The Exploit Laboratory

Saumil Udayan Shah and S.K. Chong Mar 12-13


€1750

Ends January 10

€1975

Ends Feb 28

€2200

Ends March 15



Overview

The Exploit Laboratory for 2013, in its 8th year running, is an all new intermediate to advanced level class, for those curious to dig deeper into the art and craft of software exploitation. We begin with a quick overview of stack overflows, exception handler abuse, memory overwrites, and other core concepts. The class then moves on to use-after-free bugs and vtable overwrites, especially applicable to browser and PDF exploits.

The Exploit Laboratory requires a lot of hands on work. Lab examples used in this class cover Linux, Windows and Android platforms, featuring popular third party applications and products instead of simulated lab exercises.

We end the class with a mini "Capture The Flag" contest where you shall put your newly acquired exploit writing skills to test in a near-real-world environment.

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over 8 years have been working hard in putting together latest material based on past feedback.

TEACHING STYLE:

All lab exercises shall be distributed as VMware virtual system images.

LEARNING OBJECTIVES

TARGET AUDIENCE:

DAILY CLASS OUTLINE:

PREREQUISITES:

HARDWARE REQUIREMENTS:

SOFTWARE REQUIREMENTS: