No video

#HITB2022SIN

  Рет қаралды 14,771

Hack In The Box Security Conference

Hack In The Box Security Conference

Жыл бұрын

EDRs are everywhere, but relatively little is known about how the tools work and how to effectively circumvent them. We are effectively trusting black boxes to protect our endpoints. This presentation discusses insights on EDR inner workings and evasion options gathered over several years of intense red teaming.
We will cover:
Test lab results: The wide range of EDR choices from terrible to effective; bonus: ZERO DAYS!
Reverse engineering results: How EDRs work internally
Successful attack techniques: EDR evasion methodologies; including:
Leverage Windows APIs for injection attacks
Unhook functions
Implement and masquerade your own syscalls
These insights help defenders and testers: Blue teamers will better understand how much to rely on EDR; and red teamers will find an organization’s weakest link more quickly.
===
Jorge is a Security Consultant at SRLabs focused on infrastructure pentesting and Red Teaming. He has deep expertise in Endpoint protection, Malware Development, and Active Directory hacking.
---
Karsten is a cryptographer and security researcher. He likes to test security assumptions in proprietary systems and typically breaks them. Karsten is the Chief Scientist at SRLabs in Berlin where his professional work includes testing telcos for hacking issues.

Пікірлер
WORLD'S SHORTEST WOMAN
00:58
Stokes Twins
Рет қаралды 210 МЛН
My Cheetos🍕PIZZA #cooking #shorts
00:43
BANKII
Рет қаралды 28 МЛН
Mike Saunders - Roll for Stealth: Intro to AV & EDR Evasion
54:44
MalDev and Syscalls and BOFs, Oh My!
31:02
SANS Offensive Operations
Рет қаралды 4,5 М.
Roll for Stealth  Intro to AV EDR Evasion | Mike Saunders | WWHF Deadwood 2022
49:22
License to Kill: Malware Hunting with the Sysinternals Tools
1:18:10
Mark Russinovich
Рет қаралды 83 М.
Develop Your Own RAT: EDR + AV Defense by Dobin Rutishauser
47:24
DEFCON Switzerland
Рет қаралды 9 М.
microsoft doubles down on recording your screen
10:00
Low Level Learning
Рет қаралды 56 М.
#Hacktivity2022 // Practical EDR Bypass Methods in 2022 by István Tóth
46:33
Hacktivity - IT Security Festival
Рет қаралды 11 М.