[Dailydave] Shakacon 2015 Schedule

endrazine endrazine at gmail.com
Mon May 18 17:10:22 EDT 2015


        ================================
        =                              =
=    Shakacon 2015 Schedule    =
        =  7-9 of July 2015, Honolulu  =
        =                              =
        ================================

Aloha dear security community, we are happy to disclose the final schedule
for Shakacon 2015 in Hawaii.

_Note_: The number of excellent submissions this year forced us to reject
some of the best speakers on the planet
(our sincere appology to them : we just couldn't find time for all of the
great material submitted this year,
please try again in 2016 :).


--[ Conference Keynote – Day 1:

* Name: Stephen Adegbite, Senior Vice President, Enterprise Information
Security Program Oversight and Strategy, Wells Fargo & Co.

* Bio: Steve Adegbite is the Senior Vice President in charge of the
Enterprise Information Security Program Oversight and Strategy Organization
at Wells Fargo & Co. Prior to joining Wells Fargo & Co., Mr. Adegbite was
the Director, Cyber Security Strategies at Lockheed Martin Information
Services and Global Services (IS&GS). Prior to joining Lockheed Martin, Mr.
Adegbite was the Chief Security Strategist for Adobe Systems Inc. within
the Adobe Secure Software Engineering, Steve has also worked with
Operations (IO) positions at the National Security Agency (NSA), the
National Geospatial-Intelligence Agency (NGA) and the Defense Intelligence
Agency (DIA), both as a government employee and as an associate consultant
for Booz Allen Hamilton, a strategy and technology consulting firm. Mr.
Adegbite is a current member of President Obama’s Homeland Security
Advisory Council.

* Title: Slipping out the front door of the party: The challenges of
detecting silent exits of your data

* Synopsis: The security landscape is changing...I know…I know this is a
much worn cliché. However, it’s something to note that for every landscape
change, a resurgence of old attacks get repackaged and whitewashed as
something new. Lucky us! The good thing is that with the resurgence of
certain attacks our defenses are increasingly better almost to the point
where the attack becomes a non-factor.

Except for one…Data Exfiltration/Data Exposure. Looking at recent cyber
events hitting the financial and retail sectors such as the Home Depot, JP
Morgan and even unimaginable places like the Dairy Queen breech. It’s no
surprise that this will be a continued trend.

This Keynote talk will look at defining the problem...exploring the
question "Is data exfiltration different than data exposure or are they one
in the same? And going one step further, why the answer is important for
present and future actions against this threat. We will look at the past
and present for this threat in a hope that you will leave thinking the same
bold statement I have..."the age of destructive cyber attacks are at an
end...the days of "silent exits" of data has begun."

--[ Conference Keynote – Day 2:

* Name: Chris Evans

* Bio: At Google, Chris founded and built the Chrome Security Team. He is
currently focused on doing the same for Google Project Zero. He has
launched various progressive initiatives including the Chromium
Vulnerability Reward Program and Pwnium competitions. He particularly
enjoys driving wider community participation and is also a director for the
Internet Bug Bounty charity.

As time permits, Chris is a vulnerability researcher, speaking at various
worldwide conferences and serving on talk and paper selection panels. He
has found vulnerabilities in most of the popular operating systems and web
browsers.

Chris also enjoys contributing to open source and security design best
practices, being the author of vsftpd and it's "privsep" concept, and
having detected the "Diginotar incident" with contributions to the design
of SSL in Chrome.

Chris' current focus is defending internet users from sophisticated
targeted attacks.

* Title: Project Zero: make 0day hard

* Synopsis: We'll provide a frank assessment of the current attack
landscape and how it has changed since the "mass malware" years. We will
then explore what this means for effective defenses and vulnerability
response. This will lead into a detailed description of where Project Zero
fits it, with it's mission to make zero days hard and lower the incidence
of targeted exploitation. We'll dive into some depth on the most
significant Project Zero publications, policies and general observations to
date.


--[ Chris Valasek & Charlie Miller:

* Name: Chris Valasek & Charlie Miller

* Bio: CHRIS VALASEK serves as Director, Vehicle Security Research at
IOActive, an industry leader in comprehensive computer security services.
In this role, Valasek is responsible for guiding IOActive’s vehicle
security research efforts. He is also heavily involved in bleeding-edge
automotive security research.

