Loading Events

« All Events

  • This event has passed.

Webcast – Threat Hunting DLL-injected C2 Beacons using Memory Forensics

September 26, 2023 @ 2:00 pm - 3:00 pm EDT

For this webcast, we have invited guest speaker Faan Rossouw to discuss his approach to threat hunting.

This talk will explore how we can use live memory analysis (using Process Hacker) to identify diagnostic characteristics of standard -injected C2 beacons. In the first half we will explore the theory underpinning the approach, followed up by a live demo.

Note that this talk forms part of a larger overall approach to threat hunting, which is fully explored in a free hands-on threat-hunting course Faan created specifically for beginners – https://www.faanross.com/posts/course01/

Join our Threat Hunter Community Discord Server to join in on the conversation during and after the webcast: https://discord.gg/threathunter

Register Here

Share this:

Venue

Zoom

Organizer

Active Countermeasures