Digging for IE11 Sandbox Escapes Part 2

Digging for IE11 Sandbox Escapes Part 2

Black Hat via YouTube Direct link

Executing Our Own Code

18 of 18

18 of 18

Executing Our Own Code

Class Central Classrooms beta

YouTube videos curated by Class Central.

Classroom Contents

Digging for IE11 Sandbox Escapes Part 2

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Security in Elevation Policy
  3. 3 Default Applications
  4. 4 COM Elevation Policy
  5. 5 NET Deployment Service (DFSVC)
  6. 6 MSCORLIB Type Library
  7. 7 Exploiting The Vulnerability
  8. 8 IEUserBroker Interface
  9. 9 Shell Document View Broker
  10. 10 IE Recovery Store
  11. 11 Built-in Implementations
  12. 12 Attacking Out Of Process Storage
  13. 13 Supported Interfaces
  14. 14 Complex Interface
  15. 15 Installing an ActiveX Control
  16. 16 Prompt Bypass
  17. 17 Calling Sequence
  18. 18 Executing Our Own Code

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.