Lsecqt
Lsecqt
  • 112
  • 219 039
Malware Development - Creating a Custom C2 Agent Part 2
SUPPORT MY WORK BY BECOMMING PATREON
---------------------------------------------------
patreon.com/Lsecqt
DESCRIPTION
---------------------------------------------------
Join me in this live stream as I dive into the world of ethical hacking by creating a custom agent for the Mythic Command and Control (C2) framework! Whether you're an aspiring penetration tester, red teamer, or just curious about malware development, this stream will walk you through the process of building and deploying a custom C2 agent from scratch.
🚀 In this stream, you'll learn:
* The fundamentals of C2 frameworks and how they are used in penetration testing.
* Step-by-step malware development techniques tailored for ethical hacking.
* The basics of the Mythic C2 agent and how does it suit specific red team operations.
* Best practices for ensuring operational security (OPSEC) while using C2 frameworks.
⚠️ DISCLAIMER: This video is for educational purposes only. The techniques demonstrated are intended solely for ethical hacking and lawful security testing on systems where you have explicit permission. Always follow legal guidelines and obtain proper authorization before conducting any security tests.
If you're interested in deepening your knowledge of cybersecurity, ethical hacking, or just want to see what goes into creating a powerful C2 agent, this stream is for you! Don’t forget to like, comment, and subscribe for more content on ethical hacking, penetration testing, and advanced cybersecurity topics.
#EthicalHacking #MythicC2 #MalwareDevelopment #RedTeam #Cybersecurity #C2Agent #PenetrationTesting #LiveCoding
FOLLOW ME
---------------------------------------------------
Twitter: lsecqt
Twitch: www.twitch.tv/lsecqt
Reddit: www.reddit.com/user/lsecqt
Medium: medium.com/@lsecqt
Support my Work: www.buymeacoffee.com/lsecqt
Red Teaming Army Discord Server: discord.gg/dWCe5ZMvtQ Red Teaming Army Blog: lsecqt.github.io/Red-Teaming-Army/
Red Teaming Army Blog: lsecqt.github.io/Red-Teaming-Army/
malware development
maldev
creating c2 agent
coding malware
hacking
ethical hacking
zhlédnutí: 364

Video

Malware Development - Creating a Custom C2 Agent Part 1
zhlédnutí 1,3KPřed 14 hodinami
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Join me in this live stream as I dive into the world of ethical hacking by creating a custom agent for the Mythic Command and Control (C2) framework! Whether you're an aspiring penetration tester, red teamer, or just curious about malware development, this stream will walk you through the process of building and deploying a cus...
How to START Ethical Hacking in 2024 - FULL ROADMAP
zhlédnutí 1KPřed 14 dny
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION How to become a hacker? You may asked this question before if you are here. Ethical Hacking is a desired job but this comes at a cost. You will need to be extremely patient and hard working in order to start. But once you do start doing hacking, there is really no going back! If you find the insights of this video useful, make ...
HOW TO CREATE MALWARE IN A WINDOWS SERVICE
zhlédnutí 621Před 21 dnem
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt * THIS VIDEO IS FOR EDUCATIONAL PURPOSE ONLY * LINKS SMB Staging Video: czcams.com/video/w_NKshRQ3b8/video.html Direct Pointer Blogpost: lsecqt.github.io/Red-Teaming-Army/malware-development/leveraging-the-direct-pointer a-stealthy-maneuver-in-evasion-tactics/ FOLLOW ME Twitter: lsecqt Twitch: www.twitch.tv/lsecqt Reddit: www.r...
Ethical Hacking Guide - Basic Lateral Movement with Mythic C2
zhlédnutí 624Před 21 dnem
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt LINKS Mythic C2: github.com/its-a-feature/Mythic Apollo Agent: github.com/MythicAgents/Apollo Network Video: czcams.com/video/MYCdFv-2Hpo/video.html FOLLOW ME Twitter: lsecqt Twitch: www.twitch.tv/lsecqt Reddit: www.reddit.com/user/lsecqt Medium: medium.com/@lsecqt Support my Work: www.buymeacoffee.com/lsecqt Red Teaming Army D...
HOW TO SETUP YOUR INTERNAL HACKING NETWORK
zhlédnutí 508Před měsícem
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt FOLLOW ME Twitter: lsecqt Twitch: www.twitch.tv/lsecqt Reddit: www.reddit.com/user/lsecqt Medium: medium.com/@lsecqt Support my Work: www.buymeacoffee.com/lsecqt Red Teaming Army Discord Server: discord.gg/dWCe5ZMvtQ Red Teaming Army Blog: lsecqt.github.io/Red-Teaming-Army/ Red Teaming Army Blog: lsecqt.github.io/Red-Teaming-Army/
HOW TO HACK INTERNAL NETWORKS WITH THIS CRAZY TOOL
zhlédnutí 1,4KPřed měsícem
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt LINKS NXC: github.com/Pennyw0rth/NetExec CrackMapExec: github.com/byt3bl33d3r/CrackMapExec FOLLOW ME Twitter: lsecqt Twitch: www.twitch.tv/lsecqt Reddit: www.reddit.com/user/lsecqt Medium: medium.com/@lsecqt Support my Work: www.buymeacoffee.com/lsecqt Red Teaming Army Discord Server: discord.gg/dWCe5ZMvtQ Red Teaming Army Blog...
HOW TO COMPILE WINDOWS MALWARE FROM LINUX
zhlédnutí 852Před měsícem
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Cross Compiling C / C code from Linux is not always a good idea but sometimes it does the job just nice. In this video I will demonstrate how to cross compile from Kali-Linux machine so I really hope you find that useful! LINKS Winternl.h Library: github.com/kinke/mingw-w64-crt/blob/master/mingw-w64-headers/include/winternl.h F...
How To Pivot Through A Network With Mythic C2 And Ligolo-NG
zhlédnutí 926Před měsícem
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Welcome to our comprehensive guide on network tunneling using the Mythic C2 framework and Ligolo-ng! In this video, we delve into the intricacies of network tunneling and show you how to leverage these powerful tools to enhance your cybersecurity skills. 🔍 What You'll Learn: Introduction to Network Tunneling - Understand the ba...
Practical Penetration Testing Guide For Hacking Databases
zhlédnutí 709Před 2 měsíci
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Check out my latest video where I showcase 2 attack scenarios against MSSQL Databases. These objects are commonly encountered in internal networks and sometimes, exploiting such database can give you control over the whole domain. LINKS PowerUpSQL: github.com/NetSPI/PowerUpSQL FOLLOW ME Twitter: lsecqt Twitch: www.t...
HOW TO EXECUTE MALWARE FROM DLL FILE
zhlédnutí 1,3KPřed 2 měsíci
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Check out my latest video where I explain how to run DLL files as they are normal applications or exe. This is important because AVs and EDRs tend to trust dll files more than they do trust standard applications. By combining this technique with custom malware development, you can achieve great results in bypassing the security...
Weaponizing DLL Injection via ICONS has gone CRAZY
zhlédnutí 1,1KPřed 2 měsíci
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Check out my latest video where I dive into the recently shared tool for injecting malware into explorer.exe. In this case I will not use explorer.exe because I believe it is a huge Indicator of Compromise (IOC). In this video we will target svchost.exe as it by default is doing network connections and it is less suspicious. LI...
Inject MALICIOUS code into Explorer exe With This CRAZY Tool
zhlédnutí 1,6KPřed 3 měsíci
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Check out my latest video where I dive into the recently shared tool for injecting malware into explorer.exe. I showcase the technique, explain the code step by step and finally weaponize the tool into executing meterpreter payload. LINKS Blogpost from Offsec: www.offsec.com/offsec/amsi-write-raid-0day-vulnerability/ Vixx's git...
This 0DAY is CRAZY - AMSI Bypass from OFFSEC
zhlédnutí 1,8KPřed 3 měsíci
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt DESCRIPTION Check out my latest video where I dive into the recently discovered 0day vulnerability that allows red teamers to bypass AMSI. I showcase the technique and explain the code step by step. LINKS Blogpost from Offsec: www.offsec.com/offsec/amsi-write-raid-0day-vulnerability/ Vixx's github: github.com/V-i-x-x/AMSI-BYPASS/ AMSI Bypa...
HOW TO CONVERT PYTHON SCRIPT TO EXE | ETHICAL HACKING TUTORIAL
zhlédnutí 822Před 3 měsíci
SUPPORT MY WORK BY BECOMMING PATREON patreon.com/Lsecqt VIDEO DESCRIPTION Unlock the power of ethical hacking with this comprehensive tutorial and guide! Dive into the world of red teaming as we walk you through converting Python scripts to .exe using Nuitka. Gain insights into cybersecurity and learn to harness the tools of ethical hacking for defensive purposes. Whether you're a beginner or s...
How To Use DISCORD As C2 Traffic Broker with Mythic C2
zhlédnutí 1,3KPřed 3 měsíci
How To Use DISCORD As C2 Traffic Broker with Mythic C2
Compromise ANY Windows Computer via This POWERFUL Attack
zhlédnutí 976Před 4 měsíci
Compromise ANY Windows Computer via This POWERFUL Attack
Malware Development 101 - Establishing Persistence
zhlédnutí 1,1KPřed 4 měsíci
Malware Development 101 - Establishing Persistence
Offensive Coding with C: Bypassing AntiVirus via SMB Staging
zhlédnutí 1,2KPřed 4 měsíci
Offensive Coding with C: Bypassing AntiVirus via SMB Staging
Setup Havoc C2 Redirectors In Just 7 Minutes
zhlédnutí 2,2KPřed 6 měsíci
Setup Havoc C2 Redirectors In Just 7 Minutes
Red Teaming 101 - How to SETUP C2 Redirectors with Sliver C2
zhlédnutí 2,7KPřed 6 měsíci
Red Teaming 101 - How to SETUP C2 Redirectors with Sliver C2
Would You Use This Command And Control Framework - Primus C2 Updated
zhlédnutí 711Před 6 měsíci
Would You Use This Command And Control Framework - Primus C2 Updated
Find Vulnerabilities in Active Directory With This BloodHound Alternative
zhlédnutí 2,6KPřed 7 měsíci
Find Vulnerabilities in Active Directory With This BloodHound Alternative
How To Bypass ANY Anti-Virus With This POWERFUL Technique
zhlédnutí 5KPřed 7 měsíci
How To Bypass ANY Anti-Virus With This POWERFUL Technique
Build Your Own Malware Analysis Tool
zhlédnutí 1,6KPřed 8 měsíci
Build Your Own Malware Analysis Tool
Weaponizing DLL Injection In 12 Minutes
zhlédnutí 2,1KPřed 9 měsíci
Weaponizing DLL Injection In 12 Minutes
Red Teaming 101 - Establishing Persistence with Havoc C2 and SharPersist
zhlédnutí 4KPřed 9 měsíci
Red Teaming 101 - Establishing Persistence with Havoc C2 and SharPersist
Hacking NodeJS Application with EVAL
zhlédnutí 2,6KPřed 10 měsíci
Hacking NodeJS Application with EVAL
Building Active Directory Lab For Hacking
zhlédnutí 5KPřed 11 měsíci
Building Active Directory Lab For Hacking
Red Teaming from Windows | Commando VM Review
zhlédnutí 3KPřed 11 měsíci
Red Teaming from Windows | Commando VM Review

