Finding and Decoding Malicious Powershell Scripts - SANS DFIR Summit 2018

  Рет қаралды 36,591

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Пікірлер: 21
@TjSpoonManJacques
@TjSpoonManJacques 2 жыл бұрын
My personal experience with Base64 came in the form of a Rootkit - that slithered through on of those Window 10 open windows (port 445). Since Dec 2021 I have submerged in cybersecurity out of rage and unquenchable craze revenge. Even I am amazed how much I learned in 30 minutes!!! I would work with your team an entire year for FREE just to be room with super talent like this beautiful young lady! JOB WEL DONE - Much love from New Orleans
@orca2162
@orca2162 2 жыл бұрын
Clever cookie! I was waiting to see Wonder Woman but she was probably base encoded in the invisible plane so I missed it! Are the tools limited to base 64 encoding?
@ravisuj
@ravisuj 2 жыл бұрын
the demonstration has been done on windows server 2008 r2. On windows server 2012 and above the event logs generated are readable in plain english. Also if the service doesn't starts how will it connect back to the meterpreter?
@paulosilva-dm1qb
@paulosilva-dm1qb 2 жыл бұрын
How do we add powershell log to the eventlog
@boratsagdiyev1586
@boratsagdiyev1586 4 жыл бұрын
What to do about runtime detection. I have several backdoors wich can be scanned without going detected. As soon i execute them, i get an alert indicating a malicious file in my temp folder. ( I assume its detected from memory). Any tips to combat this?
@Blackrose-or7fy
@Blackrose-or7fy 3 жыл бұрын
Use off the land techniques
@boratsagdiyev1586
@boratsagdiyev1586 3 жыл бұрын
@@Blackrose-or7fy i prefer urban techniques
@paulosilva-dm1qb
@paulosilva-dm1qb 2 жыл бұрын
Excellent!!!!
@alifayyaz851
@alifayyaz851 2 жыл бұрын
Excellent
@tenzo42o
@tenzo42o 3 жыл бұрын
I just need to know, do you like python?
@peacefultube45
@peacefultube45 5 жыл бұрын
Can we use cyberchef 🕵️
@DaNerd01
@DaNerd01 5 жыл бұрын
Exactly, cyberchef is a great tool. Her entire presentation can be done in less than 30 seconds with a cyberchef cookbook.
@zvjer2
@zvjer2 5 жыл бұрын
you are using windows and looking at a piece of code compressed with powershell so you go and try as hard as you can to decode it with.... python??
@ItsMeooooooo
@ItsMeooooooo 4 жыл бұрын
Whats your point?
@adekeyetemitope2301
@adekeyetemitope2301 4 жыл бұрын
@@ItsMeooooooo powershell could have just been used ... @least thats what i think hes trying to say
@amrkhled3598
@amrkhled3598 2 жыл бұрын
mistress at 2:20
@logicfirst7959
@logicfirst7959 6 жыл бұрын
Damn, you are gonna make me hate python if you say it one more time.
@b3twiise853
@b3twiise853 4 жыл бұрын
ssssss
@Robalo450
@Robalo450 2 жыл бұрын
Shes so hot.
@simplelife5600
@simplelife5600 5 жыл бұрын
How old is this woman??42?Doesn't look it tho.
@orca2162
@orca2162 2 жыл бұрын
17, from the superhero intro ;)
Living in the Shadow of the Shadow Brokers - SANS DFIR Summit 2018
31:20
SANS Digital Forensics and Incident Response
Рет қаралды 8 М.
Shortcuts for Understanding Malicious Scripts
1:07:13
SANS Digital Forensics and Incident Response
Рет қаралды 9 М.
"كان عليّ أكل بقايا الطعام قبل هذا اليوم 🥹"
00:40
Holly Wolly Bow Arabic
Рет қаралды 3,9 МЛН
НАШЛА ДЕНЬГИ🙀@VERONIKAborsch
00:38
МишАня
Рет қаралды 2,4 МЛН
Cool Parenting Gadget Against Mosquitos! 🦟👶
00:21
TheSoul Music Family
Рет қаралды 21 МЛН
Windows Forensics: Event Trace Logs - SANS DFIR Summit 2018
29:24
SANS Digital Forensics and Incident Response
Рет қаралды 18 М.
How I animate 3Blue1Brown | A Manim demo with Ben Sparks
53:41
3Blue1Brown
Рет қаралды 584 М.
Tactics of Physical Pen Testers
44:17
freeCodeCamp Talks
Рет қаралды 907 М.
Investigating WMI Attacks
1:00:43
SANS Digital Forensics and Incident Response
Рет қаралды 26 М.
The Tragedy of systemd
47:18
linux.conf.au
Рет қаралды 1,1 МЛН
The Art of Code - Dylan Beattie
1:00:49
NDC Conferences
Рет қаралды 4,7 МЛН
Real-Time Threat Hunting - SANS Threat Hunting & Incident Response Summit 2017
28:10
SANS Digital Forensics and Incident Response
Рет қаралды 37 М.
Become a bash scripting pro - full course
36:00
CODE IS EVERYTHING
Рет қаралды 61 М.
Threat Hunting in Security Operation - SANS Threat Hunting Summit 2017
27:39
SANS Digital Forensics and Incident Response
Рет қаралды 41 М.
Harder Drive: Hard drives we didn't want or need
36:47
suckerpinch
Рет қаралды 1,7 МЛН
"كان عليّ أكل بقايا الطعام قبل هذا اليوم 🥹"
00:40
Holly Wolly Bow Arabic
Рет қаралды 3,9 МЛН