TRAINING COURSES

HOME   /   TRAINING   /   CORELAN ADVANCED - HEAP EXPLOITATION EXPLOIT DEVELOPMENT

Corelan® Advanced - Heap Exploitation Exploit Development

Instructed by Peter Van Eeckhoutte

The Corelan “ADVANCED” exploit development class is a fast-paced, mind-bending, hands-on course where you will learn advanced exploit development techniques from an experienced exploit developer. During this course, students will get the opportunity to learn how to write exploits that bypass modern memory protections for the Win32 platform, using Windows 7 and Windows 10 as the example platform, but using techniques that can be applied to other operating systems and applications. We will discuss differences between Windows 7 and Windows 10 and explore previously undocumented techniques to achieve important exploitation primitives in Windows 10. The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits.

Classes are limited. Get registered!

This is most certainly not an entry level course. In fact, this is a one of the finest and most advanced courses you will find on Win32 exploit development. This hardcore, practical, hands-on course will provide students with solid understanding of x86 Windows heap exploitation. We make sure the course material is kept updated with current evolutions, includes previously undocumented tricks and techniques, and details about research we performed ourselves, so you can apply the research techniques on other applications and operating system versions. Combined with the way the course is built up, this will turn this class into a truly unique learning experience. During all of our courses, we don’t just focus on techniques and mechanics, we don’t focus on just using one vulnerability, but we mainly want to make sure you understand why a given technique is used, why something works and why something doesn’t work. In the advanced course, we provide you with generic insights on how to do your own research related with heap exploitation in general (not just Windows 7 or Windows 10), fully preparing you for the future. We believe those are just a few arguments that makes this training stand out between other exploit development training offerings. Feel free to check the testimonials page if you want to see real, voluntary, unmodified and uncensored reactions by some of our students. Finally, we offer you post-training support as well. If you have taken the course and you still have questions afterwards, we will help.

The new 2021 edition of the course is based on Windows 7 and Windows 10, and contains research and techniques that also work on Windows 11. (As the Windows 10/11 Heap Manager contains additional mitigations, we use Windows 7 first to teach the basics, and then use Windows 10/11 later on). Furthermore, this course contains an intro to x64 exploitation (stack & heap), providing you with the required fundamentals to get started with x64 exploitation yourself.

Learn the following key skills:

ASLR & DEP REFRESHER
  • Bypassing ASLR
  • Bypassing DEP
WinDBG / WinDBGX (WinDBG Preview Edition)
  • WinDBG and WinDBGX (WinDBG Preview Edition) fundamentals
  • Symbols
  • Breakpoints, logging breakpoints
  • Using WinDBG(X) to explore Windows Heap datastructures in Windows 7 and Windows 10 (and Windows 11)
Windows Heap Management
  • Terminology & building blocks
  • Windows 7 Heap, Windows 10 (and Windows 11) Heap (“NT” and “Segment” heap)
  • Front-End-Allocator and Back-End-Allocator
  • Differences between Windows 7 & Windows 10 / Windows 11
  • Heap manipulation primitives
  • Learn how to do your own heap related research, what to look for
Heap Spraying
  • Basic mechanisms
  • Data & object spraying
  • Precise heap spraying
Heap Exploitation
  • Use-After-Free
  • Linear & non-linear overflows / controlled write
  • Double Free
  • Type confusion
  • Use of uninitialized memory
  • Memory leaks / Information Disclosure
  • Heap Manipulations and heap primitives
Intro to x64 exploitation
  • x64 processes, memory map, registers
  • Functions & calling conventions
  • Structured Exception Handling
  • ASLR
  • Stack Buffer Overflows
  • Heap exploitation primitives on x64
What’s next
  • Overview of memory protection evolutions
  • Thoughts & ideas on fuzzing and bug hunting

During the course, students will get the opportunity to work on real vulnerabilities in real applications, use a wide range of heap exploitation techniques and most importantly learn how to do your own research to find exploitation primitives in complex applications and new versions of Windows.

physical
  • LEVEL

Advanced

  • FORMAT

In-person

  • DATE & LOCATION

June 17-20, 2024 September 9-12, 2024

  • DURATION

4 days, 40 hours

  • TARGET AUDIENCE

Pentesters, auditors, network/system administrators, reverse engineers, malware analysts, developers, members of a security department, security enthusiasts, or anyone that has a solid and practical basic knowledge of exploit development for Windows already.

  • Standard Rate

Requirements

  • A laptop (no netbook) with vmware workstation/virtualbox and enough processing power and RAM (we recommend 4Gb of RAM) to run up to 2 virtual machines at the same time. The use of a 64bit processor and a 64bit operating system on the laptop will make the exercises more realistic.
  • 3 Virtual machines (Windows 10 (no patches), Windows 7 SP1 (no patches), Kali Linux (fully up-to-date))
Note : you will receive the exact installation instructions after registration, so don’t start installling the VMs yet.

All required tools and applications will be provided during the training or will be downloaded from the internet during the training.

You must have full administrator access to all machines. You must be able to install and remove software, and you must be able to disable and/or remove firewall/antivirus/… when necessary.

Prerequisites

Students must:

  • be able to read and write simple C/C++ code and simple scripts (python, javascript)
  • truly master all basic concepts of exploit development, as listed in our “BOOTCAMP” course. If you have taken the Bootcamp course and done a lot of practice after taking the class, then you’re probably ready for this class.
  • be familiar with ROP (i.e. understand how it works on Windows, know how to build a ROP chain, know how to use mona.py to generate a chain and how to fix the chain if it doesn’t work)
  • be familiar with using debuggers (we’ll use WinDBG for most part of the course, but we’ll spend some time explaining the basics of using WinDBG. It is assumed that you have practical experience with Immunity Debugger and mona.py)
  • be ready to dive into a debugger and read asm for hours and hours and hours
  • be ready to think out of the box and have a strong desire to learn
  • be fluent with managing Windows / Linux operating system and with using vmware workstation/virtualbox
  • be familiar with using Metasploit to generate shellcode
  • have basic practical knowledge of assembly

Why choose the Center for Cyber Security Training

Interactive, classroom-based learning

Subject matter experts

Trusted by US government agencies

peter-van
Peter Van Eeckhoutte
Peter Van Eeckhoutte is the founder of Corelan Team and the author of the well-known tutorials on Win32 Exploit Development Training. The team gathers a group of IT Security enthusiasts and researchers from around the world, who all share common interests : doing research, gather & share knowledge, and perform responsible/coordination disclosure. Above all, the team is well known for their ethics and their dedication to helping other people in the community. Together with the team, he has developed and published numerous tools that will assist pentesters and exploit developers, and published whitepapers/video’s on a wide range of IT Security related topics (pentesting tools, (malware) reverse engineering, etc). You can find some of the tools on the Corelan github page. Peter has been an active member of the IT Security community since 2000 and has been working on exploit development since 2006. He presented at various international security conferences (Athcon, Hack In Paris, DerbyCon, ISSA Belgium) and taught various Win32 Exploit Development courses at numerous places around the globe. He trained security enthusiasts & professionals from private companies, government agencies and military organizations.
Probably the best exploit training on the planet. Why? The best teacher! He walks his talk and knows the topic like the back of his hands (or perchance, his tattooed arms). I encourage anyone who is passionate about exploit development to take this course. You will not regret it! A knowledgeable teacher/mentor/coach makes a BIG difference in tackling a difficult topic.

- Jolly, Canada

Want more information?

Download the Exploit Development: Advanced course outline now.

Upcoming Training Sessions

June 5-8, 2023 (Columbia, MD) September 11-14. 2023 (Columbia, MD)

Classes are limited.

Enroll Now.

Related Courses

Our classroom delivers the most in-demand content from the highest profile subject matter experts. Intense and interactive, our courses prepare students with actionable insight and proven strategies.

exploit-development-bootcamp

Corelan ® Exploit Development: Bootcamp

Our four-day Bootcamp will teach both basic & advanced techniques from a leading exploit developer. Learn how to write reliable exploits for the Win32 platform, starting with the basics of stack buffer overflows and exploit writing.

applied-data-science-for-cyber-security

Applied Data Science for Cyber Security

This interactive course teaches security professionals how to use data science techniques to quickly manipulate and analyze network and security data and ultimately uncover valuable insights. Topics range from data preparation to machine learning and implementation.

Looking for a course that's not here? We'd love to hear your suggestions!

Are you fully prepared to deal with today's increasing cyber security risks? We can help you get the training you need.

TRAINING INQUIRY

*We respect your privacy