Incident response to live cyberattacks requires silent navigation through compromised assets, sometimes in large distributed networks. The popular approach relies on EDR or other live agent-based solutions. However, the activation of security agents and obvious activities on live compromised systems may trigger alerts of advanced threat actors. Once alerted, a cleanup operation and destruction of evidence can happen. Moreover, offline system analysis may not be easy due to the physical distance to the compromised system or scale of the network. This is where remote stealthy threat discovery with “scoutware”, software for threat hunting and instant system analysis, becomes incredibly useful.

In our training you will be introduced to the free, open-source scoutware tool Bitscout developed by Vitaly Kamluk from Kaspersky GReAT in collaboration with INTERPOL, that has been successfully used by Kaspersky researchers for years. The cases demonstrated in the training were developed by Vitaly Kamluk and Nicolas Collery, Executive Director at DBS Bank, primary incident responder. During the training you will create your own remote analysis tool and practice it right away in the provided virtual lab!

ادامه مطلب

The Offensive Tool Development is the first course which is dedicated to Windows API exploitation to build your own tools for Red Team Engagements. If you have completed the Malware On Steroids course, then you can merge the capabilities you build during this course with the Command & Control built during the MOS course. This helps you to build your own CnC modules, all of which can be run in memory for detection evasion. There are a lot of courses which focus on exploitation, reversing and other offensive stuff, but none of them focus on writing your own tools and brining your own toolkit during an engagement.

This course is highly technical in nature, involving a lot of coding and all the tools will be written in either C or C++, sometimes PowerShell (maybe 5%) to make sure the user has capabilitiy to load every tool in memory and evade memory artefacts or detections. During the course, you will build your own reflective tools and shellcode for Host Enumeration, Lateral Movement, Domain Enumeration and Domain Privilege Escalation. You will learn to build different types of remote access tools running over different protocols including RPC, SMB, and HTTP and use exploit Windows Security Tokens for lateral movement within a Domain Environment.

Dark Vortex: Offensive Tool Development

ادامه مطلب

The Corelan “BOOTCAMP” is a truly unique opportunity to learn both basic & advanced techniques from an experienced exploit developer, at a conference. During this (typically 3 ‘long’ day) course, students will be able to learn all ins and outs about writing reliable exploits for the Windows platform.  The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits.

We believe it is important to start the course by explaining the basics of stack buffer overflows and exploit writing, but this is most certainly not “your average” entry level course. In fact, this is a true bootcamp and one of the finest and most advanced courses you will find on Win32 stack based exploit development.

This hardcore hands-on course will provide students with solid understanding of current x86 (stack based) exploitation techniques and memory protection bypass techniques.  We make sure the course material is kept updated with current techniques, includes previously undocumented tricks and techniques, and details about research we performed ourselves.  Combined with the way the course is built up, this will turn this class into a truly unique experience.

Syllabus

  • The x86 environment

    • System Architecture
    • Windows Memory Management
    • Registers
    • Introduction to Assembly
    • The stack
    • Running 32bit applications on a 64bit OS (wow64)
  • The exploit development lab environment

    • Setting up the exploit developer lab
    • Using debuggers and debugger plugins to gather primitives
  • Stack Buffer Overflows

    • Stack Buffers
    • Functions
    • Saved return pointer overwrites
    • Stack cookies
    • Structured Exception Handlers
    • etc

  • Egg hunters

    • Using egghunters
    • Egg hunters in a WoW64 environment
  • Reliability++ & Reusability++

    • Finding and avoiding bad characters
    • Creative ways to deal with character set limitations

  • Metasploit framework Exploit Modules

    • Writing exploits for the Metasploit Framework
    • Porting exploits to the Metasploit Framework

  • ASLR

    • Bypassing ASLR

    DEP

    • Bypassing NX/DEP
    • Return Oriented Programming / Code Reuse (ROP)

    Intro to x64 exploitation

    • x64 processes, memory map, registers
    • Functions & calling conventions
    • Structured Exception Handling
    • Stack buffer overflows
    • ROP
    • Shellcode

Corelan Win32 Exploit Development Bootcamp

ادامه مطلب

Android Userland & Kernel Fuzzing and Exploitation Step into the realm of comprehensive Android security with our integrated “Android Userland and Kernel Fuzzing and Exploitation” course. Designed for both novices and seasoned professionals, this course offers an extensive curriculum that covers the spectrum of Android vulnerabilities and their exploitation.

Starting with the Userland component, learners will grasp how to detect bugs in Android Userland Applications and exploit memory corruptions. The course provides a deep understanding of ARM assembly, reverse engineering, and the development of robust exploits, bypassing exploit mitigations like NX and ASLR. With 43 labs across 9 modules, students will employ advanced fuzzing techniques to pinpoint exploitable vulnerabilities.

The journey continues as we pivot to the Android kernel on the second day, where the intricacies of kernel internals, such as memory allocators and driver programming, are unraveled. Students will learn to discover bugs using kernel fuzzing techniques, including the use of sanitizers and Syzkaller. The course will guide attendees through the construction of kernel exploits crucial for sandbox escape, examining real-world vulnerabilities and the art of kernel debugging.

ادامه مطلب

Let’s delve into the “Get Good at Python” learning path offered by OffSec. This curated cybersecurity path aims to enhance your Python skills and empower you with practical knowledge. Here’s what you can expect from this learning journey:

  1. Foundational Python Skills:
    • Dive into Python essentials, including syntax, data types, and control structures.
    • Learn how to write efficient and clean Python code.
    • Explore common libraries and modules used in Python development.
  2. Web Application Security with Python:
    • Understand how Python is leveraged in web security.
    • Explore topics such as input validation, authentication, and secure coding practices.
    • Learn about common vulnerabilities and how Python can be used to mitigate them.
  3. Automating Security Tasks:
    • Discover how Python can streamline security operations.
    • Automate repetitive tasks, such as scanning, reporting, and log analysis.
    • Gain insights into scripting for penetration testing and vulnerability assessment.
  4. Advanced Python Techniques:
    • Delve into more complex Python concepts.
    • Explore topics like multithreading, networking, and data manipulation.
    • Learn how to build custom tools and scripts for specific security scenarios.
  5. Real-World Projects and Challenges:
    • Apply your Python skills to practical scenarios.
    • Work on hands-on projects related to cybersecurity.
    • Tackle challenges that simulate real-world situations.

By completing this learning path, you’ll be well-equipped to wield Python effectively in the realm of cybersecurity. Whether you’re a beginner or looking to level up your existing Python expertise, the “Get Good at Python” path provides a comprehensive and practical approach to mastering this versatile programming language.

OffSec – Get Good at Python

ادامه مطلب