Hacking Netgear Wi-Fi Router Default Passwords
19:58
RECAP: H1-213 2023 Live Hacking Event Win
16:07
Exploiting Wi-Fi Password Patterns
10:11
7 місяців тому
I'M BACK: Firmware Extraction Tips and Tricks
10:13
КОМЕНТАРІ
@younjesus4087
@younjesus4087 5 годин тому
invalid DC link
@frosty1433
@frosty1433 6 годин тому
To reattach can you just use a solder mask and hope for the best or do you absolutely need to reball it?
@frosty1433
@frosty1433 7 годин тому
Fyi you should probably blur raw certs too. They are just as secret as a password.
@Macj707
@Macj707 12 годин тому
wow bad ass I just found your channel.. this great I am in!
@gabrielstangel919
@gabrielstangel919 День тому
why 480p :(
@paulhetherington3854
@paulhetherington3854 День тому
Net -- Oriental Tribes -- AVN RDR! U be, a damned liar - under oath! On the record: "Paid no taxes!" AC' - No man here - MOHYK'! ALT'-- My id - for this that - activity + KARLSBDZ'! U are, then -- seen and heard - in Ca;!
@paulhetherington3854
@paulhetherington3854 День тому
/p''2'v ()'' tvk'' IR ray || tty 8grd~tmp frch td || txt bx/ /ip''v'8 R''2'vk'' ray~tmp 8grd f(x)= tulbr < r''2'v ()/ /sfr''~tmp frmz ()'' tvk'' ray 4'fz || tty vd LN'' knvas 2''UI'/ /kol p''X'' |pn| ray || grdz frch td || txt bx~vd LN'' 2'UI'/ /i.e var idz~tmp tty raytn dch@ wn D'' crtz eml + epl SOK'R' TV CHNL~tmp FX NWS/
@paulhetherington3854
@paulhetherington3854 День тому
So he claimed -- and be clan! Hack -- nazi attacked, with mandatory - sharp object! And -- hack - another clan up - and ate guts(Lucky charms!) DUM AS
@yukit119
@yukit119 День тому
15:42 So much hair stuff in there why you dont clean it right?
@mattbrwn
@mattbrwn День тому
Because it works... This is engineering not art.
@yukit119
@yukit119 День тому
@@mattbrwn oh okey, true if it works it works. But why need art to be clean?
@yukit119
@yukit119 23 години тому
yes, but there is a possibility of a short circuit even if it works for you. Bad answer from you!
@dainazinas
@dainazinas День тому
Very cool video thank you. Maybe a quick look into one of the inexpensive laser measures at some point 😀?
@vergil9397
@vergil9397 2 дні тому
Joined bro <3 big thanks
@ItsAuver
@ItsAuver 2 дні тому
Thanks Matt!
@marlinderwall8873
@marlinderwall8873 2 дні тому
Thanks for making videos like this. My son is going to college soon to be an electrical engineer and these types of videos show interesting practical applications of what he's been studying in his electronics books.
@twitch54304
@twitch54304 2 дні тому
There’s 36 pins that read that package
@eeee-xq6qz
@eeee-xq6qz 2 дні тому
looking forward discord community😊
@in70x
@in70x 2 дні тому
Damn didn’t even know about the t56 I do it the old fashioned way but I just bought one
@CM-xr9oq
@CM-xr9oq 2 дні тому
21:30 silicone is a thermal insulator. It has very low thermal conductivity. Great video. I learned a lot.
@varuntech5690
@varuntech5690 2 дні тому
Great video!!!. I just want to know which linux you are using and which window manager it is and it's theme? Thank you.
@mattbrwn
@mattbrwn 2 дні тому
Arch Linux with i3wm
@martinskorvald2121
@martinskorvald2121 3 дні тому
Why not try opening the S3 bucket to see if all versions of the firmware are there and maybe more things to use for investigation?
@worroSfOretsevraH
@worroSfOretsevraH 3 дні тому
Hey Matt. Please recommend some good books/reading to start up with Linux. I would love to, but don't really know where to start. What was your first encounter with Linux? That first spark that made you fall in love? Thanks.
@mattbrwn
@mattbrwn 2 дні тому
I started by installing ubuntu on a laptop. That's actually how a suggest you learn Linux. Install it on a computer and try to daily drive it.
@M.W.777
@M.W.777 3 дні тому
Nifty! Thanks for sharing <3 You have a new sub!! Peace be with you!
@garridomonfrero
@garridomonfrero 3 дні тому
It will be so cool if instead of overwriting other binary from the firmware , unpack the firmware , rewrite it and pack it again generate the crc and flash it on the hardware. Nice video man!
@theskelet4r
@theskelet4r 3 дні тому
Another Amazing Video Matt, Thank you for sharing your skills with the community
@ItsAuver
@ItsAuver 3 дні тому
Thanks for another video Matt! Question, would this kind of reverse shell survive the device being factory reset? I imagine it would not, but I am unsure. Thanks again!
@mattbrwn
@mattbrwn 3 дні тому
Probably not but it could be possible to modify part of the factory reset logic to maintain the backdoor. All depends on how the FR is implemented
@cocusar
@cocusar 4 дні тому
I'd do this just for the laughs, but my hoarding doesn't let me throw away this kind of devices because "you might need it some day" lol
@socialtraffichq5067
@socialtraffichq5067 4 дні тому
He's got the gloves on so no fingerprints
@bertblankenstein3738
@bertblankenstein3738 4 дні тому
Question: instead of using netcat, could you use ftp (or sftp) instead to copy the files over? That would seem simpler (netcat is good stuff however). Just for some more irony, setup the shared usb drive to be publicly accessible (through the router's webcomsole) and put the binaries you need for extraction on there, and the firmware files there also, then for them back using your main rig.
@mattbrwn
@mattbrwn 4 дні тому
There are lots of ways to do the file transfer. what is "simpler" is often a matter of opinion. I think netcat is easier than ftp/sftp but that's just me.
@Diddle546
@Diddle546 4 дні тому
Do you use discord? I have a question on a BGA153 that your input would be awesome. Anyways suscribed finally some good in depth of IoT reverse engineering.
@mattbrwn
@mattbrwn 4 дні тому
I'll be posting a video Friday about a community discord server I'm spinning up ;)
@feff6754
@feff6754 4 дні тому
Love this series of videos, thanks!
@mmkf
@mmkf 4 дні тому
I think the 15 second wait to try and boot firmware over ethernet is to unbrick a router.
@Mimo0xCool
@Mimo0xCool 4 дні тому
Keep it up, thank you for the well done content 🙏
@patrick1020000
@patrick1020000 4 дні тому
Does your new aws_json hang the boot process, or does it just happen at the end? Nothing appeared in the logs after your reverse shell ran
@mattbrwn
@mattbrwn 4 дні тому
It just happens at the end
@cristonlevato2255
@cristonlevato2255 4 дні тому
Really looking forward to the discord server. I believe it will be fun for you and others. While you were hovering over the bash script you wrote I noticed that I don't have enough knowledge about linux network controls. Do you suggest any reading content(books, blog, etc.) about those or archwiki is enough ? :D
@mattbrwn
@mattbrwn 4 дні тому
I do love the arch wiki :D I make my setup from a combination of this stuff: wiki.archlinux.org/title/Internet_sharing wiki.archlinux.org/title/Software_access_point wiki.archlinux.org/title/Dnsmasq
@cristonlevato2255
@cristonlevato2255 4 дні тому
@@mattbrwn Thanks for the titles!
@tonkofonko
@tonkofonko 4 дні тому
But is it possible to automatically install .apk or .exe file or something else to install malicious file for all connected devices to wifi router and take full control using that router and is it possible when I use python on my router ? Thx bye.
@tonkofonko
@tonkofonko 4 дні тому
Looks so good when it can be modified with backdoor or that stuff.
@gergopap7207
@gergopap7207 4 дні тому
hi, I would like to ask if there will be a video where you present a binary reverse engineering process and a binary exploitation, exploit development process in mips or arm architecture?
@mattbrwn
@mattbrwn 4 дні тому
yes I'm hoping to do some binary RE videos here in the future.
@NaitmalekYoussef
@NaitmalekYoussef 4 дні тому
keep going 👍🏻
@asnifuashifj91274
@asnifuashifj91274 4 дні тому
digital telephone devices existed wayy before the term IoT was invented. lets just call it what it is. great video though.
@jaybrooks1098
@jaybrooks1098 4 дні тому
think that connector is just a accessory connector. the jtag or serial will be pads near the soc. usually in a group that looks like enough pins.
@SuckMyGreasyPrick
@SuckMyGreasyPrick 4 дні тому
ha, you blocked the username and password the first time, but I spotted them later on lol
@codemeister3
@codemeister3 4 дні тому
You have GOT to cut out the UHs and UMs. You seem smart, it will be hard but you can do it. Only reason I am not subscribing right now. Well, maybe I will and hope the UHs stop soon ;)
@stan464
@stan464 5 днів тому
10:00 shorten those ends before it shorts to the board somewhere.
@FloridaMan02
@FloridaMan02 5 днів тому
Best explanation I've seen. Ty
@sharetripllc
@sharetripllc 5 днів тому
.5 solder wick works better to remove tiny pins . Thank you I learn do you think China does what you just did
@whodaFru4551
@whodaFru4551 5 днів тому
This is the good stuff!
@XYZ56771
@XYZ56771 5 днів тому
Great work, great speach!
@XYZ56771
@XYZ56771 5 днів тому
Really good crash course, thank you!
@belski256
@belski256 5 днів тому
is there a way to extract full firmware and repackage it for use in another router of the same model?
@mattbrwn
@mattbrwn 5 днів тому
In theory that would be possible.
@theskelet4r
@theskelet4r 5 днів тому
Another Amazing Video Matt, thanks for sharing your process and making the repo public. Will definitely be using this tool in the future. Discord!
@belski256
@belski256 5 днів тому
waiting for next part