nation state hackers caught exploiting cisco firewalls

SdĂ­let
VloĆŸit
  • čas pƙidĂĄn 24. 04. 2024
  • An advanced backdoor has been found on several Cisco ASAs around the world. Reported by Cisco Talos, these backdoors are sophisticated, and hint towards a larger campaign targeting telecommunications providers and energy sector organizations around the world
    Talos Report: blog.talosintelligence.com/ar...
    đŸ« COURSES đŸ« Learn to code in C at lowlevel.academy
    📰 NEWSLETTER 📰 Sign up for our newsletter at mailchi.mp/lowlevel/the-low-down
    🛒 GREAT BOOKS FOR THE LOWEST LEVEL🛒
    Blue Fox: Arm Assembly Internals and Reverse Engineering: amzn.to/4394t87
    Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation : amzn.to/3C1z4sk
    Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software : amzn.to/3C1daFy
    The Ghidra Book: The Definitive Guide: amzn.to/3WC2Vkg
    đŸ”„đŸ”„đŸ”„ SOCIALS đŸ”„đŸ”„đŸ”„
    Low Level Merch!: lowlevel.store/
    Follow me on Twitter: / lowleveltweets
    Follow me on Twitch: / lowlevellearning
    Join me on Discord!: / discord
  • Věda a technologie

Komentáƙe • 561

  • @LowLevelLearning
    @LowLevelLearning  Pƙed 23 dny +43

    learn about computers and stuff at lowlevel.academy , ya dig? 😎😎

    • @DudeSoWin
      @DudeSoWin Pƙed 23 dny +1

      That first hook is worming the Host for greater parasitism. Ensuring all analytics terminate is the sign of a more evolved Host that stays based in its original objective. Performance comes first, not safety nor other promiscuity posing as nicety.

    • @Alfred-Neuman
      @Alfred-Neuman Pƙed 23 dny

      I still have an old Linksys router with a simple backdoor on port 32764, it was fun to play with this.
      I remember also playing with some D-Link routers, we could access their admin panel by changing your user-agent of your browser to "xmlset_roodkcableoj28840ybtide". ("backdoor/roodkcab lol")

    • @Alfred-Neuman
      @Alfred-Neuman Pƙed 23 dny

      Someone here remember "xmlset_roodkcableoj..." or the port 32764 ?
      Edit: I got confused by the title, I thought these routers were sold like this...

    • @csehszlovakze
      @csehszlovakze Pƙed 23 dny +1

      WEF cyber pandemic

    • @Kane0123
      @Kane0123 Pƙed 23 dny

      Reminds me of SC1. I dig
 I read ya, siiiir.

  • @robindebanque8736
    @robindebanque8736 Pƙed 23 dny +964

    At this point, it’s probably easier to just list the systems that don’t have some glowie backdoor

    • @azimuth4850
      @azimuth4850 Pƙed 23 dny +156

      *psst, Hey Kid, want a list of uncompromised systems?*

    • @StylishHobo
      @StylishHobo Pƙed 23 dny +69

      If you find one, let us know

    • @cameronmckay62
      @cameronmckay62 Pƙed 23 dny +150

      The list:
      đŸ€”

    • @acters124
      @acters124 Pƙed 23 dny +113

      TempleOS, probably has bugs but definitely not made with glowies influence in trying to compromise it.

    • @victorbjorklund
      @victorbjorklund Pƙed 23 dny +41

      TempleOS ftw 😂

  • @knghtbrd
    @knghtbrd Pƙed 23 dny +435

    I dunno if I'd agree that this is nothing out of the ordinary. Vulnerabilities are found all the time, sure. But this month we're finding nation-state attackers actively compromising lots of things successfully with 0-day you're-already-infected crap. That does happen. It doesn't happen several times a month usually.

    • @quantumuninstall
      @quantumuninstall Pƙed 23 dny +63

      I've been in a cybersecurity-adjacent field for awhile now, and this feels more like the plot from the (2nd?) pacific rim movie where the kaiju end up coming with less and less time between events until they get more than one kaiju in a single 'breach'. I feel like we were bound to hit a cve-tipping point where instead of having one a big one every month or two in the past, we get several a month, several a week, etc.
      The source of the problem isn't shrinking, its growing. The increase in the rate of security vulnerabilities feels inevitable.

    • @TehCheese
      @TehCheese Pƙed 23 dny +56

      The wider geopolitical situation is driving this. Nation-states have been keeping their powder dry for higher priority engagement opportunities. We're into higher priority engagements than "ordinary" objectives. It's also a bit of a panic that other nation-states will use the exploit that they have before they can use it, so we have a situation where there are high priority operations AND "use it or lose it" fear.

