Previous

Conference: BSides Munich 2023

With our conference talk on indirect syscalls, we had the opportunity to play an active role in shaping BSides Munich 2023. We would like to thank the whole team and all the sponsors of BSides Munich for this opportunity!

Indirect Syscalls: A Journey from High to Low

The presentation discussed the use of indirect syscalls in malware development, including a comparison with direct syscalls and a step-by-step guide on creating a simple indirect syscalls shellcode loader. The recording of the presentation is available on Youtube.

BSides Munich was well-organized, as always. Unfortunately, I was unable to attend the speaker's dinner this year. It is possible that the outcome may be favourable in the upcoming year, and there may even be a new presentation.

Last updated 05.04.24 18:07:31 05.04.24
Daniel Feichter