conferences | speakers | series

Windows drivers attack surface

home

Windows drivers attack surface
32. Chaos Communication Congress

This presentation covers windows kernel driver security issues. It'll discuss some background, and then give an overview of the most common issues seen in drivers, covering both finding and fixing issues.

In this presentation I intent to cover a rapid fire set of issues that commonly occur in windows drivers. From the trivial (ioctl, probing) to the obscure and subtle. The presentation will discuss these issues, illustrate them with examples, and offer developer guidance on how to avoid and mitigate these issues. Whether you're a security researcher, a developer looking for some security guidance when writing these drivers, or just generally curious about driver internals, there's something here for all.

Speakers: Ilja van Sprundel