Abstract

Humla Description: This will be a completely hands on session on Windows Exploitation Basics. The following topics will be covered:

1.Brief theory and importance of creating an exploit.
2.Learning to write a simple fuzzer to crash the application.
3.Learning to control the EIP and other registers.
4.Learning to calculate the stack space available to place the shell code.
5.Building the exploit sandwich.
6.Learning to generate shellcode and building the working exploit.
7.Exploiting the windows and bringing the shell out of the box.

Speaker

Neeraj.R.Godkhindi

Security Researcher from Bangalore

Timing

Starts at Saturday January 10 2015, 10:00 AM. The sessions runs for about 8 hours.

Resources