Komentáře

  • @orca2162
    @orca2162 Před 20 hodinami

    I will need to watch later, at work 😂

  • @tactical_arabe
    @tactical_arabe Před 20 hodinami

    how come no likes so far :) plz keep going

  • @zac_da_mac
    @zac_da_mac Před 23 hodinami

    Subbed ( dont remember when). Plz make an series about coding c++ ( loaders , crypters, malware-related, droppers IDGAF) red team / offensive c++, U have big knowledge i aim one day to become an red teamer . Big FkN up. Also member on your discord server.

    • @Lsecqt
      @Lsecqt Před 21 hodinou

      Appreciate your words! Will do more comprehensive tutorials but some of them will be for my Patreons only. CZcams keeps demonetizing my content ...

    • @zac_da_mac
      @zac_da_mac Před 21 hodinou

      @Lsecqt fucking social media .. S12 lost his insta, D34_db0y got warnings ( even could lose his also ..) but meanwhile OF thoths can upload almost anything and earn money .. fucking injustice .

  • @zac_da_mac
    @zac_da_mac Před 23 hodinami

    Love this bro continue

    • @Lsecqt
      @Lsecqt Před 21 hodinou

      Thanks man, stay tuned!

  • @eduardabramovich1216

    Hope you create a playlist for this series.

    • @Lsecqt
      @Lsecqt Před 5 dny

      Yep, on Monday we continue with part 2, stay tuned.

  • @Mezzosd
    @Mezzosd Před 6 dny

    nice🙂

  • @SolitaryElite
    @SolitaryElite Před 6 dny

    damn this is long xd

  • @karimnasser1031
    @karimnasser1031 Před 6 dny

    What are the perquisites to do what you are doing ?

  • @zac_da_mac
    @zac_da_mac Před 6 dny

    U got sick knowledge big up.

