Slide 1
Slide 1
Slide 1
Slide 1
Slide 1
Slide 1

ONLINE REGISTRATION NOW OPEN

           

THERE WILL ONLY BE A MAXIMUM OF 1010 SEATS SOLD - BE SURE TO REGISTER EARLY!!!

For up to the minute updates on HITB2012KUL, please follow our @hitbsecconf Twitter stream or join our Facebook Group

TECH TRAINING 1 – THE EXPLOIT LABORATORY ADVANCED EDITION – #HITB2013AMS

TRAINER: Saumil Shah (Founder, Net-Square) and SK Chong (Security Consultant, SCAN Associates Bhd.)

CAPACITY: 25 pax

SEATS LEFT: 25

DURATION: 2 days (8th & 9th April 2013)

COST (per pax): EUR1499 (early bird) / EUR1899 (non early-bird)

 

OVERVIEW

The Exploit Laboratory Advanced Edition is an intense 2 day course carefully crafted to provide students a practical hands-on approach to exploiting modern day operating systems. Topics covered in the class include user mode and kernel mode exploitation, use-after-free bugs, advanced heap spraying, leaking pointers and integer overflows. Class examples include browser exploitation, PDF, and Flash exploits, plus techniques to bypass system protections such as DEP and ASLR offered by modern operating systems such as Windows 7.

To add extra punch, we are introducing an all new section practical exploitation of browsers on the Android platform and working with ARM exploits. This is one class you don’t want to miss!

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over six years have been working hard in putting together advanced material based on past feedback.

LEARNING OBJECTIVES

* Stack Overflows
* Use-after-free bugs and vtable overwrites
* Browser Exploits
* PDF Exploits
* Introduction to Return Oriented Programming
* Defeating DEP using ROP
* Practical ROP Exploits
* Bypassing ASLR on Windows 7
* Advanced Heap Spray techniques
* Leaked memory pointers and Dynamic ROP chains
* Introduction to the Android Platform
* Practical exploitation of Webkit on Android

WHO SHOULD ATTEND 

* Red Team members, who want to pen-test custom binaries and exploit custom built applications.
* Members of secret three letter agencies who want to brush up their Cyber Offensive Kung Fu.
* People frustrated at software to the point they want to break it!

COURSE AGENDA

Day 1
* Introduction to systems concepts
* Stack overflows on Linux and Windows
* Use-after-free bugs
* vtable overwrites
* Browser Exploits
* PDF Exploits

Day 2
* Defeating DEP using Ret2LibC
* Introduction to Return Oriented Programming
* ROP gadgets and stack flips.
* Practical ROP Exploits
* Bypassing ASLR on Windows 7
* Advanced Heap Spray techniques
* Introduction to the Android Platform
* Practical exploitation of Webkit on Android

PREREQUISITES

* Have a working knowledge of operating systems, Win32 and Unix.
* A conceptual understanding of functions and stacks.
* Not be allergic to command line tools.
* Use vi/pico/joe editors.
* Have a working knowledge of shell scripts, cmd scripts or Perl.
* Understanding of C programming would be a bonus.

HARDWARE REQUIREMENTS 

* A working laptop (no Netbooks, no Tablets)
* Intel Core 2 Duo x86/x64 hardware (or superior) required
* 4GB RAM required, at a minimum
* Wireless network card
* 20 GB free Hard disk space

SOFTWARE REQUIREMENTS 

* Windows XP SP3 / Windows 7 / Linux kernel 2.4 or 2.6 / Mac OS X 10.6 or 10.7 (Intel only)
* VMWare Player / VMWare Workstation / VMWare Fusion MANDATORY
* Administrator / root access MANDATORY

THE EXPLOIT LAB BLOG: http://blog.exploitlab.net/
OUR TWITTER STREAM: @exploitlab

ABOUT THE TRAINERS

Saumil Shah (Founder, Net-Square)

Saumil Shah is the founder and CEO of Net-Square, providing cutting edge information security services to clients around the globe. Saumil is an internationally recognized speaker and instructor, having regularly presented at conferences like Blackhat, RSA, CanSecWest, PacSec, EUSecWest, Hack.lu, Hack-in-the-box and others. He has authored two books titled “Web Hacking: Attacks and Defense” and “The Anti-Virus Book”.

Saumil graduated with an M.S. in Computer Science from Purdue University, USA and a B.E. in Computer Engineering from Gujarat University. He spends his leisure time breaking software, flying kites, traveling around the world and taking pictures.

SK Chong (Security Consultant, SCAN Associates Bhd.)

S.K. (CISSP) is a security consultant from SCAN Associates. His job allows him to play with all kinds of hacking tools in his penentration testing. Most often, he needs to modify and/or enhance these tools before it can be used for legal penetration testing against banks, ISP and goverment agencies. These experiences help him wrote a few security whitepapers on SQL Injection, Buffer Overflow, Shellcode and Windows Kernel stuff, including one of which published in Phrack E-zine #62. His researches was presented in Blackhat (Singapore) 2003, HITBSecConf2003 – Malaysia, RuxC0n2004 (Australia), XCon2004 (China) and many other security conferences.

EVENT ORGANIZER

SUPPORTED AND ENDORSED BY

GOLD SPONSORS

SILVER SPONSOR

HACKWEEKDAY SPONSOR

TITANIUM SPONSOR (POST CONFERENCE RECEPTION + SPEAKER RECEPTION)

ALCO_PWN SPONSOR (POST CONFERENCE RECEPTION)

CTF SPONSOR

CTF PRIZE SPONSOR

CTF MANAGED BY

VIDEO RECORDING SPONSOR

NETWORK EQUIPMENT SPONSOR

INTERNET CONNECTIVITY SPONSOR

ADDITIONAL SUPPORT BY

SUPPORTING MEDIA

FRIENDS OF HITB

Copyright © 2012 Hack In The Box | http://www.hackinthebox.org