How Hackers Compromise BIG Networks (with NetExec)

Sdílet
Vložit
  • čas přidán 21. 03. 2024
  • jh.live/n8n || Build automated workflows between applications, and integrate JavaScript or Python code whenever you need to -- with n8n! jh.live/n8n
    Follow along with Name Your Price Training: jh.live/nypt
    Free Cybersecurity Education and Ethical Hacking with John Hammond
    📧JOIN MY NEWSLETTER ➡ jh.live/email
    🙏SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎FOLLOW ME EVERYWHERE ➡ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/discord ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware
    🔥CZcams ALGORITHM ➡ Like, Comment, & Subscribe!

Komentáře • 108

  • @MarshallHallenbeck
    @MarshallHallenbeck Před 2 měsíci +114

    Whoa, this is a great surprise! Thanks for covering our tool, we put a lot of work into it and love to see people enjoy it!

    • @MarshallHallenbeck
      @MarshallHallenbeck Před 2 měsíci +17

      We also JUST updated the --users functionality last night, so it will display the # of bad password attempts (how it worked way back in CME), and last password set date. I also fixed the functionality to allow you to just list specific users if you want, instead of the entire list.

    • @mongmanmarkyt2897
      @mongmanmarkyt2897 Před 2 měsíci +3

      Glad to see the project evolving

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci +3

      Very cool! Please let us know if you get to walk through the course and if there is any feedback on the course the team made for your tool!

    • @Philanthropist.
      @Philanthropist. Před 2 měsíci +1

      Amazing! Keep up the good work 🙌👍

    • @harmonyinchaos6381
      @harmonyinchaos6381 Před 2 měsíci +1

      lol the video says includes paid promotion so somebody paid him to do that video about this tool, who else would have paid for it then you guys ??

  • @capability-snob
    @capability-snob Před 2 měsíci +9

    Love that Future John got into spacetime exploitation so he could pivot back to the video.

  • @neffisback9729
    @neffisback9729 Před 2 měsíci +10

    Super cool showcase, awesome video!
    The loggedon-user to impersonation path is a really great way to get DA, loved seeing that!
    If I may add a few notes:
    - Instead of manually setting the account owned in Bloodhound you can just enable the Bloodhound connector in the nxc config, and it will automatically own users/computers :D
    - There is already a PR in the works that fixes the ldap problem, so it just works out of the box
    - The bloodhound zip bug was fixed two days ago (so you will actually have to unzip it 😅)

  • @robertofolikwei23
    @robertofolikwei23 Před 2 měsíci

    Thank you John, for making the Lab less expensive, for everyone to participate.

  • @rembautimes8808
    @rembautimes8808 Před 2 měsíci

    Good for n8n to sponsor this video. Looks really interesting and I think if I watch another couple of sponsored videos I’d probably go and try it out

  • @jasantia
    @jasantia Před 2 měsíci

    Just started my journey in all this so that was cool to watch. Thank you, learned a lot

  • @OneOfThePetes
    @OneOfThePetes Před 2 měsíci +7

    John, I don't know whether it was you or another member of the team... but....
    I want to thank you and your team for reducing the massive POPping from the mic.
    I massively appreciate you, and what you are doing here on your channel, and your dedication to saving vintage speakers all over the world!
    Much love xx
    Me.

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci +6

      I try to remove any kind of sound artifacts that I can, in every video. Recently I have been working with John to get some recording environment issues resolved, so that we just have less artifacts to deal with in general. We aren't quite there, yet, so it's good to hear that people have taken notice in what we have done, so far.
      Thanks!

  • @JoeC_aka_PwnerJoe
    @JoeC_aka_PwnerJoe Před 12 dny

    Thank you, JH, for this video. I've learned a ton, and now I'll be using nxc instead of cme for my pentesting engagements. You rock!

