Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

PDF Attack - A Journey From the Exploit Kit to the Shellcode Part 2

Black Hat via YouTube

Overview

Embark on a deep dive into PDF-based attacks with this comprehensive Black Hat conference talk. Explore the intricate journey from exploit kits to shellcode execution in PDF files, guided by expert Jose Miguel Esparza. Gain advanced insights into the mechanics of PDF vulnerabilities, exploitation techniques, and the inner workings of malicious PDF documents. Uncover the latest trends in PDF-based threats and learn how attackers leverage these file formats for malicious purposes. Enhance your understanding of PDF security, forensics, and threat detection to better protect against sophisticated PDF-based attacks in today's cybersecurity landscape.

Syllabus

PDF Attack: A Journey From the Exploit Kit to the Shellcode Part 2 by Jose Miguel Esparza

Taught by

Black Hat

Reviews

Start your review of PDF Attack - A Journey From the Exploit Kit to the Shellcode Part 2

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.