top of page
  • Writer's pictureInfosec In the City (IIC)

#IICSG2019 Training — Win32 Exploit Development Bootcamp

by Peter Van Eeckhoutte, Corelan


The Corelan Bootcamp is a truly unique opportunity to learn both basic and advanced techniques from an experienced exploit developer. During this 3-day course, students will be able to learn all ins and outs about writing reliable exploits for the Win32 platform. The trainer will share his "notes from the field" and various tips and tricks to become more effective at writing exploits. 

We believe it is important to start the course by explaining the basics of stack buffer overflow and exploit writing, but this is most certainly not your average entry-level course. In fact, this is a true bootcamp and one of the finest and most advanced courses you will find on Win32 stack-based exploit development. 

This hardcore hands-on course will provide students with a solid understanding of current Win32 (stack-based) exploitation techniques and memory protection bypass techniques. We make sure the course material is kept updated with current techniques, includes previously undocumented tricks and techniques, and details about the research we performed ourselves. Combined with the way the course is built up, this will turn this class into a truly unique experience. 

During all of our courses, we don't just focus on techniques and mechanics, but we also want to make sure you understand why a given technique is used, why something works, and why something doesn't work. 

We believe those are just a few arguments that make this training stand out between other exploit development training offerings. Feel free to check our testimonials page if you want to see real, voluntary, unmodified and uncensored reactions by some of our students. 

Finally, we offer you post-training support as well. If you have taken the course and you still have questions afterwards, we will help. 

COURSE DETAILS

Date: 4-6 Mar 2019

Time: 8.30am-8pm (4-5 Mar 2019), 8.30am-6pm (6 Mar 2019)

Venue: ICE71, 71 Ayer Rajah Crescent, #02-18, Singapore 139951

COST

Super Early Bird (Sign up by 30 Nov 2018): $3,500 SGD

Early Bird (Sign up by 31 Dec 2018): $3,800 SGD

Chinese New Year Sales (Sign up by 10 Feb 2019): $3,800 SGD

Standard (Sign up by 22 Feb 2019): $4,100 SGD

Late: $4,400 SGD

WHY TAKE THIS COURSE? 

  • Are you interested in the process of turning an advisory into a working exploit? 

  • Do you want to figure out if a given security patch/hotfix should be applied immediately or not? 

  • Do you want to learn how to read and understand existing exploits? 

  • Have you ever found yourself in a position where you have to change an existing exploit but failed to make it work? 

  • Do you want to write reliable exploits and integrate them into Metasploit? 

  • Do you want to know how shellcode works? 

  • Do you have some basic knowledge about Win32 exploit development already, and do you want a good refresher and learn more advanced topics? 

  • Have you read the Corelan exploit development tutorials, but still want to take the classes to fully understand and master the concepts?

  • Do you have other reasons to learn how to write exploits for the Win32 platform? 

  • Are you willing to suffer and bleed a bit, learn fast and not be intimated by debuggers and assembly instructions?

... then this course is exactly what you need!

COURSE CONTENTS

The x86 Environment

  • System Architecture 

  • Windows Memory Management 

  • Registers

  • Introduction to Assembly 

  • The Stack

The Exploit Development Lab Environment 

  • Setting Up the Exploit Developer Lab

  • Using Debuggers and Debugger Plugins to Gather Primitives 

Stack Buffer Overflows 

  • Stack Buffers

  • Functions

  • Saved Return Pointer Overwrites 

  • Stack Cookies

  • Structured Exception Handlers 

  • etc.

Egg Hunters

  • Using Egghunters

  • Egg Hunters in a WoW64 Environment 

Reliability++ & Reusability++

  • Finding and Avoiding Bad Characters 

  • Creative Ways to Deal with Character Set Limitations 

Metasploit Framework Exploit Modules 

  • Writing Exploits for the Metasploit Framework

  • Porting Exploits for the Metasploit Framework 

ASLR

  • Writing ASLR 

DEP

  • Bypassing NX/DEP

  • Return Oriented Programming / Code Reuse (ROP)

During the course, students will get the opportunity to work on real vulnerabilities in real applications and use exploitation techniques that work on current operating systems. 

Make no mistake. Although the course will explain the basics of exploit development, students will need to be able to transition to more complex theory and exercises quickly. The course has a steep learning curve and will require your full attention and focus. 

Note: The Course Content is subject to change without prior notice and can be updated between the moment of registration and the actual course. We will try to cover as much as we can from the Course Content, based on the overall ability to absorb knowledge and time needed to complete the exercises, but Corelan cannot ever guarantee that we will be able to cover everything. 

TARGET AUDIENCE

Pentesters, auditors, network/system administrators, reverse engineers, malware analysts, developers, members of a security department, security enthusiasts, or anyone interested in exploit development. 

KNOWLEDGE & ATTITUDE PREREQUISITES

Students should: 

  • be able to read simple C code and simple scripts

  • be familiar with writing basic scripts using Python / Ruby/ ...

  • be ready to dive into a debugger and read ASM for hours and hours and hours

  • be ready to think out of the box and have a strong desire to learn 

  • be fluent with managing Windows / Linux operating system and with using VMware Workstation / VirtualBox

  • be familiar with using Metasploit 

No prior knowledge of assembly is required, but it will certainly help if you have some basic knowledge. :) 

(In case you're wondering: If you took OSCP/OSCE, and understood the exploitation part of the course, then you are probably ready for the course). 

TECHNICAL PREREQUISITES

Unless specified otherwise, students are required to bring the following: 

  • A laptop (no netbook) with VMware Workstation / VirtualBox and enough processing power and RAM (we recommend 4GB of RAM) to run up to 2 virtual machines at the same time. The use of a 64-bit processor and a 64-bit operating system on the laptop will make the exercises more realistic. 

  • 2 virtual machines installed (Windows 7 SP1 (no patches), Kali Linux (fully up-to-date))

LEGAL PREREQUISITES

Students will be required to sign a confidentiality agreement at the start of the course. Students will not be admitted to the course without signing this document. You can find a copy of the document here

FOR MORE INFORMATION 

ABOUT THE TRAINER

PETER VAN EECKHOUTTE is the founder of Corelan Team and the author of the well-known tutorials on Win32 Exploit Development Training, available at https://www.corelan.be . The team gathers a group of infosec enthusiasts and researchers from around the world, whom all share common interests: doing research, gather and share knowledge, and perform responsible/coordination disclosure. Above all, the team is well known for their ethics and their dedication to helping other people in the community. Together with the team, he has developed and published numerous tools that will assist pen-testers and exploit developers, and published whitepapers/videos on a wide range of infosec topics (pentesting tools, (malware) reverse engineering, etc.). The team also moderates a forum that provides a platform for people who want to talk about exploit development and operates an IRC channel (freenode, channel #corelan). 
Peter has been an active member of the infosec community since 2000 and has been working on exploit development since 2006.
He presented at various international infosec conference (including Athcon, Hack in Paris, DerbyCon, ISSA Belgium) and taught various Win32 Exploit Development courses at numerous places around the globe. He trained infosec enthusiasts and professionals from private companies, government agencies, and military organisations. 
You can read more about their experiences here: https://www.corelan-training.com/index.php/testimonials/.
66 views0 comments
Post: Blog2_Post
bottom of page