let’s play with a ZERO-DAY vulnerability “follina”

Поділитися
Вставка
  • Опубліковано 20 тра 2024
  • Want to become a HACKER? ITProTV has you covered: ntck.co/itprotv (30% off FOREVER) *affiliate link
    In this video NetworkChuck teamed up with @_JohnHammond to talk about the NEW and SCARY Microsoft Vulnerability. NetworkChuck and John Hammond are going to teach you about a new dangerous Windows Zero-day vulnerability called “follina” and they are even going to show you how to test it out in your own Zero-day lab using VirtualBox!! Dubbed CVE-2022-30190, this vulnerability takes advantage of the Microsoft Support Diagnostic Tool (msdt) in Microsoft Office. So far, we have seen it the exploit successfully occur with Microsoft Word utilized .doc and .rtf variants. This is a high severity exploit given the remote code execution.
    John Hammond's UA-cam Video: • Exploiting MSDT 0-Day ...
    🧪🧪Try it yourself!! (Links, docs, and walkthrough): ntck.co/3NRer5Z
    SPECIAL THANKS to John Hammond (go check him out!!)
    ---------------------------------------------------
    -UA-cam: / johnhammond010
    -Twitter: / _johnhammond
    -his amazing article on Follina: www.huntress.com/blog/microso...
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by ITProTV
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    0:00 ⏩ Intro
    1:58 ⏩ How does CVE-2022-30190 work??
    6:33 ⏩ What happens when you open the file?
    9:23 ⏩ Let’s set up our zero-day vulnerability lab!
    17:29 ⏩Time to test the Malware!
    20:00 ⏩ Outro
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    #follina #cve202230190 #microsoft
  • Наука та технологія

КОМЕНТАРІ • 613

  • @NetworkChuck
    @NetworkChuck  2 роки тому +123

    Want to become a HACKER? ITProTV has you covered: ntck.co/itprotv (30% off FOREVER) *affiliate link
    🧪🧪Try it yourself!! (Links, docs, and walkthrough): ntck.co/follinalinks
    SPECIAL THANKS to John Hammond (go check him out!!)
    ---------------------------------------------------
    -UA-cam: ua-cam.com/users/JohnHammond010
    -Twitter: twitter.com/_JohnHammond
    -his amazing article on Follina: www.huntress.com/blog/microsoft-office-remote-code-execution-follina-msdt-bug
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by ITProTV
    0:00 ⏩ Intro
    1:58 ⏩ How does CVE-2022-30190 work??
    6:33 ⏩ What happens when you open the file?
    9:23 ⏩ Let’s set up our zero-day vulnerability lab!
    17:29 ⏩Time to test the Malware!
    20:00 ⏩ Outro

    • @SrModeration
      @SrModeration 2 роки тому

      Omg, your hair looks extremely good today. I like the side parting 🙀❤️
      Ohh, and a Big thanks for your Videos. I Watched Them *all* ❤️🌹~

    • @SrModeration
      @SrModeration 2 роки тому

      could it be that you got the t-shirt for father's day? xD if so, then that was a cool idea of ​​theirs

    • @passaronegro349
      @passaronegro349 Рік тому

      we follow your work in Brazil 🇧🇷✨ .this encourages me !! thank you brother.

    • @fxylk
      @fxylk Рік тому

      Love the way you talk 🥰

    • @5eda
      @5eda Рік тому

      you typed mcd

  • @andyh3970
    @andyh3970 Рік тому +76

    Thanks for keeping the “mistakes” in the video. It reinforces the information sooo much better !

  • @_JohnHammond
    @_JohnHammond 2 роки тому +1088

    HUGE thanks for letting me come crash the party, NetworkChuck!! Looking forward to all the crazy cool stuff we can do in the future 😎

  • @marcfer5481
    @marcfer5481 Рік тому +60

    It was amazing seeing Chuck test a real vunerability, this could be a very interesting series on your channel!

  • @kronedog
    @kronedog 2 роки тому +9

    Thank you Network Chuck for making this video so quickly and of course thanks to John Hammond. I followed along and indeed was fun to play around with.

  • @gamereditor59ner22
    @gamereditor59ner22 Рік тому +131

    Zero-day vulnerability is scary and should be consider to learn with caution. Thank you for the information and keep it up!

    • @axa897
      @axa897 Рік тому +5

      Its not scary do not open any files from email and you 100% safe 🤷😂

    • @smashulica
      @smashulica Рік тому +2

      Do not open .docx or .doc anymore that's it.
      Use a trial vps instead to open if you really need to see what's inside document.

