TECH TRAINING 1 – THE EXPLOIT LABORATORY ADVANCED EDITION – #HITB2013AMS
TRAINER: Saumil Shah (Founder, Net-Square) and SK Chong (Security Consultant, SCAN Associates Bhd.) |
CAPACITY: 25 pax |
SEATS LEFT: 25
|
DURATION: 2 days (8th & 9th April 2013) |
COST (per pax): EUR1499 (early bird) / EUR1899 (non early-bird) |
OVERVIEW
The Exploit Laboratory Advanced Edition is an intense 2 day course carefully crafted to provide students a practical hands-on approach to exploiting modern day operating systems. Topics covered in the class include user mode and kernel mode exploitation, use-after-free bugs, advanced heap spraying, leaking pointers and integer overflows. Class examples include browser exploitation, PDF, and Flash exploits, plus techniques to bypass system protections such as DEP and ASLR offered by modern operating systems such as Windows 7.
To add extra punch, we are introducing an all new section practical exploitation of browsers on the Android platform and working with ARM exploits. This is one class you don’t want to miss!
As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over six years have been working hard in putting together advanced material based on past feedback.
LEARNING OBJECTIVES
* Stack Overflows
* Use-after-free bugs and vtable overwrites
* Browser Exploits
* PDF Exploits
* Introduction to Return Oriented Programming
* Defeating DEP using ROP
* Practical ROP Exploits
* Bypassing ASLR on Windows 7
* Advanced Heap Spray techniques
* Leaked memory pointers and Dynamic ROP chains
* Introduction to the Android Platform
* Practical exploitation of Webkit on Android
WHO SHOULD ATTEND
* Red Team members, who want to pen-test custom binaries and exploit custom built applications.
* Members of secret three letter agencies who want to brush up their Cyber Offensive Kung Fu.
* People frustrated at software to the point they want to break it!
COURSE AGENDA
Day 1
* Introduction to systems concepts
* Stack overflows on Linux and Windows
* Use-after-free bugs
* vtable overwrites
* Browser Exploits
* PDF Exploits
Day 2
* Defeating DEP using Ret2LibC
* Introduction to Return Oriented Programming
* ROP gadgets and stack flips.
* Practical ROP Exploits
* Bypassing ASLR on Windows 7
* Advanced Heap Spray techniques
* Introduction to the Android Platform
* Practical exploitation of Webkit on Android
PREREQUISITES
* Have a working knowledge of operating systems, Win32 and Unix.
* A conceptual understanding of functions and stacks.
* Not be allergic to command line tools.
* Use vi/pico/joe editors.
* Have a working knowledge of shell scripts, cmd scripts or Perl.
* Understanding of C programming would be a bonus.
HARDWARE REQUIREMENTS
* A working laptop (no Netbooks, no Tablets)
* Intel Core 2 Duo x86/x64 hardware (or superior) required
* 4GB RAM required, at a minimum
* Wireless network card
* 20 GB free Hard disk space
SOFTWARE REQUIREMENTS
* Windows XP SP3 / Windows 7 / Linux kernel 2.4 or 2.6 / Mac OS X 10.6 or 10.7 (Intel only)
* VMWare Player / VMWare Workstation / VMWare Fusion MANDATORY
* Administrator / root access MANDATORY
THE EXPLOIT LAB BLOG: http://blog.exploitlab.net/
OUR TWITTER STREAM: @exploitlab