  • @sunnypandey763
    @sunnypandey763 Před 6 dny

    🇮🇳🇮🇳🇮🇳🇮🇳

  • @samfisher8426
    @samfisher8426 Před 7 dny

    actually not working with my current windows 10

    • @Lsecqt
      @Lsecqt Před 7 dny

      So they were quick to patch it

  • @anonp2958
    @anonp2958 Před 11 dny

    I absolutely love your channel! I have noticed that the best pentesters, malware/offensive software writers/developers and so on very rarely have British/American accents and I think this is the reason your channel and other channels of a high skill set do not explode. If we look at, for example, John Hammond, he has a huge channel but is nowhere near your level of skill and I think it comes down to CZcams viewers be predominantly USA/British/English speaking as a first language. I'm not saying John Hammond is not knowledgable and not good at what he does, I'm just saying that the personality and "easy to understand" accent helps A LOT. Anyway, you are really good at what you do and Iove watching your channel, I hope you take off, you deserve it! 🙂

    • @Lsecqt
      @Lsecqt Před 6 dny

      Really appreciate it man!

  • @Sam-ef3bj
    @Sam-ef3bj Před 14 dny

    Are there ethical hackers out there who will protect innocent people getting online threats? I just came out of the hospital with a 260 blood pressure spike. My wife had arterial valve stenosis (open heart surgery). We both have cardiac issues. And being constantly threatened online is a literal risk to our lives...because we literally could go into cardiac arrest from the stress of constantly receiving threats. Is that something ethical hackers will do? Protect folks like us? This has been going on for a very very long time.

    • @Lsecqt
      @Lsecqt Před 13 dny

      I am really sorry to hear that, usually, there should be coresponding institutions in your country for such things, maybe first reach out to there. If not I can recommend you to ask on Reddit about your case and what to do.

  • @hadzah_fr
    @hadzah_fr Před 15 dny

    Also to practice, the best idea imo its to create a project ! - Create web app to learn wep exploitation - Create AD env before deploy a GOAD fully automatised etc..; Create everythink with your hands, debug and fix

  • @vasilivanov8618
    @vasilivanov8618 Před 15 dny

    I trust this guy more than I trust my gfs

  • @brianchaplin-nx6qd
    @brianchaplin-nx6qd Před 15 dny

    👍👍👍Awesome

  • @nOneimportant11192a
    @nOneimportant11192a Před 15 dny

    Awesome, thank you so much for sharing! Love your content Really hope for your channel to get the attention it deserves!

    • @Lsecqt
      @Lsecqt Před 15 dny

      Really appreciate your words! You can help by sharing, liking and commenting. Thank you!

  • @Jarling-so4oi
    @Jarling-so4oi Před 15 dny

    subbed so the C2 series can continue

    • @Lsecqt
      @Lsecqt Před 15 dny

      It will continue really soon!

  • @h4ngr37
    @h4ngr37 Před 16 dny

    The channel is a goldmine! 👍👍

  • @Rabbit_Hacks
    @Rabbit_Hacks Před 16 dny

    So so so underrated! I am glad that I have followed you in the initial journey. You are going climb great heights mate! Keep up the good work.

    • @Lsecqt
      @Lsecqt Před 15 dny

      Appreciate your words mate!

  • @eliaslobo7467
    @eliaslobo7467 Před 16 dny

    Thanks for the tutorial, I did everything, I get the message "SUCCESS: Registry persistence added" but when I restart Windows there is no connection with the agent help

    • @Lsecqt
      @Lsecqt Před 16 dny

      You can join the red teaming army discord, and share your issue there. Make sure to include screenshots

  • @omen9533
    @omen9533 Před 18 dny

    God haker

    • @Lsecqt
      @Lsecqt Před 17 dny

      Im not a hacker

  • @detective5253
    @detective5253 Před 20 dny

    Left this dude doing some rookie level shit last year and now he rocks on top of dirty real world offensive hacking stuff. Wow!! You seem to evolving fast buddy.

    • @Lsecqt
      @Lsecqt Před 19 dny

      Appreciate it buddy!

  • @bf_n
    @bf_n Před 20 dny

    your shellcode isn't printing cause the shellcode have the null byte \x00 thats why it stops printing when it reaches the null byte

  • @Dev13Dangi
    @Dev13Dangi Před 21 dnem

    Bro how to hack somebody's instagram account or some ones android phone

  • @timecop1983Two
    @timecop1983Two Před 21 dnem

    Keep up with the amazing job! It is always this underrated channels that make the most educated people!

    • @Lsecqt
      @Lsecqt Před 20 dny

      Really appreciate those words man!

