How Hackers Move Through Networks (with Ligolo)

Поділитися
Вставка
  • Опубліковано 16 січ 2024
  • jh.live/vanta || Prove your security compliance with Vanta! Get $1,000 off with my link: jh.live/vanta
    The Pivoting Lab SnapLabs template: jh.live/pivoting
    Free Cybersecurity Education and Ethical Hacking with John Hammond
    📧 JOIN MY NEWSLETTER ➡ jh.live/email
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/discord ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware
    🔥 UA-cam ALGORITHM ➡ Like, Comment, & Subscribe!

КОМЕНТАРІ • 188

  • @_JohnHammond
    @_JohnHammond  4 місяці тому +25

    Sorry, I just added the Pivoting Lab SnapLabs template link now: jh.live/pivoting
    Thanks for watching and all your support! (and psst, check out Vanta! jh.live/vanta )

    • @flan701
      @flan701 2 місяці тому +1

      Is this template still accessible? I am unable to reach it on SnapLabs. Just gives me "network error" when trying to open it.

  • @brandhark7935
    @brandhark7935 4 місяці тому +382

    Just did this pivoting and hacked my local police department and they loved it! They even offered me a free room with free toilet and nice orange clothes! Life is good!

  • @MalwareCube
    @MalwareCube 4 місяці тому +59

    Ligolo is killer for the OSCP Active Directory set. 🎉

    • @Michael_Jackson187
      @Michael_Jackson187 3 місяці тому +4

      They let you use tools on the Oscp?

    • @GodlyTank
      @GodlyTank 3 місяці тому

      @@Michael_Jackson187 Oh yeah, just not any auto exploit tools. So avoid metasploit framework auto-exploits, sqlmap, but you can still use msfvenom (I faded it for a while and have had a few boxes where I couldn't get any of my reverse shells to work without it

    • @eli_the_crypto_guy
      @eli_the_crypto_guy 3 місяці тому

      @@Michael_Jackson187Check rules of engagement, some tools amd techmiques are not allowed, like Metasploit attack modules

    • @DarkDonnieMarco
      @DarkDonnieMarco 2 місяці тому

      @@Michael_Jackson187no you have to do the entire OSCP in assembly.

  • @KevlarSlap
    @KevlarSlap 3 місяці тому +38

    In my experience, servers in a DMZ don't have a second interface on an internal subnet- that defeats the purpose of the DMZ.

  • @BlizzetaNet
    @BlizzetaNet 4 місяці тому +11

    I love how you've grown into cybersecurity. I'm very rusty and think your videos are helping eliminate that rust.

  • @F0rc3Tv
    @F0rc3Tv 4 місяці тому +19

    im so glad i learned how to use ligolo before doing the CPTS exam. passed on the exam in august on the first attempt

  • @KenPryor
    @KenPryor 4 місяці тому +52

    This is so cool! It would be very interesting to do a forensic exam on the pivot machine to see what signs are left behind by Ligolo activity. Great video!

    • @deebee201
      @deebee201 2 місяці тому +1

      Please pontificate on this subject with some particulars. I am almost finished with my digital forensics cert, and I want to understand all of the practical scenarios I can. TY

  • @PrinceJohn84
    @PrinceJohn84 3 місяці тому +19

    Anybody putting servers in a DMZ with interfaces that reside in completely different networks probably needs a recap on exactly what a DMZ is for.

    • @pimpnosimpg5416
      @pimpnosimpg5416 2 місяці тому

      Can u explain pls?

    • @deebee201
      @deebee201 2 місяці тому

      Right! Thank you! I know he has more experience than me, but I was like no bueno hombre.