  • @ManujaBadrajith
    @ManujaBadrajith Před 2 měsíci +1

    If Mr. Hammond ever gets a villian arc, we're screwed mates 😒🤔 BTW thank u for this amazing explaination sir ❤

  • @user-xl5sx9hq7k
    @user-xl5sx9hq7k Před 2 měsíci

    Really cool video. Great information John Hammond. 👍

  • @jaywandery9269
    @jaywandery9269 Před 2 měsíci

    Good one John.. You should do a one on one CTF someday with Jeffmut, he's a strong low key hacker.

  • @rogerioabreu3081
    @rogerioabreu3081 Před 2 měsíci +1

    Awesome video , John! Thanks

  • @rogereales
    @rogereales Před 2 měsíci +1

    Thank you so much for your public contribution to the Cyber scene... A lot of hard work goes into the work you doing and sharing so big thumbs up to you! First time ever but I've signed up for a subscription to support you.. Keep the good content coming John!

  • @dodedodedo22
    @dodedodedo22 Před 2 měsíci +3

    lol yes the cme conversation is a "can of worms" lol

  • @chrisclark5135
    @chrisclark5135 Před 2 měsíci

    Fantastic! Thanks for the hard work, John!

  • @JoeJohnson-DroBuddy
    @JoeJohnson-DroBuddy Před měsícem

    Awesome videos, bro. I'm an instant fan!

  • @elrilesy
    @elrilesy Před 2 měsíci

    Hey John, love your work. I did my undergrad in Economics so naturally I'm super curious as to what price people pay for the pay-what-you-like course when they are given the option of potentially $0. Would you be comfortable releasing any basic stats on this?

  • @_hackwell
    @_hackwell Před 2 měsíci

    Nice! installed and ready to test 👍

  • @Ctrl-s.digital
    @Ctrl-s.digital Před 2 měsíci +1

    Awesome tool thanks for showcasing it will add to my tool belt

  • @MoDs_3
    @MoDs_3 Před 2 měsíci

    Thank you sir for all your explanations!
    Very informative and helpful. ❤

  • @cptbaker
    @cptbaker Před 2 měsíci +2

    I don't know what we did to deserve people like you on CZcams, but I couldn't be more thankful.

  • @psknhegem0n593
    @psknhegem0n593 Před 2 měsíci +1

    Hey mate, first of all thanks for your awesome work! Also, I'd like to underline that we - somehow your community - are willing to help, to participate to create content, labs or stuffs. Maybe not all, but a part at least. So don't hesitate to drop requests, and I bet many will answer! Cheers!

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci

      Send stuff to us, then. You can reach me at nordgaren@johnhammond.llc

  • @storm4246
    @storm4246 Před 2 měsíci

    Great video. Thanks for great content.

  • @0oNoiseo0
    @0oNoiseo0 Před 2 měsíci +1

    Loved this!

  • @lvlinty
    @lvlinty Před 2 měsíci

    Feels really strange that a local admin on a system can run a scheduled task as a domain admin...

  • @MattiaCampagnano
    @MattiaCampagnano Před měsícem

    I bought the lab but, when trying to launch the lab, I get "You are out of runtime". Do I need to buy credits to start the lab? Not quite clear, sorry.

  • @saimanish4374
    @saimanish4374 Před 2 měsíci

    Brilliant work 🎉🎉🎉

  • @ketu-ht6wv
    @ketu-ht6wv Před 2 měsíci

    Great tutorial!

  • @johnmusyoki3786
    @johnmusyoki3786 Před 2 měsíci

    this is Fantastic, thank you

  • @ricseeds4835
    @ricseeds4835 Před 2 měsíci

    30:21 "I believe there's a hyphen there..."
    We'll have to take your word for it. There is nothing on the screen.

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci

      You must be having an environment issue, as I can clearly see `--loggedon-users`

    • @wandererx86
      @wandererx86 Před 2 měsíci

      You clearly can't comprehend that he was questioning himself on whether or not that was the proper syntax.

  • @Carambolero
    @Carambolero Před 2 měsíci

    Sweet mother of J. That was nice. What skills. NICE.

