Training

Exploit Studio

Schedule:

TBA

Topic of the week:

TBA

 

Past Events

2022 Show

    January 9th:

    • Introduction to Shellcoding on Linux Part 2

    December 22th:

    • Scalable Mass Face Identification for Interpersonal Relation Detection

    December 19th:

    • Introduction to Shellcoding on Linux

    December 12th:

    • Introduction to Intel x86 and x86_64 Assembly

    November 3rd:

    • Google Internship Talk

    October 26th:

    • Hack the Planet: Bug Bounty

    October 5th:

    • Introductory Meeting

    December 25th:

    • Basic Linux Exploitation

    December 4th:

    • Introduction to Post Quantum Cryptography

    November 27th:

    • Application Security

    October 16th:

    • Introductory Meeting

    December 26th:

    • Introduction to Secure Multiparty Computation

    December 19th:

    • Automatizing Malware Deobfuscation: Taint Analysis and Symbolic Execution

    December 12th:

    • Talk: Signals Intelligence

    November 28th:

    • Talk: Signal Protocol

    October 24th:

    • Talk: Spying Challenge

    October 11th:

    • Introductory Meeting

    September 21st:

    • Bug Bounty Philosophy and Bug Bounty Around the World

    April 17th:

    • Introduction to Binary Exploitation – Part 3

    April 10th:

    • Antenna Building Day ¯\_(ツ)_/

    April 3rd:

    • SIGINT Workshop Part 2

    March 27th:

    • SIGINT Workshop Part 1

    March 20th:

    • Crypto Workshop

    March 6th:

    • CTF Solutions & Network Forensics

    February 27th:

    • Cybersecurity Meetup

    February 18th:

    • Network & Network Security Basics Part 2

    February 11th:

    • Network & Network Security Basics Part 1

    February 4th:

    • Cybersecurity Meetup

    January 28th:

    • Web Application Security Basics Part 2

    January 21st:

    • Web Application Security Basics Part 1

    January 8th:

    • Challenge Solutions & Practical Workshop

    December 27th:

    • Mini CTF

    December 20th:

    • Introduction to Modern Exploit Development Techniques

    December 13th:

    • Introduction to Symmetric Cryptography – Part 1
    • Talk: The Playstation Classic Hack

    December 4th:

    • Talk: Punycode & IDN Homograph Attack
    • Challenge Write-up & Solutions

    November 27th:

    • Advanced Practical Fuzzing – Part 1

    November 20th:

    • Introduction to Reverse Engineering – Part 2
    • Introduction to Binary Exploitation – Part 2

    November 13th:

    • Introduction to Asymmetric Cryptography – Part 1

    November 6th:

    • Introduction to Reverse Engineering Part 1
    • Introduction to Binary Exploitation Part 1

    October 30th:

    • Sethc Authentication Bypass
    • Talk: Copying Your University ID card
    • NFC and RFID Security

    October 23rd:

    • Talk: Bug Bounty 101
    • Web Application Security Fundamentals

    October 16th:

    • Your First Malware
    • Introduction to Malware Analysis
    • Memory Forensics Part 2

    October 9th:

    • Introduction to Digital Forensics and Incident Response
    • Memory Forensics Part 1