    • @forty4seven46
      @forty4seven46 Місяць тому

      @@pimpnosimpg5416
      Certainly! When setting up a DMZ, the goal is to isolate publicly accessible servers from the internal network to enhance security. Typically, servers in a DMZ have interfaces connected to both the external (untrusted) network and the internal (trusted) network. This setup allows external users to access services like web servers or email servers while keeping them separated from sensitive internal resources.
      However, if servers in a DMZ have interfaces connected to completely different networks, it could indicate a misunderstanding of how to properly configure a DMZ. The purpose of a DMZ is to create a buffer zone between the internet and the internal network, ensuring that any security breaches or attacks targeting public-facing services are contained and don't compromise internal systems. Placing servers with interfaces in different networks within a DMZ could create confusion and potentially undermine the intended security benefits of the DMZ architecture.

  • @ulyssesfister3735
    @ulyssesfister3735 4 місяці тому +12

    easy to understand, thanks John. Nifty piece of software

  • @MoveTrueRecords_
    @MoveTrueRecords_ 4 місяці тому +1

    this is super clean content now i love it. Love the examples shown

  • @lilp4p1
    @lilp4p1 4 місяці тому +2

    All of that is automated with the havoc-ligolo module as well! Cool video ^^

  • @MrHasooooni
    @MrHasooooni 4 місяці тому

    this tool would make the job a lot easier thank you for the demo man keep up the good work much love from Saudia Arabia

  • @berthold9582
    @berthold9582 4 місяці тому +10

    I wonder how anyone can provide such exciting content.
    There are no two like you sir

  • @danieltran7637
    @danieltran7637 3 місяці тому

    Thank you so much John for sharing, all that super useful knowledge with us. I realy enjoying watching your videos. 👍

  • @maniakdemi3548
    @maniakdemi3548 4 місяці тому

    Started using this tool yesterday...
    Hopefully, I'll get to understand it here

  • @BillHeng
    @BillHeng Місяць тому

    I just learnt about this tool a few weeks back for my OSCP prep. looking forward to using it in my exam soon

  • @s.hariharan6958
    @s.hariharan6958 3 місяці тому

    Thank you John! 🙂

  • @hamidb75
    @hamidb75 3 місяці тому

    Great stuff, looking forward to test it out. Thanks

  • @JackOfAllThreatsMasterOfNone
    @JackOfAllThreatsMasterOfNone 3 місяці тому

    Thanks for making this tutorial

  • @btarg1
    @btarg1 4 місяці тому +1

    This is so cool! Could you do some videos on initial access and bypassing windows defender too?

  • @angeatgr
    @angeatgr 4 місяці тому

    Thanks for all the content, again very nice video !

  • @0xnightfury
    @0xnightfury 4 місяці тому +1

    John's background looks dope !! wow

  • @0oNoiseo0
    @0oNoiseo0 3 місяці тому

    Thank you John!

  • @aleckane99
    @aleckane99 3 місяці тому +8

    Can you make a video on protecting against this or simply show how to setup a detector for it? That would be sick. I had to subscribe after watching this demo, very well done!

    • @AlexandruMocanu
      @AlexandruMocanu 3 місяці тому +2

      A really good starting point is: if a machine is in the DMZ you should not add another Network to it (Hosts network in this case).
      It should not have multiple interfaces attached to other Networks than the DMZ. If the machine has multiple networks attaches no firewall can stop traffic

  • @jghuathuat
    @jghuathuat 4 місяці тому +2

    would've like to see a double pivot.

  • @NimbleSF
    @NimbleSF 4 місяці тому +2

    I literally just learned about this program after having trouble with chisel on my OSCP lol. Cannot wait to try it out.

  • @evodefense
    @evodefense 3 місяці тому

    Great video and tools thanks!

  • @jonathanj3362
    @jonathanj3362 3 місяці тому +8

    Very cool and thanks for the video!
    Feedback: The multiple camera views of the video I am not the biggest fan of at this time. I feel more connected to the content when its the straight on camera angle where you are engaged with the viewers, when it switches seeing you looking in a different direction makes it feel disconnected from the content. If you plan on keeping the multiple angles personally I would like to see you engage the camera that is active. Appreciate all the new content you are producing! That is my .02.