  • @abyss7724
    @abyss7724 Před 2 měsíci +1

    Hi John. I know this might sound stupid. But could you do a video on how you set up your kali VMs as well as showing how to properly configure them. Since I am running a 5950x with 64gb of RAM, I have enough resources to run VMs, but for some reason my VMs are just super slow and sluggish. Great Video ❤

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci

      For this demo, it's all setup for you already in a web based VM. But, for your own VM setups:
      We usually just install the VM that Kali provides for the platform we are running the VM on. John and I both use VMWare. I tend to give my VMs about 4 processors and 2 cores each, as well as 16 GB of RAM. There was also a Kali linux version that didn't run well on VMWare, but since 2024.1, it has ran smoothly.
      If you don't have VMWare, and you are using VirtualBox, you will likely have to turn off Hyper-V in Windows. VirtualBox does not play well with Hyper-V. I would google "VirtualBox disable Hyper-V" and find a guide on the VirtualBox forums for doing so, so that it runs well.
      Other than that, I suggest following any install directions on the Kali website under "Virtual Machines"

    • @BigNad
      @BigNad Před 2 měsíci

      @@nordgaren2358On the Money. Tbh I find VMware a lot more consistent.

  • @mghostdog
    @mghostdog Před 2 měsíci +1

    Is this going to be banned from use on the OSCP?

    • @GunZFoX
      @GunZFoX Před 2 měsíci

      Is Crackmapexec banned? The answer should be the same

  • @Abduselam.m
    @Abduselam.m Před 2 měsíci +4

    Thank so much John Hammond

  • @user-oi6lo2my7o
    @user-oi6lo2my7o Před 18 dny

    32:00 Randomly pick some end of the video and what? Can anybody guess? Most of you can!

  • @s4mpl0ris38
    @s4mpl0ris38 Před 2 měsíci

    friend i try install pipx git is say no finder why resolve this error friend can help me

  • @Gr33n37
    @Gr33n37 Před 2 měsíci

    whoa, grate tool , i have to install this

  • @zstewart93
    @zstewart93 Před 2 měsíci

    Let's see John Hammond's home grown threat feed... lol

  • @NaveedAhmed-og8ui
    @NaveedAhmed-og8ui Před 2 měsíci

    How to learn about windows operating system like windows 10-11 and windows server from the prespective of cybersecurity.
    Windows server has courses like MCSA- MCSE but want to learn these courses from the prespective of cybersecurity.
    Cant find any related videos for this specific topic

  • @samha1513
    @samha1513 Před 2 měsíci

    This was great

  • @motbus3
    @motbus3 Před 2 měsíci +5

    Is netexec the hostile fork crackmapexrc mentions?

    • @ohmsohmsohms
      @ohmsohmsohms Před 2 měsíci

      netexec is updated fork of crackmapexec. use it.

  • @professional.hacker.
    @professional.hacker. Před 2 měsíci +1

    Have your heard of OTW?

    • @highlights973
      @highlights973 Před 2 měsíci

      Hey Bro out of curiosity am not watching the whole video what made you ask that question because i am a big fun of OTW

    • @professional.hacker.
      @professional.hacker. Před 2 měsíci

      @@highlights973 Yeah me too! is your level/skill in hacking? Just wondering

    • @highlights973
      @highlights973 Před 2 měsíci

      @professional.hacker. i can consider my skills intermediate i just did cybersecurity starter bundle and scada hacking V5 with OTW

  • @user-oi6lo2my7o
    @user-oi6lo2my7o Před 18 dny

    Let someone make a summary of this video. I'm guessing that at the end of the video windows server shell will be reversed. I'd like to see a entertaining content with a story about taking over MS-DOS from a backdoor in the BIOS, maybe there is some guest account without a password. Or booting from net enabled, so making a shortage in your neighbor fuse box will reboot his DOS machine and then net 👢🥾 your exactly the same looking MS-DOS and run pacman. That will be story and big monetization.

