How Cyberwarfare Actually Works

Sdílet
Vložit
  • čas přidán 18. 04. 2022
  • Sign up for the Nebula/CuriosityStream bundle deal for only $14.79 a year here: CuriosityStream.com/Wendover
    If you'd like to learn more about this topic, "This Is How They Tell Me the World Ends" by Nicole Perlroth provides an excellent in-depth look at the Cyberweapons arms race: www.amazon.com/This-They-Tell...
    Watch Extremities at / extremities
    Buy a Wendover Productions t-shirt: standard.tv/collections/wendo...
    Subscribe to Half as Interesting (The other channel from Wendover Productions): / halfasinteresting
    CZcams: / wendoverproductions
    Instagram: / sam.from.wendover
    Twitter: / wendoverpro
    Sponsorship Enquiries: wendover@standard.tv
    Other emails: sam@wendover.productions
    Reddit: / wendoverproductions
    Writing by Sam Denby and Tristan Purdy
    Editing by Alexander Williard
    Animation led by Josh Sherrington
    Sound by Graham Haerther
    Thumbnail by Simon Buckmaster
    References
    [1] This is How They Tell Me the World Ends - Nicole Perlroth
    [2] Countdown to Zero Day - Kim Zetter
    [3] www.iaea.org/sites/default/fi...
    [4] courses.cs.duke.edu/spring20/...
    [5] arstechnica.com/information-t...
    [6] verveindustrial.com/resources...
    [7] mwi.usma.edu/stuxnet-digital-...
    Select footage courtesy Getty and AP; Select imagery courtesy Geolayers; Select music courtesy Epidemic sound

Komentáře • 2,3K

  • @Oliver-eg7wg
    @Oliver-eg7wg Před 2 lety +14985

    02:18
    Sam : “This new era was made possible”
    Me : “by skillshare, an online learnin…”
    Sam : “by one single concept.”
    Me : Oh

    • @nicnic7273
      @nicnic7273 Před 2 lety +549

      Yes i thaught that to 😂😂

    • @Nnx1ful
      @Nnx1ful Před 2 lety +398

      I actualy automaticly skipped that part. If it was not for you I would never have known XD

    • @stevesmith1810
      @stevesmith1810 Před 2 lety +34

      This wins

    • @bananek1208
      @bananek1208 Před 2 lety +66

      I was about to comment the exact same thing

    • @fastfiddler1625
      @fastfiddler1625 Před 2 lety +66

      Came to see if anyone beat me to it. Of course they have. Lol

  • @berttorpson2592
    @berttorpson2592 Před 2 lety +7897

    "This new era was made possible" my brain finished the sentence "with skillshare" you've ruined me

  • @mikvance
    @mikvance Před 2 lety +1258

    Wendover: "No one has officially accepted responsibility for creating Stuxnet."
    US & Israel: (holding back giggles)

    • @ziadghannam7704
      @ziadghannam7704 Před 2 lety

      Useless virus, useless designers, useless countries

    • @carlosandleon
      @carlosandleon Před 2 lety +6

      I thought the UK and Israel did it.

    • @QuantumNaut
      @QuantumNaut Před 2 lety +71

      @@carlosandleon CIA with collaboration with others in Israel.

    • @Geerice
      @Geerice Před 2 lety +29

      @@carlosandleon No one actually knows, but I'd bet money that the DoD had a few hands in it

    • @bananian
      @bananian Před 2 lety +64

      Ikr, as if the typical basement dwelling hacker would know how an underground uranium centrifuge in Iran works.

  • @triptheroad
    @triptheroad Před rokem +272

    The fact that they found that many obscure bugs and managed to package them all together and transmit them across the network intact as printer metadata is absolutely amazing

    • @itemushmush
      @itemushmush Před 7 měsíci

      there was an exploit in iPhone image decoding called "FORCEDENTRY" where a genius team of hackers created a whole turing machine to run their own code.
      its insane how talented people are

    • @triptheroad
      @triptheroad Před 4 měsíci +4

      @@Neuroburger are you trying to say that software engineers intentionally developed and documented these vulnerabilities to conveniently use in this specific scenario later?

    • @alinaqirizvi1441
      @alinaqirizvi1441 Před 2 měsíci

      And it shows the tyrannical and evil nature of the US and Israel hypocritically stunting Iran's lawful nuclear programme

  • @AhmedW-sy9ti
    @AhmedW-sy9ti Před 2 lety +12305

    But the real question is: How would this affect airline logistics?

    • @MegaBallPowerBall
      @MegaBallPowerBall Před 2 lety +444

      cd 66 A single cyber bug can completely shutdown an entire country's airline industry in a matter of seconds.

    • @l.u.c.a.s.
      @l.u.c.a.s. Před 2 lety +364

      I'm sure airline and airplane software vulnerabilities are highly sought after actually. Imagine having an airplane botnet.

    • @niembro64
      @niembro64 Před 2 lety +32

      lmao

    • @cockatoo010
      @cockatoo010 Před 2 lety +154

      If the target is Air Traffic Control, you could stop airlines from getting filing flight plans and no flight plan, no clearance.
      You could shut down instrument landing systems on a day with bad weather, the airport's operational minima will be increased and if the day is foggy enough, you've shut down the airport

    • @bdmxh
      @bdmxh Před 2 lety +76

      He’s being sarcastic 😂

  • @AdamEmond
    @AdamEmond Před 2 lety +3693

    Nothing like an existential crisis on a Tuesday's lunch break!

    • @calebleon9103
      @calebleon9103 Před 2 lety +15

      On the back half of my lunch watching this, and I cannot agree more

    • @freedomofspeech2867
      @freedomofspeech2867 Před 2 lety +17

      Solve it by getting chickens and putting potatoes in the ground.

    • @michaelh9656
      @michaelh9656 Před 2 lety +4

      We're actually starting a club now

    • @VishnuAi
      @VishnuAi Před 2 lety +3

      This video makes it worth taking a break.

    • @Queleb1
      @Queleb1 Před 2 lety +1

      literally me rn

  • @yitzakIr
    @yitzakIr Před 2 lety +1681

    The lesson is listen to your programmers when they tell you they need more time. ESPECIALLY if you work on something critical.

    • @smnbrgss
      @smnbrgss Před 2 lety +64

      And always have the most up to date software version

    • @anthonybanderas9930
      @anthonybanderas9930 Před 2 lety +83

      @@smnbrgss yeah, tell that to end users and product owners... "I ain't paying you for fixing working things, gimme features NOW!!!11111"...

    • @unixtreme
      @unixtreme Před 2 lety +129

      When I was in high school I rigged the USB autorun like the one at the beginning of the video to inject my own payload instead of the intended one.
      From that moment on whenever a new USB key was inserted it would:
      - Transfer all .txt .doc .xls and such document files to a hidden folder in C:\Windows\
      - If the Label was a specific label (sort of like a password) it would instead copy all files in this hidden folder onto the USB drive.
      - Self-replicate to the inserted USB key and make itself part of it's autorun.
      I used this USB key to then turn in my class assignment to my teacher.
      I think in like a week I could go around to any computer in the school, plug in my USB key with the right label, wait a few minutes, and a bunch of new documents would be in there, including:
      - Future Assignments.
      - Future tests.
      - Other student's assignments/projects.
      - Personal documents (that was dicey).
      - Some people even had text files with their passwords.
      Sorry I feel like a rambling boomer. The reason why I can disclose this is that it just prescribed so even if they found me out nothing could happen.

