CYBERSEC 2022 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

bg-inner
hans

SPEAKER

hans

CHT Security Senior Consultant

Hans joined CHT Security as senior consultant since January 2018 and has started a PHD program from June 2021. With 11 years of experience in cybersecurity, he specializes in hacking techniques, web security, and network penetration testing, and has discovered multiple critical CVEs. As a professional with several international certificates, including CEH, CHFI, GWAPT, OSCP, he aspires to promote world peace and to enable security staff to leave office early instead of taking the blame for others.

Speech

Red Team Forum

SEP 22

#

Domain slayer- infiltrating the Enterprise District

09/22 (Thu) 15:45 - 16:15 7F 701F
CHT Security Senior Consultant / hans

In the second half year of 2021 several critical vulnerabilities were found among active directories. From Printnightmare to sam-the-admin, the speaker will share the offensive techniques and the trending lateral movement technique, Living Off the Land Binaries, Scripts and Libraries (LOLBAS). Faced with layers of defense, hackers have turned to adopt this technique; simply put, using materials at hand, and directly bypassing defensive mechanism. The speaker aspires to promote world peace and to enable security staff to leave office early instead of taking the blame for others.