Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

PDF Attack - A Journey from the Exploit Kit to the Shellcode

Black Hat via YouTube

Overview

Explore the intricacies of analyzing obfuscated Javascript code from Exploit Kit pages, extracting exploits, and conducting in-depth analysis in this comprehensive workshop. Delve into the world of PDF document analysis, starting with a simple Javascript Hello World document and progressing to real files used by cutting-edge Exploit Kits. Learn manual techniques to extract URLs and binaries, ensuring no detail is overlooked. Gain hands-on experience in modifying malicious PDF files and obfuscating them to bypass AV software, a valuable skill for pentesting. Utilize the latest version of peepdf, included in REMnux, BackTrack, and Kali Linux, to tackle advanced cybercriminal techniques such as new filters and encryption. This second part of the workshop builds upon the foundation laid in Part 1, offering a deep dive into the journey from Exploit Kit to Shellcode.

Syllabus

PDF Attack: A Journey from the Exploit Kit to the Shellcode (Part 2/2)

Taught by

Black Hat

Reviews

Start your review of PDF Attack - A Journey from the Exploit Kit to the Shellcode

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.