#Hacktivity2022

Ғылым және технология

AV/EDR bypass is always a pain point but a must have of Red Team operations.
In this presentation we’ll try to understand how modern EDRs try to detect malicious activities, what are their common methodologies, and we’ll see how Red Teams (and Threat Actors) could bypass these.
I’ll show a couple of practical techniques working against current EDR softwares, and present how these techniques could be integrated into Red Teams’ favorite C2 framework (Cobalt Strike) for making operators’ life easier.
I’ll also present an attack chain from initial compromise (partly stolen from ongoing attacks in the wild) using a stealthy staging technique, this time with the new hotness: the open source C2 Sliver.
www.hacktivity.com

Пікірлер: 8

  • @TsukiCTF
    @TsukiCTF Жыл бұрын

    Great talk!

  • @an0n_r0

    @an0n_r0

    Жыл бұрын

    Thank you! :)

  • @Photoemulator
    @Photoemulator2 ай бұрын

    The close captioning needs work mostly because the speaker has a significant accent, which makes the captioning process difficult. But it should have been checked.

  • @hacktivityconf

    @hacktivityconf

    10 күн бұрын

    Thank you for the feedback. We forwarded this issue to the online media team for review.

  • @user-md2jb4nu3g
    @user-md2jb4nu3g18 күн бұрын

    where can I get this slide?

  • @hacktivityconf

    @hacktivityconf

    10 күн бұрын

    Hi. We have contacted the presenter for the slides.

  • @user-md2jb4nu3g

    @user-md2jb4nu3g

    10 күн бұрын

    @@hacktivityconf Thanks! looking forward to it!

  • @AlexPund
    @AlexPund Жыл бұрын

    HAHAHAAHA POPUP WINDOW BYPASS CRACK 2022

Келесі