    • @larkohiya
      @larkohiya Pƙed 23 dny

      @@quantumuninstall feels like the cyberpunk future where the Internet as it was got destroyed by a virus that was unstoppable and infected all systems... I think the solution in cyberpunk was the creation of completely physically isolated networks.

    • @rnts08
      @rnts08 Pƙed 23 dny

      The west is busy with Ukraine and Israel, Taiwan looks very juicy. Nation states are lining up their ducks to be sure to have ways of knowing and redirecting attention.
      Source: trust me bro

    • @trip_t2122
      @trip_t2122 Pƙed 23 dny +5

      ​@@lawrencemanning Is there such a thing as true digital privacy in this day and age?

  • @EccentricFae
    @EccentricFae Pƙed 23 dny +470

    wake up babe, new 10/10 CVE just dropped!

    • @0MVR_0
      @0MVR_0 Pƙed 23 dny +16

      evidence that babe exists

    • @PostMeridianLyf
      @PostMeridianLyf Pƙed 22 dny

      Loool â€â€đŸ˜‚

    • @UNcommonSenseAUS
      @UNcommonSenseAUS Pƙed 21 dnem

      Oh faxk off with this nonsense

    • @ohokcool
      @ohokcool Pƙed 19 dny

      Actual babe: “that guy talks too much” 😂

  • @StephenMoreira
    @StephenMoreira Pƙed 23 dny +189

    One of my favorite sayings, "There are organizations that know they have been hacked, and those that don't."

    • @Turalcar
      @Turalcar Pƙed 23 dny +12

      Reminds me of an internal google meme:
      "That's my secret, Cap. I'm always under attack."

    • @TKing2724
      @TKing2724 Pƙed 22 dny +1

      Especially in the energy sector. Everyone knows there is espionage.

    • @o0Donuts0o
      @o0Donuts0o Pƙed 21 dnem +2

      Yeah. I also like “There are people that know how to build a house, and those that don’t.”
      “There are things that exist, and things that don’t.”
      “There are that that they have been , and that don’t.”
      Such a meaningful quote.

    • @superneenjaa718
      @superneenjaa718 Pƙed 21 dnem +2

      @@o0Donuts0o r/whoosh.
      It means everyone has been hacked, but some know it and some don't.

    • @o0Donuts0o
      @o0Donuts0o Pƙed 21 dnem +1

      @@superneenjaa718 oooh got me with a Reddit reference. 🙄. That quote is as stupid as the person who wrote it and the people who quote it.
      That’s my feel of ITSec in general. Do nothing all day and suddenly enlightened when the pen testers come along. You know, the actual knowledgeable ones. This quote just embodies them in general. Say a lot of nothing.

  • @1____-____1
    @1____-____1 Pƙed 23 dny +340

    Cisco is synonymous with backdoor at this point...

    • @DudeSoWin
      @DudeSoWin Pƙed 23 dny +12

      But is Israel involved?

    • @kveldulfpride
      @kveldulfpride Pƙed 23 dny +7

      Any company that relies on a vendor that outsources their own TAC is a back door .

    • @BillAnt
      @BillAnt Pƙed 23 dny +18

      Well, they are targeted more simply due to their sheer numbers out there in backbone routing. Same with OS's, Windows being targeted more due to it's market market share.

    • @schwingedeshaehers
      @schwingedeshaehers Pƙed 23 dny +1

      ​@@BillAntfor clients yes, for servers no

    • @whannabi
      @whannabi Pƙed 23 dny

      They're living rent free in your head that's insane ​@@DudeSoWin

  • @mickolesmana5899
    @mickolesmana5899 Pƙed 23 dny +120

    i love when the last 5-6 videos of LLL are security vulnerabilites

    • @hansisbrucker813
      @hansisbrucker813 Pƙed 23 dny +14

      Well he is a security researcher after all đŸ€”

    • @mollthecoder
      @mollthecoder Pƙed 23 dny +1

      @@lawrencemanning I could keep watching vuluns forever. They're all different and unique.

  • @kaneskeee
    @kaneskeee Pƙed 22 dny +40

    No memes, no ads, no nonsense content. Keep it up! Thank you.

    • @xenostim
      @xenostim Pƙed 18 dny +1

      Yeah well that's fine and good. he didn't remind me to watch till the end and I wandered off

  • @Maxjoker98
    @Maxjoker98 Pƙed 23 dny +32

    I'd 50% agree on the reason why lately people are noticing way more security problems: I too think it is because more people are talking about this type of stuff in CZcams videos etc., but mostly triggered by the XZ almost-vulnerability(which was bad, but caught early, and probably got somewhat overhyped).

