List of training sessions for Recon 2016:

2-Day trainings

Mobile and Telecom Applied Hacking and Reverse Engineering

Learn about contemporary telecom and mobile system reverse engineering within the context of Telecom and Mobile Network operators and how to attack core telecom infrastructure (Core Network, Services, Mobile Apps, Handset platforms, IoT platforms).

We will see from the mobile handset (Android, apps, platform) to the operator Core Network how these technologies meshed together and how to make sense of their protocols and applications.

Click here for more details

  • Instructor: Philippe Langlois
  • Dates: 15-16 June 2016
  • Capacity: 15 Seats ( SOLD OUT )
  • Price: 2100$ CAD before May 1, 2500$ CAD after.

Hands-on Hardware Hacking and Reverse Engineering

This course teaches hardware hacking and reverse engineering techniques commonly used against electronic products and embedded systems. It is a combination of lecture and hands-on exercises covering the hardware hacking process, proper use of tools and test measurement equipment, circuit board analysis and modification, embedded security, and common hardware attack vectors. The course concludes with a final hardware hacking challenge in which students must apply what they’ve learned in the course to defeat the security mechanism of a custom circuit board.

The main goal of this course is to give students the resources and skills they need to confidently approach hardware exploitation and to come up with creative solutions for their own particular engagements.

Click here for more details

  • Instructor: Joe Grand
  • Dates: 15-16 June 2016
  • Capacity: 24 Seats
  • Price: 2100$ CAD before May 1, 2500$ CAD after.

4-Day trainings

Reverse Engineering Malware

Learn how to unpack and Reverse-Engineer malware in this 4-day class.

Covered Topics: Unpacking, Static and Dynamic Analysis, IDA Python and Targeted Attacks.

Click here for more details

  • Instructor: Nicolas Brulez
  • Dates: 13-16 June 2016
  • Capacity: 20 Seats ( SOLD OUT )
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

Windows Internals for Reverse Engineers

Learn the internals of the Windows NT kernel architecture, including Windows 10 “Threshold 2” and “Redstone 1”, as well as Server 2016, in order to learn how rootkits, PLA implants, NSA backdoors, and other kernel-mode malware exploit the various system functionalities, mechanisms and data structures to do their dirty work. Also learn how kernel-mode code operates and how it can be subject to attack from user-mode callers to elevate their privileges. Finally, learn how CPU architecture deeply ties into OS design, and how Intel, ARM and AMD’s mistakes can lead to more pwnage.

Click here for more details

  • Instructor: Alex Ionescu
  • Dates: 13-16 June 2016
  • Capacity: 18 Seats ( SOLD OUT )
  • Price: 5000$ CAD

Hardware Hacking (Advanced)

The analysis of hardware targets can often be hampered by the fact that a compatible peripheral is not available. However, through a combination of hardware and software it is possible to rapidly prototype and design such peripherals. This training is specifically designed for security researchers who wish to improve their familiarity with hardware security as well as the underlying implementations. The training is built as a set of Capture the Flag (CTF) style assignments, each designed to familiarize students with a common flaw in hardware implementations. Students will learn an efficient workflow for designing such peripherals. This workflow utilizes a combination of programmable logic (CPLDs, FPGAs) and corresponding python code to solve each assignment. Students that complete the course will thoroughly understand the advantages of building tools based on programmable logic. Additionally, students will understand how hardware implementations are realized and exploit several common hardware security flaws. Most importantly, students will learn the necessary skills for real-time analysis of complex undocumented proprietary protocols.

Click here for more details

  • Instructor: Dmitry Nedospasov
  • Dates: 13-16 June 2016
  • Capacity: 18 Seats ( SOLD OUT )
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

The ARM Exploit Laboratory

ARM has emerged as the leading architecture in the Internet of Things (IoT) world. The all new ARM Exploit Laboratory is a 4-day intermediate level class intended for students who want to take their exploit writing skills to the ARM platform. The class covers everything from an introduction to ARM assembly all the way to Return Oriented Programming (ROP) on ARM architectures. Our lab environment features hardware and virtual platforms for exploring exploit writing on ARM Linux and Windows environments. The 4-day format features lots of hands-on exercises allowing students to internalize concepts taught in class.