  • @havoc_64
    @havoc_64 4 місяці тому

    Great Video!! Thanks for sharing this

  • @l2xsniper1
    @l2xsniper1 4 місяці тому

    Wow awesome tool. Could you maybe do a follow up of some more complex scenario's?

  • @davidbl1981
    @davidbl1981 4 місяці тому +1

    What is the CN of the let’s encrypt certificate? Perhaps you could easily traverse ligolo certificates via the certificate transparency database…

  • @cyberdevil657
    @cyberdevil657 4 місяці тому +2

    Jesus John your content has improved soo much!!!
    We love you man :D

    • @nordgaren2358
      @nordgaren2358 4 місяці тому

      Thank you! It's a team effort. :)

  • @WildDisease72
    @WildDisease72 3 місяці тому +1

    Its easier to social engineer today directly to internal network via employee weakness (especially new people to country)

  • @chathurangaonnet
    @chathurangaonnet 4 місяці тому

    Can we still use this in network client isolation network ? I mean if the access restricted network withing the same vlan clients ?

  • @mmgm
    @mmgm 3 місяці тому

    Isn’t the certificate generated on the proxy side ie your kali box that does have internet? And then the TLS certificate can be verified offline by the agent

  • @augustinemunene3469
    @augustinemunene3469 3 місяці тому

    does this mean you will be able to access the subnet of the companies assuming they are using active directory

  • @salemmusbah3676
    @salemmusbah3676 4 місяці тому

    Thanks
    John Hammond more Tut like this plz

  • @jarrettgoh8920
    @jarrettgoh8920 Місяць тому

    This concept can be achieved with dynamic port forwarding with SSH too right? But just that it’s slower when running nmap scans?

  • @user-ii5xv7yd2e
    @user-ii5xv7yd2e 3 місяці тому +1

    Sir , after completing bca course then what course should we take to fully completed cybersecurity or Ethical hacking

  • @Team_VALHALLA69
    @Team_VALHALLA69 4 місяці тому +1

    Hi John sir 👋 love from India 🇮🇳

  • @darkdagger032
    @darkdagger032 4 місяці тому

    Great video, John!

  • @architvats2633
    @architvats2633 Місяць тому

    You're simply the best

  • @erglaligzda2265
    @erglaligzda2265 3 місяці тому

    Is there a way to find out if agent has been installed on machine, for example ligolo agent? In case, AV cannot find anything...

  • @Toxicbananaz007
    @Toxicbananaz007 4 місяці тому

    Could we get a link to the template of the cloud lab? I may just be blind but i couldnt find it

  • @aadishm4793
    @aadishm4793 4 місяці тому

    Great video,
    Keep it up 💪🎉🎉

  • @ScottPlude
    @ScottPlude 4 місяці тому +3

    the RED side of my brain loves ya.
    the BLUE side of my brain has constant headaches!

  • @InsanexBrain
    @InsanexBrain 4 місяці тому

    Where was this program when i took eCPPT? great video!!

  • @rationalbushcraft
    @rationalbushcraft 4 місяці тому +6

    I would think most DMZs would block unnecessary ports to the inside. Am I missing something here?

    • @Youtupe69
      @Youtupe69 4 місяці тому

      Its actually an outgoing connection from the dmz. It doesnt need an open port from the outside.

    • @rationalbushcraft
      @rationalbushcraft 4 місяці тому

      @@Youtupe69 I get that but doesn’t it need ports between the Private and DMZ? At least whatever port it is using for the proxy connection.

    • @factorialandha5929
      @factorialandha5929 4 місяці тому +4

      ​@@rationalbushcraft if you set up your DMZ properly, you are correct, you would seriously limit and restrict access, most likely using an Internal firewall, so that your DMZ can only access the devices and servers it requires access to internally to function and also restrict any outbound traffic to the outside that isnt required.
      this does not completely remove the risk, it just reduces the scope of the attack and means the attacker may have to "pivot" a few times. Granted they can get the tunnel connected in the first instance.