    • @FatCatMaht
      @FatCatMaht Рік тому

      @Hòmè Ďeçoŕè hmmmmmmmmm

    • @MultiBannanaSHITTTT
      @MultiBannanaSHITTTT 2 місяці тому

      @@axa897That’s true for this one. But there are 0click 0days out in the wild too. Take for example the pegasus spyware that got installed by just your phone receiving a message/gif and you not doing anything with it.

  • @djscuffedjays5155
    @djscuffedjays5155 Рік тому +1

    Amazing collab! Been following both of you for a while, awesome to see!

  • @mrnobodyatallnoneed
    @mrnobodyatallnoneed 2 роки тому +40

    As an ethical hacker in making, I really appreciated this video, very informative as always, thanks, Chuck!

    • @timeismore7239
      @timeismore7239 Рік тому +1

      Can you please hack my old inactive instagram account?

    • @Enlightened.
      @Enlightened. Рік тому

      Hello there. I hope I am not intruding on your busy schedule. I was just wondering if you knew whether someone found a fix to this that doesn't involve the removal of the new text file option? I followed the official guide to fix it and I just reversed it back to before the fix because I can't bear having to open notepad to created a text file.

    • @rian0xFFF
      @rian0xFFF Рік тому +2

      @@timeismore7239 Hahaha you think that easy?

  • @jasonholtham2348
    @jasonholtham2348 Рік тому +11

    Thank you for this video, relateable content as im in the cyber security field. Would definatly be intersted in more content like this.

  • @keithcooper9087
    @keithcooper9087 Рік тому +11

    Very interesting video. I've been playing with python for the last 5 or 6 months, but never knew you could make a webserver like that. Great content!!!

  • @gregatit
    @gregatit 2 роки тому +52

    As a middle aged bearded geek going through A+ cert after years of computer nerdery, your videos always ring true to what I seem to be learning at any moment be it bash, be it ip sucking at subnetting or zero day exploits…Chuck you are tuned in to what so many delicious topics! Thanks for being our coffee! ☕️

  • @MrJjboyz420
    @MrJjboyz420 Рік тому

    Thank you so much for this I have been waiting someone to do videos like this!

  • @Kevinmulhalljr
    @Kevinmulhalljr Рік тому +15

    Definitely would like to see more of these type of videos. As a user of the 365 support and recovery tool for troubleshooting tenant issues I’m wondering how vulnerable the program is to being exploited, especially not knowing how superficial endpoint scanning is…

  • @patrickhallermann3844
    @patrickhallermann3844 Рік тому

    Really great video. I loved how you showed troubleshooting and set up that Python web server to share that file. Great content as always.

  • @benarmy22
    @benarmy22 2 роки тому +1

    Everytime I watch one of your videos about Linux I learn something new and want to learn more. Great video.

  • @goldeni02
    @goldeni02 Рік тому

    Excellent !! Thanks for this detailed explanation and demo

  • @michaelmalinowski2360
    @michaelmalinowski2360 Рік тому

    Love John Hammonds content and yourself and would love to see more collabs

  • @plousho1947
    @plousho1947 Рік тому

    its really awesome that this video references what you learn in the Hack the box course.

  • @Isaac-py9lx
    @Isaac-py9lx Рік тому

    definetely do more of this.
    great video

  • @cleightthejw2202
    @cleightthejw2202 2 роки тому +5

    @NetWorkChuck
    Yes, you should keep doing vids like this. The good thing to this would be your growing along the way AND bringing others with you as they learn these things too!

  • @unicycle227
    @unicycle227 Рік тому

    Defo a cool video, great to see first hand in a really easy flowing way how to create a lab like this.

  • @Digithaiz
    @Digithaiz Рік тому +1

    Love watching these thanks Chuck and John for sharing! Legends!

  • @Bjon10
    @Bjon10 2 роки тому +2

    Networkchuck & John Hammond content love to see that! Thank you chuck for the great content

  • @gammer80
    @gammer80 Рік тому +1

    Thanks for you work
    I love it. Tested it out and got it working.
    I wonder if the company I work for would have to worry about this. Sure they have it blocked already but you never know. Company is world wide

  • @WJPearce_
    @WJPearce_ 2 роки тому +2

    Amazing video Chuck. More content like this please dude

  • @Asherstitusworld
    @Asherstitusworld 2 роки тому +5

    Super Video Chuck Your videos are awesome And informative

  • @0hmannn
    @0hmannn Рік тому

    this is such a great video! thank you for your work!

