Workshop – Fuzzing FastTrack: Essentials Uncovered

$1,000.00

Duration

1 days

Delivery Method

in-person

Level

beginner

Seats Available

20

Duration

1 days

Delivery Method

in-person

Level

beginner

ATTEND IN-PERSON: Onsite at Abu Dhabi

DATE: 16 May 2024

TIME: 09:00 to 17:00 GST/GMT+4


“Fuzzing FastTrack: Essentials Uncovered” is a dynamic one-day training program designed to introduce the fundamentals of fuzzing as a powerful technique for uncovering software vulnerabilities. This one-day course is designed to equip attendees with effective fuzzing techniques, fundamental insights into how fuzzing operates. The course also includes practical exercises and teaches how to analyze targets with debuggers and implement persistence in complex programs.

 

Course Content
  • Understanding fuzzing fundamentals
  • AFL Internals
  • Setting up the fuzzing environment
  • Selecting fuzzing targets
  • Corpus generation and mutation
  • Spinning up the fuzzer effectively
  • Setting up persistent mode
  • Targeting blackbox binaries using QEMU
  • Analyzing your target with debuggers
  • Fuzzing binaries using WinAFL
  • Miscellaneous exercise

 

Students will be provided
  • Training Manual
  • A dedicated server with custom OS (Windows & Linux)
  • Lab setup (OVA of Ubuntu and Windows) loaded with all the course exercise material including solutions to all of the exercises
  • A private dedicated channel where trainers will be available to answer your queries after the training

 

 

 

Why You Should Take This Course

This one-day course is designed to equip attendees with effective fuzzing techniques, fundamental insights into how fuzzing operates. The course also includes practical exercises and teaches how to analyze targets with debuggers and implement persistence in complex programs.

Who Should Attend

The training is aimed for individuals & professionals who wish to learn the fundamentals of the fuzzing.

Key Learning Objectives

  • Effective ways of fuzzing

  • Key fundamentals of fuzzing and how it works.

  • Implementing persistence for complex programs

  • Utilizing QEMU for binary only fuzzing

  • Getting started with fuzzing windows binaries
  • Prerequisite Knowledge

    Linux & Windows fundamentals

    Hardware / Software Requirements

    Attendees are required to have a system with root/admin privilege with minimum 8GB RAM and 100 GB disk space with VirtualBox or VMware installed.

    Your Instructor

    Dhiraj Mishra is an active speaker who has discovered multiple zero-days in modern web browsers and an open-source contributor. He is a trainer at Blackhat and presented in conferences such as Ekoparty, Hacktivity, PHDays & HITB. In his free time, he blogs at www.inputzero.io/www.fuzzing.at and tweets on @RandomDhiraj.

    Zubin Devnani is a red teamer by trade, who has identified multiple vulnerabilities in commonly used software. He is a trainer at Blackhat, BruCON and OWASP and has delivered multiple workshops, including PHDays and Hacktivity. Utilizes his fuzzing skills in his day-to-day trade to identify new ways of breaking into enterprises! Blogging at www.fuzzing.at/www.devtty0.io and tweets on @p1ngfl0yd.