Recon 2012

Training


More training to be announced soon.

List of training sessions for Recon 2012:

3 Days trainings

Binary Literacy: Static Reverse Engineering

This three-day course focuses on the static aspects of reverse engineering, namely, the science of deriving meaning from assembly code simply by reading it.

click here for more details


Windows Internals for Reverse Engineers by Alex Ionescu

Now with Windows 8 and ARM content!

Learn the internals of the Windows NT kernel architecture, including Windows 8 and Server 2010, and how rootkits and other kernel-mode malware exploit the various system functionality, mechanisms and data structures to do their dirty work.

click here for more details


Bug Hunting and Analysis 0x65

This 3 day course is structured to impart upon the students the skills necessary to effectively utilize debuggers, disassemblers, and other tools to discover vulnerabilities in binary code. The curriculum will begin by introducing students to the tools and generic techniques that will enable them to actively participate in reversing applications during the rest of the course. This includes IDA Pro and WinDBG usage, thorough target application reconnaissance, organization, and tool development.

click here for more details

The Exploit Laboratory 3 Day Recon Edition

After launching The Exploit Laboratory at RECON 2011, we are back again with a specially designed Exploit Lab for Recon featuring a 3-day training format. The class is an intermediate to advanced level class, for those curious to dig deeper into the art and craft of software exploitation. The Exploit Lab Recon edition primarily covers browser, PDF and kernel exploitation on modern day operating systems. We begin with a quick overview of stack overflows, exception handler abuse, memory overwrites, and other core concepts. The class then moves on to use-after-free bugs and vtable overwrites, especially applicable to browser and PDF exploits. The class also spends a lot of time focusing on defeating modern day exploit mitigation techniques like DEP and ASLR using Return Oriented Programming (ROP). And lastly, we cover remote kernel exploitation on Windows.

The Exploit Laboratory Recon Edition requires a lot of hands on work. Lab examples used in this class cover Linux and Microsoft Windows platforms, featuring popular third party applications and products instead of simulated lab exercises.

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over six years have been working hard in putting together advanced material based on past feedback.

click here for more details


Holistic NFC hacking - emulating the guts out of RFID

The security of many RFID protocols depends on owning the production process, controlling the card or reader distribution, magic unique read-only IDs that stop you from copying card content and hardwired protocols in cards and readers that stop you from tampering with the communication (man-in-the middle, remote forwarding etc.) on chip- or firmware-level.

As a result of these security features a key requirement for evaluating and breaking RFID cards is to have full control over protocols and cards on radio-frequency level. In our last years course we did show how to build and use RFID sniffers to reverse engineer unknown card protocols. This year we will teach you emulating 13.56MHz HF RFID cards and readers on radio-frequency level (ISO14443,ISO15693,NFC and proprietary) in software and readers on radio-frequency level in software.

This three day hands-on course will teach you to emulate proprietary 13.56MHz reader and card protocols (ISO14443A,ISO15693,NFC and proprietary card chips) in software and show real world attacks on prominent RFID card systems on protocol level. It will show how to practically exploit weaknesses in the random number generation of RFID cards or how to perform card emulation for cloning cards.

More information about this training will be announced soon.


Malware Analysis Training

click here for more details

To Register

Click here to register