  • @ChristianPixtun
    @ChristianPixtun Рік тому

    You should really do a playlist explaining these vulnerabilities.
    Yes, there are channels explaining this stuff, but with you and your way of teaching things, explaining a CVE and how it works is a must for security professionals, especially if they want to be blue or red team pros, or even us, who are just passionate of these things.
    Do a playlist!!!!!!

  • @johnniefaltz2229
    @johnniefaltz2229 Рік тому

    Nice demo Chuck.
    John I see you’re still doing your thing.
    Subscribed!

  • @mikalichou
    @mikalichou Рік тому +3

    Man, after months of "20mn video to explain if/else" it's really really nice to see again full power highly caffeinated Chuck

  • @toqq298
    @toqq298 Рік тому

    Mr. Chuck, i've been following u since 2020 bro. Im so glad i followed u all this years, u make me clear of my path, my careers. All i just want to say is thank you. Keep on what ur doing, if my god wills it, i keep on supporting ur content bro, ( muslim from malaysia ) 😁😁

  • @lidori98
    @lidori98 Рік тому

    Amazing! thank you for showing it

  • @lancemarchetti8673
    @lancemarchetti8673 Рік тому

    Always loved the fascinating coding style of Zer0-Day since the mid 90's.

  • @alanchichilla
    @alanchichilla Рік тому

    Absolutely crazy. Great quality content. And scaaaary exploit.

  • @gerardest721
    @gerardest721 2 роки тому +8

    Chuck definitely do more stuff like that!!

  • @thegreenhood3039
    @thegreenhood3039 Рік тому

    Yes more of its kind of videos will be great
    I enjoyed every minute of it
    Chuck you rock!

  • @thesultan1212
    @thesultan1212 Рік тому +1

    this content is amazing!! keep it up this way :)

  • @amirhoseinmohammadi1726
    @amirhoseinmohammadi1726 Рік тому

    This was GREAT. PLS make more of this videos :)

  • @danielkristiansen4872
    @danielkristiansen4872 Рік тому

    Great video as always and love too see John here aswell! I Followed you along was going to download the follina.doc from python webserver on the windows box, but windows defender deleted it and detected virus. So that is atleast a good thing, looks like Im a bit late to the party !

  • @drewzilla1263
    @drewzilla1263 Рік тому

    VERY interesting! Please do more videos like this!

  • @djones0105
    @djones0105 Рік тому

    awesome! thank you Chuck and John!

  • @mikealuspol5819
    @mikealuspol5819 Рік тому

    Nice Video NetworkChuck, thanks for the information and i think that you can disable the msdt with a registry key so we can be more safe.

  • @abdallahnimer9868
    @abdallahnimer9868 Рік тому +1

    More of these videos please!

  • @user-ux7sy9jf4o
    @user-ux7sy9jf4o Рік тому

    Amazing content, well done!

  • @matteocassino3172
    @matteocassino3172 Рік тому

    Also interesting stuff besides follina: python web server and adding a NAT network in VirtualBox on-the-fly. Got it running. Thx a lot!

  • @wonkywonky6307
    @wonkywonky6307 Рік тому

    Yoo, a collab with John! Amazing video, congrats.

  • @allezvenga7617
    @allezvenga7617 Рік тому

    Thanks for your sharing

  • @whazzup9998
    @whazzup9998 Рік тому

    YES! More of this!

  • @JemilMarcosTyC
    @JemilMarcosTyC Рік тому +4

    Awesome!!! Tnx for the demo! Btw, gotta love that bash prompt, can you share the code so I can paste it in my .bashrc?

    • @MRetoastet
      @MRetoastet Рік тому +1

      It's the standard kali linux prompt. Could be powerline10k

  • @Spitfire_Cowboy
    @Spitfire_Cowboy Рік тому

    Keep up the excellent work folks!

  • @meercat1880
    @meercat1880 Рік тому

    2 of my favorite youtubers looking at one of my favorite zero days

  • @alexzimmerman3447
    @alexzimmerman3447 Рік тому

    Thanks for sharing, this is cool stuff!

  • @CarlBProfile
    @CarlBProfile Рік тому

    MS troubleshooter disabled, checked. Thank you for the video.

  • @mtech1961
    @mtech1961 Рік тому

    I often wonder if you record your Voice and Video at Normal speed and then speed it up before uploading? If not Kudos to you, pretty amazing.

  • @youneskarmouche8960
    @youneskarmouche8960 2 роки тому

    Man I just can hear you talking for hours 😂
    I'm french but I just so easily understand what you say without paying attention. I admire your eloquence buddy 👏😎

  • @angryanubisart8893
    @angryanubisart8893 Рік тому

    awesome work thanks for the quick response!

