Training


More trainings to be announced.

List of training sessions for Recon 2013:


2-Day training

Reversing telecom platforms for security: applied hacking on legacy monolithic MSC and HLR to modular ATCA's reversing

Learn about contemporary telecom and mobile system reverse engineering within the context of Telecom and Mobile Network operators and how core telecom infrastructure operate, down to the usage of these service by operators mobile apps and handset manufacturer's platforms.

We will see from the mobile handset (Android, apps, platform) to the enterprise applications (iPBX) up to the Core Network how are all these technologies meshed together and how to make sense of their protocols and applications.

click here for more details

Introduction to USB Emulation with the Facedancer by Travis Goodspeed and Sergey Bratus

The Facedancer is a tool for emulating USB devices and hosts. Debuting at last year's Recon, the board can now emulate a number of device protocols, including HID, FTDI, Mass Storage and Device Firmware Update protocols.


This two-day training will introduce you to using the Facedancer framework to write your own device and host emulators, which can serve as a basis for fuzzing, emulation, TOCTTOU attacks, or similar tricks.


Attendees will receive functioning Facedancer hardware to keep after the workshop.


3-Day training

Advanced Exploit Laboratory Recon Edition

The Exploit Laboratory shall return to REcon for the third year in 2013. This year, we shall again offer a 3-day class featuring advanced topics in exploit development, specially crafted for REcon. The focus of the class is to bring participants up to speed on the complexities of exploit writing required for defeating modern exploit mitigation techniques.

click here for more details


4-Day training

iOS security/exploitation workshop by Stefan Esser

This course will introduce you to the world of iOS and iDevice exploitation. First you will learn how to setup and configure your iDevice for vulnerability research, debugging and exploit development, so that you are prepared for all the training's hands-on sessions.


We will cover the latest iOS 6 security features, discuss their weaknesses and you will learn how to circumvent them. All attacks will be carried out against a mix of self written applications and applications you can find on any iOS device.


At the end of the course you should be able to exploit new vulnerabilities in iOS 6 that you discover in user land or kernel land on your own.


click here for more details


Keep It Synple Stupid: Utilizing Programmable Logic for Hardware Reverse-Engineering

Performing analysis of embedded hardware often requires the correct hardware tools for the job. In this course we focus on how to efficiently offload common hardware reverse-engineering tasks to custom logic implementations. This course covers the theory and practical aspects of working with FPGAs and embedded ARM microcontrollers. Participants will get acquainted with professional workflows for ARM and FPGA/ASIC development. The course is built around the "Datenkrake" ARM/FPGA Board and each participant will receive a board alongside other course materials.

click here for more details


Windows Internals for Reverse Engineers by Alex Ionescu

Now with Windows 8 and ARM content!

Learn the internals of the Windows NT kernel architecture, including Windows 8, Windows RT (ARM) and Server 2012, and how rootkits and other kernel-mode malware exploit the various system functionality, mechanisms and data structures to do their dirty work.

click here for more details

Reverse Engineering Malware by Nicolas Brulez

Learn how to unpack malwares and Reverse Engineer them in this 4 days class. Covered Topics: Unpacking, Static and Dynamic Analysis, IDA Python and Targeted Attacks. Please read the full description for more information