برچسب: Exploit Development

The Corelan “BOOTCAMP” is a truly unique opportunity to learn both basic & advanced techniques from an experienced exploit developer, at a conference. During this (typically 3 ‘long’ day) course, students will be able to learn all ins and outs about writing reliable exploits for the Windows platform.  The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits.

We believe it is important to start the course by explaining the basics of stack buffer overflows and exploit writing, but this is most certainly not “your average” entry level course. In fact, this is a true bootcamp and one of the finest and most advanced courses you will find on Win32 stack based exploit development.

This hardcore hands-on course will provide students with solid understanding of current x86 (stack based) exploitation techniques and memory protection bypass techniques.  We make sure the course material is kept updated with current techniques, includes previously undocumented tricks and techniques, and details about research we performed ourselves.  Combined with the way the course is built up, this will turn this class into a truly unique experience.

Syllabus

  • The x86 environment

    • System Architecture
    • Windows Memory Management
    • Registers
    • Introduction to Assembly
    • The stack
    • Running 32bit applications on a 64bit OS (wow64)
  • The exploit development lab environment

    • Setting up the exploit developer lab
    • Using debuggers and debugger plugins to gather primitives
  • Stack Buffer Overflows

    • Stack Buffers
    • Functions
    • Saved return pointer overwrites
    • Stack cookies
    • Structured Exception Handlers
    • etc

  • Egg hunters

    • Using egghunters
    • Egg hunters in a WoW64 environment
  • Reliability++ & Reusability++

    • Finding and avoiding bad characters
    • Creative ways to deal with character set limitations

  • Metasploit framework Exploit Modules

    • Writing exploits for the Metasploit Framework
    • Porting exploits to the Metasploit Framework

  • ASLR

    • Bypassing ASLR

    DEP

    • Bypassing NX/DEP
    • Return Oriented Programming / Code Reuse (ROP)

    Intro to x64 exploitation

    • x64 processes, memory map, registers
    • Functions & calling conventions
    • Structured Exception Handling
    • Stack buffer overflows
    • ROP
    • Shellcode

Corelan Win32 Exploit Development Bootcamp

ادامه مطلب

If you’re looking for the most practical way into the exploit development and software security world look no further. The Exploit Development Student Learning Path provides not only the fundamentals of Windows and Linux exploit development but also covers advanced Windows and Linux exploit development techniques, as well as anti-exploit mechanism bypasses. In addition, you’ll learn software debugging, shellcoding, how to identify and fully exploit 0-day vulnerabilities, bypassing modern anti-exploit mechanisms, how to use tools such as Immunity Debugger, x32dbg, Mona, Pwntools, GDB, RopperThis, and more. This learning path also prepares you for the eCXD exam and certification.

eCXD

ادامه مطلب