    • @Lizardboythelazy
      @Lizardboythelazy Před 2 lety +43

      @@unixtreme Genius, copying them into a directory where almost no one opens in Explorer, ever, haha

    • @thitran6105
      @thitran6105 Před 2 lety

      ok

  • @TheLouisianan
    @TheLouisianan Před 2 lety +160

    FYI, the reason those centrifuges are so fickle ( said around 9:47) is because of the precise balancing and precision you need on the bearings to separate Uranium 235 from 238. They need an air layer in the bearings (because mechanical bearings with an oil layer can't go to high enough RPM and aren't precise enough) I.E. gas or magnetic bearings to work correctly which need final tuning to make the system run correctly. It would be incredibly easy to just change 1 or 2 parameters that would make a mag bearing system rotate out of orbit and they can literally tear themselves apart if you wanted it to. Stuxnet running at bad RPM ranges likely caused the motors and bearing stators to run at bad efficiency (creating a lot more heat) which can "cook" your mag bearings, motor, and stator by basically annealing the laminar sheets of steel and changes their characteristics (which also removes their magnetism and makes them run horribly). This would likely do this to the motor stator and rotors as well.

    • @thomas_testing
      @thomas_testing Před rokem +1

      So you got hired right?

    • @dylannewton9986
      @dylannewton9986 Před rokem +2

      Isn't that obvious?

    • @chrisc1140
      @chrisc1140 Před 6 měsíci +2

      In some ways, I almost feel like pre-programming something to make them run like, just a bit shit might actually be harder than running in a way that'd simply rip themselves apart. Which of course gets you less dramatic damage, but lets you interfere for MUCH longer before discovery.

    • @MadScientist267
      @MadScientist267 Před 4 měsíci

      Hey if you were spinning at Hz, you'd be all screwed up too...

    • @Mr_Boifriend
      @Mr_Boifriend Před 4 měsíci

      Yea that's exactly what I was gonna say..

  • @chrome1157
    @chrome1157 Před 2 lety +2492

    3:29 For anyone interested: this is only partially true. A zero day IS a bug, but not every bug is a 0-day. A 0-day is a bug that the vendor of the product in question has known about since 0 days (so: they don’t know about it while it is already being exploited/found by someone else)

    • @DanKaschel
      @DanKaschel Před 2 lety +150

      And of course it also has the fall into several categories of utility; a bug that causes the wrong shade of yellow to appear is (probably) not a zero day

    • @pchris
      @pchris Před 2 lety +52

      This is a much better explanation than the top comment rn. Better grammar too.

    • @delusionnnnn
      @delusionnnnn Před 2 lety +79

      And the name comes from the warez scene (since there was significant overlap in the early to mid 80s), when "0-day warez" meant a game which was cracked on the day it was released. You'd get "-1 day" sometimes due to time zone issues, but 0-day was the gold standard.

    • @en0n126
      @en0n126 Před 2 lety +68

      Thank you. Hearing the video's definition was a bit of a forehead slapper. A zero-day is an exploit that was discovered being actively exploited in the wild, without the hardware/software manufacturer being aware of it, so there is no fix available at that time. The alternative would be if the manufacturer was made aware before the exploit was found being used in the wild, and likely already has a patch available.

    • @cerebraldreams4738
      @cerebraldreams4738 Před 2 lety +2

      @@DanKaschel - Zero days imply code execution.

  • @themisir
    @themisir Před 2 lety +1898

    Correction: zero day is a case when discovered vulnerability haven't been fixed yet. Not all software bugs are zero day. Only the ones that's discovered and used before software manufacturer produced a patch to fix it.

    • @pleasedontwatchthese9593
      @pleasedontwatchthese9593 Před 2 lety +72

      Thank you for pointing this out. Its confusing because people describe exploits/vulnerability as zero days in the media but its only describing the effect and not what it actually is. Its like calling a car a zoom. The zoom being the zero day and the car being the exploit.

    • @johnmackenzie3871
      @johnmackenzie3871 Před 2 lety +53

      Another correction, most zero day exploits are not known by the devs. Known zero day exploits are usually quickly fixed by devs when brought to their attention.

    • @nekko3559
      @nekko3559 Před 2 lety +9

      Not trying to correct you or anything, but arent zero days vulnerabilities that have been discovered before the software is released?

    • @pleasedontwatchthese9593
      @pleasedontwatchthese9593 Před 2 lety +40

      @@nekko3559 It's a exploit in existing software that is activity being exploited that was not previously known. Sometimes exploits are know or reversed engined from patches and these are not zero days. If a bug is found and disclosed its also not a zero day.

    • @pleasedontwatchthese9593
      @pleasedontwatchthese9593 Před 2 lety +29

      @@johnmackenzie3871 zero days are always not know by the devs by definition. Devs don't always act fast and it's always been a topic in the security world when to publicly disclose exploits to force devs to act so zero days don't happen.

  • @17thshard62
    @17thshard62 Před 2 lety +252

    When it comes to cyberwarfare, every nation with sense operates on a policy of 'Those in the know aren't talking, and only those who are not in the know are talking.' I once chatted with one of their ex-security guys and apparently Fort Meade is so insanely paranoid when it comes to security, they immediately began renovations on their headquarters when some college discovered a way to get wireless data through the massive Faraday cage already cladding those buildings. These are the same guys that encase every wire coming into Fort Meade inside sensor-lined concrete.

    • @pinkfluffyant6335
      @pinkfluffyant6335 Před rokem +2

      Interesting! I take it you're a brandon sanderson fan?

    • @BRoyce69
      @BRoyce69 Před rokem

      ​@@pinkfluffyant6335 nah he's just some guy names Hoid, living his life

  • @ericdiaz9775
    @ericdiaz9775 Před 2 lety +229

    I'm a programmer and a hobby hacker. I expected some flaws since no one can make accurate cyber security videos. However, you did a really good job. Thoroughly enjoyed this one, thanks!

    • @jakestavinsky3480
      @jakestavinsky3480 Před 2 lety +5

      Hobby hacker?

    • @ughcreature
      @ughcreature Před 2 lety +5

      @@jakestavinsky3480 they do it as a hobby

    • @mastershooter64
      @mastershooter64 Před 2 lety +13

      @@jakestavinsky3480 Their hobby is hacking and learning about hacking

    • @theramendutchman
      @theramendutchman Před 2 lety +16

      Not really, a lot of the info in this video is half-true, and he doesn't seem to know what a lot of the terms (such as zero-day and remote execution) mean

    • @vez3834
      @vez3834 Před rokem

      @@jakestavinsky3480 They hack Hobby Lobby, an American arts and crafts company, presumably in order to take crayons from your children.

  • @coldham77
    @coldham77 Před 2 lety +3102

    Stuxnet was a beautifully designed and engineered virus. The story behind it is fascinating and I encourage everyone to read up about it. Not to discount Sam's video. He does a great job.

    • @AxxLAfriku
      @AxxLAfriku Před 2 lety +12

      GAGAGAGAGAGA!!! I want to cut my toenails... NEVER! I am the feet CZcamsr. Thanks for being a fan, dear chr9s

    • @computer_toucher
      @computer_toucher Před 2 lety +124

      Yeah, the payload, distribution of it and effects should be Infosec and Malware 101 -- it's sublime.

    • @johnmackenzie3871
      @johnmackenzie3871 Před 2 lety +1

      Cyber-terrorism isn't "beautiful", it's a sophisticated virus that was originally intended to damage industrial plants but was then repurposed for nuclear power plants.

    • @distortedmist
      @distortedmist Před 2 lety +14

      Lucky for you - he explains it in the video.

    • @Fishmans
      @Fishmans Před 2 lety +58

      Even more interesting is the history behind the notorious Mirai botnet. Such a powerful tool just so a couple guys could run a protection racket off Minecraft server hosting.

  • @zancloufer
    @zancloufer Před 2 lety +536

    A few years ago when they started making fridges, stoves and other "smart" appliances I half joked that hooking your toaster doesn't do much more than making is possible for someone to burn you house down remotely.
    Not sure if it's a good thing that I was right. Internet connection for 90% of devices is useless and pretty much just an extra thing to go wrong and a vulnerability.

    • @nunyabusiness3786
      @nunyabusiness3786 Před 2 lety +3

      Can you rephrase that in a way that makes sense?

    • @peterweller8583
      @peterweller8583 Před 2 lety +24

      Scary right?

    • @ericcartman9594
      @ericcartman9594 Před 2 lety +6

      That may be the original porpose

    • @karl0ssus1
      @karl0ssus1 Před 2 lety +111

      @@nunyabusiness3786 IoT devices are usually fairly insecure and almost never updated, making them easy targets for hackers.
      Really not a concern for the average consumer, very few hackers are interested in burning down your kitchen with your smart toaster, but they can be recruited into botnets or used to more widely propagate malicious code.

    • @jimurrata6785
      @jimurrata6785 Před 2 lety +19

      @@karl0ssus1 How many HIK Vision cameras or home AP's are _still_ on their default settings/password?
      How many were/are used for ddos over the years?

  • @agiliteaV
    @agiliteaV Před rokem +38

    I'm just getting done my first semester of Cyberseurity and I noticed the hexidecimal in your thumbnail translates to Wendover. Simple I know, but learning this stuff makes you look at numbers and encryptions completley different.

  • @TimeBucks
    @TimeBucks Před 2 lety +116

    it is amazing

  • @Volition1001
    @Volition1001 Před 2 lety +397

    As an information security professional I’m ecstatic that cyber has entered the public consciousness, thank you for this video

    • @KGBSpyGeorgeCostanza
      @KGBSpyGeorgeCostanza Před 2 lety +2

      I'm scared, there's this guy who was friends with my friend and told me he was with some hacking group from Belarus, like he started phishing people from 50 accounts, said he knew some kind of 'people' called Sandworm, possibly them

    • @bullpup1337
      @bullpup1337 Před 2 lety +11

      if you think cyber just entered the public consciousness, you must have missed the 80s.

    • @Josh-eb5vm
      @Josh-eb5vm Před 2 lety +1

      as a bullshit detector professional i call bullshit

    • @bullpup1337
      @bullpup1337 Před 2 lety +1

      @Plentus Have you ever heard of the term cyberpunk? Yes, that is from 1980.

    • @DR-54
      @DR-54 Před 2 lety

      @@KGBSpyGeorgeCostanza there's a shit ton of hacking groups with their own names think like petty youth gangs that shoplift and pickpocket people or break into cars, the difference between them and a nation state hacking group is identical to the difference of those petty gangbangers and the most powerful cartels

  • @theNerdandtheNurse
    @theNerdandtheNurse Před 2 lety +257

    i’ve been a part of the cyber security industry for over a decade, it’s crazy to see how much it’s changed!

    • @theNerdandtheNurse
      @theNerdandtheNurse Před 2 lety +28

      also I am impressed by how well you explained stuxnet. For a guy who is likely not a computer scientist or a security engineer, it was a near perfect presentation. My hat is off to you!

    • @c128stuff
      @c128stuff Před 2 lety +5

      What surprises me at times is how long it really took for those things to happen. I agree that something like stuxnet happening was huge, but first of all because it became public, and people started to think about it, and take some things people in the security industry have been saying for a long time now, a lot more serious.
      But.. imo, this being possible wasn't news, and shouldn't have been news for decades now.

    • @autohmae
      @autohmae Před 2 lety +16

      What nobody talks about is how, probably Israel, killed some of the engineers from the nuclear plant who were trying to clean it up where killed on the streets in the city.
      And how the security expert from Microsoft had an unfortunate accident before his big talk about Stuxnet at a security conference. Probably that last one was purely an accident and coincidence. But the dead Iranians clearly aren't. It does indicate that working in IT Operations and Security has become a more dangerous job than it used to be. And as XKCD 538 indicates the weakest link at some point might end up being us.

    • @Bell_plejdo568p
      @Bell_plejdo568p Před 5 měsíci

      @@autohmaewho was the security expert

    • @autohmae
      @autohmae Před 5 měsíci

      @@Bell_plejdo568p the talk: 27C3: Adventures in analyzing Stuxnet (Bruce Dang from Microsoft)

  • @ronan5228
    @ronan5228 Před 2 lety +38

    As someone who works in cybersecurity, I can say this was a brilliant video for bringing awareness to the massive concerns that nations, companies and, individuals face in this regard.

  • @bob32qwerty
    @bob32qwerty Před 2 lety +72

    Sucks this video was erroneously taken down for so long, hope this helps you guys keep doing good work!

    • @clintrichardsonclintfromny203
      @clintrichardsonclintfromny203 Před 2 lety +2

      Its how YT shaves profit from the creators.

    • @taavitammaru5671
      @taavitammaru5671 Před 2 lety

      Any idea why it was taken down?

    • @lilyliao9521
      @lilyliao9521 Před 2 lety

      @@taavitammaru5671 copyright strike

    • @lilyliao9521
      @lilyliao9521 Před 2 lety +2

      @@taavitammaru5671 nicole perloth doesnt like it when you credit and use her as a source

    • @clintrichardsonclintfromny203
      @clintrichardsonclintfromny203 Před 2 lety +1

      @@Noobscodee Its possible I dont get how the system works because Ive been banned for 4 years, but the most views usually occur shortly after release.

  • @philsephton
    @philsephton Před 2 lety +242

    The best way I've found to fully understand Stuxnet was listening to the Darknet Diaries podcast. It goes into a lot more detail and shows how amazing the whole Stuxnet operation was

    • @drewsipos5035
      @drewsipos5035 Před 2 lety +7

      Dude that podcast rules

    • @blakegreen82
      @blakegreen82 Před 2 lety +2

      Where does one find that podcast?

    • @dhess34
      @dhess34 Před 2 lety +8

      Stuxnet’s dev artifacts date it to at least 2005. Imagine how potent current-gen cyber weapons are, *17 years* later…

    • @philsephton
      @philsephton Před 2 lety +11

      @@dhess34 there's definitely hacks going on right now that are way crazier than Stuxnet, but they're that good we don't know about them yet, because the victim doesn't even know about them 👀

    • @the_maxus
      @the_maxus Před 2 lety +5

      I really like the analysis of Stuxnet called "To kill a centrifuge" by Ralph Langner as it explains lots of technical details about Stuxnet and centrifuges in question. Also the virus portrayed in this video is actually a second less sneaky version of Stuxnet, the first one was much more sneaky and destructive, but much less exciting as it had no 0-days nor any way to spread via local network.