CHARLIE MILLER is a security engineer at Twitter, a hacker, and a
gentleman. Back when he still had time to research, he was the first with a
public remote exploit for both the iPhone and the G1 Android phone. He is a
four time winner of the CanSecWest Pwn2Own competition. He has authored
three information security books and holds a PhD from the University of
Notre Dame. He has hacked browsers, phones, cars, and batteries. Charlie
spends his free time trying to get back together with Apple, but sadly they
still list their relationship status as “It’s complicated”.

* Title: Suns out Guns out: Hacking without a Vehicle

* Synopsis: Android bootable recovery mode is a self-contained alternative
boot mode that loads a tiny Linux environment onto a mobile device. While
most stock devices are shipped with recoveries that fairly limited in
nature, their use can be greatly extended with a little bit of effort. In
this presentation, I will show you how to build your own custom recovery
for your Android device. This can be used towards a number of interesting
security related goals such as: penetration testing, forensics, data
acquisition, bypassing security controls, modifying software, Android
development and in some cases provides a direct exploitation route into a
device. Using a variety of commonly available tools, attendees will learn
how to deconstruct and inspect a number of different boot and recovery
software implementations and rapidly begin compiling their own custom
tools.

Car hacking is fun. Instead of popping calc.exe, you try to take control of
vehicles and crash them. One of the biggest problems with getting into a
car hacking is that, while Chrome and Adobe Reader are free downloads, cars
are not. This talk goes into detail on how to get into car hacking even
without a car. It discusses getting functional automotive ECU’s working on
the bench as well as simulating CAN network traffic so that the ECU
believes it is the vehicle. Whether you want to look at a sing ECU, a
network of all the ECU’s from a vehicle, or construct an entire automotive
testing platform, we’ll show you how to do it for less than a tenth of the
cost of purchasing a vehicle.

--[ Craigh Smith:

* Name: Craig Smith

* Bio: Craig Smith is the founder of Open Garages and the author of the Car
Hacker's Handbook. Craig has performed security work with the auto-industry
and published independent work for 6 years. He has worked in the security
industry for over 15 years and currently runs his own independent security
research company, Theia Labs.

* Title: Automotive Exploitation Techniques

* Synopsis: Demonstrating some of the newest car hacking tools from Open
Garages. This includes how to use the CAN of Fingers (c0f) to develop smart
vehicle exploit code. There will also be a demonstration of the web based
remote vehicle C&C interfaced used by NBC reporters in NYC to hack a
vehicle in Seattle. There will be examples from the 2015 Car Hacker's
Handbook as well.

--[ Deviant Ollam:

* Name: Deviant Ollam

* Bio: While paying the bills as a security auditor and penetration testing
consultant with his firm, The CORE Group, Deviant Ollam is also a member of
the Board of Directors of the US division of TOOOL, The Open Organisation
of Lockpickers. Every year at DEFCON and ShmooCon, Deviant runs the
Lockpick Village, and he has conducted physical security training sessions
for Black Hat, The SANS Institute, DeepSec, ToorCon, HackCon, Shakacon,
HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA,
DARPA, the National Defense University, the United States Naval Academy at
Annapolis, and the United States Military Academy at West Point. His
favorite Amendments to the US Constitution are, in no particular order, the
1st, 2nd, 9th and 10th.

* Title: Exploiting Elevator Security Weaknesses

* Synopsis: Throughout the history of hacker culture, elevators have played
a key role. From the mystique of students at MIT taking late-night rides
upon car tops (don't do that, please!), to the work of modern pen testers
who use elevators to bypass building security systems (it's easier than you
think!), these devices are often misunderstood and their full range of
features and abilities go unexplored. This talk will be an in-depth
explanation of how elevator control systems work...allowing for greater
understanding, system optimizing, and the subversion of security in many
facilities. Those who attend will learn why an elevator is virtually no
different than an unlocked staircase as far as building security is
concerned!

--[ Drew Suazrez:

* Name: Drew Suarez

* Bio: Drew is a security consultant for Matasano Security with a focus in
mobile application testing and research. Before moving into security, Drew
worked with large scale UNIX environments for a variety of companies. In
addition, Drew is a member of the CyanogenMod (open source side) team and
has ported custom android bootable firmware to dozens of devices. Besides
facilitating the installation of custom code such as CyanogenMod, Drew
likes working on unloved, problem devices with strange or non-standard
setups.

