TUM Logo

Advanced Binary Exploitation

Advanced Binary Exploitation  

Praktika 6 SWS / 10 ECTS (Kursbeschreibung)
Veranstalter: Clemens Jonischkeit and Julian Kirsch
Zeit und Ort:

Wednesday, 16:00 – 17:30, 01.08.033

Beginn: 2019-04-24

The lecture is given in english
The slides are available in english
The exam will be in english

Please note: This is an advanced course. Knowledge of contents taught in Binary Exploitation 1 is a formal requirement.

 

Additional Information: Here

Dates

  • 2019-01-29, 14:00 Uhr: Kick-Off meeting in Room 01.08.033 [slides]

Registration

Registration in the matching system until 2019-02-14 00:00 is required to participate. There is no qualification task for this course. Only students who graduated from Binary Exploitation 1 are eligible for participation. If you want to participate, additionally to the registration in the matching system, send an e-mail to kirschju@sec.in.tum.de containing your name, your matriculation number, the name of the course, and the semester in which you passed Binary Exploitation 1.

Contents

  1. Exploiting (and securing) programs running on operating systems other than Linux
  2. Exploiting (and securing) programs running on hardware different from x86-64
  3. Wrap-ups of tasks encountered during recent Capture-the-Flag-Contests

Previous Knowledge

Binary Exploitation 1, Exploitiing 64 bit Linux ELFs, glibc heap internals, Bypassing common protection mechanisms, Operating Systems, C/C++ Programming Languages, Computer Architectures

Literature

hacking_the_art_of_exploitation_2nd_edition.jpg

Hacking: The Art of Exploitation
Jon Erickson, Second Edition, No Starch Press, 2009

Building Secure Software Exploiting Software: How to break code
G. Hoglund und G. McGraw, Addison-Wesley, 2004.
6444095.png

CTF-Writeups

ctftime.org

hxp.io