No video

Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.

  Рет қаралды 716

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

In this enlightening video, we dive deep into the realm of privilege escalation, uncovering the hidden dangers associated with stolen signed drivers. Join us as we explore the powerful tools-MISP, Elastic SIEM, and loldrivers.io-that can help you detect and mitigate this critical security threat.
In this video, we showcase the indispensable role of MISP, a leading threat intelligence platform, in detecting and sharing information about stolen signed drivers. We'll also highlight the capabilities of Elastic SIEM, a robust security information, and event management system, in monitoring and alerting against privilege escalation attempts. Additionally, we'll introduce you to loldrivers.io, a cutting-edge tool designed to assist in the identification and analysis of compromised or malicious drivers.
Armed with this knowledge, you'll learn how to leverage these powerful tools in unison, creating a comprehensive defense against privilege escalation attacks. We'll guide you through the process of integrating MISP, Elastic SIEM, and loldrivers.io into your security infrastructure, empowering you to proactively detect, investigate, and respond to threats related to stolen signed drivers.
Stay ahead of the curve in cybersecurity by watching our video on detecting privilege escalation with MISP, Elastic SIEM, and loldrivers.io. Enhance your understanding of this pervasive threat, and ensure the safety of your systems and sensitive data.
MISP: www.misp-proje...
Elastic SIEM: www.elastic.co...
Living off the Land Drivers: loldrivers.io
CVE-2021-31728: github.com/irq...

Пікірлер: 2
@L33tb1nary
@L33tb1nary Жыл бұрын
Defender wasn´t running as you demonstrated on the machine, right? because 'kernel_exec.exe' will be flagged as it´s touching the disk
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
I got it by defender but the EDR on that host was Cortex XDR.
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 1 М.
Red Team Tips: SSH Tunneling Shenanigans
14:59
Cyber Attack & Defense
Рет қаралды 1,1 М.
Before VS during the CONCERT 🔥 "Aliby" | Andra Gogan
00:13
Andra Gogan
Рет қаралды 10 МЛН
7 Days Stranded In A Cave
17:59
MrBeast
Рет қаралды 97 МЛН
拉了好大一坨#斗罗大陆#唐三小舞#小丑
00:11
超凡蜘蛛
Рет қаралды 14 МЛН
The Giant sleep in the town 👹🛏️🏡
00:24
Construction Site
Рет қаралды 21 МЛН
Everything You Need to Know About Your Passport
6:12
KhAnubis
Рет қаралды 1,3 МЛН
15 Minutes of Trevor Noah: Man of All Nations | Netflix Is A Joke
15:02
Netflix Is A Joke
Рет қаралды 11 МЛН
How Hackers Exploit Vulnerable Drivers
23:58
John Hammond
Рет қаралды 45 М.
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,6 М.
Deceptive Cyber Tactics: Deceiving Responder
19:45
Cyber Attack & Defense
Рет қаралды 590
Top 10 Reasons NOT to Move to Australia
14:07
From Here to There
Рет қаралды 2,7 МЛН
Using Open Tools to Convert Threat Intelligence into Practical Defenses: Threat Hunting Summit 2016
37:46
SANS Digital Forensics and Incident Response
Рет қаралды 22 М.
Officer Pulls Guy Over and Seriously Regrets It
16:30
Audit the Audit
Рет қаралды 20 МЛН
Red Team Tips: Kerberos Diamond Ticket
10:21
Cyber Attack & Defense
Рет қаралды 1,4 М.
Before VS during the CONCERT 🔥 "Aliby" | Andra Gogan
00:13
Andra Gogan
Рет қаралды 10 МЛН