Symbolic Execution with Angr


Instructor: Jeremy Blackthorne
Dates:  June 24 to 27 2024
Capacity:   30 Seats




This is an 80% hands-on course with many demos, examples, exercises, and solutions. Exercises will be mostly x64 and ARM binaries for Linux, but we will also apply it to other architectures, such as MIPS and PowerPC. Although the theory behind symbolic execution is fascinating, we will only minimally cover it and will instead focus on the practical applications of angr.
Students are provided a preconfigured VM with all necessary tools and exercises. The instructor's computer screen and voice will also be recorded during each day and provided for reference. Students can then review the recordings during the course and retain them for use afterwards.



Key Learning Objectives




COURSE TOPICS



Background



Angr Usage and API



Plug-ins, Tools, and Workflow Integration



Applications



WHO SHOULD ATTEND



This training is for people who are in the weeds, assessing binaries for vulnerabilities, crafting exploits, and reverse engineering malware.



KNOWLEDGE PREREQUISITES



This is an intermediate class. Students are expected to have experience with RE, VR, Linux, C, Python, and x86-64 assembly. Students are not expected to have any experience with symbolic execution, SMT, or angr.



HARDWARE REQUIREMENTS



Students are expected to have their own computers which can run an x86-64 virtual machine.



SOFTWARE REQUIREMENTS



BIO


Jeremy Blackthorne @0xJeremy is a co-founder and instructor at the Boston Cybernetics Institute (BCI). Before BCI, he was a researcher in the Cyber System Assessments group at MIT Lincoln Laboratory. He was the co-creator and instructor for the Rensselaer Polytechnic Institute courses: Modern Binary Exploitation and Malware Analysis. Jeremy has published research in various academic and industry conferences. He served in the U.S. Marine Corps with three tours in Iraq and is an alumnus of RPISEC.



To Register

Click here to register.