  • @shades_dior
    @shades_dior Před 2 měsíci

    RDP does not work 💀

  • @anonymous-65732
    @anonymous-65732 Před 2 měsíci

    amazing

  • @rorsie
    @rorsie Před 2 měsíci

    You are a legend. Thank you for sharing this. Going to try the lab out myself first!

  • @fclay6358
    @fclay6358 Před 2 měsíci

    Brilliant

  • @LlewdLloyd
    @LlewdLloyd Před 2 měsíci

    Love your videos, information, and overall knowledge, but this video seems to be filled with non-authentic energy for sponsors or as if you're trying to be a replica of Network Chuck (who is amazing at what he does), but I feel like the "enthusiasm" was too distracting for me to get engaged with the content. Although your overall production quality has sky-rocketed and is really great to see. I just want you to be more you :). Love you, dude.

  • @BlackwinghacksBlogspot
    @BlackwinghacksBlogspot Před 2 měsíci

    No more neo4j ? 🥰😍😍😍😍

  • @treyanmarioh
    @treyanmarioh Před 2 měsíci

    totally will deploy netexec

  • @donnabuckalew-wagner6431
    @donnabuckalew-wagner6431 Před 2 měsíci +1

    ❤❤❤❤❤❤❤❤❤

  • @user-oe2bf4rz3s
    @user-oe2bf4rz3s Před 2 měsíci

    👁

  • @carsonjamesiv2512
    @carsonjamesiv2512 Před 2 měsíci

    😎👍

  • @nordgaren2358
    @nordgaren2358 Před 2 měsíci +1

    last

  • @abdurezakhamid3283
    @abdurezakhamid3283 Před 2 měsíci +1

    First 😌🥇

  • @janekmachnicki2593
    @janekmachnicki2593 Před 2 měsíci

    So AMAZING JOHN

  • @lukaszstaniec
    @lukaszstaniec Před 2 měsíci

    Can we have your take on the discovered vulnerability in M/series appl3 chips published by ar s technlca yesterday ? Is impact as worrisome as it sounds for the general user? Many thanks!

    • @lvlinty
      @lvlinty Před 2 měsíci +1

      Short answer: no
      Long answer: don't lose physical access/control of a Device with confidential information on it.

  • @sotecluxan4221
    @sotecluxan4221 Před 2 měsíci

  • @ungung7151
    @ungung7151 Před 2 měsíci +1

    can use thid in OSCP? or offsec exam?

    • @samha1513
      @samha1513 Před 2 měsíci +2

      No! it’s automated

    • @wolfk.l.5582
      @wolfk.l.5582 Před 2 měsíci

      I would advise you to learn the hard and long way of doing things. Will benefit you in the long run...

    • @ignacio2763
      @ignacio2763 Před 2 měsíci

      @@samha1513definitely can. crackmapexec is 100% allowed and this is not automated. Metasploit usage for getsystem and all that is not allowed but anything with netexec is allowed

    • @WyldeZk
      @WyldeZk Před 2 měsíci

      Used crackmapexec in my oscp exam back in ‘22. I don’t see why you cannot use netexec

  • @GajendraMahat
    @GajendraMahat Před 2 měsíci +1

    03:13 This John from the future stuff is copied from @ippsec guy😊

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci +1

      What? It's literally him from the future. He recorded this part after the video was recorded, initially...

    • @doommaker4000
      @doommaker4000 Před 2 měsíci +2

      There's tons of people that call the editing selves "future self"

    • @nordgaren2358
      @nordgaren2358 Před 2 měsíci +1

      @@doommaker4000Well, I'm not John, so he can't call me "future self" :P

    • @GajendraMahat
      @GajendraMahat Před 2 měsíci

      @@nordgaren2358 i know, but this technique of correcting videos, when they miss something initially and correcting later by calling "hey it's me from future" is popular by ippsec

    • @GajendraMahat
      @GajendraMahat Před 2 měsíci

      @@nordgaren2358 I know it's John from the future, but the style of making corrections, which was initially forgotten and then recorded later, is popularized by Ippsec.