PDF Attack: A Journey from the Exploit Kit to the Shellcode (Part 2/2)

By Jose Miguel Esparza “PDF Attack: A Journey from the Exploit Kit to the Shellcode“ is a workshop to show how to analyze obfuscated Javascript code from an Exploit Kit page, extract the exploits used, and analyze them. Nowadays it is possible to use automated tools to extract URLs and binaries but it is also important to know how to do it manually to not to miss a detail. We will focus on PDF documents mostly, starting from a simple Javascript Hello World document and ending with a real file used by a fre
Back to Top