Instructor:

Saumil Shah

Dates:

13-16 June 2016

Capacity:

25 Seats

Price:

4200$ CAD before May 1,
5000$ CAD after.

ARM has emerged as the leading architecture in the Internet of Things (IoT) world. The all new ARM Exploit Laboratory is a 4-day intermediate level class intended for students who want to take their exploit writing skills to the ARM platform. The class covers everything from an introduction to ARM assembly all the way to Return Oriented Programming (ROP) on ARM architectures. Our lab environment features hardware and virtual platforms for exploring exploit writing on ARM Linux and Windows environments. The 4-day format features lots of hands-on exercises allowing students to internalize concepts taught in class.

The Internet of Things (IoT) universe comprises largely of ARM based systems. The ARM Exploit Laboratory debuts in 2016, bringing you an intense 4-day course featuring a practical hands-on approach to exploit development on ARM based systems. This class is perfectly suited for students who are keen to dive into the world of ARM exploit development.

Our intermediate level class begins with an introduction to ARM architecture and ARM assembly language and moves quickly onto debugging techniques for ARM systems, exploiting buffer overflows on Unix and Windows running on ARM computers and bypassing exploit mitigation techniques with ARM Return Oriented Programming (ROP). Our lab environment features both hardware and virtual machine targets that you get to KEEP at the end of the class!

We end the class with a mini “Capture The Flag” contest where you shall put your newly acquired ARM exploit writing skills to test in a near-real-world environment.

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over 10 years have been working hard in putting together an all new class based on past feedback!

LEARNING OBJECTIVES

  • Introduction to the ARM CPU architecture
  • A tour of ARM assembly language
  • Understanding how functions work - ARM style
  • Debugging on ARM systems - Unix and Windows
  • Exploiting Stack Overflows on ARM - Unix and Windows
  • Introduction to Return Oriented Programming
  • Bypassing exploit mitigation using ROP
  • Practical ARM ROP
  • Advanced topic: Use-After-Free on ARM
  • The Lab environment is a mixture of physical ARM hardware and ARM virtual machines.

TARGET AUDIENCE

  • Past Exploit Laboratory students (Red Team / Black Belt / Master) who want to take their elite exploitation skills to the ARM platform.
  • Pentesters working on ARM embedded environments. (SoCs, IoT, etc)
  • Red Team members, who want to pen-test custom binaries and exploit custom built applications.
  • Bug Hunters, who want to write exploits for all the crashes they find.
  • Members of military or government cyberwarfare units.
  • Members of reverse engineering research teams.
  • People frustrated at software to the point they want to break it!

CLASS REQUIREMENTS

Prerequisites

  • A conceptual understanding of how functions work in C programming
  • Knowledge of how a stack works, basic stack operations
  • Familiarity with debuggers (gdb, WinDBG, OllyDBG or equivalent)
  • Not be allergic to command line tools.
  • Have a working knowledge of operating systems, Win32 and Unix.
  • Have a working knowledge of shell scripts, cmd scripts or Perl.
  • If none of the above apply, then enough patience to go through the pre-class tutorials.
  • SKILL LEVEL: INTERMEDIATE (leaning towards advanced)

Pre-class Tutorials

The following tutorials have been specially prepared to get students up to speed on essential concepts before coming to class.

  1. Operating Systems - A Primer

  2. How Functions Work

  3. Introduction to Debuggers

Hardware

  • A working laptop (no Netbooks, no Tablets, no iPads)
  • Intel Core i3 (equivalent or superior) required
  • 8GB RAM required, at a minimum
  • Wireless network card
  • 40 GB free Hard disk space

Minimum Software to Install

  • Linux / Windows / Mac OS X desktop operating systems
  • VMWare Player / VMWare Workstation / VMWare Fusion MANDATORY
  • Administrator / root access MANDATORY

BIO

Saumil Shah is the founder and CEO of Net-Square, providing cutting edge information security services to clients around the globe. Saumil is an internationally recognized speaker and instructor, having regularly presented at conferences like Blackhat, RSA, CanSecWest, PacSec, EUSecWest, Hack.lu, Hack-in-the-box and others. He has authored two books titled “Web Hacking: Attacks and Defense” and “The Anti-Virus Book”.

Saumil graduated with an M.S. in Computer Science from Purdue University, USA and a B.E. in Computer Engineering from Gujarat University. He spends his leisure time breaking software, flying kites, traveling around the world and taking pictures.

The Exploit Lab Blog: http://blog.exploitlab.net/

Our Twitter Stream: @therealsaumil

TO REGISTER

Click here to register.