Null offensive hacking hands-on training.

Proposed sessions for this event:

  • Windows Kernel Exploitation by Ashfaq Ansari
Note: The session details including schedule are available below.
  1. Introduction to Windows Kernel
  2. Why to Attack Kernel
  3. Windows Drivers Basic
  4. Types of Vulnerabilities
  5. Windows Kernel Debugging
  6. WinDbg-Fu
  7. Exploiting Vulnerabilities (Hands-on)
  8. Overview of EoP Shellcode (Token Stealing)
  9. Kernel Recovery 10.Q/A & Feedback

Please fill out the form here http://goo.gl/forms/btrTGfSSsm required to filter out Humla attendees.

Date Saturday April 18 2015
Chapter Mumbai
Registrations 34
Max Registrations Unlimited
Event Type Invite Only
Start Time 10:00 AM
End Time 06:00 PM

Session Schedule

Name Speaker Start Time End Time Resources
Windows Kernel Exploitation Ashfaq Ansari 10:00 AM 06:00 PM

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.