    • @universallyepicnarwhal9102
      @universallyepicnarwhal9102 Pƙed 22 dny +6

      Not an almost vulnerability. Whatever group put it in, they had around two weeks to abuse it. Assuming their target was running Debian or Fedora their target was probs compromised.

    • @rusi6219
      @rusi6219 Pƙed 22 dny

      ​@@universallyepicnarwhal9102Linux cultists will always try their best to downplay their Ls

    • @ImNotActuallyChristian
      @ImNotActuallyChristian Pƙed 21 dnem +2

      @@universallyepicnarwhal9102 it was never released in a release version of debian. No one would have been using that version in production.

    • @universallyepicnarwhal9102
      @universallyepicnarwhal9102 Pƙed 21 dnem

      @@ImNotActuallyChristian True, but it hit unstable debian. I know of some people (unfortunately) who use that in production. And they did successfully hit fedora

    • @beepbop6697
      @beepbop6697 Pƙed 20 dny

      ​@@universallyepicnarwhal9102lol. Using unstable in production is idiotic.

  • @jonreznick5531
    @jonreznick5531 Pƙed 23 dny +32

    I once worked for a vendor to the Cisco campus in San Jose. They had a particular technical glitch at the campus they could never resolve--I was offering to refer a Cisco Certified Network Engineer to them every single week.

  • @willtheoct
    @willtheoct Pƙed 23 dny +299

    so long as you don't print your own chips, you can guarantee your chips are backdoored

    • @peterfischer2039
      @peterfischer2039 Pƙed 23 dny +82

      Even if you print your own chips, can you ensure that no malicious actor along the way put a backdoor into the design that you yourself missed.

    • @dinhero21
      @dinhero21 Pƙed 23 dny +12

      ken thompson hack reference

    • @todorkolev7565
      @todorkolev7565 Pƙed 23 dny +12

      x-ray every chip you produce before adding to the motherboard which you x-rayed as well :D

    • @capn
      @capn Pƙed 23 dny

      @@todorkolev7565 don't forget to xray the xray machine to make sure the xray machine isn't compromised

    • @themartdog
      @themartdog Pƙed 23 dny +5

      AI will make it very hard to hide hardware backdoors in the future. It will be able to take an image of a circuit and point out suspicious things.

  • @electron_
    @electron_ Pƙed 23 dny +19

    As you said, this were happening all the time, but the peaople are now sharing more info and realising the situation.

    • @dracula7779
      @dracula7779 Pƙed 23 dny +3

      Its not only that, more people work on security every year, more programs and services being created and more people using them every year. Everything is ramping up, the reporting as well

    • @electron_
      @electron_ Pƙed 23 dny +1

      @@dracula7779 I am absolutely agree with you. Security vulnerabilities we can sort in two major groups:
      1. Accidental
      2. Intentional
      This one belongs to the second group, with a purpose of collecting some data for some reasons..

  • @zaca211
    @zaca211 Pƙed 23 dny +41

    Just had one of my ASR1001-x devices compromised and was being used as a Tor relay. This was a couple of weeks ago. I found it strange that i got a visit from someone with the department of homeland security that knew everything that was happening on my systems before i did.

    • @thewhitefalcon8539
      @thewhitefalcon8539 Pƙed 23 dny +9

      They don't compromise things to be Tor relays... There are enough Tor relays run by volunteers.

    • @Sam-cp6so
      @Sam-cp6so Pƙed 23 dny +8

      A hack is not as traceable as running your own relay or proxy or vpn or whatever, a hacker could certainly do this to try and put their egress location at arms length

    • @mollthecoder
      @mollthecoder Pƙed 23 dny

      @@thewhitefalcon8539 I could imagine the Tor relay was a malicious Tor relay attempting to expose its users. In that case, it would make sense they are compromising things sense the more Tor relays you have access to the more control you have over the Tor network. It's always possible this commenter is lying, but this is entirely a realistic and possible scenario.

    • @GalokVonGreshnak
      @GalokVonGreshnak Pƙed 22 dny

      ​@@thewhitefalcon8539 exit nodes are uncommon for volunteers just because of the heat you get from it.

    • @kujo4723
      @kujo4723 Pƙed 15 dny

      @@thewhitefalcon8539 not true. alot of the relays are run by the government and somewhat unsafe.

  • @test40323
    @test40323 Pƙed 23 dny +7

    It's so true about security patches..there have been hacking and patches since day one. but some people believe erroneously that less security patches means your system is more secured.

  • @totojejedinecnynick
    @totojejedinecnynick Pƙed 23 dny +10

    " have you tried yanking the power cord? "

    • @jfbeam
      @jfbeam Pƙed 22 dny +1

      This is a real thing. Sometimes a device needs to be powered off to completely reset. A "reboot" doesn't always clear everything.