  • @d2o3n4
    @d2o3n4 Před 2 lety +116

    2:16 I actually thought you were going to say "this new era was made possible by Curiosity Stream / Nebula / Brilliant / etc" lol

    • @user2C47
      @user2C47 Před 2 lety +8

      ...Squarespace, Cloudflare, Nord or Express VPN...

  • @Grandwigg
    @Grandwigg Před rokem +7

    I remember watching more information about this unfold while in IT class.
    It's amazing how simple payload concept was. Security Now podcast was a stream of weekly updates for a while there.
    This video is an excellent piece of coverage pulling it all together.

  • @Kevin-jb2pv
    @Kevin-jb2pv Před 2 lety +11

    Hacker: Hey, we found some bugs you might want to know about.
    Big tech: We sue.
    Later:
    Hacker: I'ma post bugs on the forums cuz I don't want to be sued.
    Security company: _Yoink!_
    Also Security company: Hey, we found some bugs you might want to know about.
    Big tech: We buy.

  • @SteamTech_4468
    @SteamTech_4468 Před 2 lety +108

    As someone who works with PLCs its nice to see them actually mentioned. I wasn't aware that Stuxnet hit the PLC's themselves I thought it crippled the SCADA system. I guess that shows how PLC's tend slide into the background in the media. The only comment is you used a modern Logo PLC (more akin to home automation or tiny single function machine) instead of the S7-300 more akin to massive machines and entire factories.

    • @will75wallace
      @will75wallace Před 2 lety +12

      PLC security is a joke and mostly relies on being on an isolated network. That obviously isn’t enough if someone really wants access to your stuff as stuxnet proved. Makes you think twice every time you swap a usb flash drive between a business and process computer.

    • @prestonsiegfried9403
      @prestonsiegfried9403 Před 2 lety +3

      Yeah, controllogix 5000 don't have any credential requirements (or even an option to set any as far as I've seen), just need the ip and you can mess some thing up badly

    • @SteamTech_4468
      @SteamTech_4468 Před 2 lety +3

      @@prestonsiegfried9403 Yeah I'm haven't seen any passwords on AB plcs either. I know siemens have added them now.

    • @will75wallace
      @will75wallace Před 2 lety +1

      @@SteamTech_4468 controllogix can have passwords but they’re use is frowned upon unless it’s a safety program or pharma.

    • @onemorechris
      @onemorechris Před rokem

      the people who discovered Stuxnet didn’t know what device it was looking for when they were reading the code. i guess a PLC for nuclear centrifuge is pretty obscure hehe. i think they ended up buying one to test for real to make sure they had the right thing

  • @KutAnimus
    @KutAnimus Před 2 lety +848

    Just something to consider: This was discovered like 10 years ago. Just imagine how much more powerful cyberweapons must exist nowadays. No one listened, so now we wallow inside the pit of insecurity.

    • @mikemartin6748
      @mikemartin6748 Před 2 lety +181

      Plenty of people listened. There's just not a lot we can do to patch 0-days that, by definition, we don't know about yet

    • @musicplaylist6353
      @musicplaylist6353 Před 2 lety +81

      Modern cyber warfare also targets public opinion and psyche.

    • @countcampula
      @countcampula Před 2 lety +1

      There's stronger ones with tens of zero days that is almost 100% already on your phone vibing till it finds it's sweet spot.
      The US makes up the majority of cyber attacks and we aren't shy about it lol

    • @peterweller8583
      @peterweller8583 Před 2 lety +6

      Not just in the vulnerabilities but in the implementation and discretion of the objectives it is the nature of cyber warfare to evolving faster than the nasty little bug eaters. Zero day exploits suck.

    • @BocchiSensei
      @BocchiSensei Před 2 lety +9

      Tbh we have always been vulnerable, defenses and attacks develop day by day but one thing for sure is that the results will be the same, the only difference is perspective. A virus infecting 100mil devices decades ago would not be any different from a virus infecting 1bil devices today, its the same results, someone's property will get damaged.

  • @MaxVliet
    @MaxVliet Před 2 lety +6

    At 2:11 please tell me im not the only one who thought he was going to say "this new era was made possible..... by skillshare"? 😂

  • @eldaiblol1492
    @eldaiblol1492 Před 2 lety +36

    Very well presented. I think you should have made more clear how enormous 1MB is in this scenario. People take pictures or videos of hundreds of MBs or even GBs all the time.
    But this is just code and 1MB of just code for one single purpose is crazy.

    • @xMaFiaKinGz
      @xMaFiaKinGz Před rokem

      How big are is 1MB of codes, Any idea how many lines, Are viruses usually in KB?

    • @agentnull5242
      @agentnull5242 Před rokem +1

      Yeah, so it’s undetectable. But they fill it with loads of padding so you can’t scan for viruses.

    • @xplinux22
      @xplinux22 Před rokem +1

      @@xMaFiaKinGz A few things to note here: it really depends on whether we are talking about the average size of graphical (point-and-click) programs versus the size of console programs, like Stuxnet. Graphical programs tend to be much larger than console programs, often several megabytes in size versus several (kilo)bytes for most console programs. For example, *bf1.exe* (the Battlefield 1 game executable) sits at about 13MB in size, depending on the specific version you have installed. This is all just code, so you can imagine how densely packed the information is inside a compiled binary such as this.
      To give you a similar perspective on the console program side of things, *cl.exe* (the Microsoft Visual C++ compiler executable) is a few hundred _kilobytes_ in size. This is an incredibly complex program designed to perform a very complex and open-ended task, but it's much smaller than *bf1.exe* because its scope is much narrower and it doesn't have to display anything graphical.
      So to have a virus (usually a single-purpose console program designed to do little more than spread and replicate itself, often kilobytes or even mere _bytes_ in size) take up >1MB of space with just code is very unusual and unprecedented. Stuxnet, as a non-graphical program meant to run in the background, had to have been _enormously_ complex to be that heavy.

  • @jcast112358
    @jcast112358 Před 2 lety +84

    When he said "This new era was made possible..." I thought he was gonna say "by Nord VPN"

    • @oxide9717
      @oxide9717 Před 2 lety

      Omg same 😭😭😭😭😭

  • @ilkoallexandroff
    @ilkoallexandroff Před 2 lety +241

    Haven’t been so early on a Wendover video! Getting some popcorn, and staring it! Cheers from Japan!

    • @KGBSpyGeorgeCostanza
      @KGBSpyGeorgeCostanza Před 2 lety

      Love to Japan from Russia, our country is not at a great spot, things are becoming restricted, I need to use a VPN to actually see this, who cares though, I condemn the war in Ukraine, idc

    • @florianschneider3982
      @florianschneider3982 Před 2 lety +4

      isn't it about one o'clock in the morning in Japan? What are you still doing here?

    • @Cless_Aurion
      @Cless_Aurion Před 2 lety +3

      @@florianschneider3982 We are rebels!

    • @KGBSpyGeorgeCostanza
      @KGBSpyGeorgeCostanza Před 2 lety +2

      @@florianschneider3982 Imagine asking why are they still awake like is that against the law?

    • @ilkoallexandroff
      @ilkoallexandroff Před 2 lety

      @@florianschneider3982 still to early t9 sleep! Lol

  • @MandoMonge
    @MandoMonge Před 2 lety +1

    I’m really digging these Lemmino style documentaries Wendover is pushing out. Really good job guys!

