Learn how to get Free YouTube subscribers, views and likes
Get Free YouTube Subscribers, Views and Likes

Who was REALLY behind the Microsoft Backdoor...

Follow
Daniel Boctor

Head to https://brilliant.org/DanielBoctor/ to start your free 30day trial, and get 20% off an annual premium subscription.

PART TWO IS OUT NOW    • Who was REALLY behind the Microsoft B...  

In this video, we take a deep dive into EternalBlue, the infamous exploit behind many of the most impactful cyberattacks, such as WannaCry, NotPetya, TrickBot, and more. This is the most sophisticated exploit I have covered on this channel, due to the sheer rigor and length of the exploit chain. I wanted to build up to a comprehensive understanding of the exploit, starting with the buffer overflow / outofbounds write, as well as the arbitrary memory allocation, before outlining how the attack is executed. Whether you're a pen tester, security researcher, or cyber security expert, I hope you'll find this attack as fascinating as I did.

JOIN THE DISCORD!   / discord  


EternalBlue technical sources:
https://research.checkpoint.com/2017/...
   • DEF CON 26  zerosum0x0  Demystifyin...  
https://media.defcon.org/DEF%20CON%20...
   • SteelCon 2018 EternalBlue: Exploit An...  
http://www.cs.toronto.edu/~arnold/427...
https://www.virusbulletin.com/uploads...


EternalBlue nontechnical sources:
https://www.foi.se/restapi/report/FO...
https://web.archive.org/web/201902200...
https://www.kaspersky.com/about/press...
https://steemit.com/shadowbrokers/@th...
https://web.archive.org/web/201705160...
https://www.justice.gov/opa/pr/three...
https://www.fbi.gov/wanted/cyber/gru...
   • Three North Korean Military Hackers I...  


SMB documentation:
https://learn.microsoft.com/enus/ope...


MUSIC CREDITS:
LEMMiNO Cipher
   • LEMMiNO  Cipher (BGM)  
CC BYSA 4.0

LEMMiNO Firecracker
   • LEMMiNO  Firecracker (BGM)  
CC BYSA 4.0

LEMMiNO Nocturnal
   • LEMMiNO  Nocturnal (BGM)  
CC BYSA 4.0

LEMMiNO Siberian
   • LEMMiNO  Siberian (BGM)  
CC BYSA 4.0

LEMMiNO Encounters
   • LEMMiNO  Encounters (BGM)  
CC BYSA 4.0


#programming #software #softwareengineering #computerscience #code #hacking #hack #cybersecurity #exploit #tracking #softwareengineer #vulnerability #pentesting #privacy #spyware #malware #cyber #cyberattack #zeroday #security #cybersecurity #breaches #databreaches #bug #bugbounty #pentesting #penetrationtesting #backdoor #hacked #CPU #eternalblue #wannacry #notpetya #ransomware #worms #computerworm #NSA #leak #bufferoverflow #memory #exploitchain #zeroclick #microsoftexploit #windowsexploit #cyberattack

posted by sretnemo9z