OffSec

Advanced macOS Control Bypasses OSMR Training

EXP-312

Advanced macOS Control Bypasses (EXP-312)

Advanced macOS Control Bypasses (EXP-312) is an advanced course that teaches the skills necessary to bypass security controls implemented by macOS, and exploit logic vulnerabilities to perform privilege escalation on macOS systems. Learners who complete the course and pass the exam earn the OffSec macOS Researcher (OSMR) certification.

Training at a glance

Level

Advanced

Duration

5 Days

Experience

4 years: macOS

Average Salary

$100,000

Labs

Yes

Level

Advanced

Duration

5 Days

Experience

4 years: macOS

Average Salary

$100,000

Labs

Yes

Training Details

EXP-312 (macOS Control Bypasses) is an offensive logical exploit development course for macOS, focusing on local privilege escalation and bypassing the operating system’s defenses. It’s an intermediate course that teaches the skills necessary to bypass security controls implemented by macOS, and exploit logic vulnerabilities to perform privilege escalation on macOS systems.

  • Obtain a strong understanding of macOS internals
  • Learn the basics of Mach messaging
  • Learn how to bypass Transparency, Content and Control (TCC) protections
  • Learn how to escape the Sandbox
  • Perform symbolic link attacks
  • Leverage process injection techniques
  • Exploit XPC for privilege escalation
  • Perform hooking based attacks
  • Write Shellcode for macOS
  • Bypass kernel code-signing protection
  • Course Materials
  • Active Student Forums
  • Access to Home Lab Setup
  • Lesson 1: macOS Control Bypasses: General Course Information
  • Lesson 2: Virtual Machine Setup Guide
  • Lesson 3: Introduction to macOS
  • Lesson 4: macOS Binary Analysis Tools
  • Lesson 5: The Art of Crafting Shellcodes
  • Lesson 6: Dylib Injection Egghunters
  • Lesson 7: The Mach Microkernel
  • Lesson 8: Function Hooking on macOS
  • Lesson 9: XPC Attacks
  • Lesson 10: The macOS Sandbox
  • Lesson 11: Bypassing Transparency, Consent, and Control (Privacy)
  • Lesson 12: GateKeeper Internals
  • Lesson 13: Bypassing GateKeeper
  • Lesson 14: Symlink and Hardlink Attacks
  • Lesson 15: Getting Kernel Code Execution
  • Lesson 16: Injecting Code into Electron Applications
  • Lesson 17: Mount(ain) of Bugs (Archived)
  • Lesson 18: The Art of Crafting Shellcodes (Apple Silicon Edition)
  • Lesson 19: Mach IPC Exploitation
  • Lesson 20: Chaining Exploits on macOS Ventura
  • Lesson 21: macOS Penetration Testing
  • Anyone who is interested in learning about macOS exploitation
  • Pentesters looking to broaden their skill set to include macOS expertise
  • Anyone committed to the defense or security of macOS systems
  • Job roles like Penetration testers, Exploit developers, Security researcher, macOS defenders, and macOS application developers
We strongly suggest that students taking PEN-300 have either taken PWK and passed the OSCP certification or have equivalent knowledge and skills in the following areas:
  • Working familiarity with Kali Linux command line
  • Solid ability run enumerating targets to identify vulnerabilities
  • Basic scripting abilities in Bash, Python and PowerShell
  • Identifying and exploiting vulnerabilities like SQL injection, file inclusion and local privilege escalation
  • Foundational understanding of Active Directory and knowledge of basic AD attacks
  • Familiarity with C# programming is a plus

Also available in On-Demand formats below:

Offsec Learn Fundamentals
Learn Fundamentals Package – $799
  • 1 year unlimited access to all fundamental content and OffSec curated Learning Paths
  • 365 days of lab access
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Easily upgrade at any time to a Learn One subscription.
  • Learn More 

OR

Offsec Learn One 
Learn One Package – $2,599
  • 1 year of access to the course of your choice
  • 2 exam attempts during your subscription
  • 365 days of lab access
  • Access to all 100-level content for 1 year
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • PEN-103 + 1 KLCP exam attempt
  • PEN-210 + 1 OSWP exam attempt
  • Proving Grounds Practice labs
  • Learn More

OR

OffSec Learn Unlimited
Learn Unlimited Package – $5,799
  • 1 year of access to unlimited course & content
  • Unlimited exam attempts during your subscription
  • 365 days of lab access
  • 1 year of unlimited access to all fundamental content and OffSec curated Learning Paths
  • Access to all 100-level content for 1 year
  • PEN-103 + unlimited KLCP exam attempts
  • PEN-210 + unlimited OSWP exam attempts
  • Proving Grounds Practice labs
  • 3 downloads of course material
  • Learn More

Upcoming Classes

PROUD OFFSEC PARTNERSHIP

We are proud to be an OffSec Learning, Government, and Channel Partner. We pride
ourselves on providing award winning boot camps and direct mentoring in our classrooms,
Online Live or at your location. The only immersive Authorized Instructor-Led OffSec
training available – join us today!

Black Hat USA Delivery Partner

Learn more about our Authorized OffSec training courses at
BLACK HAT USA 2024!

We Offer More Than Just OffSec Training

Our successful training results keep our corporate and military clients returning.
That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.