• Classroom
Course Description

Vulnerabilities in modern operating systems such as Microsoft Windows 7/8, Server 2012, and the latest Linux distributions are often very complex and subtle. Yet, when exploited by very skilled attackers, these vulnerabilities can undermine an organization's defenses and expose it to significant damage. Few security professionals have the skillset to discover, let alone even understand at a fundamental level, why the vulnerability exists and how to write an exploit to compromise it. Conversely, attackers must maintain this skillset regardless of the increased complexity. SANS SEC760: Advanced Exploit Development for Penetration Testers teaches the skills required to reverse-engineer 32-bit and 64-bit applications, perform remote user application and kernel debugging, analyze patches for 1-day exploits, and write complex exploit, such as use-after-free attacks against modern software and operating systems.

Learning Objectives

  • Discover zero-day vulnerabilities in programs running on fully-patched modern operating systems.
  • Create exploits to take advantage of vulnerabilities through a detailed penetration testing process.
  • Use the advanced features of IDA Pro and write your own IDC and IDA Python scripts.
  • Perform remote debugging of Linux and Windows applications.
  • Understand and exploit Linux heap overflows.
  • Write Return-Oriented Shellcode.
  • Perform patch diffing against programs, libraries, and drivers to find patched vulnerabilities.
  • Perform Windows heap overflows and use-after-free attacks.
  • Use precision heap sprays to improve exploitability.
  • Perform Windows Kernel debugging up through Windows 8 64-bit.
  • Jump into Windows kernel exploitation.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.