Тёмный

Weaponizing Plain Text: ANSI Escape Sequences as a Forensic Nightmare 

Black Hat
Подписаться 229 тыс.
Просмотров 3,1 тыс.
50% 1

Logs are a vital component for maintaining application reliability, performance, and security. They serve as a source of information for developers, security teams, and other stakeholders to understand what has happened or gone wrong within an application. However, logs can also be used to compromise the security of an application by injecting malicious content.
In this presentation, we will explore how ANSI escape sequences can be used to inject, vandalize, and even weaponize logfiles of modern applications. We will revisit old terminal injection research and log tampering techniques from the 80-90s, and combine them with new features to create chaos and mischief in the modern cloud cli's, mobile, and feature-rich DevOps terminal emulators of today....
By: STOK
Full Abstract and Presentation Materials:
www.blackhat.c...

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
Physical Attacks Against Smartphones
36:29
Просмотров 3 тыс.
Watermelon magic box! #shorts by Leisi Crazy
00:20
Просмотров 23 млн
▼ КАПИТАН НАШЁЛ НЕФТЬ В 🍑
33:40
Просмотров 346 тыс.
Plain Text • Dylan Beattie • GOTO 2023
43:12
Просмотров 38 тыс.
The Unreasonable Effectiveness Of Plain Text
14:37
Просмотров 603 тыс.
You Shall Not PASS - Analysing a NSO iOS Spyware Sample
40:22
Watermelon magic box! #shorts by Leisi Crazy
00:20
Просмотров 23 млн