    • @KevlarSlap
      @KevlarSlap 3 місяці тому

      @@factorialandha5929 I think the issue is that John is selling this as a way to move laterally without explaining further on how DMZs normally work. He says the devices in the DMZ can access the internal network when that's mostly untrue. DMZs are designed to have limited access to the internal network. This might confuse the many newbies watching his channel into thinking that all DMZs have unrestricted internal network access.

  • @janekmachnicki2593
    @janekmachnicki2593 3 місяці тому

    Awesome mate Thanks

  • @haroldvelasquez9631
    @haroldvelasquez9631 4 місяці тому

    Wow this is awesome!! I will try to make it work on the pivoting labs of HTB. Hope this makes it easier. A video like this pivoting and double pivoting on windows environments will be really cool

  • @brettnieman3453
    @brettnieman3453 3 місяці тому

    Good stuff. Hopefully it doesn't get popped by EDR soon.

  • @dm3035
    @dm3035 3 місяці тому

    💥EXCELLENT VIDEO - GREAT SKILLS SHARING - MUST WATCH - THANK YOU 💥

  • @safelinkit
    @safelinkit 2 місяці тому

    Bye bye Proxychains. Gonna use that fro my PNPT exam in 2 weeks.
    Quick test in my home lab worked flawlessly with your tutorial (well - the agent does get picked up by Defender, but for the purpose of exam-prep I deactivated it in my lab)

  • @aunghtoomyat9481
    @aunghtoomyat9481 4 місяці тому

    Yo I cannot seem to find the premade template.

  • @andreighita8762
    @andreighita8762 3 місяці тому

    What keyboard are you using?

  • @itsksujan
    @itsksujan 4 місяці тому

    where is the link to the cloud lab ?

  • @ERICHOEHNINGER
    @ERICHOEHNINGER 4 місяці тому +3

    Is it just me who doesn't like the vision mixer(camera transition) ?😅

  • @NimbleSF
    @NimbleSF 4 місяці тому

    I tried using the autocert but it seems to have an issue. "yamux: Failed to write header: acme/autocert: missing server name
    ERRO[0151] could not register agent, error: session shutdown". For the purposes of taking exams and stuff though, this is super awesome, don't need real certs.

  • @kooroshsanaei
    @kooroshsanaei 3 місяці тому

    Wow -Prefect WHy Don't UA-cam Give you a strike !?

  • @jayrockjunk
    @jayrockjunk 2 місяці тому +1

    These always start with, "let's assume we already obtained access to this host". That's the hard part. Everything else is easy.

  • @quentin7343
    @quentin7343 2 місяці тому

    Brilliant pedagogy

    • @deebee201
      @deebee201 2 місяці тому

      Hey quentin, it has been a while since somebody used verbiage that I had to look up on You Tube. Well said, beautiful nomenclature sir. This will be something I will use. Well spoken, if you don't mind, drop some more knowledge. I am thirsty for smart human interaction.

  • @Alwso
    @Alwso 2 місяці тому

    So you should have a machine in DMZ to get it works

  • @user-hd3pz2ow1b
    @user-hd3pz2ow1b 2 місяці тому

    13:31 defense ideas to defeat ligolo .. the ping command can be changed in linux ..
    our defensive code files first runs a script then runs ping ..
    so when malware runs ping runs our defensive script and then parse the malware script and block the ip addresses in malware .. ..
    futher upload ip to SOC and block in protected networks

  • @pgriggs2112
    @pgriggs2112 4 місяці тому +3

    Oh, don’t advocate for “real” certs. That’s evidence! Self-signed cert is perfect for this application.

  • @user-zt6cp3xp3v
    @user-zt6cp3xp3v 3 місяці тому

    Thanks Sir$

  • @ernestoditerribile
    @ernestoditerribile 2 місяці тому

    Aarch64 if you compile all Kali apps directly in MacOS or Fedora Asahi Linux. Off course Kali is easier, because of all the built in tools, but it’s way faster when you compile it natively.

