Jan. 22, 2023, 8 a.m. | Bugcrowd

Bugcrowd www.youtube.com

In this presentation, Nerdwell dives deep into Windows DLL hacking and reviews common bug patterns that he's found in the wild. We first review tools and techniques for interrogating Windows DLLs to identify hidden functionality. Next, we'll take a look at some common bug patterns related to the use of DLLs in web servers and network services. Then we'll wrap up with demonstrations of how bug bounty hunters can access and exploit such functionality in a variety of use cases. …

bug dll exploiting hacking hidden identify patterns presentation review reviews series techniques tools windows

Enterprise Threat Intel Analyst

@ Resource Management Concepts, Inc. | Quantico, Virginia, United States

IT Security Engineer III

@ Mitsubishi Heavy Industries | Houston, TX, US, 77046

Cyber Intelligence Vice President, Threat Intelligence

@ JPMorgan Chase & Co. | Singapore, Singapore

Assistant Manager, Digital Forensics

@ Interpath Advisory | Manchester, England, United Kingdom

Tier 3 - Forensic Analyst, SME

@ Resource Management Concepts, Inc. | Quantico, Virginia, United States

Incident Response, SME

@ Resource Management Concepts, Inc. | Quantico, Virginia, United States