Trainings 2018

Windows Internals for Reverse Engineers by Alex Ionescu

Learn the internals of the Windows NT kernel architecture, including Windows 10 “Threshold 2” and “Redstone 1”, as well as Server 2016, in order to learn how rootkits, PLA implants, NSA backdoors, and other kernel-mode malware exploit the various system functionalities, mechanisms and data structures to do their dirty work. Read more...

iOS 10/11 Kernel Security and Exploitation by Stefan Esser

For the last few years we have taught iOS and OS X/MacOS kernel exploitation to a wide variety of students. Techniques and vulnerabilities discussed in our training have been instrumental in the creation of several public jailbreaks between iOS 7 and iOS 10. Our previous trainees can also be seen reporting vulnerabilities to Apple these days. Read more...

Vulnerability Discovery and Triage Automation Training by Richard Johnson

This class is designed to introduce students to the best tools and technology available for automating vulnerability discovery and crash triage with a focus on delivering a practical approach to applying this technology in real deployments at any scale. Through an applied understanding of introductory program analysis and binary translation, techniques for finding various bug classes and methods for improved crash debugging will be discussed. Read more...

Linux Kernel Exploitation Techniques by Vitaly Nikolenko

This course teaches common kernel exploitation techniques on modern Linux distributions. It is designed for students already familiar with user-land exploitation who want to play with the heart of the OS and gain fundamental knowledge required to develop reliable and effective kernel exploits. Even though this course is designed for beginners in kernel exploitation, a number of more advanced topics, such as reliable exploitation of heap vulnerabilities and SMEP bypasses, are discussed. Read more...

The ARM IoT Exploit Laboratory by Saumil Shah

"There's an Intel on every desktop, but an ARM in every pocket." The Internet of Things (IoT) universe comprises largely of ARM based systems. The ARM IoT Exploit Laboratory brings you an intense 4-day course featuring a practical hands-on approach to exploit development on ARM based systems. This class is perfectly suited for students who are keen to dive into the world of modern ARM exploit development. Read more...

Web Browser Exploitation by Samuel Groß

Modern web browsers pose a challenging and attractive target for security researchers. However, with ever growing codebases and increasing code complexity, the barrier to entry for security research in this area has been rising as well. This training is designed to prepare students for a successful entry into this field. Students will learn to identify, analyze, and exploit vulnerabilities in the context of a renderer process. Through various hands-on exercises, students get practical experience and gain a good understanding of the respective code bases. Excercises will be designed for Chrome and Firefox, although most of them can also be completed on Edge and/or Safari. Read more...

Limited Seats - Remember to reserve your ticket!

register now