  • @carltonbanks194
    @carltonbanks194 10 місяців тому

    12:53 was expecting him to say to take another coffee break lolol

  • @harshitagrawal5490
    @harshitagrawal5490 2 місяці тому

    amazing video! Great work!

  • @the1observer
    @the1observer Рік тому

    Jyst came across his channel, nobody warned me that the Vikings lineage was still going strong. What an evolution path, from raiding to coding.
    Love the facial hair here, just kidding around. You look like a character in Vikings late seasons, the brother of a King if I recall correctly but his name I can't say.
    Cheers

  • @guycohen4403
    @guycohen4403 Рік тому

    Wow nice video, especially liked the part with the python server, I didn't know you can do this it so cool

  • @Chatec
    @Chatec 2 роки тому

    Wow! Great work 👏

  • @salvatorenappi2711
    @salvatorenappi2711 Рік тому +1

    I'm in love with this videos. I'm 16 and videos like this inspire me in hacking hobby. ❤️‍🔥

  • @dlamb7690
    @dlamb7690 Рік тому

    Very helpful lesson

  • @RickSesman
    @RickSesman Рік тому

    DO MORE OF THIS !

  • @Abdullah-vp2tl
    @Abdullah-vp2tl Рік тому

    To be honest I am someone how doesn't have an interest in hacking but youtube keeps suggesting your videos which are really fun to watch 🙃

  • @nicolaithune
    @nicolaithune Рік тому

    Super interesting!
    I don't know if any solution has been found yet. If anyone is interested , there is properly some workarounds, but the one I know about is to disable 'MSDT URL Protocol'.
    Always amazing to see which ways hackers are getting into people's systems.
    Thanks for another great video Chuck!

    • @Mainstayjay
      @Mainstayjay Рік тому

      this is what I did through cmd.

    • @godsman271
      @godsman271 Рік тому +1

      @@Mainstayjay I just wrote an batch file for doing this, also included a way to back up the registery key that must be "deleted" so i can restore it when this has been patched.

    • @Mainstayjay
      @Mainstayjay Рік тому

      @@godsman271 you fancy man you. Very cool!

  • @steps0x029a
    @steps0x029a 2 роки тому +2

    Windows Defender seems to have caught up with Follina. Word still reaches out to the server, but that's it. You get a warning and nothing else is happening - at least with my setup, don't feel too safe. I really like the idea of Chuck and John making content as a team, by the way!

    • @MrSpyLiam
      @MrSpyLiam Рік тому +1

      It depends on what you do with Folina. Hackers are experts in remaining undetected. What Chuck shows you is a very basic attack, but in real life instances victims wouldn't know that anything has been done, other than that they open a Microsoft product and the troubleshooting window runs.

    • @steps0x029a
      @steps0x029a Рік тому

      @@MrSpyLiamof course. But as Defender seems to actually prevent the execution, it shouldn't really matter what payload is used. I might be wrong, though 🤷🏻‍♂️

  • @sergioibarra453
    @sergioibarra453 Рік тому

    great video, I love your content, greetings from Mexico

  • @pgriggs2112
    @pgriggs2112 2 роки тому

    Dang, you showed the real experience. :)

  • @rileywarren9760
    @rileywarren9760 Рік тому

    Chuck, I think you’ve had enough coffee breaks. Love the videos!

  • @zer001
    @zer001 2 роки тому

    Thanks for the video.

  • @savuthchea900
    @savuthchea900 Рік тому

    All your video are amazing. Could you create video for creating own Linux distro?

  • @duscraftphoto
    @duscraftphoto 2 роки тому +1

    This was great! I was watching and when you created the new network after you had already generated the word document I was like “that’s not going to work anymore” ha ha!
    Love yours and John’s content!

  • @muzamaze
    @muzamaze 2 роки тому

    Love your beard and love your videos pls keep up your awesome videos coming. Thanks a lot

  • @gregoriorodriguez314
    @gregoriorodriguez314 Рік тому

    Do more videos like this please!!!

  • @internetparrot9753
    @internetparrot9753 Рік тому

    I'm 12 and learn so much from this channel. Thanks!

  • @krishg767
    @krishg767 Рік тому

    Superb..... I watch only like movie hacking video... Really don't know how
    it's working..... Thanks .....

  • @Kat-nv8es
    @Kat-nv8es Рік тому

    So good. Thanks.

  • @Cochise85
    @Cochise85 Рік тому

    Great stuff. Next time, ease up on the coffee a bit - it was making you hyper and jittery ... but very effective

  • @twcziggybomz187
    @twcziggybomz187 Рік тому +4

    Hey Chuck , ive actually come across the exact same thing yesterday except it wasnt a word document. It was a whole installation ISO of Windows 11 Pro , which my brother downloaded from the Pirate Bay. it triggered instantly once the installation was completed , and had some more effects to it whereby it damaged hardware so bad that the bios was messed up as well.

