Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Return to Where? You Can't Exploit What You Can't Find

Black Hat via YouTube

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
This course aims to teach learners how to detect and prevent exploitation of memory corruption vulnerabilities, specifically focusing on countering sophisticated exploitation techniques like return-oriented programming (ROP). The course covers topics such as control-flow integrity (CFI) defenses, memory layout randomization, execute-only memory, and the development of a practical defense called Readactor. The teaching method includes theoretical explanations, practical demonstrations, and evaluations of the defense mechanisms. The course is intended for cybersecurity professionals, software developers, and individuals interested in understanding advanced memory exploitation techniques and defenses.

Syllabus

Intro
Motivation
Three Decades of Runtime Exploits
Return-oriented Programming (ROP): Basic Idea
ROP Attack Technique: Overview
Adversary Model/Assumptions
MAIN DEFENSES MEASURES
Randomization vs. CFI
Fine-Grained ASLR
Key Insight and Observation
Gadget Finding and Payload Generation
Code Randomization: Attack & Defense Techniques
Readactor: Resilience to Memory Disclosure
Preventing Direct Memory Disclosure
Execute-Only EPT Mapping
Indirect Memory Disclosure Attack
Code-Pointer Hiding
Readactor Compiler
Readactor's Runtime Architecture
JIT Compiler Support
Evaluation: Does it work?
SPEC CPU2006 Performance
How About Security?
Vtable Randomization
Conclusion
Coming Soon

Taught by

Black Hat

Reviews

Start your review of Return to Where? You Can't Exploit What You Can't Find

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.