PowerShell Security: Defending the Enterprise from the ...

PowerShell Security:

Defending the Enterprise from the

Latest Attack Platform

Sean Metcalf (@Pyrotek3)

s e a n [@]





Sean Metcalf (@Pyrotek3)

ABOUT

?Founder Trimarc, a security company.

?Microsoft Certified Master (MCM) Directory Services

?Microsoft MVP

?Speaker: BSides, Shakacon, Black Hat, DEF CON, DerbyCon

?Security Consultant / Security Researcher

?Own & Operate

(Microsoft platform security info)

+

Sean Metcalf (@Pyrotek3)

Sean Metcalf (@Pyrotek3)

AGENDA

?PowerShell Overview & Capability

?PowerShell as an Attack Platform

?Real World PowerShell Attack Code

?Bypassing PowerShell Security & Mitigation

?Defense Summary

Slides: Presentations.

Sean Metcalf (@Pyrotek3)

Detecting Offensive PowerShell Attack Tools



¡°Isn't PowerShell just C# with training wheels?¡±

Sean Metcalf (@Pyrotek3)

................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download