  • @PoolNoodleGundam
    @PoolNoodleGundam Před 2 lety +6

    America Sowing: Haha yes this fucking rules
    America Reaping: What the fuck how could this have happened

  • @sicKlown86
    @sicKlown86 Před 2 lety +45

    The book referenced, "This is How They Tell Me The World Ends", is an amazing deep dive into this subject, and the beginning and ending sections dealing with the author's time in Ukraine were disturbingly prescient.

  • @HeadsFullOfEyeballs
    @HeadsFullOfEyeballs Před 2 lety +73

    18:45 I'm no expert, but I'm _almost_ certain that a lot of people around the world already have experience with wars that they can't simply ignore by turning off the TV.

    • @DeadKraken
      @DeadKraken Před 2 lety

      I'd say the rest of the countries in the world has had at least 1 conflict that they could not ignore by turning off the TV in the last 20 years, either because it was on their soil, in neighbor countries or threatening the whole continent's existence. North America has had the privilege of bringing war in foreign nations, far away from their soil, that's why they can ignore everything.
      I honestly happily welcome a "cyberwar", instead of the traditional ones, I vastly prefer to have my government paralyzed or some energy implants taken hostage instead of bombs destroying my home, artillery killing my loved ones and having to hide to not get SA'd and tortured by enemy soldiers✌

    • @Merennulli
      @Merennulli Před 2 lety +16

      But the point is that a lot of people CAN ignore entire major wars by turning off the TV. Or if they live in Russia, by the TV turning them off.

    • @ShihammeDarc
      @ShihammeDarc Před rokem +1

      Why do I care if some people die in a war 10000 kilometers away from me?

    • @Merennulli
      @Merennulli Před rokem +4

      @@ShihammeDarc Normally people aren't cool with other people dying needlessly.
      But if you need other reasons:
      - 6% of greenhouse gasses are from military, so wars are affecting you even if you're nowhere near them.
      - If your nation is one of the ones that gets involved in other people's wars, your taxes are going towards them. If not, money your nation would otherwise have obtained from the nations that do is lessened.
      - These wars usually involve sanctions which further worsen your economy. The 2022 Russian invasion of Ukraine is an extreme case since a nuclear superpower with a penchant for genocide picked on a friend of NATO which Russia had committed a genocide against once already, and that also happened to be the #5 exporter of wheat in the world. But even with smaller wars with smaller sanctions, there is an effect on the global market.
      - Everyone else in the world being outraged about senseless killing enough to take actions like sanctions or military aid makes it a little harder for others to commit acts of senseless killing which could include your nation's leaders or neighbors.

    • @ShihammeDarc
      @ShihammeDarc Před rokem +1

      @@Merennulli
      - The 6% of greenhouse emissions as you said are a general by-product of military activities, a war didn't increase it significantly. (I have no sources to back this up, but the economic depression caused due to the war might even reduce emissions due to rising gas prices in some countries and less trade overall)
      - My nation in specific doesn't get involved in wars, but even if it did and my taxes went to fund fighting there, it's not like my taxes benefit me individually in any significant way.
      - Ukranian exports don't affect my country in general, but the prices of a few goods did increase slightly although it's not like it's unaffordable for me
      - That literally ignores the fundamentals of human nature. As if humans haven't been senselessly killing each other for our entire history.
      My condolences to people affected but I can't personally be bothered to care about them when
      1. It isn't affecting me.
      2. I can't do anything about it.
      3. I care about my personal problems way more than problems of others.

  • @LeonCouch
    @LeonCouch Před rokem

    I was already aware of this whole story, but I think you told it the best and have made it more relevant and understandable to most people. Very well done.

  • @gdubaz
    @gdubaz Před 2 lety +6

    Zero Day doesn’t refer to the software flaw itself, it refers to the small window of time between when it is discovered and when it it publicly announced. This is when it’s most valuable, because it can basically be exploited at will, because no one even know s to look out for it yet. So any flaw, no matter how major or minor, can be called a Zero Day during this limited timeframe. It doesn’t depend on complexity, just how widely known is it.

  • @gabrielbarnes6657
    @gabrielbarnes6657 Před 2 lety +7

    thanks for all the work you and your team put into the products you guys create, they are always made with care and even on HAI made with wittiness.

  • @jonasdatlas4668
    @jonasdatlas4668 Před 2 lety +173

    The common theory I've heard is that to at least some degree, Stuxnet wanted to be found eventually, after causing significant damage - the US wanted to show off their capabilities, and this is just about the only way you can. You can't exactly have a military parade with a bunch of soldiers holding up USB drives.

    • @Calvin_Coolage
      @Calvin_Coolage Před 2 lety +15

      Makes sense, kinda like the motivation behind the use of the atomic bombs.

    • @LOLquendoTV
      @LOLquendoTV Před 2 lety +37

      @@Calvin_Coolage a fitting metaphor, seeing as the US opened the floodgates to a new scary dimension of warfare, much like Hiroshima

    • @Calvin_Coolage
      @Calvin_Coolage Před 2 lety +28

      @@LOLquendoTV At least nukes have MAD. If you get cyberattacked, assume it's the US or Russia or whatever, and launch a counterattack, then you just look like an asshole because the origins of these attacks are fairly difficult to prove.

    • @richardarriaga6271
      @richardarriaga6271 Před 2 lety

      Not really. Spies can keep doing the same thing if they never get caught.

    • @KafshakTashtak
      @KafshakTashtak Před 2 lety +15

      Trust me, Iran will hold a millitary parade with soldiers holding laptops (made in the US) or some USB drives.

  • @jacobp8294
    @jacobp8294 Před 3 měsíci +1

    I have a bachelors degree in cybersecurity, this documentary was well put together and includes some suprisingly well communicated technical segments. Wendover productions did a great job.

  • @RomanBartocci
    @RomanBartocci Před 2 lety

    dude! been a fan of your work since you began ... and this is one of your best (and im in IT/cyber) nice work!

  • @konstagold
    @konstagold Před 2 lety +112

    This representation is somewhat inaccurate: Exploits, big and small are found all the time and are patched all the time. They're not nukes, you can't just sit on one for years because it may either get discovered and patched or rendered pointless by some other update or just a new software/OS/etc. They're also typically already out and about (ex: Meltdown) and, if big enough, get a ton of attention and very fast reaction to it. The log4j fix is an example of this. That doesn't mean they can't do a ton of damage, it's just that more often they're just happening all the time, and the vulnerabilities are just getting patched all the time. Organizations that are bad at security and keeping up with this, government or otherwise, are obviously the easiest targets.

    • @ShimmeringSpectrum
      @ShimmeringSpectrum Před 2 lety +28

      As a counterexample, the Shellshock bug had existed since 1989 and wasn't identified until 2014. It is certainly conceivable that, even in the absence of conspiracy theories about government/corporate partnerships, a devastating bug could go unnoticed for decades.

    • @konstagold
      @konstagold Před 2 lety +9

      @@ShimmeringSpectrum true, though that bug was exploited primarily cause the patch sucked and people weren't updating their unix servers. I guess the point I'm making is banking for a long time on no one discovering the discovery that you bought and hired a team of people to implement maliciously sounds like a stupid idea. It's like finding a $100 bill on a crowded street. You better hope no one else saw it. But as I said, I concede that sometimes exploits exist for literal decades, so a fair example for sure.

