Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked (In)direct Syscalls: A Journey from High to Low | DEF CON 31 full workshop


dEEpEst

Recommended Posts

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

This is the hidden content, please
/applications/core/interface/js/spacer.png">

Ready to rock! The last few months have definitely been a journey from high to low for me. I have challenged myself once again by creating this workshop or project for the Red Team Village at DEF CON 31 and presenting or sharing my biggest project yet to the infosec community. I hope it is useful and a good reference/source of mostly free material for community members to learn or teach others about syscalls, direct syscalls, indirect syscalls.

 

All the theory and playbooks for the exercises can be found in the wiki, which together with the prepared POCs is the heart of this project. The POCs for the exercises can be found here on the main page.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.