• 0%
    0 votes
  • Rate this episode
    What did you think?
  • 1
    watcher
  • 2
    plays
  • 16
    collected

Chaos Communication Congress: Season 32

32x19 Windows drivers attack surface

  • 2015-12-27T00:00:00Z
  • 1h
  • English
Speaker: Ilja van Sprundel This presentation covers windows kernel driver security issues. It'll discuss some background, and then give an overview of the most common issues seen in drivers, covering both finding and fixing issues. In this presentation I intent to cover a rapid fire set of issues that commonly occur in windows drivers. From the trivial (ioctl, probing) to the obscure and subtle. The presentation will discuss these issues, illustrate them with examples, and offer developer guidance on how to avoid and mitigate these issues. Whether you're a security researcher, a developer looking for some security guidance when writing these drivers, or just generally curious about driver internals, there's something here for all.
Loading...