• Classroom
Course Description

The Corelan “ADVANCED” exploit development class is a fast-paced, mind-bending, hands-on course where you will learn advanced exploit development techniques from an experienced exploit developer. During this course, students will get the opportunity to learn how to write
exploits that bypass modern memory protections for the Win32 platform, using Windows 7 and Windows 10 as the example platform, but using techniques that can be applied to other operating systems and applications. We will discuss differences between Windows 7 and Windows 10 and explore previously undocumented techniques to achieve important exploitation primitives in Windows 10. The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits.

This is most certainly not an entry level course. In fact, this is a one of the finest and most advanced courses you will find on Win32 exploit development.

This hardcore, practical, hands-on course will provide students with solid understanding of x86 Windows heap exploitation. We make sure the course material is kept updated with current evolutions, includes previously undocumented tricks and techniques, and details about research we performed ourselves, so you can apply the research techniques on other applications and operating system versions. Combined with the way the course is built up, this will turn this class into a truly unique learning experience.

During all of our courses, we don’t just focus on techniques and mechanics, but we also want to make sure you understand why a given technique is used, why something works and why something doesn’t work. In the advanced course, we also provide you with insights on how to do your own research related with heap exploitation in general (not just Windows 7 or Windows 10)

We believe those are just a few arguments that makes this training stand out between other exploit development training offerings. Feel free to check the testimonials page if you want to see real, voluntary, unmodified and uncensored reactions by some of our students.

Finally, we offer you post-training support as well. If you have taken the course and you still have questions afterwards, we will help.

The new 2020 edition of the course is based on Windows 7 and Windows 10. (As the Windows 10 Heap Manager contains additional mitigations, we use Windows 7 first to teach the basics, and then use Windows 10 later on). Furthermore, starting with the 2020 edition, the course contains an intro to x64 exploitation (stack & heap).

Learning Objectives

• Upgrade your ability to write exploits for saved return pointer overwrites and abuse SEH records.
• Gain understanding how heap spraying works, and why it works.
• Explore heap exploitation.
• Move onto the next phase after the Bootcamp or other commercial courses on exploit development.
• Learn modern techniques to exploit heap related memory corruptions on Windows 7 and Windows 10
• Learn the fine art of writing exploits for heap related corruptions in complex applications.
• Learn the skills to investigate heap managers on modern Windows versions (Win7, Win10) and how to look for your own exploitation primitives.
• Learn what (generic) questions to ask.
• Learn how to approach fuzzing/bug hunting in complex applications, how to recognize and determine exploitability for heap-based corruptions.
• Further your malware research or do Incident Response & interested in understanding how exploits work.
• Understand how to detect exploits and how to protect against them.
• Learn the basic view on common development mistakes, how to avoid them and how compiler options can help.

Framework Connections