  • @codingpandas
    @codingpandas 4 місяці тому

    Hey john, you are one of the best and i have been learning from you from the last three years.. but hey did anyone tell you you look alot like that footballer Kevin De Bruyne

  • @bunnyslayer14
    @bunnyslayer14 2 місяці тому

    Thank you, great study material for the comptia sec+ test that I'm studying for

  • @vpswede98
    @vpswede98 4 місяці тому

    9:00 John, what did you mean that selfsigned certificates are vulnerable for man in the middle attacks?
    I ofcourse might be wrong, but the encryption doesn't change (aslong as you do it correctly) only that there is no CA. And pretty much only case where this would be an issue would be in a externally communicating website, but for internal traffic, i dont see the issue with running selfsigned?

    • @nekkrokvlt
      @nekkrokvlt 4 місяці тому

      Because MiTM uses self signed cert as well, so if you tell ligolo to accept self-signed cert, there's no way to know if it is the self signed from from the ligolo device, or someone doing MiTM.

    • @vpswede98
      @vpswede98 4 місяці тому

      @@nekkrokvlt ahh so it’s not a diss on self signed certs in general but only in the way that ligolo gets a hold of its cert. Thanks for the response

    • @berndeckenfels
      @berndeckenfels 4 місяці тому +1

      If you use a self signed cert AND verify its fingerprint, it’s actually safer than trusting a thirdparty. It’s just less convenient (ligolo could make it more convenient by pasting the fingerprint to accept) so this step is often skipped. However, do you fear you get hacked as a hacker? ,)

  • @stamdar1
    @stamdar1 3 місяці тому +1

    1:38 "links below"
    Never once has anyone on this platform delivered on that promise

  • @chaxiraxi_ytb
    @chaxiraxi_ytb 3 місяці тому +1

    Explaining what Kali is and what is a "cross-platform" software while presenting a network pivoting tool for advanced pentesters is killing me

    • @rob-890
      @rob-890 3 місяці тому

      Gotta fill the time

  • @relevant3329
    @relevant3329 4 місяці тому

    I like this new version videos

  • @hehefer
    @hehefer 3 місяці тому

    wow john i love u more than i love myself

  • @rodrod3398
    @rodrod3398 8 днів тому

    anyone facing this in double pivor ? error: a tunnel is already using this interface name. Please use a different name using the --tun option

  • @zer001
    @zer001 4 місяці тому +1

    Nice Video. But in my opinion it is a little to hectic. The cuts look cool, but they are a bit confusing.

  • @wrathofainz
    @wrathofainz 4 місяці тому

    Credit for the background music in the beginning goes to... ?
    ??

  • @umarniazafridi
    @umarniazafridi 4 місяці тому

    ❤ love your videos ❤❤

  • @KanjiasDev
    @KanjiasDev 3 місяці тому

    I guess you could also use that as a quick and dirty solution to create bridges to fix problems with NATed networks, right? 😅

  • @swilson42
    @swilson42 Місяць тому

    Hey look, if someone sets up a server with two interfaces, one with a public IP and one with a private IP on a production internal LAN, AND they kindly let me install my hacking tool (or maybe just happen to have an unpatched vulnerability), AND they don’t use any firewall rules to limit access either on the public or private interfaces, AND they don’t use any endpoint protection tools, AND they don’t use any traffic inspections tools, it’s SO easy to hack them! /s
    Yeah this isn’t remotely how a DMZ is set up. For sure there are sloppy admins who have servers bridging public and private networks like this, but that’s not called a DMZ, that’s called an invitation to the Target and Equifax awards and breaching them would likely be far easier than using a fancy pivot tool like this. They probably have 3389 wide open so you can RDP right onto their server with a guest account like it’s 1999.
    New video title: Compromising networks with no security.

