Advanced Windows Based Firewall Subversion

Presented at DEF CON 14 (2006), Aug. 6, 2006, 1 p.m. (50 minutes)

This presentation will focus on disabling many of the windows based network security solutions that are most widely used. New payloads will be presented that demonstrate how host based firewalls at this time are not adequate defense to safeguard one's network resources. The speech is highly technical and requires knowledge of reverse engineering and process injection.


Presenters:

  • Lin0xx
    Lin0xx has been a code and security enthusiast for a number of years along with speaking at interz0ne 5. He also helps run the local DC group in Atlanta, DC404.

Links:

Similar Presentations: