Skip to content
Loading Events

« All Events

  • This event has passed.

Reverse Engineering through Game Hacking Course

October 9, 2017 @ 9:00 am - October 10, 2017 @ 5:00 pm

$2000.0

Reverse Engineering is just the process of taking apart something to understand how it works. In this course, we’ll be learning some fundamentals of 32-bit x86 architecture including the stack, heap, CPU, registers, and then applying that knowledge to understand how we could hack a custom video game. A license for Binary Ninja is included in the course, and we’ll be covering how to use Binary Ninja, but also how to use a variety of other techniques such as hooking existing functions to modify their behavior.

Students will then be split into teams to engage in a capture the flag, racing to pwn each other in a first person MMORPG not with their quick reflexes but with their hacking skills. The top team will receive a special prize and while there is a competitive aspect, we’ll also spend a lot of time sharing our solutions and talking about the advantages and disadvantages of different approaches.

Knowledge Prereqs

This course will cover all of the basics needed to be successful, but if it’s your first time ever doing any low-level work it will be tough to keep up. Successful students will have at least basic proficiency with a scripting language of some sort (python, ruby, javascript) as well as common concepts like hexadecimal and binary operations, and some basic familiarity with C/C++ is recommended but not required.

Gear Prereqs

– a Windows laptop* capable of running PwnAdventure 3. You can test your hardware here: http://www.pwnadventure.com/PwnAdventure3_Launcher_Windows.zip
– A copy of Visual Studio Community with C/C++ installed
– Binary Ninja and license installed on the laptop (the license will be sent out after registration before the class

*PwnAdventure 3 runs on other operating systems, but some additional tools are premade to help students in Windows. If you want to run a different OS, contact with us first.

Schedule- 10/9/17 9am-5pm
10/10/17 9am-5pm

-More detailed info will be sent once the course has been purchased.

Instructor Bio:

Jordan Wiens (@psifertex) loves his wife and kids, CTFs, and concise biographies. He’s been an incident responder, penetration tester, vulnerability researcher, manager, magazine author, 3 x DEFCON CTF winner, and now a commercial software developer while building Binary Ninja with some good friends at Vector 35.

Details

Start:
October 9, 2017 @ 9:00 am
End:
October 10, 2017 @ 5:00 pm
Cost:
$2000.0
Event Categories:
,