Weaponizing Plain Text: ANSI Escape Sequences as a Forensic Nightmare

Описание к видео Weaponizing Plain Text: ANSI Escape Sequences as a Forensic Nightmare

Logs are a vital component for maintaining application reliability, performance, and security. They serve as a source of information for developers, security teams, and other stakeholders to understand what has happened or gone wrong within an application. However, logs can also be used to compromise the security of an application by injecting malicious content.

In this presentation, we will explore how ANSI escape sequences can be used to inject, vandalize, and even weaponize logfiles of modern applications. We will revisit old terminal injection research and log tampering techniques from the 80-90s, and combine them with new features to create chaos and mischief in the modern cloud cli's, mobile, and feature-rich DevOps terminal emulators of today....

By: STOK

Full Abstract and Presentation Materials:
https://www.blackhat.com/us-23/briefi...

Комментарии

Информация по комментариям в разработке