* Title: Making Android’s Bootable Recovery Work for You

* Synopsis: Android bootable recovery mode is a self-contained alternative
boot mode that loads a tiny Linux environment onto a mobile device. While
most stock devices are shipped with recoveries that fairly limited in
nature, their use can be greatly extended with a little bit of effort. In
this presentation, I will show you how to build your own custom recovery
for your Android device. This can be used towards a number of interesting
security related goals such as: penetration testing, forensics, data
acquisition, bypassing security controls, modifying software, Android
development and in some cases provides a direct exploitation route into a
device. Using a variety of commonly available tools, attendees will learn
how to deconstruct and inspect a number of different boot and recovery
software implementations and rapidly begin compiling their own custom
tools.

The intent is for an attendee to understand the scope and capabilities of
Android bootable firmware and learn how to rapidly develop their own custom
software for a variety of different purposes. Additionally, it teaches
attendees how to look for flaws in bootable firmware which help undermine
the security of Android devices. Security research, vulnerability testing,
data acquisition and modification, bypassing security controls and platform
testing are all intended goals and uses of a custom Android recovery
firmware. By the end of the talk, an attendee should have acquired enough
knowledge to start making useful tools for security's many needs.

--[ James Forshaw:

* Name: James Forshaw

* Bio: James is a security researcher in Google's Project Zero. He has been
involved with computer hardware and software security for over 10 years
looking at a range of different platforms and applications. With a great
interest in logical vulnerabilities he has numerous disclosures in a wide
range of products from web browsers to virtual machine breakouts as well as
being a Pwn2Own and Microsoft Mitigation Bypass bounty winner. He has
spoken at a number of security conferences including Black Hat USA,
CanSecWest, BlueHat, HITB, and Infiltrate.

* Title: Social Engineering the Windows Kernel

* Synopsis: One successful technique in social engineering is pretending to
be someone or something you're not and hoping the security guard who's
forgotten their reading glasses doesn't look too closely at your fake ID.
Of course there's no hyperopic guard in the Windows OS, but we do have an
ID card, the Access Token which proves our identity to the system and let
us access secured resources.

The Windows kernel provides simple capabilities to identify fake Access
Tokens, but sometimes the kernel or other kernel-mode drivers are too busy
to use them correctly. If a fake token isn't spotted during a privileged
operation local elevation of privilege or information disclosure
vulnerabilities can be the result. This could allow an attacker to break
out of an application sandbox, elevate to administrator privileges or even
compromise the kernel itself.

This presentation is about finding and then exploiting the incorrect
handling of tokens in the windows kernel as well as first and third party
drivers. Examples of serious vulnerabilities such as CVE-2015-0002 and
CVE-2015-0062 will be presented. It will provide clear exploitable patterns
so that you can do your own security reviews for these issues. Finally I'll
discuss some of the ways of exploiting these types of vulnerabilities to
elevate local privileges.

--[ Martin Vigo:

* Name: Martin Vigo

* Bio: Martin Vigo is a Product Security Engineer with a special interest
in Web and Mobile security. He previously worked as a Software Engineer
where he developed a strong passion for information security. Currently he
helps engineers design secure systems and applications, conducts security
reviews and penetration testing and is responsible for mobile security.
Martin is also involved in educating fellow developers on security
essentials and best practices. He has also presented secure development and
mobile apps hardening talks at several conferences.

Outside the office, Martin enjoys research, bug bounties, gin tonics and
scuba diving.

* Title: Breaking Vaults: Stealing LastPass protected secrets

* Synopsis: LastPass is a popular password manager that integrates with
browsers through plugins. One of the most interesting features is the fact
that the encrypted vault is stored in LastPass' servers but they have no
access to the content since the master password never leaves the user's
machine. All encryption and decryption happens locally. Password managers
are a single point of failure by design and therefore they need to be
secure. A tool with the sole purpose of storing all your secrets is a
important target for any attacker.

The most valuable piece of information is the master password. It is the
key to decrypt the data and gain complete access. Research has been done on
different attack vectors but the focus is on leaking passwords stored in
the vault. This presentation will focus on how it is possible to steal and
decrypt the master password. In addition, I will also demonstrate an
additional attack vector that results in full access to the vault without
the need of the master password. Two different attacks to achieve the same
goal, full access to the vault. But given that LastPass supports 2 factor
authentication, I will also demonstrate how to bypass it. Last but not
least, I will release a Metasploit module that will automate the whole
process. Stealing the master password, leaking the encryption key and
bypassing 2 factor authentication.