Click here for more details

  • Instructor: Saumil Shah
  • Dates: 13-16 June 2016
  • Capacity: 25 Seats
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

Windows kernel rootkits techniques and analysis

This class is tailored for malware analysts, system developers, forensic analysts, incident responders, or enthusiasts who want to analyze Windows kernel rootkits or develop software for similar tasks. It introduces the Windows architecture and how various kernel components work together at the lowest level. It discusses how rootkits leverage these kernel components to facilitate nefarious activities such as hiding processes, files, network connections, and other common objects. As part of the analytical process, we will delve into the kernel programming environment; we will implement some kernel-mode utilities to aid our understanding.

Needless to say, the class will contain many hands-on labs and exercises using real-world rootkits. There are no made-up examples in the class.

SPECIAL NOTE: In celebration of RECON’s 10th anniversary, a special one-time edition of the training will be developed. It will contain materials that may be in the “offensive” category.

Click here for more details

  • Instructor: Bruce Dang
  • Dates: 13-16 June 2016
  • Capacity: 20 Seats ( SOLD OUT )
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

iOS and OS X Kernel Internals for Security Researchers

This course introduces you to the low level internals of the iOS and OS X kernels from the perspective of a security researcher interested in vulnerability analysis, kernel rootkit/malware analysis/detection or kernel exploit development.

While this course is concentrating on OS X El Capitan on the x64 cpu architecture the latest security enhancements of iOS 9 will also be discussed. The course material was updated to the latest security features of OS X El Capitan 10.11.2 and iOS 9.2

Click here for more details

  • Instructor: Stefan Esser
  • Dates: 13-16 June 2016
  • Capacity: 18 Seats ( SOLD OUT )
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

Botnet Takeover Attacks For Reverse Engineers

Learn how to apply reverse-engineering to botnet takeover attacks. This 4-day training will teach the fundamentals of botnet command-and-control protocol reversing, identifying and breaking cryptography, as well as reconstructing botnet topologies and identifying weaknesses in their infrastructure. Students will learn to use this knowledge to design botnet takeover attacks and practice their skills in various hands-on exercises.

Click here for more details

  • Instructor: Brett Stone-Gross and Tillmann Werner
  • Dates: 13-16 June 2016
  • Capacity: 24 Seats
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

Security of System Firmware from Attacker and Defender Perspectives

A variety of attacks targeting system firmware have been discussed publicly, drawing attention to the pre-boot and firmware components of the platform such as BIOS and SMM, OS loaders and secure booting. This training will detail and organize objectives, attack vectors, vulnerabilities and exploits against various types of system firmware such as legacy BIOS, SMI handlers and UEFI based firmware, mitigations as well as tools and methods available to analyze security of such firmware components. It will also detail protections available in hardware and in firmware such as Secure Boot implemented by modern operating systems against bootkits.

The training includes theoretical material describing a structured approach to system firmware security analysis and mitigations as well as many hands-on exercises to test system firmware for vulnerabilities. After the training you should have basic understanding of platform hardware components and various types of system firmware, security objectives and attacks against system firmware, mitigations available in hardware and firmware. You should be able to apply this knowledge in practice to identify vulnerabilities in BIOS and perform forensic analysis of the firmware.

Click here for more details

  • Instructor: Yuriy Bulygin, Oleksandr Bazhaniuk, Andrew Furtak and John Loucaides
  • Dates: 13-16 June 2016
  • Capacity: 25 Seats
  • Price: 4200$ CAD before May 1, 5000$ CAD after.

Binary Literacy: Systematic Static Reverse Engineering

This four-day course contains a thorough introduction to static reverse engineering, the act of deriving meaning from assembly language code simply by reading it. The target audience is those who primarily employ dynamic reverse engineering, and/or for those who are more comfortable with Hex-Rays than an ordinary disassembly listing. The course has been heavily classroom-tested, having been taught over two dozen times. New in 2016, the material has been modernized and re-created from scratch.

Click here for more details

  • Instructor: Rolf Rolles
  • Dates: 13-16 June 2016
  • Capacity: 16 Seats ( SOLD OUT )
  • Price: 4200$ CAD before May 1, 5000$ CAD after.