How Hackers Evade Program Allowlists with DLLs

Sdílet
Vložit
  • čas přidán 6. 09. 2024
  • j-h.io/plextrac || Save time and effort on pentest reports with PlexTrac's premiere reporting & collaborative platform in a FREE one-month trial! j-h.io/plextrac 😎
    / 1666716511988330499
    github.com/byt...
    🔥 CZcams ALGORITHM ➡ Like, Comment, & Subscribe!
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware

Komentáře • 79

  • @tea_otomo
    @tea_otomo Před rokem +11

    I love that Nim is in this picture. It is such a nice little language that sadly gets attention by bad actors

    • @theplant4046
      @theplant4046 Před rokem +3

      ' *sadly gets attention by bad actors* ' Yeah this is real problem it is rare to see someone use this language other than do malicious staff
      Now this language is flaged by a lot of Anti virus even if the code is simple as *echo "Hello, World!"*

    • @Diemf74
      @Diemf74 Před rokem

      All languages are used for malicious purpose maybe not scratch

  • @jasonv6303
    @jasonv6303 Před rokem +8

    yes please, more nim content. thank you for your service

  • @gamingandanime9000
    @gamingandanime9000 Před rokem +17

    Your videos feels like 5 minute long. Your method of explaining is so much interesting and captivating, sure do love to see more nim action.

  • @user-lt2rw5nr9s
    @user-lt2rw5nr9s Před rokem +11

    I'm a Python guy, so seeing that style of syntax used on lower level winapi stuff is sick! I'd love to see more Nim stuff in the future. So unfortunate a powerful lang with a familiar syntax has a bad rep.

  • @PouriyaJamshidi
    @PouriyaJamshidi Před rokem +12

    Nim deserves more community attention. Although I don't think they would be happy to hear they are again being used to develop malware. Anti-malwares are already flagging them as malware because so many people are using it to that end :D

    • @allanvictorster
      @allanvictorster Před rokem +1

      Indeed, innocent apps compiled with nim compiler are being flagged as malware by market anti-malware solutions.

  • @whoismikeyuk
    @whoismikeyuk Před rokem +4

    Yes! We want more Nim. I've never used it, and would like to know more about it and how it's being used in the security space. 😊

  • @whamer100
    @whamer100 Před rokem +3

    I've been interested in learning Nim, so I'm definitely interested in seeing more

  • @DrorDvash
    @DrorDvash Před rokem +2

    Thank you! Absolutely need more cool stuff in NIM.

  • @networkhound336
    @networkhound336 Před rokem +1

    That Right of Boom shirt though... IYKYK

  • @xntumrfo9ivrnwf
    @xntumrfo9ivrnwf Před rokem +3

    Why do people use Nim instead of Python? First time I've ever heard of Nim and am curious

  • @n-i-n-o
    @n-i-n-o Před rokem +3

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WinSock2\Parameters]
    "AutodialDLL"="C:\\Windows\\System32\
    asadhlp.dll"
    Change the file to your dll which u want to inject, start the program and it will inject in every process with system rights. I use this this to inject the ReverseKit into highly obfuscated malwares/loaders. After your injection just set the old dll

  • @zanidd
    @zanidd Před rokem +1

    Why on earth have I never heard about Nim???

  • @b-ij9gf
    @b-ij9gf Před 4 měsíci

    very nice and easy to understand, thank you

  • @sashakuznechkin
    @sashakuznechkin Před rokem +2

    Thx for new video!😊

  • @EastCoastScott
    @EastCoastScott Před rokem

    John, you are just firing off videos here lately, I love it. Thanks!!

  • @Spelter
    @Spelter Před rokem +1

    It's the first time I even heard from nim. Looks easy to have fun with. But dll sideloading is hard, for most apps you have to be able to write into a directory of the app, but it's a possible way. But this is hard compared to just start an exe and then, you filter out script kiddie attacks.

  • @novanuke1356
    @novanuke1356 Před 2 měsíci

    This was cool, but I was hopping for an explanation on how to find applications that are vulnerable to dll hijacking

  • @fdert
    @fdert Před rokem

    Would love to see more stuff on nim and DLLs!

  • @guilherme5094
    @guilherme5094 Před rokem

    And now using Nim language, John, you now have my full attention.

  • @DouweHummeling
    @DouweHummeling Před rokem +2

    More nim please

  • @box420
    @box420 Před rokem +10

    Its how roblox gets hacked non stop by using dll

  • @henryhuevo
    @henryhuevo Před rokem +2

    I weep for the day when all my Nim payloads get flagged. Every other week it seems like more and more effort is required to keep them working, pre-obfuscation.

  • @BobStallmanArchUser
    @BobStallmanArchUser Před rokem

    ah yeah deff had my first dll fk my pc up back in 2004. unforgetable.

  • @baali9097
    @baali9097 Před rokem

    Nice. Next video on some type of SQLi, maybe🤷😉

  • @rdmPerson
    @rdmPerson Před rokem +1

    I know C++ and rust quite well. Should i learn nim for offensiveNim or ofRust, OfCpp will do the work?

  • @hack_well
    @hack_well Před rokem

    Thanks for your daily Tutorial

  • @ciaobello1261
    @ciaobello1261 Před rokem

    yes pls, more bim stuff

  • @ingjuanpablofrancolozada6303

    I love your content my Friends thanck tou men for best channel.

  • @kejser2164
    @kejser2164 Před rokem

    Great video.. make some more fun Nim video's 👍

  • @nordgaren2358
    @nordgaren2358 Před rokem +2

    Not using Rust/10. :P I bet if you tried hard enough, you could do this in Python, too.

