Corelan BOOTCAMP 2019 - ANGLAIS SEULEMENT

29-30-31 octobre 2019

Le 11e Hackfest vous invite à assister au Bootcamp Corelan! De retour en force, cette formation a été mise à jour pour Windows 10.

Pour plus d’informations sur le contenu et les pré-requis, rendez-vous sur le site web de Corelan : https://www.corelan-training.com/index.php/training/bootcamp/ TRÈS IMPORTANT - ce cours se donne entièrement en ANGLAIS.

Ce qui est inclus

  • Pauses café: matin et après-midi
  • Dîner & souper pour les 3 journées
  • Badge pour assister aux conférences et salles du Hackfest 2019

Inscription

Eventbrite - Corelan Bootcamp 2019

Pourquoi choisir ce cours ?

  • Are you interested in the process of turning a proof-of-concept into a working exploit ?
  • Do you want to figure out if a given security patch/hotfix should be applied immediately or not ?
  • Do you want to learn how to read and understand existing exploits ?
  • Have you ever found yourself in a position where you have to change an existing exploit but failed to make it work.
  • Do you want to write reliable exploits and integrate them into Metasploit ?
  • Do you want to know what shellcode is, how Metasploit shellcode works and how to make shellcode work reliably in your exploit ?
  • Do you have some basic knowledge about win32 exploit development already, and do you want to a good refresher and learn more advanced topcis ?
  • Have you read the Corelan exploit development tutorials, but still want to take the classes to fully understand and master the concepts ?
  • Are you involved in malware research or do Incident Response & interested in understanding how exploits work?
  • Would you like to understand better how to detect exploits and how to protect against them?
  • Would you like to get a basic view on common development mistakes, how to avoid them and how compiler options can help?
  • Do you have other reasons to learn how to write exploits for the Win32 platform ?
  • Are you willing to suffer and bleed a bit, learn fast and not intimidated by debuggers and assembly instructions…
  • …then this course is exactly what you need !

Contenu du cours

The x86 environment

  • System Architecture
  • Windows Memory Management
  • Registers
  • Introduction to Assembly
  • The stack
  • Running 32bit applications on a 64bit OS (wow64)

The exploit development lab environment

  • Setting up the exploit developer lab
  • Using debuggers and debugger plugins to gather primitives

Stack Buffer Overflows

  • Stack Buffers
  • Functions
  • Saved return pointer overwrites
  • Stack cookies
  • Structured Exception Handlers
  • etc

Egg hunters

  • Using egghunters
  • Egg hunters in a WoW64 environment

Reliability++ & Reusability++

  • Finding and avoiding bad characters
  • Creative ways to deal with character set limitations

Metasploit framework Exploit Modules

  • Writing exploits for the Metasploit Framework
  • Porting exploits to the Metasploit Framework

ASLR

  • Bypassing ASLR

DEP

  • Bypassing NX/DEP
  • Return Oriented Programming / Code Reuse (ROP)

During the course, students will get the opportunity to work on real vulnerabilities in real applications and use exploitation techniques that work on default installation of Operating Systems (Windows 10).

Make no mistake. Although this course will explain the basics of exploit development, students will need to be able to transition to more complex theory and exercises quickly. The course has a steep learning curve and will require your full attention and focus.

Prérequis pour les connaissances et l’attitude

Students should:

  • be able to read simple C code and simple scripts
  • be familiar with writing basic scripts using python/ruby/…
  • be ready to dive into a debugger and read asm for hours and hours and hours
  • be ready to think out of the box and have a strong desire to learn
  • be fluent with managing Windows / Linux operating system and with using vmware workstation/virtualbox
  • be familiar with using Metasploit

Prérequis techniques

Unless specified otherwise, students are required to bring the following :

  • A laptop (no netbook) with VMWare Workstation/VirtualBox and enough processing power and RAM (we recommend 4Gb of RAM) to run up to 2 virtual machines at the same time. The use of a 64bit processor and a 64bit operating system on the laptop will make the exercises more realistic.
  • 2 Virtual machines installed (Windows 10 (or Windows 7 SP1) no patches), Kali Linux (fully up-to-date))

Biographie

Peter Van Eeckhoutte is the founder of Corelan Team and the author of the well-known tutorials on Win32 Exploit Development Training, available at https://www.corelan.be. The team gathers a group of IT Security enthusiasts and researchers from around the world, who all share common interests : doing research, gather & share knowledge, and perform responsible/coordination disclosure. Above all, the team is well known for their ethics and their dedication to helping other people in the community. Together with the team, he has developed and published numerous tools that will assist pentesters and exploit developers, and published whitepapers/video’s on a wide range of IT Security related topics (pentesting tools, (malware) reverse engineering, etc).