top of page
  • Writer's pictureInfosec In the City (IIC)

SINCON Reloaded Training — Exploit Development Advanced for Windows 7, 10 & 11

Updated: Dec 17, 2022

by Peter Van Eeckhoutte, Corelan


COURSE DETAILS

Date: 20-23 February 2023

Venue: Crowne Plaza Changi Airport, 75 Airport Blvd, Singapore 819664

COST

Super Early Bird (Sign up by 31 Oct 2019): $4,500 SGD

Early Bird (Sign up by 31 Dec 2019): $4,800 SGD

Early Standard (Sign up by 28 Feb 2022): $5,100 SGD

Standard (Sign up by 31 Jan 2023): $5,800 SGD

Late: $6,600 SGD

A fast-paced, mind-bending, hands-on course where you will learn advanced heap exploit development techniques from an experienced exploit developer. During this 4-day class, students will get the opportunity to learn how to write heap exploits for the Windows platform, using Windows 7, Windows 10 and Windows 11 as the example platform, but mainly focusing on learning and applying generic techniques that can be applied to other operating systems and heap implementations. We will discuss the differences between Windows 7 and Windows 10/Windows 11 and explore previously undocumented techniques to achieve important exploitation primitives in Windows 10 and Windows 11. The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits.


This is certainly not an entry-level course. In fact, this is one of the finest and most advanced courses you will find on Win32 heap exploit development, and probably the only one that dives deep into the Windows heap manager on Windows 7 and Windows 10/11.

This hardcore, practical, hands-on course will provide students with a solid understanding of x86 Windows heap exploitation. We make sure the course material is kept updated with current evolutions, includes previously undocumented tricks and techniques, and details about research we performed ourselves, so you can apply the research techniques on other applications and operating system versions. Combined with the way the course is built up, this will turn this class into a truly unique learning experience.


During all of our courses, we don’t just focus on techniques and mechanics, we don’t focus on just using one vulnerability. We mainly want to make sure you understand why a given technique is used, why something works and why something doesn’t work. In the advanced course, we provide you with generic insights on how to do your own research related with heap exploitation in general (not just Windows 7 or Windows 10), fully preparing you for the future.


The new 2021 edition of the course is based on Windows 7 and Windows 10, and contains research and techniques that also work on Windows 11. (As the Windows 10/11 Heap Manager contains additional mitigations, we use Windows 7 first to teach the basics, and then use Windows 10/11 later on). Furthermore, this course contains an intro to x64 exploitation (stack and heap), providing you with the required fundamentals to get started with x64 exploitation yourself.


We believe those are just a few arguments that make this training stand out from other exploit development training offerings. Check out our testimonials page if you want to see some of our students' real, voluntary, unmodified and uncensored reactions.


Investment protection

Our courses are packed with years and years of knowledge, experience, and tons of exercise. We spare no effort to make sure our students can get the most out of the class. But we also realize that there is only so much a human being can absorb in just a few days. Furthermore, it’s not realistic to expect to be an expert at exploit development after this class ends. You’ll need to put in a lot of practise to get more fluent at writing exploits. That means you may end up with questions and may need some guidance after the class ends.


We care more about quality than quantity, and we are committed to making sure our students really feel supported during class and after the class ends. This means we provide post-training support to all of our students. If you have taken the course and you still have questions afterwards, we will help. This support system is unique in the industry, and is a great way to protect your investment.


WARNING: We do not provide solutions for any of the exercises in this course, but we will help you to find the solutions yourself, either during the course or after the course (via the student-only support system).


WHY TAKE THIS COURSE?

  • Are you familiar with the basics of exploit development? Do you know how to write exploits for saved return pointer overwrites and abuse SEH records with your eyes closed? Are you interested in understanding how heap spraying works, and why it works? Is heap exploitation still a mysterious black box for you? Are you now ready for the next step?

  • Have you taken the Bootcamp or other commercial courses on exploit development and want to move to the next phase?

  • Do you want to learn modern techniques to exploit heap related memory corruptions on Windows 7 and Windows 10/11?

  • Do you want to learn the fine art of writing browser exploits or exploit for other complex applications?

  • Do you want to learn the skills to investigate heap managers on modern Windows versions (Windows 7 and Windows 10) and how to look for your own exploitation primitives?

  • Would you like to know what (generic) questions to ask (rather than being spoon-fed exploit-specific solutions and answers)?

  • Would you like to know how to approach fuzzing/bug hunting in complex applications, how to recognize and determine exploitability for heap-based corruptions?

  • Are you involved in malware research or do incident response & interested in understanding how exploits work?

  • Would you like to understand better how to detect exploits and how to protect against them?

  • Would you like to get a basic view on common development mistakes, how to avoid them and how compiler options can help?

