PDF Attack - A Journey from the Exploit Kit to the Shellcode

PDF Attack - A Journey from the Exploit Kit to the Shellcode

Black Hat via YouTube Direct link

Pamplona

2 of 21

2 of 21

Pamplona

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

PDF Attack - A Journey from the Exploit Kit to the Shellcode

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Pamplona
  3. 3 What you need
  4. 4 Statistics
  5. 5 Most Wanted Split Kids
  6. 6 Traffic Distribution System
  7. 7 Filtering
  8. 8 VM Detection
  9. 9 How to Analyze
  10. 10 Getting the Code
  11. 11 Example Email
  12. 12 Example Page
  13. 13 Remove HTML
  14. 14 If Window Document
  15. 15 PDF Muse
  16. 16 Document Create Element
  17. 17 Global Context
  18. 18 Second Stage
  19. 19 Detect
  20. 20 Scripts
  21. 21 IE Exploit Code

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.