i think that you can disable the msdt with a registry key so we can be more safe.
@lidori98
@lidori98 2 жыл бұрын
Amazing! thank you for showing it
@danielkristiansen4872
@danielkristiansen4872 2 жыл бұрын
Great video as always and love too see John here aswell! I Followed you along was going to download the follina.doc from python webserver on the windows box, but windows defender deleted it and detected virus. So that is atleast a good thing, looks like Im a bit late to the party !
@patrickhallermann3844
@patrickhallermann3844 2 жыл бұрын
Really great video. I loved how you showed troubleshooting and set up that Python web server to share that file. Great content as always.
2 жыл бұрын
thank you!
@devinbrasher6752
@devinbrasher6752 2 жыл бұрын
You can find it by reverse engineering msdtc.exe with Ghidra. There's a void function (doesn't accept arguments) that assigns GetCommandLineW() to its initial variable, and then calls another function that invokes StringCchCopyA() to pass the payload into the return value for GetCommandLineW(), which is a pointer to the command-line string for the current process.
@firenhell02
@firenhell02 2 жыл бұрын
3:00 Ooohh that's powerful! Everything on a Windows machine uses the MSDT.
@ztech9604
@ztech9604 2 жыл бұрын
is that github script still working ? it showing error to me
@firenhell02
@firenhell02 2 жыл бұрын
@@ztech9604 I haven't tried to download it yet.
@youneskarmouche8960
@youneskarmouche8960 2 жыл бұрын
Man I just can hear you talking for hours 😂 I'm french but I just so easily understand what you say without paying attention. I admire your eloquence buddy 👏😎
@amirhoseinmohammadi1726
@amirhoseinmohammadi1726 2 жыл бұрын
This was GREAT. PLS make more of this videos :)
@0hmannn
@0hmannn 2 жыл бұрын
this is such a great video! thank you for your work!
@ejharrop1416
@ejharrop1416 2 жыл бұрын
KZbinr Dave Plummer posted a registry deletion to prevent the word doc hack. Do you agree? Thanks, enjoyed watching you work at light speed. Cheers
@Isaac0-dev
@Isaac0-dev 2 жыл бұрын
definetely do more of this. great video
@brandonbaldwin3095
@brandonbaldwin3095 2 жыл бұрын
Fix: Admin command prompt type: “reg export HKEY_CLASSES_ROOT\ms-msdt msdt_bkup” “reg delete HKEY_CLASSES_ROOT\ms-msdt” Prevents the back door of msdt from being exploited. The back door is via the online template connection word uses which is tunneled through msdt. The attacker exploits the connection redirecting to payload. If you already been a victim this will not help you, you’re already pwned.
@savuthchea900
@savuthchea900 2 жыл бұрын
All your video are amazing. Could you create video for creating own Linux distro?
@johnniefaltz2229
@johnniefaltz2229 2 жыл бұрын
Nice demo Chuck. John I see you’re still doing your thing. Subscribed!
@yayer_27
@yayer_27 2 жыл бұрын
Yoo, a collab with John! Amazing video, congrats.
@savagepro9060
@savagepro9060 2 жыл бұрын
Hacker's Delight: Hmm, we luv Macros-N-Cheese
@NetworkChuck
@NetworkChuck 2 жыл бұрын
no macros here
@savagepro9060
@savagepro9060 2 жыл бұрын
@@NetworkChuck just need something with the bland cheese🧀 😂🤣😅
@kumarsatyam6569
@kumarsatyam6569 2 жыл бұрын
I have a question for you sir, macbook is best for programming/hacking or windows??????
@aarizkhanshaikh1111
@aarizkhanshaikh1111 2 жыл бұрын
If u are comfortable with windows then stick with it! U just need 16gb ram 1tb hard disk and a decent processor for that!!
@maskedredstonerproz
@maskedredstonerproz 2 жыл бұрын
linux is best generally, but out of those two mac is better, windows sucks for everything technical
@KDE666
@KDE666 2 жыл бұрын
Windows is definitely not a good OS for hacking, but it's the best to get hacked 😂👍
@maskedredstonerproz
@maskedredstonerproz 2 жыл бұрын
@@KDE666 yes, definitely
@moth5799
@moth5799 2 жыл бұрын
Mac kinda sucks, use whatever OS you want for your personal computer and then use a linux VM + windows VM for security testing like this.