  • @HTWwpzIuqaObMt
    @HTWwpzIuqaObMt Před rokem

    Great content

  • @ZacLangston
    @ZacLangston Před rokem +2

    I would love to learn more about nim and how it can be used to hack.

  • @user-ib4gv7fj2b
    @user-ib4gv7fj2b Před rokem

    Isn't there a program out there that can scan all the .dll files on a system or in a folder, checking them for malicious activities?

  • @SamsonPavlov
    @SamsonPavlov Před rokem +1

    Super neat! 🤓

  • @logiciananimal
    @logiciananimal Před rokem

    So this is a persistence mechanism, not an initial access vector?

  • @0SPwn
    @0SPwn Před rokem

    I created an entire undetected reverse shell via DLL Sideloading on an official windows application.

  • @pakekoding
    @pakekoding Před rokem

    Stay watch.. 🍿

  • @baba.o
    @baba.o Před rokem

    yes

  • @CraigOpie
    @CraigOpie Před rokem

    More NIM wouldn’t be horrible.

  • @tim.martin
    @tim.martin Před rokem

    Can Windows trigger SystemRestorePlatform.exe as System user?
    Its running as standard user in this tutorial.

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Learning is hai movement more

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Beginner positional to explaining middle option for you explain

  • @axel0563
    @axel0563 Před rokem +1

    🤓

  • @aaa-pp2cs
    @aaa-pp2cs Před rokem +1

    cant believe im this early lol

  • @Th3M00se
    @Th3M00se Před rokem

    I'd love to play with Nim more, but last time I messed around with it and was just starting out doing "hello world", EDRs flagged it just because it was Nim.... it was Hello World.... :(

  • @user-mv1zf1zu2q
    @user-mv1zf1zu2q Před rokem

    sir can you crush or bypass some apps

  • @adrian17ftw
    @adrian17ftw Před rokem

    literally you are teaching hackers how to compromise victims :)))

  • @HasyaDub493
    @HasyaDub493 Před rokem

    Hackers can employ various techniques to evade program allowlists using dynamic-link libraries (DLLs). Here are a few common methods:
    DLL Side-Loading: This technique involves exploiting the way Windows loads DLLs for an application. Hackers identify a trusted DLL that is allowed by the program's allowlist and replace it with a malicious DLL having the same name. When the program is executed, the malicious DLL is loaded instead of the legitimate one, allowing the hacker to bypass the allowlist.
    DLL Hijacking: In this method, hackers identify programs that load DLLs using a relative path or search order. They place a malicious DLL in a directory that is searched before the intended DLL location. When the program is launched, it unknowingly loads the malicious DLL, bypassing the allowlist.
    Reflective DLL Injection: This technique involves injecting a DLL into a running process without writing the DLL to the disk. Hackers load the malicious DLL directly into the process memory and execute it from there. Since the DLL is not written to the disk, it can evade allowlists that check for file presence or file hashes.
    DLL Proxying: In this method, hackers intercept calls to legitimate DLLs by creating a proxy DLL. The proxy DLL loads the original DLL and performs the intended functionality while also executing malicious actions. This way, the hacker can bypass the allowlist by ensuring that the proxy DLL is allowed while the original DLL may be restricted.
    DLL Load Order Hijacking: Hackers take advantage of the DLL search order used by Windows. By manipulating the order in which DLLs are loaded, they can force a program to load a malicious DLL before the legitimate one. This way, the malicious DLL can override the legitimate DLL's functionality and evade allowlists.
    To mitigate these evasion techniques, organizations should consider the following countermeasures:
    Regularly update and patch applications to prevent known DLL vulnerabilities.
    Implement strong allowlisting mechanisms that validate DLL signatures, hashes, or secure file paths.
    Employ secure coding practices to prevent DLL hijacking vulnerabilities in applications.
    Monitor DLL loading activities and detect any anomalous behavior.
    Implement behavior-based security solutions that can identify and block malicious activities performed by DLLs.
    Apply the principle of least privilege by ensuring that applications and users have the minimum required permissions to reduce the impact of any successful DLL attacks.
    It's important to note that the effectiveness of these techniques can vary depending on the security measures in place and the sophistication of the attackers. Staying updated with the latest security practices and maintaining a strong defense-in-depth strategy is crucial in mitigating DLL-based attacks.

  • @hakeemonipede8358
    @hakeemonipede8358 Před rokem

    Nim pleeease!

  • @ReligionAndMaterialismDebunked

    Early. :3

  • @jeb8401
    @jeb8401 Před rokem

    Gief more nim plz

  • @nemizy
    @nemizy Před rokem +1

    PE LOADER

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Dll more explain 😡🤖🚩

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Ptp , elements ip /update/ ecppt exam
    Oscp

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Nim limn moor explain deep class the little bit understanding how to explain in the "full file"explain what video

  • @HamsterLover1337
    @HamsterLover1337 Před rokem +1

    Jesus Christ the pronunciation 😂

  • @arjunraghunadhan3611
    @arjunraghunadhan3611 Před rokem

    Meanwhile windows calc why are you making look bad to people what i did to you 🤣

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Llmnr

  • @hineko_
    @hineko_ Před rokem

    “allowlist” in whitelist in cuckspeak btw

  • @ViZageFader
    @ViZageFader Před rokem

    Very cool stuff, I've never even heard of nim until now lol
    Given that he used SystemResetPlatform.exe to lauch calc.exe, could this be potentially used to make a persistent malware that wipes files or makes the system unbootable when a system reset is attempted? That would be really cool to see.

  • @Nox3x3
    @Nox3x3 Před rokem

    Nim is awesome

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    +/dll mind moor explain deep class+/-/cylekytr