Black Hat USA Registration Black Hat USA Registration Black Hat USA Briefings Black Hat USA Briefings Black Hat USA Training Black Hat USA Training Black Hat USA Schedule Black Hat USA Schedule Black Hat USA Sponsors Black Hat USA Sponsors Black Hat  USA Special Events Black Hat  USA Special Events Black Hat USA Venue Black Hat USA Venue
 
 

On This Page

The Exploit Laboratory: Black Belt Edition

Saumil Udayan Shah & S.K. Chong | July 29-30


Regular

$2600

Ends May 31

Late

$2800

Ends July 24

Onsite

$3000

Ends July 30



Overview

The Exploit Laboratory: Black Belt is an intense 2 day course carefully crafted to provide students a practical hands-on approach to exploiting modern day operating systems. The focus of the class is to bring participants up to speed on the complexities of exploit writing required for defeating modern exploit mitigation techniques. We shall also explore kernel-land exploits in addition to user-land exploits.

Topics covered in the class include user mode and kernel mode exploitation, use-after-free bugs, Return Oriented Programming (ROP), advanced heap spraying, and Pwn2Own style exploitation using leaked pointers and dynamic ROP chains. Class examples include browser exploitation, PDF, and Flash exploits.

To add extra punch, we are introducing an all new section practical exploitation of browsers on the Android platform and working with ARM exploits. This is one class you don't want to miss!

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over 8 years have been working hard in putting together advanced material based on past feedback.

NOTE: THIS CLASS MAY BE COMBINED WITH "THE EXPLOIT LABORATORY" AS A 4 DAY COURSE.


LEARNING OBJECTIVES

  • Quick refresher on Stack Overflows
  • Quick refresher on Use-after-free bugs and vtable overwrites
  • Advanced Browser Exploits
  • Advanced PDF Exploits
  • Introduction to Exploit Mitigation Techniques
  • Defeating Exploit Mitigation Techniques
  • Introduction to Return Oriented Programming
  • Defeating DEP using ROP
  • Practical ROP Exploits
  • Bypassing ASLR on Windows 7
  • Advanced Heap Spray techniques
  • Leaked memory pointers and Dynamic ROP chains
  • Introduction to the Android Platform
  • Practical exploitation of Webkit on Android

TEACHING STYLE

  • Concepts taught using slides and on-screen demos.
  • Hands-On labs for each module.
  • Participants are required to bring their own laptops to class.
  • Do-It-Yourself approach to learning.
  • All lab exercises shall be distributed as VMware virtual system images.

DAILY CLASS OUTLINE

Day 1

  • Quick refresher on Stack Overflows
  • Quick refresher on Use-after-free bugs and vtable overwrites
  • Advanced Browser Exploits
  • Advanced PDF Exploits
  • Introduction to Exploit Mitigation Techniques
  • Defeating Exploit Mitigation Techniques
  • Introduction to Return Oriented Programming

Day 2

  • Defeating DEP using ROP
  • Practical ROP Exploits
  • Bypassing ASLR on Windows 7
  • Advanced Heap Spray techniques
  • Leaked memory pointers and Dynamic ROP chains
  • Introduction to the Android Platform
  • Practical exploitation of Webkit on Android

TARGET AUDIENCE

  • Anyone who is left wanting for more after taking The Exploit Laboratory!
  • Red Team members, who want to pen-test custom binaries and exploit custom built applications.
  • Bug Hunters, who want to write exploits for all the crashes they find.
  • Members of military or government cyberwarfare units.
  • Members of reverse engineering research teams.
  • Pen-testers, Security analysts, Security auditors, who want to take their skills to the next level and write their own exploits instead of borrowing them.
  • People frustrated at software to the point they want to break it!

PREREQUISITES

  • MUST HAVE PRIOR EXPLOIT WRITING EXPERIENCE! -OR- COMBINE WITH "THE EXPLOIT LABORATORY"
  • Have a working knowledge of operating systems, Win32 and Unix.
  • A conceptual understanding of functions and stacks.
  • A conceptual understanding of objects and virtual functions.
  • Not be allergic to command line tools.
  • Use vi/pico/joe editors.
  • Have a working knowledge of shell scripts, cmd scripts or Perl.
  • Understanding of C programming would be a bonus.
  • SKILL LEVEL: ADVANCED

HARDWARE REQUIREMENTS

  • A working laptop (no Netbooks, no Tablets, no iPads)
  • Intel Core 2 Duo x86/x64 hardware (or superior) required
  • 4GB RAM required, at a minimum, 8GB preferred, and anywhere in between shall be tolerated
  • Wireless network card
  • 20 GB minimum free Hard disk space
  • Working USB port (should not be DLP disabled!)

SOFTWARE REQUIREMENTS

  • Linux / Windows / Mac OS X desktop operating systems
  • VMWare Player / VMWare Workstation / VMWare Fusion MANDATORY
  • Administrator / root access MANDATORY

THE EXPLOIT LAB BLOG: http://blog.exploitlab.net/
OUR TWITTER STREAM: @exploitlab


Trainers

Saumil Shah is the founder and CEO of Net-Square, providing cutting edge information security services to clients around the globe. Saumil is an internationally recognized speaker and instructor, having regularly presented at conferences like Blackhat, RSA, CanSecWest, PacSec, EUSecWest, Hack.lu, Hack-in-the-box and others. He has authored two books titled "Web Hacking: Attacks and Defense" and "The Anti-Virus Book".

Saumil graduated with an M.S. in Computer Science from Purdue University, USA and a B.E. in Computer Engineering from Gujarat University. He spends his leisure time breaking software, flying kites, traveling around the world and taking pictures.