  • Are you able to write ROP chains blindfolded? (It is fundamentally important that you have practical experience with constructing/writing your own ROP chain!)

  • Are you willing to suffer and bleed, absorb new knowledge fast and not intimidated by debuggers and assembly instructions…

  • …then this course is exactly what you need!

TARGET AUDIENCE

Pentesters, auditors, network/system administrators, reverse engineers, malware analysts, developers, members of a security department, security enthusiasts, or anyone that has a solid and practical basic knowledge of exploit development for Windows already.


COURSE CONTENTS

ASLR & DEP Refresher

  • Bypassing ASLR

  • Bypassing DEP

WinDBG / WinDBGX (WinDBG Preview Edition)

  • WinDBG and WinDBGX (WinDBG Preview Edition) fundamentals

  • Symbols

  • Breakpoints, logging breakpoints

  • Using WinDBG(X) to explore Windows Heap data structures in Windows 7 and Windows 10 (and Windows 11)

Windows Heap Management

  • Terminology & building blocks

  • Windows 7 Heap, Windows 10 (and Windows 11) Heap (“NT” and “Segment” heap)

  • Front-End-Allocator and Back-End-Allocator

  • Differences between Windows 7 and Windows 10 / Windows 11

  • Heap manipulation primitives

  • Learn how to do your own heap related research, and what to look for

Heap Spraying

  • Basic mechanisms

  • Data and object spraying

  • Precise heap spraying

Heap Exploitation

  • Use-After-Free

  • Linear & non-linear overflows / controlled write

  • Double Free

  • Type confusion

  • Use of uninitialized memory

  • Memory leaks / Information Disclosure

  • Heap Manipulations and heap primitives

Intro to x64 Exploitation

  • x64 processes, memory map, registers

  • Functions and calling conventions

  • Structured Exception Handling

  • ASLR

  • Stack Buffer Overflows

  • Heap exploitation primitives on x64

What's Next

  • Overview of memory protection evolutions

  • Thoughts and ideas on fuzzing and bug hunting

During the course, you will get the opportunity to work on real vulnerabilities in real applications, use a wide range of heap exploitation techniques, and most importantly learn how to do your own research to find exploitation primitives in complex applications and new versions of Windows.

The “Course Contents” on this page are subject to change without prior notice, and can be updated between the moment of registration and the actual course. We will try to cover as much as we can from the “Course Contents”, based on the overall ability to absorb knowledge and time needed to complete the exercises, but Corelan cannot ever guarantee that we will be able to cover everything.


KNOWLEDGE & ATTITUDE PREREQUISITES

  • Able to read and write simple C/C++ code and simple scripts (e.g. Python, JavaScript)

  • Truly master all basic concepts of exploit development, as listed in our BOOTCAMP course. If you have taken the Bootcamp course and done a lot of practice after taking the class, then you’re probably ready for this class

  • Familiar with ROP (i.e. understand how it works on Windows, know how to build a ROP chain, know how to use mona.py to generate a chain and how to fix the chain if it doesn’t work)

  • Familiar with using debuggers (we’ll use WinDBG for the most part of the course, but we’ll spend some time explaining the basics of using WinDBG. It is assumed that you have practical experience with Immunity Debugger and mona.py)

  • Ready to dive into a debugger and read ASM for hours and hours and hours

  • Ready to think out of the box and have a strong desire to learn

  • Fluent with managing Windows/Linux OS and using VMware Workstation/VirtualBox

  • Familiar with using Metasploit to generate shellcode

  • Basic practical knowledge of assembly

TECHNICAL PREREQUISITES

Unless specified otherwise, students are required to bring the following:

  • A laptop (no netbook) with VMware workstation/VirtualBox and enough processing power and RAM (we recommend 4GB of RAM) to run up to 2 virtual machines at the same time. The use of a 64-bit processor and a 64-bit OS on the laptop will make the exercises more realistic.

  • 3 virtual machines (Windows 10 (no patches), Windows 7 SP1 (no patches), Kali Linux (fully up-to-date))​. Feel free to also bring a Windows 11 machine if you would like to try out the techniques and research on Windows 11 as well.

Note: You will receive the exact installation instructions after registration, about a week before class begins, so don’t start installing the VMs yet.

All required tools and applications will be provided during the training or will be downloaded from the internet during the training.


You must have full administrator access to all machines. You must be able to install and remove software, and you must be able to disable and/or remove firewall/antivirus/… when necessary.

LEGAL PREREQUISITES

It will be required to sign a confidentiality agreement at the start of the course. You will not be admitted to the course without signing this document. You can find a copy of the document here.


1,639 views0 comments
Post: Blog2_Post
bottom of page