  • @jamez2022
    @jamez2022 Před 2 lety +127

    I learnt about day-zero exploits in my cyber security course. They are dangerous. And it is interesting to see them being used in this Ukrainian-russian war. Both Ukraine and Russia have been victim of these exploits because of the war.

    • @TheAssassin74
      @TheAssassin74 Před 2 lety +2

      Israel is so badass ngl

    • @misham6547
      @misham6547 Před 2 lety

      @@TheAssassin74 they are making bank selling to both sides

    • @john_smith_john
      @john_smith_john Před rokem +2

      wow you must've been really smart to repeat these basic facts, what a useful comment.

    • @thanoscube8573
      @thanoscube8573 Před rokem

      @@TheAssassin74 I was strolling through Beer Sheba when an air raid took place, the sky opened up, a rocket barreling towards the Earth, yet a thousand more attacked it like a swarm of ants. Israel is infact, very cool.

    • @JohnSmith-fq3rg
      @JohnSmith-fq3rg Před rokem +1

      They aren't inherently dangerous. They are either dangerous or completely harmless. It just refers to any undisclosed security exploit, bug or issue.

  • @aashaytambi3268
    @aashaytambi3268 Před 2 lety +2

    And the video is back!

  • @MaglevM5
    @MaglevM5 Před 2 lety +3

    One of the best and most sensible CZcams channels! Amazing content. And the narrator is awesome too!

  • @ViincenttB
    @ViincenttB Před 2 lety +5

    Wendover is still one of the best informative youtube channels. Amazing work, brother!

    • @remi_gio
      @remi_gio Před rokem

      If only he’d learnt how pronounce Iran correctly….😅😂

  • @my3dprintedlife
    @my3dprintedlife Před 2 lety

    Thanks Wendover! Watching your videos on Nebula now!

  • @Windows__2000
    @Windows__2000 Před 2 lety

    I knew what this is about from the first 30 seconds of the video and still enjoyed it. Great job.

  • @ernest3286
    @ernest3286 Před 2 lety +5

    So interesting! I only had a very rudimentary knowledge of how this whole thing works, and it's so cool to learn how it started and the sort of 'logistics' behind it.

    • @KGBSpyGeorgeCostanza
      @KGBSpyGeorgeCostanza Před 2 lety

      i want to know, at the moment, i'm scared, a friend of a friend i know has been hanging out with this man part of a Cyberunit known for phishing, hacking, vulnerable information, possibly Sandworm

  • @ahernandez50
    @ahernandez50 Před 2 lety

    On minute 11, I swear I got goose bumps. Great story, magnificently told. Great job guys!

  • @Nooticus
    @Nooticus Před 2 lety

    Incredible video as always Sam and team! 👏

  • @AugustusTitus
    @AugustusTitus Před 2 lety +6

    It used to be that zero-day vulnerabilites were immediately disclosed as the bad guys had them, and the more people who knew about them, the better they could change the security posture. However, the banks and Apple didn't like not having "advanced notice", so they changed to the current model, where severe bug may be unpublished for a period of time while the vendor makes corrections, rather than launching into a 90-day sprint to solve a Heartbleed bug.

  • @Th3EpitapH
    @Th3EpitapH Před 2 lety +47

    3:12 that is a very weird way to explain what zero-day exploits are. not sure why you would go so far to avoid actually tying the name to the core concept directly. have a feeling a lot of people walked away with some weird idea of what they are.

    • @Calvin_Coolage
      @Calvin_Coolage Před 2 lety +2

      A zero-day is literally just an undiscovered exploit in software corrrect?

    • @Th3EpitapH
      @Th3EpitapH Před 2 lety +11

      @@Calvin_Coolage yup. one defenders have had no time to set up defenses for when it's used.

    • @muchavvir
      @muchavvir Před 2 lety +11

      Yeah, 0-day-exploit = the manufacturer has had 0 days to look at the exploit, therefore hasn't been able to fix it.

    • @mateuszzimon8216
      @mateuszzimon8216 Před rokem

      They are 0-click exploits

  • @codyjohnson9781
    @codyjohnson9781 Před 2 lety

    Perfect timing! I just finished This Is How They Tell Me The World Ends by Nicole Perlroth last night. It's a great book on cyberwarfare if anyone's interested.

  • @jeanc3167
    @jeanc3167 Před 2 lety

    The research for this video must’ve been huge, amazing work

  • @kayinoue2497
    @kayinoue2497 Před 2 lety +3

    This is by far one of my favorite stories. Anyone who wants a more in depth dive, read "Countdown to Zero Day:," it's an incredible retelling and well researched record of the story of Stuxnet / Olympic Games

  • @whateverrandomnumber
    @whateverrandomnumber Před 2 lety +22

    What stopped white hat hackers from selling the exploit, and then immediately delivering them to the software developer to be fixed?
    Why hasn't this business model changed to some sort of subscription, where security companies would buy an exploit, and then pay some daily/weekly/monthly fee until the bug was patched by the developer (this way, encouraging the bug to be kept low profile)?

    • @saintjezebel
      @saintjezebel Před 2 lety +17

      White hats are not nearly as common as you might notice, because of a combination of things, but here's something pertinent:
      When a bug gets reported, it usually comes after the reporter has abused it for a while and got bored or feels bad about it. So most of the time, reporting bugs can get you extreme suspicion and or bans/punishment. This alone demotivates a majority of regular (ie. non corporate employed) white hats.
      But other than this, generally, cybersecurity firms are hired in the process of creating new infrastructure. The problem is software devs LOVE to reuse old shit, so basically unless you're making a whole new internet, bugs from a billion other places will be incorporated. The internet is a lot like building a house and your house building tech only gets better the further in you've gotten. By the time you're installing solar panels, people are starting to realize the foundation is made of packed dirt.

    • @whateverrandomnumber
      @whateverrandomnumber Před 2 lety +1

      @@saintjezebel unfortunately it makes a lot of sense. :/

  • @annaou8654
    @annaou8654 Před 2 lety +6

    damn i thought this video was gone

  • @PixelPanterIJ
    @PixelPanterIJ Před 2 lety +2

    All your video’s are great, but this one was excellent 👌

  • @SamtheIrishexan
    @SamtheIrishexan Před 2 lety +11

    As someone who has had an attack that infected my network at home I can say its quite the nightmare. So bad I went to school to retrain into IT because I saw what this could do.

    • @mizzamoe
      @mizzamoe Před rokem

      Dude! What's up? Funny I run into you in a comments section again; I tend to peruse the comments on pertinent subjects to get a feel for general perspective. So you've figured out SA's definitely got a problem with some psycho hackers. These weirdos are capable of some downright insane sh!t. I've been looking into a lot of bizarre hacking incidents and an overwhelming number of cases are cited in SA and the surrounding areas. It looks like there is some possible connection to the psychiatric community/industry...I mean you can actually hear voices in the environment, no bullshit. I'll stop there cause im just painting myself crazy at this point. Hope you're faring better now, this sh!t is no joke. Holler back!

  • @Lvjy
    @Lvjy Před 2 lety +4

    Its back!

  • @marikiuchi6723
    @marikiuchi6723 Před 2 lety

    It was very very interesting ,I enjoyed a lot . I shall repeat watching this video over and over again. Thank you.

