Тёмный

#Hacktivity2022 

Hacktivity - IT Security Festival
Подписаться 32 тыс.
Просмотров 11 тыс.
50% 1

AV/EDR bypass is always a pain point but a must have of Red Team operations.
In this presentation we’ll try to understand how modern EDRs try to detect malicious activities, what are their common methodologies, and we’ll see how Red Teams (and Threat Actors) could bypass these.
I’ll show a couple of practical techniques working against current EDR softwares, and present how these techniques could be integrated into Red Teams’ favorite C2 framework (Cobalt Strike) for making operators’ life easier.
I’ll also present an attack chain from initial compromise (partly stolen from ongoing attacks in the wild) using a stealthy staging technique, this time with the new hotness: the open source C2 Sliver.
www.hacktivity.com

Наука

Опубликовано:

 

6 дек 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@TsukiCTF
@TsukiCTF Год назад
Great talk!
@an0n_r0
@an0n_r0 Год назад
Thank you! :)
@Photoemulator
@Photoemulator Месяц назад
The close captioning needs work mostly because the speaker has a significant accent, which makes the captioning process difficult. But it should have been checked.
@hacktivityconf
@hacktivityconf 23 часа назад
Thank you for the feedback. We forwarded this issue to the online media team for review.
@user-md2jb4nu3g
@user-md2jb4nu3g 8 дней назад
where can I get this slide?
@hacktivityconf
@hacktivityconf 23 часа назад
Hi. We have contacted the presenter for the slides.
@user-md2jb4nu3g
@user-md2jb4nu3g 6 часов назад
@@hacktivityconf Thanks! looking forward to it!
@AlexPund
@AlexPund 11 месяцев назад
HAHAHAAHA POPUP WINDOW BYPASS CRACK 2022
Далее
I Built a SECRET Soccer Field in My Room!
24:15
Просмотров 9 млн
DEF CON 26 - Rob Joyce - NSA Talks Cybersecurity
44:17
Просмотров 130 тыс.
How to Do 90% of What Plugins Do (With Just Vim)
1:14:03
Просмотров 870 тыс.
Malware Evasion Techniques: API Unhooking
22:32
Просмотров 3,1 тыс.
Red Teaming With Havoc C2
43:19
Просмотров 11 тыс.
Магниты и S Pen 🖊️
0:37
Просмотров 18 тыс.