  • @liamobrien5657
    @liamobrien5657 Pƙed 23 dny +4

    i watch your videos twice because you pack so much info into them, its so good

  • @xTerminatorAndy
    @xTerminatorAndy Pƙed 23 dny +2

    thank you Mr. Low

  • @ShooberTimber
    @ShooberTimber Pƙed 23 dny +73

    Governments not back-dooring any & all tech devices challenge (Impossible)

    • @Sunrise-d819i2
      @Sunrise-d819i2 Pƙed 23 dny +21

      them:H-HOW are keep getting hacked by another nations and steal our secrets!! cyber security: they used your backdoor you placed into it. stop adding backdoors? them:nahhh, that ain't the problem at all.

    • @CatgirlExplise6039
      @CatgirlExplise6039 Pƙed 23 dny

      @@Sunrise-d819i2 But i mean, if they didnt backdoor all our devices, how would they rape the undesirables??????????

    • @Rudxain
      @Rudxain Pƙed 22 dny +4

      We need Edward Snowden more than ever

    • @youtubeenjoyer1743
      @youtubeenjoyer1743 Pƙed 22 dny +1

      Just make your own silicone

    • @mycelia_ow
      @mycelia_ow Pƙed 19 dny

      @@Rudxain its not the us

  • @SpookyDeCat
    @SpookyDeCat Pƙed 13 hodinami

    As a guy who has played with computers since the TRS80, I find this stuff fascinating, but not surprising. The layers of complexity of over lapping programs still used in code in modern software is mind blowing.

  • @PaulLoveless-Cincinnati
    @PaulLoveless-Cincinnati Pƙed 23 dny +1

    Fascinating analysis.

  • @cerulity32k
    @cerulity32k Pƙed 23 dny +151

    waiter waiter! more cves please!

    • @prism6205
      @prism6205 Pƙed 23 dny +4

      twenty course meal

    • @Rudxain
      @Rudxain Pƙed 22 dny

      Ah yes, Chili Vinegar Eggs, my favorite meal

  • @Brute_Fork
    @Brute_Fork Pƙed 22 dny

    great video. thank you for covering this.

  • @thirtysixnanoseconds1086
    @thirtysixnanoseconds1086 Pƙed 23 dny +43

    Is this news? My dad worked in telecoms. Was an open secret the NSA had a backdoor for CISCO products. Prospective orders for networking equipment that could packet an entire undersea cable worth of stuff. It's been known

    • @mllarson
      @mllarson Pƙed 23 dny +16

      Just because it's an open-secret doesn't mean it's not a very bad idea to have a backdoor any nation-state can get access to.

    • @Squiddy00
      @Squiddy00 Pƙed 23 dny

      The US intelligence community has done a great job painting anyone who's vaguely aware of their operations, even in ways that are openly known, as the exact same as cooky anti-government nutjobs.
      I will remind you that mass-scale digital surveillance featuring collaboration from essentially every multinational tech giant was completely real. We're a decade post Snowden and it feels like everything he leaked has been completely swept under the rug.

    • @thebonermaker
      @thebonermaker Pƙed 22 dny +1

      Your dad.

  • @Toleich
    @Toleich Pƙed 22 dny +2

    I think there's been a breakdown of cooperation with two intelligence agencies. These vulnerabilities are being found way too easy.

  • @BostonVanseghi
    @BostonVanseghi Pƙed 23 dny +3

    You have come! You have come to hear the word of Cisco-Talos!

  • @king94596511
    @king94596511 Pƙed 23 dny +1

    loving it🎉

  • @timvw01
    @timvw01 Pƙed 23 dny

    Woo backdoor mania, love the vids, interesting stuff

  • @oculosprudentium8486
    @oculosprudentium8486 Pƙed 19 dny

    so much for the TRUSTED FOUNDRY campaign

  • @ArtemYakovlev
    @ArtemYakovlev Pƙed 23 dny

    Thanks for sharing

  • @BakelitTV
    @BakelitTV Pƙed 23 dny +79

    The only tech channel remaining I watch that doesn't upload 50 minute video essays every 2 seconds about every fart in the universe

  • @krishnaSagar69
    @krishnaSagar69 Pƙed 17 dny

    thanks, I just started working with PA.

