PTS2021

Harpreet Singh

Harpreet is the author of "Hands-On: Web Penetration Testing with Metasploit" and "Hands-On: Red Team Tactics" published by Packt Publishing who has more than 8 years of experience in the field of Ethical Hacking, Penetration Testing, vulnerability research & Red Teaming. He is also a certified CRTP (Certified Red Team Professional), OSCP (Offensive Security Certified Professional) & OSWP (Offensive Security Wireless Professional). Over the years of his experience, Harpreet has acquired the Offensive skill set as well as the Defensive skill set. He is a professional who specializes in Wireless & network exploitation including but not limited to Mobile exploitation, Web Application exploitation and he has also performed few Red Team Engagements in Banks & Financial Groups.

The speaker's profile picture

Sessions

07-07
14:40
35min
Revisiting the Art of Encoder-Fu for novel shellcode obfuscation techniques
Harpreet Singh, Yashdeep Saini

This talk is based around the process of building encoders for shellcodes in this day and age where we are surrounded with NextGen Firewalls, IDS/IPS, and EDR solutions and ever releasing AV detection models (signature & behavior-based detection techniques) incorporating Machine Learning artifacts. Despite the implementation of security controls, some of the forgotten methods of obfuscation works wonders to bypass the latest security mechanism.

Zoom room