SEARCH
TOOLBOX
LANGUAGES
Difference between revisions of "Training 2017 - Corelan Advanced"

Difference between revisions of "Training 2017 - Corelan Advanced"

From BruCON 2017

Jump to: navigation, search
(Corelan Advanced)
Line 1: Line 1:
 
=Corelan Advanced=
 
=Corelan Advanced=
After our Corelan Bootcamp Spring Training in April, Corelan will host the Advanced course in October ! The Corelan “ADVANCED” exploit development class is a fast-paced, mind-bending, hands-on course where you will learn advanced exploit development techniques from an experienced exploit developer.
+
After our [[Spring Training 2017 - Corelan Bootcamp|Corelan Bootcamp Spring Training in April]], Corelan will host the Advanced course in October ! The Corelan “ADVANCED” exploit development class is a fast-paced, mind-bending, hands-on course where you will learn advanced exploit development techniques from an experienced exploit developer.
  
 
===Course Description===
 
===Course Description===

Revision as of 10:01, 21 December 2016

Corelan Advanced

After our Corelan Bootcamp Spring Training in April, Corelan will host the Advanced course in October ! The Corelan “ADVANCED” exploit development class is a fast-paced, mind-bending, hands-on course where you will learn advanced exploit development techniques from an experienced exploit developer.

Course Description

Corelan advanced-3.png

The Corelan “ADVANCED” exploit development class is a fast-paced, mind-bending, hands-on course where you will learn advanced exploit development techniques from an experienced exploit developer. During this (typically 3 ‘long’ day) course, students will get the opportunity to learn how to write exploits that bypass modern memory protections for the Win32 platform. The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits.

This is most certainly not an entry level course. In fact, this is a one of the finest and most advanced courses you will find on Win32 exploit development.

This hardcore, practical, hands-on course will provide students with solid understanding of current Win32 exploitation & memory protection bypass techniques, with a strong focus on the Windows heap. We make sure the course material is kept updated with current techniques, includes previously undocumented tricks and techniques, and details about research we performed ourselves. Combined with the way the course is built up, this will turn this class into a truly unique learning experience.

During all of our courses, we don’t just focus on techniques and mechanics, but we also want to make sure you understand why a given technique is used, why something works and why something doesn’t work.

We believe those are just a few arguments that makes this training stand out between other exploit development training offerings. Feel free to check our testimonials page if you want to see real, voluntary, unmodified and uncensored reactions by some of our students.

Finally, we offer you post-training support as well. If you have taken the course and you still have questions afterwards, we will help.

Course contents

  • ASLR & DEP Refresher
    • Bypassing ASLR
    • Bypassing DEP
  • Heap Spraying
    • Heap Feng Shui & heaplib
    • Precise Heap Spraying in modern browsers
  • Browser Exploitation (IE)
    • DOM Fundamentals
    • Heap Fundamentals
    • Exploiting Browser Use-After-Free conditions
    • Memory leaks / Information Disclosure
    • Heap Overflows, Heap Manipulations and primitives

During the course, students will get the opportunity to work on real vulnerabilities in real applications and use the latest exploitation techniques that work on current Operating Systems.

Warning – The course has a steep learning curve and will require full attention and focus.

The “Course Contents” on this page is subject to change without prior notice & can be updated between the moment of registration and the actual course. We will try to cover as much as we can from the “Course Contents”, based on the overall ability to absorb knowledge and time needed to complete the exercises, but BruCON and Corelan cannot ever guarantee that we will be able to cover everything.

Target audience

Pentesters, auditors, network/system administrators, reverse engineers, malware analysts, developers, members of a security department, security enthusiasts, or anyone that has a solid and practical basic knowledge of exploit development for Windows already.

Why take this course ?

  • Are you familiar with the basics of exploit development ? Do you know how to write exploits for saved return pointer overwrites and abuse SEH records with your eyes closed ? Do you know how heap spraying works already ? Are you now ready for the next step ?
  • Have you taken the Bootcamp or other commercial courses on exploit development and want to move to the next phase ?
  • Do you want to learn modern techniques to exploit applications on Windows 7 ?
  • Do you want to learn the fine art of writing browser exploits ?
  • Are you able to write ROP chains blindfolded ? (It is fundamentally important that you have practical experience with constructing/writing your own ROP chain!)
  • Are you willing to suffer and bleed, absorb new knowledge fast and not intimidated by debuggers and assembly instructions…

…then this course is exactly what you need !

Requirements

Students should :

  • be able to read simple C code and simple scripts
  • Truly master all basic concepts of exploit development, as listed in our “FOUNDATIONS” course. If you have taken the Foundations or Bootcamp course and done a lot of practice after taking the class, then you’re probably ready for this class.
  • be familiar with ROP
  • be familiar with writing python/ruby/html/javascript scripts
  • be ready to dive into a debugger and read asm for hours and hours and hours
  • be ready to think out of the box and have a strong desire to learn
  • be fluent with managing Windows / Linux operating system and with using vmware workstation/virtualbox
  • be familiar with using Metasploit and writing exploit modules for Metasploit
  • be familiar with using debuggers
  • have basic knowledge of assembly

It’s imperative for students to comply with these prerequisites.

Hardware/software Requirements

Unless specified otherwise, students are required to bring the following :

  • A laptop (no netbook) with vmware workstation/virtualbox and enough processing power and RAM (we recommend 4Gb of RAM) to run up to 2 virtual machines at the same time. The use of a 64bit processor and a 64bit operating system on the laptop will make the exercises more realistic.
  • 2 Virtual machines (Windows 7 SP1, Kali Linux)

Note : you will receive the exact installation instructions after registration, so don’t start installing the VMs yet.

All required tools and applications will be provided during the training or will be downloaded from the internet during the training.

You must have full administrator access to all machines. You must be able to install and remove software, and you must be able to disable and/or remove firewall/antivirus/… when necessary.

Trainer Biography

Peter.VanEeckhoutte.jpg

Peter Van Eeckhoutte is the founder of Corelan Team and the author of the well-known tutorials on Win32 Exploit Development Training, available at www.corelan.be. The team gathers a group of IT Security enthusiasts and researchers from around the world, who all share common interests : doing research, gather & share knowledge, and perform responsible/coordination disclosure. Above all, the team is well known for their ethics and their dedication to helping other people in the community. Together with the team, he has developed and published numerous tools that will assist pentesters and exploit developers, and published whitepapers/video’s on a wide range of IT Security related topics (pentesting tools, (malware) reverse engineering, etc). The team also moderates a forum that provides a platform for people who want to talk about exploit development, and operates an IRC channel (freenode, channel #corelan)

Peter has been an active member of the IT Security community since 2000 and has been working on exploit development since 2006.

He presented at various international security conferences (Athcon, Hack In Paris, DerbyCon, ISSA Belgium) and taught various Win32 Exploit Development courses at numerous places around the globe. He trained security enthusiasts & professionals from private companies, government agencies and military organizations.


300px-twitter-icon.jpg @corelanc0d3r

Links :

Mon. 2 - 4 October 2017 (09:00 - 22:00) (3-day - +10 hours/day)

For now, you can only register for both the Bootcamp and Advanced. The seperate Advanced registration will be opened soon.

Register.jpg

Back to Training Overview