Scroll Top

Corelan “Bootcamp” – stack exploitation

Course Description

The Corelan “BOOTCAMP” is a truly unique opportunity to learn both basic & advanced techniques from an experienced exploit developer. During this 3 “long” days, students will be able to learn all ins and outs about writing reliable stack based exploits for the Windows platform.  The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits. We believe it is important to start the course by explaining the basics of stack buffer overflows and exploit writing, but this is most certainly not “your average” entry level course. In fact, this is a true bootcamp and one of the finest and most advanced courses you will find on Win32 stack based exploit development.

This hardcore hands-on course will provide students with solid understanding of current stack based exploitation techniques and memory protection bypass techniques.  We make sure the course material is kept updated with current techniques, includes previously undocumented tricks and techniques, and details about research we performed ourselves.  Combined with the way the course is built up, this will turn this class into a truly unique experience. Sign up for this class and learn directly from the author of mona.py

The new 2021 edition of the course is 100% based on Windows 11 / Windows 10 and contains an introduction to x64 stack-based exploitation.

During all of our courses, we don’t just focus on techniques and mechanics, but we also want to make sure you understand why a given technique is used, why something works and why something doesn’t work. We believe those are just a few arguments that makes this training stand out between other exploit development training offerings.  We encourage you to check our testimonials page if you want to see real, voluntary, unmodified and uncensored reactions by some of our students.Investment protection

Investment protection

Our courses are packed with years and years of knowledge, experience, and tons of exercises. We spare no efforts to make sure our students can get the most out of the class… but we also realize that there is only so much a human being can absorb in just a few days. Furthermore, it’s not realistic to expect to be an expert at exploit development after this class ends. You’ll need to put in a lot of practise to get more fluent at writing exploits. That means you may end up with questions and may need some guidance after the class ends.

We care more about quality than quantity, and we are committed to making sure our students really feel supported during class and after the class ends. This means we provide post-training support to all of our students. If you have taken the course and you still have questions afterwards, we will help. This support system is unique in the industry, and is a great way to protect your investment.

WARNING: We do not provide solutions for any of the exercises in this course, but we will help you to find the solutions yourself, either during the course or after the course (via the student-only support system)

Course contents

The x86 environment

  • System Architecture
  • Windows Memory Management
  • Registers
  • Introduction to Assembly
  • The stack
  • Running 32bit applications on a 64bit OS (wow64)

The exploit development lab environment

  • Setting up the exploit developer lab
  • Using debuggers and debugger plugins to gather primitives
  • Learn how to use mona.py directly from the author of mona.py

Stack Buffer Overflows

  • Stack Buffers
  • Functions
  • Saved return pointer overwrites
  • Stack cookies
  • Structured Exception Handlers
  • etc

Egg hunters

  • Using egghunters
  • Egg hunters in a WoW64 environment

Reliability++ & Reusability++

  • Finding and avoiding bad characters
  • Creative ways to deal with character set limitations

Metasploit framework Exploit Modules

  • Writing exploits for the Metasploit Framework
  • Porting exploits to the Metasploit Framework

ASLR

  • Bypassing ASLR

DEP

  • Bypassing NX/DEP
  • Return Oriented Programming / Code Reuse (ROP)

Intro to x64 stack based exploitation

  • x64 processes, memory map, registers
  • Functions & calling conventions
  • Structured Exception Handling
  • Stack buffer overflows
  • ROP
  • Shellcode

For an up-to-date description of the course, please visit https://www.corelan-training.com/index.php/bootcamp

During the course, students will get the opportunity to work on real vulnerabilities in real applications and use exploitation techniques that work on default installation of Operating Systems (Windows 11/Windows 10/Windows 7).

Make no mistake.  Although this course will explain the basics of exploit development, students will need to be able to transition to more complex theory and exercises quickly.We’ve crammed more than a decade of experience and expertise into this class. The course has a steep learning curve and will require your full attention and focus.

The “Course Contents” on this page is subject to change without prior notice & can be updated between the moment of registration and the actual course.  We will try to cover as much as we can from the “Course Contents”, based on the overall ability to absorb knowledge and time needed to complete the exercises, but Corelan cannot ever guarantee that we will be able to cover everything.

Target audience

Pentesters, auditors, network/system administrators, reverse engineers, malware analysts, developers, members of a security department, security enthusiasts, or anyone interested in exploit development.

Why take this course ?