  • @virgilscipion
    @virgilscipion Před 2 lety +2

    You did it : I subscribed to Nebula, I love it :)

  • @Ronin99take-ur-time
    @Ronin99take-ur-time Před 2 lety +10

    2:26, I was SHOOK, that it wasn’t skill share that made it possible..

  • @Jcewazhere
    @Jcewazhere Před 2 lety +32

    With proper security monitoring zero days are not that scary. RCE would be detected and countered as it happened and the spread would be minimized.
    The problem is many corporations spend money on cyber security insurance because it's cheaper than proper security.
    Just like having the CEO pop their golden parachute and take the blame for something bad the company did cyber insurance lets the corporation save money until things go bad and then they get a big payout. The only ones harmed are the customers.
    Yet another instance where putting profit over everything is costing average people.
    We need more stakeholders in business, and less shareholders.

    • @DD-vp7fz
      @DD-vp7fz Před 2 lety +3

      I doubt most security monitoring would detect or prevent a RCE 0day.

  • @javac08642
    @javac08642 Před 2 lety

    Great job as always

  • @zanehannan5306
    @zanehannan5306 Před 2 lety

    I love all the stock footage. It's absolutely hilarious to look at.

  • @TrotterG
    @TrotterG Před 2 lety +3

    2:18 "This new era [of cyberwarfare] was made possible, and perhaps more importantly, made profitable by-" I really thought that was gonna be the most unlikely ad transition I've ever heard.

  • @jk484
    @jk484 Před 2 lety +5

    Glad this video is back up after the fake copyright claim

  • @CEOdawg
    @CEOdawg Před 2 lety

    As a D.C. native, I smiled when I saw the stock footage of my hometown in the video. Great work!!

  • @hiddenglory01
    @hiddenglory01 Před 2 lety

    Wendover is dropping so really good videos!

  • @fatimapina811
    @fatimapina811 Před 2 lety +88

    Your consistency and quality of content never disappoints ♥️

    • @bababababababa6124
      @bababababababa6124 Před 2 lety +6

      @@amiriteLMAO why are you subscribing to an obvious bot 😂

  • @impermanence4300
    @impermanence4300 Před rokem +8

    As someone who's worked in industrial maintenance, Stuxnet is genius. Keeping the RPM consistant but speeding up and slowing down to cause further damage wouldn't be picked up on for weeks. Even when it was, the first option would've been to lubcricate everything and replace worn parts. It'd have been months before someone suggested watching the centrifuges to see if anything dodgy was going on.

  • @Fractal_32
    @Fractal_32 Před 2 lety

    Stuxnet! I’ve always found this intriguing, I wish you had gone into a bit more detail about Stuxnet but it was still a great video!

  • @dragonhunter8807
    @dragonhunter8807 Před 2 lety +1

    what i would like to add is that Siemens PLCs have a pretty huge market share, especially in and around europe. Most other companies have special usecases, but what i have seen Siemens stuff is used often because a lot of people know how to use it, get a good price and know how to program it.

  • @ImpalerVladTepes
    @ImpalerVladTepes Před 2 lety +16

    One interesting bit that wasn't covered: it's mentioned in the video that stuxnet got onto the research facility's hardware due to a spy or mole. That may not even have been the case: it's theorized that instead, whoever was trying to deploy the virus did so to either the Siemens controllers or something that would be connected to them, at the source. That is, these machines were infected with stuxnet en masse in their countries of manufacture in the hope that at least some of them would make their way to Iran. And it worked. It's possible that this is also what led to its discovery by the western public: enough of the infected machines made it to western countries that a user who happened to be operating one such machine stumbled on it.

    • @vigilantcosmicpenguin8721
      @vigilantcosmicpenguin8721 Před 2 lety

      That's interesting; it essentially means the attack targeted civilians. I'm sure there'll be some international law laid out to limit that.

    • @InventorZahran
      @InventorZahran Před 2 lety +5

      What if a single contaminated USB drive found its way into the factory where those machines were being built, and commanded the system that installed their firmware to include a bit of malicious code within it? The factory would not have had the same level of security as the enrichment facility, so it could've been easier to slip in an imposter or bribe a rogue employee...

    • @ImpalerVladTepes
      @ImpalerVladTepes Před 2 lety +1

      @@InventorZahran also possible

    • @nathankeel4308
      @nathankeel4308 Před 2 lety

      It's proven that it originated and propagated from Iran. It was also identified by a Belarusan cyber security firm. Which is closely aligned with Russia and far from the west. The only 3 ways it got in was from someone sneaking it into a Natanz employees labtop, then they brought it to their job where it propagated. Or they had an inside man. Or last they snuck inside the facility and planted it, which is highly unlikely. I also believe it is a highly unlikely chance that the PLCs were infected before or during transit to the facility. Last thing is that Stuxnet was a worm, not a virus. All worms, viruses, trojans, etc are malware(malicious software). This is my opinion from the known facts. I'm not saying the theory you laid out is wrong, but personally i do not believe there is any evidence of a bunch of random PLC's being infected and hoping one ends up inside Natanz's air gapped facility before all the rest of the world.

    • @ImpalerVladTepes
      @ImpalerVladTepes Před 2 lety

      @@nathankeel4308 the outside propagation theory I laid out was what I read several years ago: there's new evidence that is really was an inside job?

  • @SpencerGD
    @SpencerGD Před 2 lety +6

    Wow, it is hard to believe the Shadow Brokers' leak was already five years ago! That was a big one. The ransomware campaigns that followed it were unprecedented in scale and simplicity.

    • @gave2haze
      @gave2haze Před 2 lety

      I'm surprised he barely touched on it considering that the Shadow Brokers were an independent group who infiltrated the 'best' agency and not only leaked their tools but all the exploits they had paid millions for, in the days of utmost secrecy and govt v govt cyberwarfare

  • @mxracingunlimitedltd7784

    Ahh PLC's.. I use to have a job making programs for automated asembly lines, like a bottle cleaning line used at coca-cola. I also built the control panels from scratch too after making the CAD Layout diagram and a CAD type wiring digram program. We would number every wire because all the wires were the same color for most things and in the same wiring routing "trays". I'd have to install everything from the circuit breakers, to the Solenoids, power wires, control wires, VFD's, Input & Output Blocks, PLC, and power supplies.. plus a bunch more cool types of sensors outside the control box and control touch panel..
    It was a fun job. The popular PLC's had a pretty nice program for making the software and building the Animation and Data Value Pages with Accurate Active diagrams for the Color Control Panels on the Outside door, was fun for me and my favorite part besides starting to build it with the crew lol...
    I also did a bunch of smaller ones by myself. We did it all i learned later as far as using different PLC's and not making the customer start over.. Rockwell, Seimens, ABB and a bunch of other brands i cant think of right now.. IF THIS, THEN THAT. OR IF THIS AND THAT THEN THIS BUT NOT THAT. So yea you would have failsafes built into the program to make certain things happen in correct order and Temps/Speeds, etc..

  • @hammer8771
    @hammer8771 Před rokem

    THANK YOU for making this! I have been wondering how cyberwarfare is conducted at the tactical level forever now.

  • @JeremyPickett
    @JeremyPickett Před 2 lety +5

    Stux was fun. Came from Utah, was propagated by a 'lost' usb thumb drive, exploited not only the zero days but also DMA capabilities of usb, so it could make the air gap jump. That's how it got onto the gapped control machines that ran Iran's centerfuges. And the payload was brilliant--make the uranium enrichment *unreliable*, not completely broken.
    Absolutely brilliant spycraft.

