All About DLL Hijacking - My Favorite Persistence Method

All About DLL Hijacking - My Favorite Persistence Method

IppSec

2 года назад

58,346 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

Ankit Sharma
Ankit Sharma - 16.11.2023 11:12

Hey ippsec, I am not able to cd or dir ..\.dotnet\ I tried different ways but it is not working. I am using Windows 11. is it the one causing issues or what is it ?

Ответить
stanislav smetanin
stanislav smetanin - 16.10.2023 22:08

Wow)) It is fantastic

Ответить
G
G - 06.07.2023 14:50

Pretty awesome !

Ответить
Cemka Aidarov
Cemka Aidarov - 22.06.2023 03:58

Thank you for sharing another great video. I'm grateful for the knowledge you've shared. I've lived in this area for 10 years and I'm excited to share this with my team, especially with the "kids". Your video will help them understand the topic much faster than my long and sometimes boring lectures.

Ответить
Pvrpl3C4t
Pvrpl3C4t - 20.06.2023 18:35

Amazing content, thanks for sharing

Ответить
Enigma
Enigma - 13.01.2023 23:52

sir you did not show how to fix it

Ответить
Atthaphon Rattanarueanphet
Atthaphon Rattanarueanphet - 05.12.2022 18:41

So MANY of the episodes are bangers

Ответить
Cod3rMax
Cod3rMax - 16.11.2022 10:29

But is is possible to write the code that you did in c++ with c#? Because when i do it and i try i'm getting error trying to access peotected memory

Ответить
vincent theriault
vincent theriault - 02.09.2022 15:47

Amazing info

Ответить
ZEE IBIT
ZEE IBIT - 11.04.2022 22:05

such good info...
and doing it live helps a lot to avoid those 'natural' mistakes...
ps: you site design seems just useful... no sh***... just all the juice...

Ответить
ca79 🅥
ca79 🅥 - 04.04.2022 15:33

❤️

Ответить
Wytee Deng
Wytee Deng - 31.03.2022 12:11

I got a cat ?

Ответить
Jump Step
Jump Step - 28.03.2022 17:31

More persistence and slipping under the radar! :D

Ответить
バカ怪物
バカ怪物 - 24.03.2022 00:10

you are great, i love it

Ответить
Khalil The Best
Khalil The Best - 23.03.2022 16:46

😁wow that’s cool 👍the best part

Ответить
Allen xd
Allen xd - 23.03.2022 10:36

OMG Nice timing ippsec! was doing a thick client test and actually trying some dll hijacking stuff. lol this is really helpful.

Ответить
Kavishka Gihan
Kavishka Gihan - 22.03.2022 17:56

Being new at DLL hijacking, I am having trouble understanding how DLL proxying works. Would love a dedicated video about that topic. Cheers!

Ответить
Peter W
Peter W - 22.03.2022 13:10

If cscapi.dll is replaced by your customized one, won't it affect the normal behavior of explorer.exe?

Ответить
Its Me
Its Me - 22.03.2022 04:31

Man oh man. More of this type of content please. Anyone know of a way to bypass cdn or cloud providers to find origin IP? My trusty python script that always works is failing on some of these cloud hosted sites or cloud firewall

Ответить
vectar
vectar - 22.03.2022 02:22

Thanks for the amazing content IppSec! Love your channel, keep em coming! <3

Ответить
Tracer Portable
Tracer Portable - 21.03.2022 22:19

I fell like you are quite swifty with winapi, any tips? Maybe some video with basics? I don't know why but when I see MS documentation I just want to puke, I barely understand anything

Ответить
Elevate Cyber
Elevate Cyber - 21.03.2022 18:40

This is such good information. It's surprising that DLL hijacking isn't talked about more in this community. This is core education for any aspiring red teamer.

Ответить
バカ怪物
バカ怪物 - 21.03.2022 15:23

thnaks for content !

Ответить
ex6tenCe
ex6tenCe - 21.03.2022 14:51

wow this video showed a couple of cool ideas, which were unknown to me. got my sub

Ответить
Mario Blau
Mario Blau - 21.03.2022 11:15

Helpful videos! Love your content.
Would love to catch a live stream some day on Twitch.

Ответить
Umair Ali
Umair Ali - 21.03.2022 10:34

this is so awesome

Ответить
RomanXyZ
RomanXyZ - 21.03.2022 10:33

Amazing video.Thank you ❤️

Ответить
JOJO
JOJO - 21.03.2022 05:02

Can you do more content about win api with c

Ответить
JOJO
JOJO - 21.03.2022 04:35

Ippsec thank you very much

Ответить
Matt
Matt - 21.03.2022 04:16

Great video!

Ответить
Shiverello
Shiverello - 21.03.2022 03:25

Me at 8 in the morning after many hours of HTB "Im in a weird state" xD Love your videos, very organized and just full of information 👌

Ответить
Mr Serek
Mr Serek - 21.03.2022 02:14

can you do priv esc with this? Find some app running as system with a missing dll and slap a fake dll into writeable path to run some commands would be my guess

Ответить
Akazaka
Akazaka - 21.03.2022 01:52

Oh didn't realize you are on Twitch now. I'll be sure to check out your streams.

Ответить
thepianoaddict
thepianoaddict - 21.03.2022 00:55

Maybe these shortcuts don't work if you're in a vm, but on windows 10 if you hit win+x it will open a menu, if you then hit i, it will open powershell, if you do win+x and then a, it will open powershell as admin.

These shortcuts work for the english version of windows, other languages sometimes have other keys once you're inside the menu.

Very informative video!

Ответить
xternl
xternl - 21.03.2022 00:41

Wonderful.

Ответить
kez kya
kez kya - 20.03.2022 22:40

Waw, u r such a gem

Ответить
Digital David
Digital David - 20.03.2022 22:40

Very Helpful! Please do more like this. Thanks!

Ответить
Jorge
Jorge - 20.03.2022 22:22

It is always a pleasure watching Your videos. Thank You Ippsec!

Ответить
Mohannad Hassan
Mohannad Hassan - 20.03.2022 22:15

The website needs a domain renewal. Anyway thanks for the content.

Ответить
ismail arame
ismail arame - 20.03.2022 21:29

ippsec i am so amazed that your channel is so organized and consistent as well as putting timestamps in each video you release i do not know how thank you, you made it easy for us to learn i appreciate it too much 🖤🖤

Ответить
Itswellick
Itswellick - 20.03.2022 21:10

hey ippsec. Is it possible to watch the twitch live stream history?

Ответить
Mounir
Mounir - 20.03.2022 21:08

thanks for the video...it would be great if you share some evasion techniques of (modern AV/EDR..) using DLL hijacking.

Ответить
Cipher
Cipher - 20.03.2022 21:05

heeyyy

Ответить
Kelvin Muinde
Kelvin Muinde - 20.03.2022 21:05

Another great video...

Ответить
ÁUß Code II
ÁUß Code II - 20.03.2022 21:05

ipp
dll

Ответить
SPEAR
SPEAR - 20.03.2022 21:04

First

Ответить