  • @bigdaddy5303
    @bigdaddy5303 3 місяці тому

    Jesus 1 million subs and now we see john for multiple angles in real time

  • @vnit4security
    @vnit4security Місяць тому

    Very nice

  • @robyee3325
    @robyee3325 4 місяці тому

    So how do you protect against this attack?

    • @berndeckenfels
      @berndeckenfels 4 місяці тому +1

      You can watch for untrusted binaries, filter egress ports and of course don’t give attackers shell on your hosts.

    • @robyee3325
      @robyee3325 4 місяці тому

      @@berndeckenfels Thank you for not trolling!

  • @TonyAsh-rp6fp
    @TonyAsh-rp6fp 4 місяці тому

    Thanks john, I have downloaded adn installed it but you are realy fast explaining. Dont get all how to do properly. May be this video is for intro but if you have time please show us the complete tutorial like attacker machine ---> compromised machine --> then from pivoting how to do just for beginners. I am newbie. Many thanks in advance. Love your previous contents.

  • @Thuja814
    @Thuja814 3 місяці тому

    I’m not a computer expert, Jack Rhysider warped my brain so I listen to videos like this to relax at bedtime

    • @BurtMacklin947
      @BurtMacklin947 3 місяці тому +1

      Lol exactly the same happened to me, now a few years later I'm working as a pentester.
      Thanks Jack 🤣

  • @AGASTRONICS
    @AGASTRONICS 3 місяці тому +1

    Cool Video 📼
    How I wish these tools were not honeypots developed by Blue Team or the Government 😅 😡🙂😄
    Just stick with the tradition 🤗 you what I mean.
    Cool video Thanks 🎉

  • @criteriumprovidus4360
    @criteriumprovidus4360 3 місяці тому

    Yeay! Great Ligolo !!! oh wait most computers in a network don't have two NICs unless is a server and servers don't get malware from users clicking an email. So this means that Ligolo CAN"T move laterally. Damn too bad. Too much fanfare for things that almost never happen. Please tell me that I'm wrong!

  • @steelsteez6118
    @steelsteez6118 3 місяці тому

    00:24 I can see your eyes reading off of a script!! CHEATER!! I thought you were a knowledge BEAST that knew all this from the top of his head when explaining it!!! How dare you prepare such a well prepared video with high production quality!!

  • @umarniazafridi
    @umarniazafridi 4 місяці тому

    Make videos on bug bounty.

  • @georgehammond867
    @georgehammond867 3 місяці тому

    this thing is very dangerous program!

  • @nathanielsmith2918
    @nathanielsmith2918 3 місяці тому

    Anytime you open up a web page on my screen it got all garbage and pixelated like. But no the sponsors Segway worked fine...

  • @caglayagmurr
    @caglayagmurr 2 місяці тому +1

    i read ligolo as gigolo i need sleep ☠☠☠

  • @user-hd3pz2ow1b
    @user-hd3pz2ow1b 2 місяці тому

    nice

  • @clementanguandia104
    @clementanguandia104 4 місяці тому +1

    Windows will flag ligolo as malicious soon ;p

  • @HellHound___0
    @HellHound___0 4 місяці тому +1

    Nice

  • @ryanstricklin198
    @ryanstricklin198 3 місяці тому

    You should really look into investing into a teleprompter so that you don't have to keep looking off the camera, in order to keep the audience engaged. Good work!

  • @snudget
    @snudget 4 місяці тому +4

    "ligolo-ng can work on any machine. Linux, Windows and Mac"
    Imagine a company using Macs as their servers 💀

  • @LionBrine
    @LionBrine 4 місяці тому

    Ligolo mentioned RAHHHHH

  • @amaduscamara4378
    @amaduscamara4378 4 місяці тому

    Hi

  • @JontheRippa
    @JontheRippa Місяць тому

    Wow 😮 👍👍👍

  • @saucegotti8538
    @saucegotti8538 3 місяці тому

    “you wanna be in the streets” 🤨🤨