Windows Device Drivers Internals and some Reversing

  Переглядів 2,337

Off By One Security

Off By One Security

День тому

In this session we'll look at how drivers and devices work in Windows, examine data structures and I/O requests. We'll use kernel debugging and other tools to figure out what a driver of interest is doing.
Slides: shorturl.at/xGLR5
Pavel's UKposts Channel: / @ucb866co9gvoaettk0rc8bsg
Pavel's Training Course: training.trainsec.net/malware...
Get a 20% discount with the following code: MALDEVOFFBY1

КОМЕНТАРІ: 9
@OffByOneSecurity
@OffByOneSecurity 13 днів тому
I was snowboarding the two days leading up to this stream. I had no idea how red I was. hahaha
@mesh3al32
@mesh3al32 12 днів тому
Pavel is the best!!!! you know how to pick your guest Mr. Stephen! the best stream I've watched recently, hope future streams will be the same or better!
@HAMETE
@HAMETE 13 днів тому
Pavel it's great. Really a wizard on windows internals. Thanks!
@NatteeSetobol
@NatteeSetobol 7 днів тому
Very nice. I was able to follow everything, except the last part since I didn't have the program but I still got what was going on. I'm will go into learning Kernel debugging on Windows and watch his other videos.
@ganeshkumargopinathan6375
@ganeshkumargopinathan6375 4 дні тому
Awesome work! Best video for Driver Internals!!
@faanross
@faanross 14 днів тому
just started with 'windows system programming' part 1 last week. it's a joy to read, incredibly well articulated - makes a challenging subject a joy to engage with. looking fwd to catching up on this, nice one steve.
@thezar86
@thezar86 13 днів тому
Powerful journey! Thanks
@paolozivic9183
@paolozivic9183 14 днів тому
awesome!
@austinmurphy9074
@austinmurphy9074 21 годину тому
Pavel's youtube link in bio doesnt work?
Hacking the Windows S Mode
15:56
Enderman
Переглядів 396 тис.
Reverse Engineering Malware with Ghidra
1:13:43
Off By One Security
Переглядів 3,4 тис.
Анита просто на химии, поэтому такая сильная
00:21
Женя Лизогуб SHORTS
Переглядів 2,7 млн
Їжа Закарпаття. Великий Гід.
1:00:29
Мiша Кацурiн
Переглядів 629 тис.
Hackers Abuse Zero-Day Exploit for CrushFTP
31:49
John Hammond
Переглядів 47 тис.
Finding Windows Kernel Vulnerabilities Automatically
6:25
VECTOR 35
Переглядів 1,2 тис.
Kernelless Kernel Programming (eBPF) - Computerphile
19:12
Computerphile
Переглядів 70 тис.
How Hackers Exploit Vulnerable Drivers
23:58
John Hammond
Переглядів 41 тис.
How Do Linux Kernel Drivers Work? - Learning Resource
17:02
LiveOverflow
Переглядів 524 тис.
Managing Drivers in Windows
7:37
Chris Titus Tech
Переглядів 40 тис.
Hackers Use Github For Malware
20:44
John Hammond
Переглядів 53 тис.
This File Steals Passwords
19:07
John Hammond
Переглядів 77 тис.
Making Simple Windows Driver in C
7:26
Nir Lichtman
Переглядів 262 тис.
Why didn't Nika like the picture? #cat #cats
0:25
Princess Nika cat
Переглядів 67 млн
АЛЛИГАТОР НА ЗАДНЕМ ДВОРЕ (@erinmorrigan - TikTok)
0:20
НАПОИЛ СОСЕДЕЙ ПИВОМ🥹
0:32
ИССЛЕДОВАТЕЛЬ
Переглядів 7 млн