filmov
tv
AASLR: Intro to DLL Sideloading - Take 2 | Greg Hatcher

Показать описание
Learn offensive development with Greg Hatcher and John Stigerwalt from Antisyphon
00:00 - Intro/Pre-Show Banter
01:38 - DLL Sideloading and Why?
08:04 - DLL Hijack Requirements
18:49 - Hunting for DLL Hacking Opportunities
25:33 - Detecting/Preventing Sideloading
29:19 - DLL Sideloading Lab
36:48 - Q&A
Description: Greg Hatcher and his co-host John Stigerwalt talks about DLL primer vs executables, DLL highjacking and DLL sideloading. While showing you how to prevent DLL attacks and walking through a lab from their course!
Black Hills Infosec Socials
Black Hills Infosec Shirts & Hoodies
Black Hills Infosec Services
Backdoors & Breaches - Incident Response Card Game
Antisyphon Training
Educational Infosec Content
#bhis #infosec
AASLR: Intro to DLL Sideloading | Greg Hatcher & John Stigerwalt
AASLR: Intro to DLL Sideloading - Take 2 | Greg Hatcher
AASLR: Intro to DLL Sideloading - Take 2 | Greg Hatcher
DLL Side-Loading in Cisco AnyConnect 4.x - Persistence - Cobalt Strike - Red Team
DLL Sideloading
Threat actors Sideloading - PlugX General Walkthrough
RT104 DIY Vulnerability Discovery with DLL Side Loading Jake Williams
Threat actors leverages DLL-SideLoading to spread Qakbot
IR - SOC186-132 - 3CX DLL-Sideloading Attack Detected
PMA 124 DLL Hijacking
The Beginner's Guide to Phishing Using DLL Hijacking | Abusing Windows Defender
AASLR: Hiding Your Malware’s Strings and Imports | Greg Hatcher
DLL Sideloading (DLL-hijack by proxy) and AppLocker
MITRE ATT&CK ID: T1574.002 | calc.exe used for DLL Side-Loading | Qbot/Qakbot Malware campaign
The havoc Podcast - John Dwyer: X-Force and DLL Side-Loading
DLL Hijacking
Supply Chain Purple: Simulating Supply Chain Attacks With DLL Hijacking
Lockbit Ransomware - DLL Hijack PoC
AASLR: John Strand talks about any topic he wants!
UnEdited | Accelerate Finding and Developing Talented InfoSec Team Members
Understanding FDA Medical Device Cybersecurity Guidelines with Gregory Hatcher of White Knight Labs
BHIS | Stopping Webapp Attacks With Cookies | BB King | 1 Hour
SURGe 60 Second Charity Challenge: What are LOLBins?
free paytm cash earning apps without investment 2022 today.......
Комментарии