--[ Nikita Tarakanov & Axel Monroy:

* Name: Nikita Tarakanov & Axel Monroy

* Bio: NIKITA TARAKANOV is security researcher, works currently in Intel,
who has worked as an IS researcher in Positive Technologies, VUPEN
Security, CISS and independently. He likes writing exploits, especially for
Windows NT Kernel and won the PHDays Hack2Own contest in 2011 and 2012. He
also tried to hack Google Chrome during Pwnium 2 at HITB2012KUL but failed.
He has published a few papers about kernel mode drivers and their
exploitation and is currently engaged in reverse engineering research and
vulnerability search automation.

AXEL MONROY is a security researcher at Intel for the Visual and Parallel
Computer Group. There, he focuses on creating tools for finding
vulnerabilities on Android, Linux, Windows and ChromeOS graphics' software.
Currently he is working with researcher Nikita to bring his exploitation
skills to the graphics world as it grows more complex over time..

* Title: Direct X – direct way to Microsoft Windows Kernel

* Synopsis: Graphics technologies expose a large number of APIs in kernel
mode drivers that need to be accessible by ring 3 code. Whether you are
creating a resource for a video game or a video player you will end up
using one of the low level functions that the Windows Display Driver Model
provides for interaction with kernel driver. Graphics operations are
intensive, complex and accessible as unprivileged user. This research
focuses on how to find vulnerabilities in low level, common ring 3 to ring
0 interactions as defined by WDDM and exposed through GDI user mode
library. On this presentation we will show you fuzzing statistics,
methodologies, and vulnerabilities found on Intel, NVIDIA and ATI drivers.

--[ Patrick Wardle & Colby Moore:

* Name: Patrick Wardle & Colby Moore

* Bio: Patrick Wardle is the Director of Research at Synack, where he leads
cyber R&D efforts. Having worked at NASA, NSA, and Vulnerability Research
Labs (VRL), he is intimately familiar with aliens, spies, and talking
nerdy. Currently, Patrick's focus is on automated vulnerability discovery,
and the emerging threats of OSX and mobile malware.

Colby Moore is a Security Research Engineer at Synack, working mainly on
breaking emerging technologies. He is a former employee of VRL and has
identified 0-day vulnerabilities in embedded systems and major
applications. Colby prefers focus on that sweet spot where hardware and
software meet, usually resulting in um....interesting....consequences.

* Title: There's Waldo

* Synopsis: Mobile apps are truly ubiquitous and enhance our lives in many
ways. However, many either leak or insecurely handle geolocation data,
affording an attacker the ability to locate, track, or even determine a
user’s identity. This talk describes classes of geolocation
vulnerabilities, how apps may be audited to find such bugs, and best
practices to ensure users remain protected. To provide a more 'hands-on'
feel, real world case studies are presented to demonstrate attacks
uncovered by Synack researchers.

The talk will begin with a technical overview of geolocation capabilities
in mobile OSs and how apps may access a user's location. Next the talk will
identify common classes of geolocation bugs and illustrate how developers
often utilize a user's location in an insecure manner. One example, since
geolocation APIs may default to the highest level of accuracy, a user's
precise location may be revealed if not properly secured (on the device, in
transit, or in the cloud).

Unfortunately, as our case studies show, such bugs are alarmingly common
(numerous popular applications will be mentioned). A specific case study on
Grindr (a common dating app), will be presented to illustrate a myriad of
geolocation bugs that placed its users in harm’s way (see: 'Grindr
vulnerability places men in harm's way' http://goo.gl/dg4cs6). First, due
to the lack of SSL pinning, we present a MitM attack that reveals the
user's exact location. Following this, we demonstrate a scalable remote
attack. This attack combined several bugs, including the fact that the app
reported (to anybody), the precise relative distance of all 'near-by'
users. With these distances and the ability to spoof one's location and
perform unlimited requests, trilateration could precisely locate and track
users world-wide. Unfortunately though we reported the bugs, patches only
appeared after it was reported that the Egyptian government was tracking
and arresting Grindr users.

