Тёмный

35C3 - The Layman's Guide to Zero-Day Engineering 

media.ccc.de
Подписаться 210 тыс.
Просмотров 39 тыс.
50% 1

media.ccc.de/v...
A demystification of the exploit development lifecycle
There's a certain allure to zero-day exploits. At the apex of the security industry, these elusive technologies are engineered by a persistent few to open doors of software systems that were never meant to exist. We go behind-the-scenes to provide an inside look at the zero-day development lifecycle, breaking common misconceptions regarding this increasingly difficult tradecraft.
In this talk, we will discuss the engineering process behind a zero-day that was used to exploit Apple Safari at PWN2OWN 2018. Rather than placing an intense focus on the technical challenges required to weaponize this particular chain of vulnerabilities, we reflect on this experience as a case-study of the analytical approach we employ to attack unfamiliar software targets. In addition to these methods, we will contrast how this process differs from CTF/Wargame challenges, highlighting the path one can take to graduate from casual enthusiast to security professional.
Markus Gaasedelen Amy (itszn)
fahrplan.event...
#35C3

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
35C3 -  Internet of Dongs
32:41
Просмотров 21 тыс.
35C3 -  From Zero to Zero Day
48:29
Просмотров 28 тыс.
ОНА БЫЛА ПЕВИЦЕЙ🤪
3:13:12
Просмотров 1,1 млн
РЫБКА С ПИВОМ
00:39
Просмотров 377 тыс.
The Stuxnet Story: What REALLY happened at Natanz
37:38
35C3 -  What The Fax?!
46:55
Просмотров 25 тыс.
Harder Drive: Hard drives we didn't want or need
36:47
Living off Microsoft Copilot
42:06
Просмотров 13 тыс.
35C3 -  Modchips of the State
36:52
Просмотров 40 тыс.
35C3 -  Attacking Chrome IPC
54:13
Просмотров 16 тыс.
How the Best Hackers Learn Their Craft
42:46
Просмотров 2,6 млн
Tactics of Physical Pen Testers
44:17
Просмотров 906 тыс.
ОНА БЫЛА ПЕВИЦЕЙ🤪
3:13:12
Просмотров 1,1 млн