The latest PortSwigger research is coming to Black Hat Europe 2020
2020-12-03 00:44:51 Author: portswigger.net(查看原文) 阅读量:398 收藏


At PortSwigger, we are research obsessed - from the training and labs we produce to the features we put into our Burp Suite products. Everything revolves around research - from the latest and most complex vulnerabilities, to the new and innovative attack techniques that exploit them. In Black Hat we find a kindred spirit, and we cannot wait to present at their upcoming digital Europe Conference.

Black Hat Europe 2020

Black Hat Europe is one of many conferences that brings together security information professionals to present and discuss new research, developments, and industry trends that are evolving the cybersecurity market. Register to attend to learn from distinguished experts at training sessions and briefings. Don’t forget to stop by the Business Hall to network with professionals providing products and solutions to help keep you and your organization secure.

Black Hat Europe
December 7th-10th
Digital Event
Register

Briefings by PortSwigger

This year we are proud to celebrate two PortSwigger speakers. Don’t forget to register and mark your calendars.

Portable Data exFiltration: XSS for PDFs

Gareth Heyes | Researcher, PortSwigger
Date: Thursday, December 10 | 12:30pm-1:10pm (GMT)

We know XSS is a common threat to web applications. But have you thought about XSS and PDFs? Join Gareth Heyes at his debut Black Hat talk! Gareth will share his findings on PDF XSS attacks and evaluate common PDF readers for injection attacks. Learn first hand how to inject PDF code to escape objects, hijack links, and even execute arbitrary JavaScript - basically XSS within the bounds of a PDF document.

About Gareth
PortSwigger researcher Gareth Heyes is probably best known for his work escaping JavaScript sandboxes, and creating super-elegant XSS vectors. When he's not co-authoring books, he researches new attack techniques and presents at conferences around the globe.
Follow @garethheyes

Locknote: Conclusions and Key Takeaways from Day 2

James Kettle | Head of Research, PortSwigger Web Security
Date: Thursday, December 10 | 3:20pm-4:00pm;(GMT)

James Kettle took to the ‘digital’ stage at Black Hat USA earlier this year. For Black Hat Europe James, alongside peers, will reflect on the key conference themes and discuss where InfoSec is headed.

About James
James 'albinowax' Kettle is the Director of Research at PortSwigger. He loves working on inventing novel techniques to hack websites. He has presented at numerous prestigious venues, including Practical Web Cache Poisoning at BlackHat USA.
Follow @albinowax

Check out Black Hat Europe 2020 Briefs for additional AppSec briefings.

Can’t attend?

Stay up to date with the latest research.

Follow our speakers and PortSwigger Research - @PortSwiggerRes - on Twitter for updates on the latest research.

Read the latest research articles by the PortSwigger Research team.

Check out Upcoming Talks to see where we will be presenting next.


文章来源: https://portswigger.net/blog/the-latest-portswigger-research-is-coming-to-black-hat-europe-2020
如有侵权请联系:admin#unsafe.sh