@matthewnoah5011
@matthewnoah5011 2 жыл бұрын
You can actually get around it by adding specific keys to the registry of systems. Not a microsoft fix but it will protect you.
@JustADragon
@JustADragon 2 жыл бұрын
By deleting the ms-msdt key, not by adding. Remove-Item REGISTRY::HKEY_CLASSES_ROOT\ms-msdt -Recurse -Force OR reg delete HKEY_CLASSES_ROOT\ms-msdt /f Make sure to backup first (reg export HKEY_CLASSES_ROOT\ms-msdt $env:USERPROFILE\Undo_FollinaFix_MS-MSDT.reg)
@guycohen4403
@guycohen4403 2 жыл бұрын
Wow nice video, especially liked the part with the python server, I didn't know you can do this it so cool
@Abdullah-vp2tl
@Abdullah-vp2tl 2 жыл бұрын
To be honest I am someone how doesn't have an interest in hacking but youtube keeps suggesting your videos which are really fun to watch 🙃
@gregoriozucchi45
@gregoriozucchi45 2 жыл бұрын
Guys..you are AWESOME
@pierrejeppsson4674
@pierrejeppsson4674 2 жыл бұрын
Opatch just released an unofficial patch that doesnt disable the MSDT URL protocol handler, and instead sanitizes the user-provided path. It’s free if you register an Opatch account.
@th3_GR33n_h00D
@th3_GR33n_h00D 2 жыл бұрын
Yes more of its kind of videos will be great I enjoyed every minute of it Chuck you rock!
@galaxygolden
@galaxygolden 2 жыл бұрын
How do you have the most basic of mugs during your coffee break sir? Lets up that game eh?
@objectiveSquid
@objectiveSquid 2 жыл бұрын
Imma send this to my friends and add something saucy to their browser history file lol
@duscraftphoto
@duscraftphoto 2 жыл бұрын
This was great! I was watching and when you created the new network after you had already generated the word document I was like “that’s not going to work anymore” ha ha! Love yours and John’s content!
@zer001
@zer001 2 жыл бұрын
Thanks for the video.
@12fishcake
@12fishcake Жыл бұрын
Always make sure to follow instructions correctly, coffee breaks at the correct times are absolutely critical
@lcampagna1982
@lcampagna1982 2 жыл бұрын
Dude I just did it, awesome!!!!!!
@bennort6035
@bennort6035 2 жыл бұрын
Thanks! Awesome video!
@wellsilver3972
@wellsilver3972 2 жыл бұрын
I think the most people became aware by microsoft's post on how to fix it by just like 2 command line things
@ayan__saha
@ayan__saha 2 жыл бұрын
Doing a simple wget to the index.html file from a few PowerShell versions also triggers the exploit!
@jeffsadowski
@jeffsadowski 2 жыл бұрын
I used netcat before to emulate a postscript printer so that I could use an older printer with windows. Windows used it as a network attached postscript printer that linux used netcat to get the file and convert it to pdf then print using a driver available in linux.
@petergplus6667
@petergplus6667 2 жыл бұрын
I feel like this had probably been in the wild since years, this is so simple. Frightening.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2,1 МЛН
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 2 МЛН
Don't look down on anyone#devil  #lilith  #funny  #shorts
00:12
Devil Lilith
Рет қаралды 48 МЛН
Osman Kalyoncu Sonu Üzücü Saddest Videos Dream Engine 275 #shorts
00:29
Osman Kalyoncu
Рет қаралды 3,7 МЛН
Mom had to stand up for the whole family!❤️😍😁
00:39
i bought a DDoS attack on the DARK WEB (don't do this)
19:27
NetworkChuck
Рет қаралды 5 МЛН
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 683 М.
60 Hacking Commands You NEED to Know
27:01
NetworkChuck
Рет қаралды 480 М.
i HACKED my wife’s web browser (it’s SCARY easy!!)
14:36
NetworkChuck
Рет қаралды 4 МЛН
Andrew Bustamante: CIA Spy | Lex Fridman Podcast #310
3:53:09
Lex Fridman
Рет қаралды 18 МЛН
MAJOR EXPLOIT: This GIF can Backdoor any Android Phone (sort of)
12:00
you need to HACK faster!! (Linux Terminal hacks YOU NEED!!)
19:40
NetworkChuck
Рет қаралды 312 М.
They Say This Malware is INSANE
51:48
John Hammond
Рет қаралды 80 М.