The Exploit Laboratory: Master


Instructors: Saumil Shah
Dates: 17-18 June 2015
Capacity: 25 Seats


Take your exploit development skills to the max with this highly advanced level class. The Exploit Laboratory: Master class covers topics such as advanced ROP chains, an in-depth analysis of infoleak bugs, one-byte memory overwrite ownage, heap spraying on modern Javascript engines, server side heap spraying, kernel exploits and using ROP in kernel exploits. As an added bonus, we shall also cover an introduction to 64-bit exploitation. Our lab environment will be made available to all attendees to take with them and continue learning after the two days are complete! Can be combined with Exploit Lab: Advanced Browser Exploitation as a 4-day class.


The Exploit Laboratory: Master features advanced topics in exploit development. This 2-day class is designed for participants already familiar with exploit development who need to take their skills to the next level. The Master edition course is an ideal extension of the Exploit Laboratory: Red Team class. The class is primarily driven by lab examples and exercises, with very little theoretical teaching.


Topics covered in the Master edition include advanced browser exploits, advanced heap spray techniques, bypassing ASLR using memory leak exploits, compound "pwn2own style" exploits, variations on ROP chains, server side heap spraying, kernel exploits, using ROP in kernel exploits and an introduction to 64-bit exploitation.


The Master edition is an all new advanced/uber-advanced level class being introduced for the first time at the REcon 2015.


As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over 8 years have been working hard in putting together advanced material based on past feedback.


NOTE: THIS CLASS CAN BE COMBINED WITH THE EXPLOIT LABORATORY: ADVANCED BROWSER EXPLOITATION AS A 4-DAY COURSE.

Teaching Style


Daily class outline

Day 1

Day 2


Learning objectives


Who should attend?


Class Requirements

Prerequisites:

SKILL LEVEL: ADVANCED


Tutorials:


The Exploit Laboratory: Master is an advanced class. The class assumes you are well versed with the concept of Return Oriented Programming and putting together a ROP chain by hand. If you wish to refresh your ROP concepts, do go through the following tutorial:

Hardware Requirements:

Minimum Software to install:


Bio

Saumil Shah is the founder and CEO of Net-Square, providing cutting edge information security services to clients around the globe. Saumil is an internationally recognized speaker and instructor, having regularly presented at conferences like Blackhat, RSA, CanSecWest, PacSec, EUSecWest, Hack.lu, Hack-in-the-box and others. He has authored two books titled "Web Hacking: Attacks and Defense" and "The Anti-Virus Book".

Saumil graduated with an M.S. in Computer Science from Purdue University, USA and a B.E. in Computer Engineering from Gujarat University. He spends his leisure time breaking software, flying kites, traveling around the world and taking pictures.


Additional information

The Exploit Lab Blogs

Exploit Lab Twitter


To Register

Click here to register.