Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Harsimran/Amit had delivered a splendid session on ‘Practical Reversing V  –  Exploit Development Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet.



 

Harsimran was supposed to deliver this presentation. However he could not due to some personal work at his end. But he managed to put up really good presentation in time and then Amit pitched in to deliver it in style.  In this session, he covered the basics of Exploit Development using demonstration of EIP Overwrite and SEH Exploitation. Due to nature of high technicality, this was one of the most difficult session to deliver and he did pretty good job.

Another good news is that now we have really nice and big conference venue (thanks to null crew and ThoughtWorks). And once again we had witnessed great audience with more than 50 people turning up.


This presentation is already on our Security Presentations page. For those who could not attend this offline session, it also includes Demonstration Video 1 & Demonstration Video 2. Video is not visible on live presentation (issues with slideshare). So you need to download it offline to view the embedded video in presentation.


Special Thanks to Harsimran/Amit for finishing up the tough job in style and turning it into a great interactive session !

Our next session will be on ‘Practical Reversing VI – Exploit Development Advanced’ where Amit will be covering some of advanced stuff involved in Exploit Development along with various protection mechanisms.


So stay tuned to our next meet for yet another exciting session.