DEF CON 31 War Stories - New Isn’t Always Novel Grep Your Way to $20K at Pwn2Own - Horseman, Hanley

  Рет қаралды 7,488

DEFCONConference

DEFCONConference

Күн бұрын

The year is 2023 and we’re still finding very basic vulnerabilities in enterprise software.
In this presentation, we detail how the hacker mindset can be applied to seemingly daunting tasks to make them more approachable. We will show how we approached our first Pwn2Own contest and how we discovered a command injection RCE vulnerability affecting nearly every Lexmark printer. We’ll take a look at why we think it went unnoticed in previous research and why current open-source static analysis tools miss this simple bug.
Finally we’ll release the exploit POC and an additional POC to dump credentials during engagements.

Пікірлер: 5
@Jango1989
@Jango1989 8 ай бұрын
The thumping house music intensifies as the hacking increases 😂
@StephenOgu
@StephenOgu 8 ай бұрын
This awesome presentation
@donadoamed
@donadoamed 8 ай бұрын
this was my favorite talk. so dope.
@MrSCAAT
@MrSCAAT 8 ай бұрын
awesome work
@JeremyAndersonBoise
@JeremyAndersonBoise 8 ай бұрын
grep and parallel are the best
DEF CON 31 - Terminally Owned - 60 Years of Escaping - David Leadbeater
47:34
WHY DOES SHE HAVE A REWARD? #youtubecreatorawards
00:41
Levsob
Рет қаралды 34 МЛН
КАРМАНЧИК 2 СЕЗОН 6 СЕРИЯ
21:57
Inter Production
Рет қаралды 389 М.
How Secure Shell Works (SSH) - Computerphile
9:20
Computerphile
Рет қаралды 809 М.
How to make, dimple lock picks at home.
7:43
Rook Knight
Рет қаралды 8 М.
DEF CON 31 War Stories - Living Next Door to Russia - Mikko Hypponen
47:46
Ladybird browser update (May 2024)
13:51
Andreas Kling
Рет қаралды 4,4 М.
15 crazy new JS framework features you don’t know yet
6:11
Fireship
Рет қаралды 404 М.
Nokia 3310 versus Red Hot Ball
0:37
PressTube
Рет қаралды 3,7 МЛН
What’s your charging level??
0:14
Татьяна Дука
Рет қаралды 7 МЛН
Карточка Зарядка 📱 ( @ArshSoni )
0:23
EpicShortsRussia
Рет қаралды 263 М.