دسته: موسسه های دیگر

The workshop is designed to introduce participants to the arcana of the best methods and tools for automatic detection of vulnerabilities and bug analysis in software in a practical way.
In the beginning, we will focus on understanding techniques: binary analysis, searching for various types of vulnerabilities and debugging. We “bite” into practical fuzzing and mistakes that keep programmers awake at night using their non-deterministic occurrence. Participants will learn techniques for analyzing application weaknesses, writing grammars, and obtaining test corpora guaranteeing exciting results.
After understanding the aspects of bughunting, the time will come to automate vulnerability analysis and debugging methods to ensure that defective code elements are quickly found.
The training focuses on x86 / x64 architecture, and attacking projects processing data in various formats (text, binary), network fuzzing on Windows and Linux platforms.

ادامه مطلب

The Advanced Software Exploitation (ASE) course offers security professionals an opportunity to test and develop their skills like never before. During this course, students will learn to identify common vulnerabilities and then use them to develop exploits for a wide range of software applications, including popular Windows applications, interpreted languages, and Web browsers.

In the first half of the course, attendees will use fuzzing, reverse engineering, and source code auditing, to attack a wide variety of applications (e.g. iTunes, Firefox, Vulnserver, etc.) and then use proven exploitation techniques to develop an exploit for one of the VMs (Windows 7, Windows 8.1 and Windows 10).

Then, in the second half of the course, the focus will shift from classic vulnerabilities to more advanced ones. In this section, students will learn how to escape Java sandbox using a type confusion vulnerability, how to circumvent the ASLR without pointer leaks, and how to use precise heap spraying, just to name a few.

By the end of this course, students will know how to find software vulnerabilities using fuzzing, reverse engineering, and source code auditing, and then how to write their own exploits in Python, JavaScript, or Java.

Syllabus

Fundamentals: Intro
Fundamentals: Stack Buffer Overflow
Fundamentals: Structured Exception Handler Overwrite
File Format Fuzzing: Intro
File Format Fuzzing: The Peach Fuzzer
Network Protocol Fuzzing: Vulnerability Discovery
Network Protocol Fuzzing: Exploitation
Attacking Web Browsers: Vulnerability Discovery
Attacking Web Browsers: Exploitation
Practical Patch Diffing
Exploiting vulnerabilities in the Oracle JVM: Vulnerability Discovery

Exploiting vulnerabilities in the Oracle JVM: Exploitation

Advanced Windows exploitation

Conclusion

Ptrace Security – Advanced Software Exploitation

ادامه مطلب

This intensive three-day course is designed to teach the fundamental investigative techniques needed to respond to today’s cyber threats. The fast-paced course is built upon a series of hands-on labs that highlight the phases of a targeted attack, sources of evidence and principles of analysis. Examples of skills taught include how to conduct rapid triage on a system to determine whether it is compromised, uncover evidence of initial attack vectors, recognize persistence mechanisms and investigate an incident throughout an enterprise. Although the course is focused on analyzing Windows-based systems and servers, the techniques and investigative processes are applicable to all systems and applications. The course includes detailed discussions of common forms of endpoint, network and file-based forensic evidence collection and their limitations as well as how attackers move around in a compromised Windows environment. The course also explores information management that enriches the investigative process and bolsters an enterprise security program. Discussion topics include the containment and remediation of a security incident, and the connection of short-term actions to longer-term strategies that improve organizational resiliency.

Syllabus

  • Describe the incident response process, including the threat landscape, targeted attack life cycle, initial attack vectors used by different threat actors, and phases of an effective incident response process
  • Conduct system triage to answer key questions about what transpired across the enterprise during an incident
  • Apply lessons learned to proactively investigate an entire environment (including metadata, registry, event logs, services, persistence mechanisms and artifacts of execution) at scale for signs of compromise
  • Manage and effectively record information related to ongoing investigations and incidents
  • Understand the role of the remediation phase in an enterprise investigation
  • Understand how to hunt for threats using threat intelligence, anomaly detection and known threat actor techniques, tactics and procedures (TTPs)

Mandiant Academy – Windows Enterprise Incident Response

ادامه مطلب

Sophisticated attackers frequently go undetected in a victim’s network for an extended period. Attackers can blend their traffic with legitimate traffic that only skilled network analysts know how to detect. This course shows learners how to identify malicious network activity. The course provides an overview of network protocols, network architecture, intrusion detection systems, network traffic capture and traffic analysis. Learners review the types of network monitoring and the tools commonly used to analyze captured network traffic. The course also explores the best techniques for investigating botnets and how to use honeypots in network monitoring. The course includes lectures and hands-on lab sessions to reinforce technical concepts.

Syllabus

  • Understand the network monitoring and incident response processes
  • Discuss the pros and cons of statistical, connection, full content and event monitoring and tools
  • Perform event-based monitoring using Snort
  • Minimize network traffic with the Snort rule structure and custom rule creation
  • Review Snort alerts using the Sguil front end

Mandiant Academy – Network Traffic Analysis

ادامه مطلب

Maldev Academy is a comprehensive malware development course that focuses on x64 malware development, providing knowledge from basic to advanced level. The course is primarily designed for individuals in offensive security, but it also caters to beginners who have no prior experience in malware development.

Syllabus

Process Injection
Compile-Time API Hashing
Payload Execution Control
IAT Hiding & Obfuscation
API Hooking
Direct/Indirect Syscalls
PPID Spoofing
Static Evasion
Anti-Debugging Techniques
Entropy Reduction
Detecting Sandboxes
NTDLL Unhooking
Payload Staging
Argument Spoofing
Malware Compilation

Maldev Academy Malware development

ادامه مطلب