  • @whamer100
    @whamer100 Pƙed 22 dny +2

    random idea for a video: do a "top 10 CVEs" for different ratings. like top ten 10/10 CVEs, or top ten 1/10's for the less exploitable, but still fascinating ones. I've seen a lot of really interesting CVEs listed, especially ones that are related to like jailbreaking a device or allowing modification of consumer devices

  • @matthias916
    @matthias916 Pƙed 23 dny

    very interesting, would love an even more in-depth video like this

  • @CEOofGameDev
    @CEOofGameDev Pƙed 23 dny +5

    And that's why I always said that, at the end of the day, Picard is really the GOAT. We already knew you couldn't quite trust cisco ever since "In the Pale Moonlight". This is just another nail on the coffin of his reputation, tbh.

    • @prophetzarquon1922
      @prophetzarquon1922 Pƙed 23 dny +2

      "It's *_reeeeal!_* I can _see_ it... _in my mind."_ - Sisko, Deep Space Nine

  • @size_t
    @size_t Pƙed 23 dny +15

    "$vuln in Cisco found!" Yeah, they call it monday

  • @Nik-rx9rj
    @Nik-rx9rj Pƙed 23 dny +10

    what!? they don’t stop!!!!!

  • @sbv-zs7wz
    @sbv-zs7wz Pƙed 22 dny +4

    Everyone has no doubt noticed the acronym of 'Nation State Actor' is 'NSA' ? :)

  • @WeedMIC
    @WeedMIC Pƙed 22 dny

    during the backdoor firmware year a few years ago i dumped all routers and smart switches and made my pwn using linux and iptables. Faster and fixable.

  • @aquahood
    @aquahood Pƙed 22 dny

    They're also have an idea of utilizing their system on a dpu for example for computer to computer Communications and even identifying devices which need firmware updates flagging them and semi isolating them making it really clear that this needs to get done etc etc using deep machine learning as well they really up their game on this new rollout and it's worth a look.

  • @mysticknight9711
    @mysticknight9711 Pƙed 20 dny

    Assuming the accuracy of your report, the easiest way to detect that your device has been compromised would be to have a separate syslog server notice the absence of logging from registered devices.

  • @UnCoolDad
    @UnCoolDad Pƙed 23 dny +6

    Nation states probably got access to Cisco source code - was analysed, hence easier to find weaknesses.

    • @mrpocock
      @mrpocock Pƙed 21 dnem +1

      If you have the hardware then you have the software. You can trace and reverse engineer. And you can run tooling that hunts for exploits against the binary.

    • @UnCoolDad
      @UnCoolDad Pƙed 20 dny +1

      @@mrpocock sure, but much easier with the source. Just need one bent software engineer on the inside.

    • @mycelia_ow
      @mycelia_ow Pƙed 19 dny

      @@UnCoolDad and doing that is harder than just reverse engineering. it's a lot more expesnive and diffult going that route. you have the company and gov to worry about. you've nothing to worry about just using the hardware.

    • @jmd1743
      @jmd1743 Pƙed 18 dny +1

      @@mycelia_ow Or cisco just gives the NSA the hardware on source code.

  • @not.securewifi
    @not.securewifi Pƙed 19 dny

    well explained. thank you for this. keep up the good work this is needed! telecommunication providers are not much help.

  • @SteveWray
    @SteveWray Pƙed 18 dny

    This reminds me a lot of how the xz backdoor worked... In the case of xz, the 'magic' token was signed with a ecc private key. But presenting that signed token to ssh would have activated the backdoor, much like this.

  • @MrMatthijsr
    @MrMatthijsr Pƙed 23 dny

    Crazy stuff

  • @idahofur
    @idahofur Pƙed 22 dny

    Several years back I think some home routers could be cleared by just unplugging them. I do remember some print servers that once you re flashed the firmware. It would kill the bot.

  • @zsh
    @zsh Pƙed 23 dny +16

    Now for the age old question: Could Rust have prevented thi-

    • @schwingedeshaehers
      @schwingedeshaehers Pƙed 23 dny +8

      no, even if it would prevent this attack, you search for another way to implement a backdoor. and if you can control the code, you can do it

    • @SimonBuchanNz
      @SimonBuchanNz Pƙed 22 dny +3

      If (as is presumably the case) the initial vector was a memory safety issue, then yes, a memory safe language is extremely likely to have prevented it (extremely likely here meaning at least 90%+ chance, and only that low because you have to hit unsafe code eventually and people like to think they're clever)
      Could they find *other* issues? Sure, but the reason it's often memory safety is that they're the majority of security issues in the first place. Why make things easier for the bad guy?

    • @reverse_meta9264
      @reverse_meta9264 Pƙed 22 dny

      😂

    • @rusi6219
      @rusi6219 Pƙed 22 dny

      ​@@SimonBuchanNzLLVM

    • @SimonBuchanNz
      @SimonBuchanNz Pƙed 21 dnem +1

      @@rusi6219 what about it?