  • @SolitaryElite
    @SolitaryElite Před 21 dnem

    good one, thanks for making this tutorial

  • @Kingdd1os
    @Kingdd1os Před 21 dnem

    Puhhh you're a genius ❤

    • @Lsecqt
      @Lsecqt Před 21 dnem

      No I'm not, but appreciate it.

  • @abvgd6
    @abvgd6 Před 21 dnem

    Thanks, man.

  • @zac_da_mac
    @zac_da_mac Před 21 dnem

    Nice one

  • @timecop1983Two
    @timecop1983Two Před 24 dny

    Never stop making videos

  • @hackerBoss-z5z
    @hackerBoss-z5z Před 25 dny

    Bro how can I contact u.

    • @Lsecqt
      @Lsecqt Před 24 dny

      Hey man, easiest is via twitter: x.com/lsecqt

  • @Ak4sh07
    @Ak4sh07 Před 25 dny

    I just watched your live stream, and it was very helpful. Great content! Keep making these videos.

  • @hiddengo3232
    @hiddengo3232 Před 25 dny

    do some defense evasion stuff

  • @caesart.8335
    @caesart.8335 Před 26 dny

    Closing a.exe will interrupt communication. How to make it run in the background after being closed. czcams.com/video/zhoF14usY9I/video.html

    • @Lsecqt
      @Lsecqt Před 25 dny

      Try generating a shellcode instead of an exe and use techniques like process injection. I have a lot of videos about such topics so you can check them out.

  • @user-wp5en1lt8r
    @user-wp5en1lt8r Před 26 dny

    you need to do a full course on red teaming bro

    • @Lsecqt
      @Lsecqt Před 26 dny

      If you guys think so I will definitely do it

  • @hiddengo3232
    @hiddengo3232 Před 26 dny

    How to use responder in windows

    • @Lsecqt
      @Lsecqt Před 26 dny

      With Inveigh, I will do video about it

    • @hiddengo3232
      @hiddengo3232 Před 26 dny

      ​@@Lsecqt With inveigh can do relay attack like responder?

    • @Lsecqt
      @Lsecqt Před 26 dny

      @@hiddengo3232 Its not exactly the same but I think its possible.

  • @user-zm6ld2qq8p
    @user-zm6ld2qq8p Před 26 dny

    First like first comment But have one request can you please add this all red team related videos in one playlist so it will be easy to watch and access or else i have to search every time

    • @Lsecqt
      @Lsecqt Před 26 dny

      That is a nice idea, will do!

    • @user-zm6ld2qq8p
      @user-zm6ld2qq8p Před 26 dny

      @@Lsecqt thank you 😁 learning from you so

  • @cvport8155
    @cvport8155 Před měsícem

    Good work can you add time line for vd Andk can you make VD about VM for malware analysis Isolated from host

  • @deathgod4nubis
    @deathgod4nubis Před měsícem

    Let's go!

  • @enoxieeegt
    @enoxieeegt Před měsícem

    very good

  • @mrn0b0t
    @mrn0b0t Před měsícem

    my everyday tool well explained !

  • @Tathamet
    @Tathamet Před měsícem

    Love the timing they just release a new update with awesome features!

  • @brianchaplin-nx6qd
    @brianchaplin-nx6qd Před měsícem

    Your English has improved 👏👏👏

  • @ghdocker9427
    @ghdocker9427 Před měsícem

    unable to install radare2

    • @Lsecqt
      @Lsecqt Před měsícem

      Maybe change your python versioon?

  • @codemode3187
    @codemode3187 Před měsícem

    when i use Spartacus it generate only test.pml and output.csv why ?

    • @Lsecqt
      @Lsecqt Před měsícem

      Spartacus was updated for the time I created the video, please refer to the usage in their docs because some things are a little different now.

  • @stanislavsmetanin1307
    @stanislavsmetanin1307 Před měsícem

    I had compiled your HI code as you showed and ran it in windows. Right away windows defender marked it as VIRUS. Is it that kali adds something that flags as VIRUS? Also uploaded to VIRUS TOTAL, same thing - flagged as VIRUS

    • @Lsecqt
      @Lsecqt Před měsícem

      That's a super interesting case, is it exactly the same command as in the video? And also how do you transfer the file?

  • @Tathamet
    @Tathamet Před měsícem

    Awesome stuff cheers bro

  • @SolitaryElite
    @SolitaryElite Před měsícem

    thanks for making this video man :)

  • @zac_da_mac
    @zac_da_mac Před měsícem

    💯