Header Image

Introduction to memory exploitation

Stack based exploitation has gotten all the fame, but many platform and compiler mitigations have made it very hard to exploit stack vulnerabilities. Heap based exploits are still very relevant, and since this is black magic for most developers I will here give an introduction to the field.
February 23 @ 09:30
09:30 — 10:30 (1h)

Online

Patricia Aas

Register Now

× How can I help you?