CYBERSEC 2021 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

May 4-6 at Taipei Nangang Exhibition Center, Hall 2

hans

hans

Senior Consultant, CHT Security

Hans joined CHT Security as senior consultant since January 2018 and has started a PHD program from June 2021. With 11 years of experience in cybersecurity, he specializes in hacking techniques, web security, and network penetration testing, and has discovered multiple critical CVEs. As a professional with several international certificates, including CEH, CHFI, GWAPT, OSCP, he aspires to promote world peace and to enable security staff to leave office early instead of taking the blame for others.

Taiwan's Cybersecurity Researchers
Blue Team Forum
  • May 6th (Thu)
  • 10:00 - 10:30
  • 7F 701E

Domain Slayer: Mugen Backdoor
Chinese Onsite

In the first half of 2020, the COVID-19 pandemic has given rise to the need of working from home. While IT engineers strived to deploy VPN architecture so their colleagues could work remotely, a backdoor has also been opened for hackers to directly access the corporate intranet. 

Hans and his team have observed ransomware attacks in major industries during the second half of 2020 and discovered this phenomenon, and in this speech, he will be sharing how his team performed red teaming exercises to intrude Active Directory and to establish backdoor, hoping to prevent companies from falling into the same trap. 

MITRE ATT&CKPenetration TestingRed Team
Read More