Step by step demonstrations will be given, showing how we were able to
harvest data and run calculations to determine tens of thousands of user's
locations in real time. But it would be silly if we stopped there...
Leveraging our capability we demonstrate a custom framework developed to
map patterns of life and subsequently correlate these patters to true
identity. By setting "hot spots" in our framework (think celebrity homes or
US capitols) we can monitor target locations for user activity -
potentially exposing identities of parties that may traditionally wish to
remain private such as celebrities, athletes, and politicians. And yes, it
works ;).

Besides illustrating location-specific bugs and providing real-world
examples, the talk will provide suggestions best practices to ensure
applications are developed in a manner that does not put users at risk.
Such suggestions include precision limiting of geolocation data, rate
limiting APIs (in order to make large-scale data harvesting difficult), and
limiting the speed and magnitude of user location changes (to prevent
harvesting of distances from arbitrary points). For companies or anybody
developing location-aware apps, these suggestions will be directly
applicable - and ideally, Waldo will remain hidden.

--[ Richard Wartell:

* Name: Richard Wartell

* Bio: Wartortell works in malware detection for CounterTack, helping them
develop the best agent for performing Incidence Response. Previously he
worked in Reverse Engineering, Malware Analysis, Binary Rewriting and
Transparency. He also casts a mean Ice Punch, and this is not even his
final form.

* Title: Malware is Hard: Let’s Go Shopping!

* Synopsis: Writing a successful, protected, targeted, malicious binary is
a software development task that requires great skill. A well-written piece
of targeted malware should evade anti-virus solutions, hide its network
communications, protect itself against reverse engineering, and clean up
any forensic evidence of its existence on the system. However, writing a
mediocre piece of targeted malware that works most of the time is easy.
There are many publicly available backdoors, downloaders, and keyloggers
that require little to no expertise to use, and poorly trained malware
authors try to roll their own all the time.

Working in malware detection and reverse engineering, I see some of the
intelligent choices malware authors make, but more often I see the
hilariously poor code they write. During this talk I will demonstrate how
to reverse engineer real world malware. I will focus on samples with
interesting and comical mistakes, as well as samples that are impressive
and well written.

--[ Rick Wesson:

* Name: Rick Wesson

* Bio: Rick Wesson is the CEO of Support Intelligence. He is also a farmer,
teaches at risk youth how to code, eat well and feed their families. He has
served as the VP of the Santa Cruz Credit Union while fostering Financial
Literacy. Today, Mr. Wesson spends his time writing code, moving rocks, and
making things for his 7 acre organic farm in the East Bay.

* Title: GPU assisted fast static analysis

* Synopsis: Fast static analysis leveraging GPUs. In debugging our kernels
we learned how to make movies out of compiled and encrypted code, which is
visually stimulating. We discuss clustering 100 million malware samples and
provide a path to scalable static analysis at the 10 millisecond per sample
range.

--[ Scott Erven:

* Name: Scott Erven

* Bio: Scott is an Associate Director at Protiviti. He has over 15 years of
information security and information technology experience with subject
matter expertise in medical device and healthcare security. Scott has
consulted with the Dept. of Homeland Security, FDA, and advised national
policymakers. His research on medical device security has been featured in
Wired and numerous media outlets worldwide. He has presented his research
and expertise in the field internationally. Scott also served as a subject
matter expert and exam writer for numerous industry certifications. His
current focus is on research that affects human life and public safety
issues inside today's healthcare landscape.

* Title: Medical Devices: Passwords to Pwnage

* Synopsis: Last year I presented at Shakacon on how medical device
security is significantly lagging behind other industries, and also
demonstrated thousands of healthcare organizations had Internet facing
exposures allowing direct attack vectors to medical devices. Well just how
hard is it to take it to the next step in an attack and gain administrative
access to these critical life saving devices?

I will discuss and publicly disclose over 20 CVE's I have reported that
will demonstrate how an attacker can gain remote administrative access to
medical devices and supporting systems. No 1337 haxor skills needed here.
Over 100 service and support credentials for medical devices will be
released. I will also focus on the positive response and coordination with
DHS/ICS-CERT, FDA and the device manufacturers. In addition, I will discuss
recent research on application security and design failures in medical
devices that allow for compromise of healthcare organizations' internal
networks.

--[ Sean Metcalf:

* Name: Sean Metcalf

* Bio: Sean Metcalf is the Chief Technology Officer at DAn Solutions, a
company that provides Microsoft platform engineering and security
enterprise. Mr. Metcalf is one of about 100 people in the world who holds
the elite Microsoft Certified Master Directory Services (MCM)
certification. Furthermore, he assisted Microsoft in developing the
Microsoft Certified Master Directory Services certification program for
Windows Server 2012.

