ARM shellcode and exploit development

Register for workshop

Registration opens on 26th February, 9pm

Open Registration

Infos

Start: 2018-04-08 09:00
End: 2018-04-08 13:00
Location: Walter-Gropius-Straße 5, 80807 München

Abstract

Objectives

  • Introduction to the ARM CPU architecture
  • Introduction to ARM assembly language
  • Debugging on ARM systems
  • Shellcode introduction
  • Execve shellcode
  • Bind shellcode
  • Reverse shell shellcode
  • Stack Overflow on ARM systems
  • Exploit mitigations
  • Introduction to ROP
  • Practical ARM ROP stack overflow

Prerequisites

  • Familiarity with debuggers
  • Basic knowledge of C programming

Hardware / Software Requirements

  • Laptop with 8GB RAM required, at a minimum
  • 20 GB free Hard disk space, at a minimum
  • Linux / Windows / Mac OS X desktop operating systems
  • Administrator / root access - required
  • VMWare Player / VMWare Workstation / VMWare Fusion - required

Andrea Sindoni

I have more of 8 year of experience in reverse engineering. I’m strong interested in binary reverse-engineering vulnerability research, exploit development and low level staffs.