    • @AnotherSkyTV
      @AnotherSkyTV Рік тому

      You mean it ran this diagnostic tool window once installation was finished?

    • @twcziggybomz187
      @twcziggybomz187 Рік тому

      @@AnotherSkyTV yes once instalation was finished , pc rebooted , once signed in diagostic popped up

    • @moth5799
      @moth5799 Рік тому +1

      An ISO that you use at boot has basically full access to your system, not a good idea to download that from a pirate site without checking it in a VM first at least, msdt is the least of your issues when it comes to that lmao

  • @CesarAugustoRL
    @CesarAugustoRL Рік тому

    Excellent video! 👍

  • @bennort6035
    @bennort6035 Рік тому

    Thanks! Awesome video!

  • @KaySwiss21
    @KaySwiss21 Рік тому

    Vulnerability vids are top notch

  • @MarkusMaal
    @MarkusMaal 2 роки тому +5

    Microsoft be like: it’s not a bug, it’s a feature

  • @CZghost
    @CZghost Рік тому

    The intro kind of got me thinking - I can rickroll my friends with this and at the same time teach them about the Follina :D

  • @ishanchoudhary4555
    @ishanchoudhary4555 Рік тому

    damn unbelievable 💀. Great explanation John Hammond :D

  • @itsandroler6996
    @itsandroler6996 Рік тому +1

    hey I here (am 14) quit Linux like 4-5 months ago as i wasn't able to understand anything. but then i came across you tutorials (Kali for beginners) and now you gain 1 sub, and like to each video. thanks for helping man you are awesome. keep it up

  • @jesseduncan6154
    @jesseduncan6154 Рік тому

    I just got me AWS and love the Channel and education

  • @cyberdevil657
    @cyberdevil657 Рік тому +1

    Whoa chuck this is aswome you show us this!

  • @behrad9712
    @behrad9712 Рік тому

    Ow thank you and thanks to John 😊

  • @notj6524
    @notj6524 Рік тому

    this duo is perfect

  • @guilhermenocera739
    @guilhermenocera739 Рік тому +1

    Hey Chuck! What is inside that coffee, man? Your voice speed in that video was like 3.5X already!

  • @nicklesseos
    @nicklesseos 2 роки тому

    What John Hammond!!! Please collab more

  • @sleekbr7666
    @sleekbr7666 2 роки тому

    Be doing more on CVEs that arise from the wild chuck. Understood it better now.

  •  Рік тому

    thank you!

  • @_tun0
    @_tun0 Рік тому

    The way you talked walking through this reminded me of my brain 😂

  • @XMickleXx
    @XMickleXx Рік тому +1

    i like these type of videos, they tell u the dangerous tool but never tell u how to ACTUALLY get it to work so i will, for people who has no programming background and dont know how to make your version of this vulnerability, run this on a windows that has updates disabled and hope the windows on the target PC is an old version that cant detect this vulnerability, and for people who can program, here is a small tip:
    i honestly have no idea lol, if anyone actually can bypass the detection let me know lol

  • @theaifam5
    @theaifam5 Рік тому

    34 is not a “weird obfuscation” but just “ required so the Base64 receives payload string and decodes it and executes it, like a normal function call where the argument is a string, in this case, a base64 encoded payload

  • @ando1gy6hgcghh
    @ando1gy6hgcghh 2 роки тому +23

    This entire day, I see this vulnerability everywhere lol 😂😂
    Btw, this vulnerability works just on few versions of Office.

    • @cobalt-snake6125
      @cobalt-snake6125 2 роки тому

      Which versions of Office are affected?

    • @ando1gy6hgcghh
      @ando1gy6hgcghh 2 роки тому

      @@cobalt-snake6125 365, 2017 - 2019 I think

    • @taahaseois.8898
      @taahaseois.8898 2 роки тому +5

      If it is in RTF format, you don't have to open it.

    • @ando1gy6hgcghh
      @ando1gy6hgcghh 2 роки тому +2

      @@taahaseois.8898 Yup, that's right

    • @Adthin
      @Adthin Рік тому +3

      @@cobalt-snake6125 the latest one is. don't know about the rest, also I'm pretty sure microsoft said they aren't going to fix it

  • @dil173
    @dil173 9 місяців тому

    this is crazy, so technically they just dump that file in an email and send it to intended target and the recipient will just download and open and the rest is seeing your system crumbles xD