  • @astral6749
    @astral6749 Pƙed 23 dny +2

    Okay. I feel like I've really jinxed it after saying "inb4 we learn of an expoit that can bypass our firewalls" on your xz video.

  • @aquahood
    @aquahood Pƙed 22 dny

    I would like to point out that those devices are aging Francisco has just announced a completely radical rework of their security framework and it's worth a look if you imagine that they used to be the industry number one without question leader in this area, then you probably can imagine they had a lot of money stash for R&D and if they're putting out something like what I heard they're doing it could be quite interesting.

  • @kurt7020
    @kurt7020 Pƙed 22 dny +7

    Careful with blurring text...
    If the font, the character set, and the string length are known, there are methods to recover the clear text. A blur, is not encryption. Folks in the security space should know better. Cover the redacted entirely with a solid colored box - it leaks no data.

  • @SB-qm5wg
    @SB-qm5wg Pƙed 23 dny +2

    Cisco reporting on itself.

  • @LandonBrainard
    @LandonBrainard Pƙed 22 dny +1

    I’m astonished that this security org only blurred the secret rather than removing it entirely. Blurred text can be recovered by blurring letters and comparing to the blurred phrase. The font would be trivial to identify since there is a bunch of other text surrounding it.

    • @Venryx
      @Venryx Pƙed 18 dny +1

      Next level plan: Use blurring, but replace that section of text (before blurring) to random nonsense, just to waste the time of potential attackers. (but yeah, speaking seriously, I had the same annoyance/complaint)

  • @guineapig1016
    @guineapig1016 Pƙed 21 dnem

    Wow!

  • @bennetttomato
    @bennetttomato Pƙed 22 dny

    Thanks for covering this! Everyone’s favorite 3 letter controlled hacker forum ;) was censoring this story so always nice to see someone cover it

  • @c.n.crowther438
    @c.n.crowther438 Pƙed 23 dny +1

    Low Level Learning & Mental Outlaw are two of the most based CZcamsrs in the Tech Space.

  • @Ben_EhHeyeh
    @Ben_EhHeyeh Pƙed 22 dny

    For internet appliances and their always on nature, in memory malware is fairly common, going back to 2008-10 Chuck Norris router malware.

  • @muxcmux
    @muxcmux Pƙed 22 dny

    Lua mentioned!

  • @notmewooshme9916
    @notmewooshme9916 Pƙed 23 dny +24

    In software, security is an illusion.

    • @BrunoVinicius-ix8wt
      @BrunoVinicius-ix8wt Pƙed 23 dny +7

      Not in software. Everywhere. You are not safe.

    • @prophetzarquon1922
      @prophetzarquon1922 Pƙed 23 dny +11

      Security is a _practice._
      Being secure, is the illusion.

    • @greggoog7559
      @greggoog7559 Pƙed 21 dnem

      Exactly, and that's precisely why I've stopped caring about security completely. Much less paranoia, more relaxed and efficient life. And probably no difference in effective security outcome.

    • @omgnowairly
      @omgnowairly Pƙed 21 dnem +2

      Pretty secure when it’s turned off. The trick is keeping it that way when it’s running.

    • @prophetzarquon1922
      @prophetzarquon1922 Pƙed 9 dny

      @@greggoog7559 It's not that security practices are pointless; they're more vital than ever, actually. The problem is that doing anything while maintaining best practices, has become so onerous that the best approach is often to just not do things.
      Security isn't just about privacy, it's also about safety... & we are not safe, when relying on these type of shoddy systems.

  • @cj.wijtmans
    @cj.wijtmans Pƙed 23 dny +24

    cisco is pretty well known for backdoors.

  • @Brian-L
    @Brian-L Pƙed 20 dny +2

    Nation State Actor, I see what you did there

    • @Kudeghraw
      @Kudeghraw Pƙed 17 dny

      Everyone saw what they did there, they just didn't feel the need to comment about it due to how basic it is.

  • @ismbks
    @ismbks Pƙed 23 dny

    so interesting

  • @ntandotshabalala665
    @ntandotshabalala665 Pƙed 23 dny +2

    Twenty twenty-four: the year of the backdoor - there have been so many exploits discovered this year alone (it's only April) I've completely lost count. It's beginning to seem like all the security promised by all these "trusted" OEMs has been nothing but an elaborate ruse.

    • @prophetzarquon1922
      @prophetzarquon1922 Pƙed 23 dny

      Yup.
      Trust ≠ security

    • @mollthecoder
      @mollthecoder Pƙed 23 dny +1

      It's technology, security is impossible. No OEMs are going to be invincible to vuluns.

