Hunting for Evidence of DLL Side-Loading With PowerShell and Sysmon

X-Force Red released a tool called Windows Feature Hunter, which identifies targets for dynamic link library (DLL) side-loading on a Windows system using Frida. To provide a defensive counter-measure perspective for DLL side-loading, X-Force Incident Response has released SideLoaderHunter, which is a system profiling script and Sysmon configuration designed to identify evidence of side-loading on Windows systems.

Read full article on Security Intelligence

 


Date:

Categorie(s):