Mr. Metcalf has provided Active Directory and security expertise to
government, corporate, and educational entities since Active Directory was
released. He currently provides security consulting services to customers
with large Active Directory environments and regularly posts useful Active
Directory security information on his blog, ADSecurity.org. Follow him on
Twitter @PyroTek3.

* Title: Red vs. Blue: Modern Active Directory Attacks, Detection &
Protection

* Synopsis: While Kerberos "Golden Tickets" and "Silver Tickets" received a
lot of press in the second half of 2014, there hasn't been much detail
provided on how exactly they work, why they are successful, and how to
mitigate them (other than: "don't get pwned"). Golden Tickets are the
ultimate method for persistent, forever AD admin rights to a network since
they are valid Kerberos tickets and can't be detected, right?

This talk covers the latest Active Directory attack vectors and describes
how to detect Golden Ticket usage. Provided are key indicators that can
detect Kerberos attacks on your network, including Golden tickets, Silver
tickets & MS14-068 exploitation, as well as methods to identify, mitigate,
and prevent common Active Directory attack vectors. When forged Kerberos
tickets are used in AD, there are some interesting artifacts that can be
identified. Yes, despite what you may have read on the internet, there are
ways to detect Golden & Silver Ticket usage!

Some of the topics covered:

How attackers go from zero to (Domain) Admin
MS14-068: the vulnerability, the exploit, and the danger
"SPN Scanning" with PowerShell to identify potential targets without
network scans (SQL, Exchange, FIM, webservers, etc.)
Exploiting weak service account passwords as a regular AD user
Mimikatz, the attacker's multi-tool
Using Silver Tickets for stealthy persistence that won’t be detected (until
now)
Identifying forged Kerberos tickets (Golden & Silver Tickets) on your
network
Detecting offensive PowerShell tools like Invoke-Mimikatz
Active Directory attack mitigation
Kerberos expertise is not required since the presentation covers how Active
Directory leverages Kerberos for authentication identifying the areas
useful for attack. Information presented is useful for both Red Team & Blue
Team members as well as AD administrators.

--[ Zoltán Balázs:

* Name: Zoltán Balázs

* Bio: Zoltán (@zh4ck) is the Chief Technology Officer at MRG Effitas, a
company focusing on AV testing. Before MRG Effitas, he worked for 5 years
in the financial industry as an IT Security expert, and for 2 years as a
senior IT security consultant at one of the Big Four companies. His main
expertise areas are penetration testing, malware analysis, computer
forensics and security monitoring. He released the Zombie browser tool,
consisting of POC malicious browser extensions for Firefox, Chrome and
Safari. He has been invited to present at information security conferences
worldwide including DEFCON, Hacker Halted USA, OHM, Hacktivity, Ethical
Hacking.

He is a proud member of the gula.sh team, 2nd runner up at global
Cyberlympics 2012 hacking competition.

* Title: Hacking Highly Secured Enterprise Environments

* Synopsis: In theory, post-exploitation after having remote access is
easy. Also in theory, there is no difference between theory and practice.
In practice, there is. Imagine a scenario, where the
hacker/penetration-tester has deployed a malware on a user's workstation,
but the target information is on a secure server accessed via two-factor
authentication, with screen access only (e.g. RDP, Citrix, etc.) On top of
that, the server runs application white-listing, and only the inbound port
to the screen server (e.g. 3389) is allowed through the hardware firewall.
But you also need persistent interactive C&C communication (e.g. Netcat,
Meterpreter, RAT) to this server through the user's workstation.

I developed (and will publish) two tools that help the community in these
situations. The first tool can drop malware to the server through the
screen while the user is logged in. The second tool can help to circumvent
the hardware firewall after one can execute code on the server with admin
privileges (using a signed kernel driver). My tools have been tested
against Windows server 2012 and Windows 8, and they work with RDP or other
remote desktops (e.g. Citrix). The number of problems one can solve with
them are endless, e.g., communicating with bind-shell on webserver behind
restricted DMZ. Beware, live demo and fun included!




Kindest regards,
Malaho,

endrazine-
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.immunityinc.com/pipermail/dailydave/attachments/20150518/0152cb38/attachment-0001.html>


More information about the Dailydave mailing list