  • Are you interested in the process of turning a proof-of-concept into a working exploit ?
  • Do you want to figure out if a given security patch/hotfix should be applied immediately or not ?
  • Do you want to learn how to read and understand existing exploits?
  • Have you ever found yourself in a position where you have to change an existing exploit but failed to make it work?
  • Do you want to write reliable exploits and integrate them into Metasploit?
  • Do you want to know what shellcode is, how Metasploit shellcode works and how to make shellcode work reliably in your exploit?
  • Do you have some basic knowledge about win32 exploit development already, and do you want to a good refresher and learn more advanced topcis?
  • Have you read the Corelan exploit development tutorials, but still want to take the classes to fully understand and master the concepts?
  • Are you involved in malware research or do Incident Response & interested in understanding how exploits work?
  • Would you like to understand better how to detect exploits and how to protect against them?
  • Would you like to get a basic view on common development mistakes, how to avoid them and how compiler/linker options can help?
  • Do you have other reasons to learn how to write exploits for the Win32 platform ?
  • Do you feel online resources and other classes still leave you unsatisfied, somewhat confused, not fully understanding all ins-and-outs?
  • Are you willing to suffer and bleed a bit, learn fast and not intimidated by debuggers and assembly instructions…

…then this course is exactly what you need !

Requirements

Students should :

  • be able to read simple C++ code and simple scripts
  • be familiar with writing basic scripts using python/ruby/…
  • be ready to dive into a debugger and read asm for hours and hours and hours
  • be ready to think out of the box and have a strong desire to learn
  • be fluent with managing Windows / Linux operating system and with using vmware workstation/virtualbox
  • be familiar with using Metasploit (msfconsole, msfvenom, meterpreter)

No prior knowledge of assembly is required, but it will certainly help if you have some basic knowledge 🙂

(In case you’re wondering: if you took OSCP/OSCE, and understood the exploitation part of the courses, then you are probably ready for the course)

Hardware/Software Requirements

Unless specified otherwise, students are required to bring the following :

  • A laptop (no netbook) with vmware workstation/fusion/virtualbox and enough processing power and RAM (we recommend a minimum of 8Gb of RAM) to run up to 2 virtual machines at the same time.  The use of a 64bit processor and a 64bit operating system on the laptop will make the exercises more realistic.
  • 2 Virtual machines installed (Windows 11/Windows 10 (or Windows 7 SP1) no patches), Kali Linux (fully up-to-date))

Note : you will receive the exact installation instructions after registration, about a week before class begins, so don’t start installling the VMs yet.

All required tools and applications will be provided during the training or will be downloaded from the internet during the training.

You must have full administrator access to all machines. You must be able to install and remove software, and you must be able to disable and/or remove firewall/antivirus/… when necessary.

Testimonials

In case you still need it ;-), you can find a large amount of testimonials on this page of the Corelan Training website.

This was my first exploit dev course and before entering the room on the first day I thought I already knew a bit about how stack buffer overflow worked. The truth is : I didn’t. With Peter’s training you don’t only write exploits, you understand all the underlying mechanisms. II’m now able to say that I know what a stack buffer overflow is, I know what happens when a shell pops in metasploit. After taking Peter’s bootcamp, NOP sleds won’t be part of your life anymore !

 

Julien (Randorisec)

I’ve been to various trainings until now and always left disappointed in the lack of technical depth. Peter is what I call a master of his domain. In bootcamp he teaches you how the OS works, how memory works, and all other inner workings of a computer (relevant to Exploit development), then and only then he goes into exploitation. Be comfortable with Assembly, python and prepare for a hardcore training if you are a beginner.

 

Peter is 1/ an expert in communication, 2/an expert in exploitation and 3/ an expert in teaching skills. He loves what he does and you can see it clearly. I would give him 10 stars if I could.

 

As an advice, if you are a beginner in exploitation and want to learn as much as possible, do at least 5-10 simple exploits before coming to the training, the pace is brutal.   Thank you for a great training Peter

 

Madalin

Legal Prerequisites

It will be required to sign a confidentiality agreement at the start of the course.  You will not be admitted to the course without signing this document.  You can find a copy of the document here.

Trainer Biography

Peter Van Eeckhoutte is the founder of Corelan Team and the author of the well-known tutorials on Win32 Exploit Development Training, available at https://www.corelan.be. The team gathers a group of IT Security enthusiasts and researchers from around the world, who all share common interests : doing research, gather & share knowledge, and perform responsible/coordination disclosure. Above all, the team is well known for their ethics and their dedication to helping other people in the community. Together with the team, he has developed and published numerous tools that will assist pentesters and exploit developers, and published whitepapers/video’s on a wide range of IT Security related topics (pentesting tools, (malware) reverse engineering, etc).

You can find some of the tools on the Corelan github page: https://github.com/corelan

The team also moderates a Slack workplace (with various channels) that provides a platform for people who want to talk about exploit development or discuss wider IT Security topics.  Follow us on Twitter (@corelanconsult) and Facebook (corelanconsulting) to get a Slack invite.

Peter is reachable on Twitter via @corelanc0d3r

Peter has been an active member of the IT Security community since 2000 and has been working on exploit development since 2006. He presented at various international security conferences (Athcon, Hack In Paris, DerbyCon, ISSA Belgium) and taught various Win32 Exploit Development courses at numerous places around the globe. He trained security enthusiasts & professionals from private companies, government agencies and military organizations.

You can read more about their experiences here: https://www.corelan-training.com/index.php/testimonials/

Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.