Null offensive hacking hands-on training.

Proposed sessions for this event:

  • Hands-on Windows Exploit Development by Ravi Rajput
Note: The session details including schedule are available below.

Topics to be covered:
Basics of Assembly Language
Control Flow and working of Stack
Vanilla Buffer overflow
Case study - 1
Case Study - 2
Identifying Bad Characters
JMP / CALL Technique
POP POP RET Technique
Overwriting SEH & nSEH

Every topic would be covered in depth and hands-on. Attendees have to code their own exploit. Mona script approach and manual approach both will be shown.

Date Saturday April 27 2019
Chapter Ahmedabad
Registrations 47
Max Registrations 60
Event Type Invite Only
Start Time 11:00 AM
End Time 06:00 PM

Session Schedule

Name Speaker Start Time End Time Resources
Hands-on Windows Exploit Development Ravi Rajput 11:00 AM 06:00 PM

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.