April 17, 2024, 5:42 p.m. | Cybertech Maven

InfoSec Write-ups - Medium infosecwriteups.com

This write-up discusses using ScareCrow to create payload frameworks for side loading (not injecting) into a legitimate Windows process, bypassing Application Whitelisting controls.

After loading the DLL loader into memory, a technique is employed to flush an Endpoint Detection & Response (EDR) hook out of the system DLLs running in the process’s memory. This technique is successful because it is known that the EDR’s hooks are placed when a process is launched.

ScareCrow can target and manipulate DLLs in memory …

hacker hacking hacking tools linux penetration testing

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048