  • @TexRobNC
    @TexRobNC Pƙed 15 dny

    I left IT for health reasons years ago, but at the time I was trying to get attention for all the shady "delivery optimization" shit that gets installed on our systems. There is no way with all of those over the years, someone hasn't been using one for nefarious reasons. Everyone just accepts SO much good behavior in the tech space, it's a problem.

  • @antdah
    @antdah Pƙed 22 dny

    Isn't it possible that there are more cases because there are more devices?
    As humanity grows, we connect more things and people, and therefore need more network infrastructure devices. So I think it is reasonable that there would be more holes, but also more people and users to find said holes.

  • @Ilix42
    @Ilix42 Pƙed 23 dny +1

    Finally, my not bothering to troubleshoot beyond unplugging my crappy Cox router and plugging it back in pays off for security. XD

  • @whtiequillBj
    @whtiequillBj Pƙed 23 dny

    Do they not know the access vector or are they not ready to publicize what is it?
    Or would publicizing it be bad so they're only telling people who need to know?

  • @kveldulfpride
    @kveldulfpride Pƙed 23 dny +7

    Cisco’s other big back door is probably outsourced TAC engineers that can record customer data in various ways.
    Actually that’s possibly a problem across the board and ultimately relates to inherent issues with remote work and cloud :/

    • @prophetzarquon1922
      @prophetzarquon1922 Pƙed 23 dny +1

      Yeah, trust ≠ security.
      In fact, the more trust we rely on, the less secure.

  • @jdkemsley7628
    @jdkemsley7628 Pƙed 23 dny +3

    How useful is it really to disable syslog? The Eye of Sauron is drawn to you every time you use the ring for invisibility! The sudden absence of syslog lines has got to be a huge red flag to many monitoring systems. Hard to imagine that the light anti-forensics gain outweighs the detection risk.

    • @mollthecoder
      @mollthecoder Pƙed 23 dny

      There's legitimate reasons for a system to not be reporting logs. For example, many customers would want to avoid reporting them for privacy, security, or legal reasons. Correct me if I'm wrong, but I'm pretty sure Cisco provides official mechanisms to turn off syslogs, which is probably what the backdoor emulated.

    • @jfbeam
      @jfbeam Pƙed 22 dny

      Not so much "monitoring systems". I don't know of any such technology that has any logic to detect a system being abnormally silent. Yes, syslogd has had a "mark" target for eons, but (a) no one turns it on, and (b) even fewer setup systems to look for it. In my world, I ("The Human") am the only thing that would ever notice "I haven't seen anything from XXX for a while." Depending on the system, there may not be anything to be logged.

    • @jfbeam
      @jfbeam Pƙed 22 dny

      @@mollthecoder There is, and the default is local only. If an admin has configured logging, and there aren't any logs coming from it... it's something to be checked. I would expect this level of attack to have disabled syslog in the executable, not just removing the logging commands. (one can see the commands aren't there and put them back.)

  • @conwaylai8562
    @conwaylai8562 Pƙed 17 dny

    I need we need to build our own router and switches, so we know what backdoors we have within our codes.
    We can thank NSA for all the backdoors, imo.

  • @first-thoughtgiver-of-will2456

    Id love to write tooling like fine tuned llms for/with these blue teams

  • @naranyala_dev
    @naranyala_dev Pƙed 23 dny

    I believe there is still more to discover

  • @itsmenewbie03
    @itsmenewbie03 Pƙed 23 dny +2

    It's getting tough for NSA now

  • @TesserId
    @TesserId Pƙed 19 dny +1

    Disable syslog? Hence, the importance to monitor for the absence of logs.

  • @eno88
    @eno88 Pƙed 23 dny +1

    Well that sure took long

  • @Ostinat0
    @Ostinat0 Pƙed 18 dny

    THANK YOU for harping a bit on the fact that this shit is happening all the time and it's just that nobody knows about it. If they actually knew I'm sure they would care a lot more!

  • @VenomKen
    @VenomKen Pƙed 20 dny

    It works exactly as the NSA and Cisco designed it to work.

  • @plachenko
    @plachenko Pƙed 23 dny +3

    4:56 why would they blur the token, blurring isn't destructive...

    • @XGD5layer
      @XGD5layer Pƙed 23 dny +1

      If they want to uniquely identify each org with that token then they can't destroy it

    • @LaserFur
      @LaserFur Pƙed 23 dny

      given the light dark pattern they probably replaced it with words first.

    • @Marc16180
      @Marc16180 Pƙed 23 dny

      I think there may be confusion between a 32-bit and 32-byte token. The number of unmasked characters is insufficient for 32 bytes.

