首页> 外文会议>International Conference on Information and Computer Technologies >Open Source PowerShell-Written Post Exploitation Frameworks Used by Cyber Espionage Groups
【24h】

Open Source PowerShell-Written Post Exploitation Frameworks Used by Cyber Espionage Groups

机译:网络间谍团体使用的开源PowerShell书面后期开发框架

获取原文

摘要

Cyber espionage groups are sophisticated adversary groups that conduct complex attack campaigns against their targets. As cyber espionage activities increase, there will be an increased pressure on these groups to quickly and effectively conduct their cyber operations against their targets. Using open source hacking tools can allow these groups to meet this demand by lowering resources which would otherwise be used to develop customized tooling. Using a language such as PowerShell which is widely available on target systems, cyber espionage groups can use tools that require less setup and manipulation to operate. Open source PowerShell-written post exploitation frameworks allow cyber espionage groups to leverage open source tooling on the PowerShell platform. This makes an ideal attack platform to conduct cyber operations from. This paper details cyber espionage groups that use open source PowerShell-written post exploitation frameworks and describe how they are used. The goal of this research is to understand how this tooling is used and identify trends that can lead to insights on future usage.
机译:网络间谍团体是复杂的对手团体,对他们的目标进行复杂的攻击活动。随着网络间谍活动的增加,这些团体将面临越来越大的压力,要求他们迅速,有效地开展针对其目标的网络运营。使用开源黑客工具可以通过减少资源来满足这些需求,而这些资源原本会用于开发定制工具。使用目标系统上广泛使用的诸如PowerShell之类的语言,网络间谍组织可以使用需要较少设置和操作即可操作的工具。开源的PowerShell编写的后期利用框架允许网络间谍团体在PowerShell平台上利用开源工具。这是进行网络操作的理想攻击平台。本文详细介绍了使用开源PowerShell编写的后期开发框架的网络间谍组织,并描述了如何使用它们。这项研究的目的是了解如何使用此工具,并确定可能导致对未来使用产生见解的趋势。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号