Exploit Development & Binary Exploitation Lab

Exploit Development & Binary Exploitation Lab Overview This lab focuses on offensive security techniques involving binary exploitation and exploit development. Students will learn how to analyze vulnerable binaries, manipulate memory, and craft custom exploits to gain unauthorized access. What You Will Learn Understanding memory corruption vulnerabilities (buffer overflows, format string exploits, heap exploitation) Using debuggers to analyze binary behavior Writing custom exploits in Python Bypassing security protections like ASLR and DEP Lab Instructions 1. Setting Up Your Environment You will need: ...

Malware Analysis & Reverse Engineering Lab

Malware Analysis & Reverse Engineering Lab Overview In this lab, students will conduct static and dynamic analysis on malware samples to dissect their functionality, extract indicators of compromise (IOCs), and understand how cyber threats operate. The objective is to apply reverse engineering techniques to analyze malicious binaries and scripts. Lab Instructions 1. Setting Up Your Environment You will need: A dedicated malware analysis VM (FlareVM, REMnux, or a sandboxed Windows/Linux VM) Installed tools: Ghidra or IDA Free for static analysis Wireshark & ProcMon for system and network monitoring Cuckoo Sandbox or Any.Run for dynamic analysis YARA for signature-based malware detection Step 1: Isolate the Analysis Environment vmrun start /path/to/malware_vm.vmx Ensure the machine is not connected to the internet and use snapshotting before running any malware. ...