  • @MythOfEchelon
    @MythOfEchelon Před 2 lety +45

    As a Senior Information Security Engineer, I was very intrigued to see what would be covered in this video.
    I'm pleased to report that it's largely very accurate, and I look forward to seeing more!
    If you want to know more about this topic / Stuxnet (and I mean almost mind-numbing levels of details), read or listen to Countdown to Zero Day. Other great cybersecurity books I've recently listened to are (1) Sandworm which is about Russia's terrifying cyberwarfare capabilities and attacks and (2) The Cuckoo's Egg which is the story of the first proper Incident Response and the methodology borne out of that.
    Practically the entire industry thought that the next major war would have a HEAVY cybersecurity element, but it's been (morbidly) interesting to see that seemingly no such thing has come of the Ukraine war yet. It seems that, in most cases, "cyberweapons" will be relegated to intelligence gathering and "under the radar" attacks.

    • @s_SoNick
      @s_SoNick Před 2 lety +10

      From my (admittedly incredibly distant) perspective it looks like disinformation is the most visible weapon currently in use lately.
      On one hand that's a minor relief on the network side, but on the other it's really annoying seeing less discriminating contacts willfully spread easily-disproven nonsense. That's a whole can other can of worms though, and neither this video nor this comment are part of that problem.

    • @piggynatorcool668
      @piggynatorcool668 Před 2 lety

      There is a titanically large cyber war going on its just most people aren't involved.

    • @onemorechris
      @onemorechris Před rokem

      the book is really good. it’s possible to follow even if you don’t know much about the subject. it does a great job of going into detail without getting complex technically.

    • @IhabFahmy
      @IhabFahmy Před rokem

      ... or cyber weapons will be carefully saved as the last resort... The "f¥¢k everything" move. Can't keep them locked up too long however because they can be rendered useless by a patch or unrelated update in the meantime. So, yes, doing duty as intelligence collectors while they wait is a likely use of their capabilities.

  • @Eideric
    @Eideric Před 2 lety +1

    Zero Days (which like this video take the stuxnet worm as its starting point) is a great documentary and a must-see for anyone wanting to dive deeper from this video.

  • @WalnutBun
    @WalnutBun Před 3 měsíci +1

    3:25 Minor correction: the "holes" are called vulnerabilities. Zero-days are a subset of vulnerabilities that are exploited before the vendor is made aware of their existence - it refers to the amount of time a vendor has to fix the vulnerability before it can be exploited (since the vulnerability is already being exploited, they have zero days to fix it before exploitation).

  • @user-vh4eu7xu4z
    @user-vh4eu7xu4z Před 2 lety +12

    8:53 the claim that 58% of computers in Iran were infected is inaccurate. 58% of infected computers were found in Iran, which is a very different thing.

    • @navyseal1689
      @navyseal1689 Před rokem

      Source?

    • @user-vh4eu7xu4z
      @user-vh4eu7xu4z Před rokem +1

      @@navyseal1689 the same as this video: the Wikipedia article on Stuxnet. The article has a table listing affected countries, and "Share of infected computers" for each country. The creator of this video misinterpreted this as "amount of computers infected from the total amount of computers in that country", when in actuality, the table lists "amount of computers in that country from the total amount of known infected computers".

    • @navyseal1689
      @navyseal1689 Před rokem

      @@user-vh4eu7xu4z ok, you have excellent English my guy

  • @RealHiipixel
    @RealHiipixel Před 2 lety +17

    As someone big into technology, this was truely a gift given to us from Wendover Productions

  • @fuckduncan3754
    @fuckduncan3754 Před rokem +4

    2:46 what's fascinating is this goes back insanely far. My favorite tidbit of this was Room 40, the British Admiralty's cryptanalysis department during WW1. Because telegraph lines were relayed through the UK, any German telegrams being sent abroad could be analyzed by the British covertly. They also specialized in a lot of neat stuff like radio direction finding.

    • @r-pupz7032
      @r-pupz7032 Před rokem

      This stuff is so fascinating, thank you for your comment!

  • @nachojr99
    @nachojr99 Před 2 lety

    Glad to see this is up again :)

  • @ZZ-sb8os
    @ZZ-sb8os Před 2 lety

    fr the 'Modern Conflicts' series is excellent, worth getting Nebula for as are so many other great series/channels there!

  • @grantwilliams630
    @grantwilliams630 Před 2 lety +11

    Hands down my favorite cyber security story ever. Love that the virus only targets a very specific centrifuge setup.

  • @MrAmad3us
    @MrAmad3us Před 2 lety +3

    I mean... People don't update their systems, especially industrial companies. You realistically don't need a zDay to infect those networks. Most network compromises come from people getting phished by obvious schemas 🤷

  • @vrclckd-zz3pv
    @vrclckd-zz3pv Před 2 lety

    Good to see the video is back

  • @ontheridgebymk7009
    @ontheridgebymk7009 Před 2 lety

    Thanks for the vid great job, always a great place for inspiration for me and my videos. Peace

  • @sethapex9670
    @sethapex9670 Před 2 lety +11

    I have never understood how hackers in movies are able to break into secure systems with a few keystrokes.

    • @user2C47
      @user2C47 Před 2 lety +4

      If it's in a tactical situation, they likely use a script prepared beforehand that tells their worm to execute its payload.

    • @sethapex9670
      @sethapex9670 Před 2 lety +2

      @@user2C47 but they have to access the system in order to even get the worm inside.

    • @KeppyKep
      @KeppyKep Před 2 lety +5

      ...because it's a movie

  • @vintyprod
    @vintyprod Před 2 lety +31

    Stuxnet is an engineering masterpiece.

  • @SamEbby
    @SamEbby Před 2 lety

    brilliant informative video - thanks.

  • @underworldguy56
    @underworldguy56 Před 2 lety

    All I have to say is you're so good. Keep making greats videos.

  • @harter864
    @harter864 Před 2 lety +6

    You have a major error at 1:35. The correct statement is, "60% of all computers with Stuxnet were located in Iran", NOT "60% of all of Iran's computers were infected".

  • @Sp00n00n00n00
    @Sp00n00n00n00 Před 2 lety +4

    Stuxnet was signed with private keys that could only have been stolen by some very sophisticated hackers.

  • @heckyes
    @heckyes Před rokem

    Fantastic work.

  • @pattyewhs
    @pattyewhs Před 2 lety

    It's back! Been waiting!

  • @colinmartin9797
    @colinmartin9797 Před 2 lety +9

    It kinda terrifies me that my university labs have PC's still running windows XP. They're obviously not connected to the network at all, but imagine what one guy with a long cat5 cable and a few minutes could do to the whole university network.

    • @kkfoto
      @kkfoto Před 2 lety +1

      I don't know the mechanism, but my university suffered a devastating cyber attack. All the systems shut down, and more than a month later, some of them are still down.

    • @flippdogg1474
      @flippdogg1474 Před 2 lety +1

      The problem is not that they are not willing to upgrade but rather that Software Companies are either to lazy or that the Software that they build are from the 80is or 90is. Everyone who has a little unterstanding how OS works knows what works on a Win10 does not mean it is going to work on older Versions. A good solution would be to switch those Softwares on Linux but I guess the American Lobby would have a small problem with that and on the other hand to convert the whole Software on a different Kernel and Operation System would take ages.