Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft features

Presented at Wild West Hackin' Fest 2018, Oct. 26, 2018, 10 a.m. (50 minutes)

No description available.

Presenters:

  • Mike Felch - Black Hills Information Security
    Michael began his career in 1997 as a Linux Administrator which eventually led to numerous offensive security roles, software development and hardware/software security research. Michael is also a lead forensics instructor for TeelTech, an Officer for OWASP Orlando (Chief Breaker) and an organizer for BSides Orlando.
  • Beau Bullock - Black Hills Information Security
    Beau Bullock (dafthack) is a Penetration Tester at Black Hills Information Security where he performs various security assessments for organizations. Beau is a host of Tradecraft Security Weekly, Hacker Dialogues, and the CoinSec Podcast. He has spoken at industry events including Black Hat Arsenal, DerbyCon, Wild West Hackin' Fest, BSides events, and various SANS conferences.

Links: