Null offensive hacking hands-on training.

Proposed sessions for this event:

  • Windows shellcoding by Mihir Shah
Note: The session details including schedule are available below.

The session will be useful for participants preparing for OSEE

THIS IS THE RESCHEDULED EVENT


Also Previously registered attendeed have already been shared a link


Agenda:
1. Understanding Win32 API and interacting with it
2. Understanding the usage of Win32 API calls within our exploits - (EIP Overwrite, SEH Handlers)
3. Writing W32 Shellcode and dynamically injecting it
4. Integrating the shellcode with our Handler and running the exploit - final POC
5. Basics of shellcoding a reverse shell - To be continued in a follow up session.

Hardware requirements:
1. System with admin rights and VT-x enabled
3. Minimum 4GB RAM and 200 GB HardDisk space
4. Bring Your Own Internet

Software requirements:
1. Win32 XP Machine
2. Python2 to be installed within the machine - This will be installed along with the installation of IDA
3. Install IDA - https://www.hex-rays.com/products/ida/support/download_freeware.shtml
4. Attacking Machine - Kali/Parrot
5. Vulnerable Software - https://www.exploit-db.com/exploits/23243
6. Arwin - https://docs.google.com/uc?export=download&id=1SqdWY8bWfXJnhCynQL7PX2-C209WETdu
7. Virtual Box - https://www.virtualbox.org/wiki/Downloads

Prior Knowledge:
- Trivial understanding of python

Fill this questionnaire page

powered by Typeform

Failing to the above will automatically disqualify your nomination for this event.

Date Saturday November 16 2019
Chapter Bangalore
Registrations 0
Max Registrations Unlimited
Event Type Invite Only
Start Time 09:30 AM
End Time 04:30 PM

Session Schedule

Name Speaker Start Time End Time Resources
Windows shellcoding Mihir Shah 09:30 AM 04:30 PM

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.