Black Hat USA Registration Black Hat USA Registration Black Hat USA Briefings Black Hat USA Briefings Black Hat USA Training Black Hat USA Training Black Hat USA Schedule Black Hat USA Schedule Black Hat USA Sponsors Black Hat USA Sponsors Black Hat  USA Special Events Black Hat  USA Special Events Black Hat USA Venue Black Hat USA Venue
 
 

On This Page

Advanced Windows Exploitation Techniques

Offensive Security | July 27-30


Regular

$4500

Ends May 31

Late

$4700

Ends July 24

Onsite

$4900

Ends July 30



OVERVIEW

The days of a simple EIP overwrite and a JMP ESP are long gone. Exploit developers need to take their skills to the next level in order to circumvent the most current exploit mitigations put in place on Windows operating systems. Offensive Security's Advanced Windows Exploitation Techniques will challenge you to think laterally and develop creative solutions in today's increasingly difficult exploitation environment.

Advanced Windows Exploitation provides an in-depth and hardcore drilldown into topics ranging from precision heap spraying to DEP and ASLR bypass techniques to real-world 64-bit kernel exploitation. This course is extremely hands-on and includes a lab environment, which is tailored to challenging and bringing the most out of you. The case studies covered include vulnerabilities discovered by our research team or exploits written by us including (amongst others) CVE's 2011-2005 and 2010-0705.


TOPICS COVERED


WHO SHOULD ATTEND

This is NOT an entry level course, previous exploitation experience in Windows environments and basic use of a debugger is required. If you write basic Windows exploits, and need a serious boost, you're in the right place.


WHAT TO BRING

You want to bring a *serious* laptop along. One able to run 3 vms with ease. Please do not bring netbooks.


Trainers

Matteo Memelli: Since Matteo Memelli's first experiences in the security industry, he has been "hacked" by his passion for remote exploitation, vulnerability research and covert channels analysis. Matteo is an avid researcher and developer in the exploit field, his passion for security drove him to create this class. He is the co-creator and lead trainer of Offensive Security's first Exploit Development specialty class.

Devon Kearns is an Offensive Security instructor, BackTrack developer, the administrator of the Exploit Database and Metasploit Unleashed projects, exploitation fanatic, and co-author of Metasploit: The Penetration Tester's Guide.