Тёмный

Dirty Vanity: A New Approach to Code Injection & EDR Bypass 

Black Hat
Подписаться 225 тыс.
Просмотров 8 тыс.
50% 1

This talk showcases yet another new code injection technique (I know, bear with me), nicknamed Dirty Vanity. This technique challenges current injection detection and prevention means while opening a wider spectrum of attacks that challenges common concepts of EDR TTPs. This technique abuses the lesser-known forking mechanism which is built in Windows operating systems. In the talk, we will cover the forking mechanism's internals, and common means to activate it...
By: Eliran Nissan
Full Abstract and Presentation Materials: www.blackhat.com/eu-22/briefi...

Опубликовано:

 

30 мар 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
DnD: Decompiling Deep Neural Network Compiled Binary
32:00
Olive can see you 😱
01:00
Просмотров 20 млн
DNS Cache Poisoning - Computerphile
11:04
Просмотров 299 тыс.
What NOT to do: Self Modifying Code - Computerphile
11:34
Not All ZIP Files Are Equal
13:10
Просмотров 42 тыс.
Olive can see you 😱
01:00
Просмотров 20 млн