    • @mollthecoder
      @mollthecoder Pƙed 23 dny +2

      @@Marc16180 OP is saying that even with blurring text can still be identified

    • @jfbeam
      @jfbeam Pƙed 22 dny +1

      Then recover it and tell the world what it is.

  • @LucaLazzarin89
    @LucaLazzarin89 Pƙed 19 dny +1

    it kinda looks like the xz backdoor, at least conceptually, doesn't it?

  • @kevharv
    @kevharv Pƙed 22 dny +1

    I would think a firewall suddenly not sending syslogs would be a huge red flag but okay


  • @kvf271
    @kvf271 Pƙed 23 dny

    have you tried unplugging it and plugging it back in?

  • @EobardUchihaThawne
    @EobardUchihaThawne Pƙed 23 dny +2

    since last month somehow we get backdoors or 10/10 problems with biggest tech companies every weekđŸ€”

  • @Fuxy22
    @Fuxy22 Pƙed 23 dny +1

    Sometimes I wish they were legally allowed to hack back once their system has been compromised. It's technically gathering information on the attack just more proactively...

    • @prophetzarquon1922
      @prophetzarquon1922 Pƙed 23 dny

      Media license holders _are_ allowed to... Seems weird to have made an exception specifically for IP, but all socially enforced copyright restriction seems weird to me.

  • @wlockuz4467
    @wlockuz4467 Pƙed 23 dny +3

    Can someone explain how does this happen? How does someone commit a backdoor into proprietary code?

    • @LowLevelLearning
      @LowLevelLearning  Pƙed 23 dny +7

      in memory backdoor installed via an exploit, not in all the code

    • @wlockuz4467
      @wlockuz4467 Pƙed 23 dny +2

      ​@@LowLevelLearning So the backdoor is planted using some existing vulnerable code on the device, which is why shutting down the device requires reinitialization of backdoor, that makes more sense, thanks!

  • @sirius_s2028
    @sirius_s2028 Pƙed 23 dny +1

    What a suprise 😂

  • @aquahood
    @aquahood Pƙed 22 dny

    It ramped up in 2008 + you have to check the cve but I'm pretty sure you'll see a jump.....

  • @filtercleaners1936
    @filtercleaners1936 Pƙed 20 dny

    please buy more cisco productrs

  • @ytfeelslikenorthkorea
    @ytfeelslikenorthkorea Pƙed 23 dny +1

    lol... the same appliances that years back people reported to be delivered opened while travelling straight from the manufacturers? And traces or re-flashed firmware? :)

  • @riazr88
    @riazr88 Pƙed 18 dny

    I’m new to this but it seems that no matter how much you try to prevent and protect yourself in the cyber world is practically impossible. Going back to the fax machine.

  • @CFSworks
    @CFSworks Pƙed 22 dny

    I wonder if the rate of (known) "nation state threat actor" campaigns being launched correlates with the number of technologically advanced countries currently at war.

  • @helmutzollner5496
    @helmutzollner5496 Pƙed 19 dny

    That is the reason hay so many countries will bit permit US equipmebt in their critical network infrastructure.

  • @tomkarnes69
    @tomkarnes69 Pƙed 18 dny

    Nation State as in the NSA

  • @guy_th18
    @guy_th18 Pƙed 23 dny

    4:54 hey, no mention of Binja? :(

  • @mrpocock
    @mrpocock Pƙed 21 dnem

    So ... why is security critical code not gated behind a digital signature so that it only executes if it is correctly signed?

  • @kippie80
    @kippie80 Pƙed 19 dny

    You gotta build your own firewall. Use old pc with open BSD and network card.

  • @odex64
    @odex64 Pƙed 23 dny +17

    NSA strikes again

  • @Requiem100500
    @Requiem100500 Pƙed 22 dny

    That's cool and all, but why is there "include" instead of "grep" at 6:00?

  • @incubo4u555
    @incubo4u555 Pƙed 22 dny

    Why they haven’t formatted the code
    snippet ??

  • @chounoki
    @chounoki Pƙed 19 dny +1

    Pretty sure it is just another multi-million dollar weapon developed by NSA, like XZ.

  • @1337cookie
    @1337cookie Pƙed 22 dny

    You could probably reverse that gaussian blur on the magic token.

  • @mytechnotalent
    @mytechnotalent Pƙed 23 dny

    Absolutely insane hooking crash dump.

    • @jfbeam
      @jfbeam Pƙed 22 dny +2

      Nah. Covering your tracks is a standard practice. (not that many a would be hacker gets it wrong)

  • @hashdankhog8578
    @hashdankhog8578 Pƙed 23 dny

    the palo alto backdoor has took down our entire districts network