CrikeyCon 2019 - Christopher Vella - Reversing & bypassing EDRs

Ғылым және технология

Endpoint Detection and Response (EDR) product vendors will give you the spiel on what they do and their capabilities, but how do they actually work at the lowest level? And how can we discover weaknesses in these products to develop bypasses or evaluate them?
Christopher will reverse engineer an EDR product and the windows kernel to unveil its inner-workings, alongside the windows kernel structures and functions EDR products rely on to operate, and by doing so discover weaknesses and gaps in their protections that allow actors to bypass the product’s defenses, rendering them null & void. Finally, by abusing an identified weakness, he’ll use a custom-built mimikatz to dump all the hashes on a machine protected by EDR.

Пікірлер: 2

  • @virtualallocex1062
    @virtualallocex10624 жыл бұрын

    Very nice talk about EDR Mechanisms, learned a lot, thx!

Келесі