Professional Exploit Development Training

In short, this course is fantastic!

 

In short, this course is fantastic!

It’s a 4-day bootcamp style course, fairly priced, covering Win32 exploit development on Windows 10. Some topics include: stack buffer overflows, SEH overwrites, bad character analysis and encoders, basic shellcoding, egghunters, writing your own Metasploit exploit modules, ASLR partial overwrite bypass, and wrapping it up with an almost full day of ROP for DEP bypass.

After some initial background material on hardware, OS and memory management, from then on you are heads-down and hands-on-keyboard in Immunity debugger, mona, and Python all day every day. There’s also some Ruby in the Metasploit section where you learn to write your own custom Metasploit modules for several of the exploits you just learned.

The class provided lots of extra time, often starting early and ending late, giving students at every level the opportunity to get the most out of the course.

The quality of the labs was excellent, not giving away too much so you can learn on your own, but providing hints and solutions if you get stuck. There are also several supplemental “take home” exploit labs in the material you could work on outside of class or after the training ends to continue to sharpen your skills. Another excellent value add is that after the course ends, there’s an available support forum and Slack channel that all students can join for ongoing help in continuing to develop skills.

Whether you’re just starting out in exploit dev or have covered this material before and would like a great in-depth refresher, this is the class for you.

Peter has many years of experience writing exploits and is the author of mona, so during his step by step walkthroughs you will definitely pick up a lot of his tricks along the way that will help you save time when writing your own exploits. Although he is very knowledgeable, he is also very approachable, humble, patient and is excellent at teaching very complex topics in a way that students at all levels can understand.

If you’ve always wanted to learn how to write exploits, modify exploits, and understand how they work, but felt a little intimidated signing up for such a technical class like this, this is my advice: If you have a passion to learn exploit dev and are willing to put in the time, devote yourself to completing the labs even if it means staying late in class or taking the work back with you to the hotel room to work on it at night, then I can’t think of a better instructor and a better course to kick that off than this one.

Personally, I can’t wait to sign up for the Advanced Class which is the one that follows this one and looking forward to whatever newer classes may be released by Corelan Training in the future.

 

DeckerXL
Corelan Expert-level Stack
Anaheim, CA (USA)
May 2019