List of training sessions for Recon Brussels 2017:

2-Day trainings

Mobile and Telecom Applied Hacking and Reverse Engineering

Learn about contemporary telecom and mobile system reverse engineering within the context of Telecom and Mobile Network operators and how to attack core telecom infrastructure (Core Network, Services, Mobile Apps, Handset platforms, IoT platforms).

We will see from the mobile handset (Android, apps, platform) to the operator Core Network how these technologies meshed together and how to make sense of their protocols and applications.

Click here for more details

  • Instructor: Philippe Langlois
  • Dates: 25-26 January 2017
  • Capacity: 16 Seats
  • Price: 1600 EURO before January 1, 1800 EURO after.

4-Day trainings

Reverse Engineering Malware

Learn how to unpack and Reverse-Engineer malware in this 4-day class.

Covered Topics: Unpacking, Static and Dynamic Analysis, IDA Python and Targeted Attacks.

Click here for more details

  • Instructor: Nicolas Brulez
  • Dates: 23-26 January 2017
  • Capacity: 22 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.

Windows Internals for Reverse Engineers

Learn the internals of the Windows NT kernel architecture, including Windows 10 “Threshold 2” and “Redstone 1”, as well as Server 2016, in order to learn how rootkits, PLA implants, NSA backdoors, and other kernel-mode malware exploit the various system functionalities, mechanisms and data structures to do their dirty work. Also learn how kernel-mode code operates and how it can be subject to attack from user-mode callers to elevate their privileges. Finally, learn how CPU architecture deeply ties into OS design, and how Intel, ARM and AMD’s mistakes can lead to more pwnage.

Click here for more details

  • Instructor: Alex Ionescu
  • Dates: 23-26 January 2017
  • Capacity: 22 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.

Hardware Hacking (Advanced)

The analysis of hardware targets can often be hampered by the fact that a compatible peripheral is not available. However, through a combination of hardware and software it is possible to rapidly prototype and design such peripherals. This training is specifically designed for security researchers who wish to improve their familiarity with hardware security as well as the underlying implementations. The training is built as a set of Capture the Flag (CTF) style assignments, each designed to familiarize students with a common flaw in hardware implementations. Students will learn an efficient workflow for designing such peripherals. This workflow utilizes a combination of programmable logic (CPLDs, FPGAs) and corresponding python code to solve each assignment. Students that complete the course will thoroughly understand the advantages of building tools based on programmable logic. Additionally, students will understand how hardware implementations are realized and exploit several common hardware security flaws. Most importantly, students will learn the necessary skills for real-time analysis of complex undocumented proprietary protocols.

Click here for more details

  • Instructor: Dmitry Nedospasov
  • Dates: 23-26 January 2017
  • Capacity: 18 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.

The ARM Exploit Laboratory

ARM has emerged as the leading architecture in the Internet of Things (IoT) world. The all new ARM Exploit Laboratory is a 4-day intermediate level class intended for students who want to take their exploit writing skills to the ARM platform. The class covers everything from an introduction to ARM assembly all the way to Return Oriented Programming (ROP) on ARM architectures. Our lab environment features hardware and virtual platforms for exploring exploit writing on ARM Linux and Windows environments. The 4-day format features lots of hands-on exercises allowing students to internalize concepts taught in class.

Click here for more details

  • Instructor: Saumil Shah
  • Dates: 23-26 January 2017
  • Capacity: 18 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.

Windows kernel rootkits techniques and analysis

This class is tailored for malware analysts, system developers, forensic analysts, incident responders, or enthusiasts who want to analyze Windows kernel rootkits or develop software for similar tasks. It introduces the Windows architecture and how various kernel components work together at the lowest level. It discusses how rootkits leverage these kernel components to facilitate nefarious activities such as hiding processes, files, network connections, and other common objects. As part of the analytical process, we will delve into the kernel programming environment; we will implement some kernel-mode utilities to aid our understanding.

Needless to say, the class will contain many hands-on labs and exercises using real-world rootkits. There are no made-up examples in the class.

Click here for more details

  • Instructor: Bruce Dang
  • Dates: 23-26 January 2017
  • Capacity: 16 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.

MacOS Sierra and iOS 10 Kernel Internals for Security Researchers

This course introduces you to the low level internals of the iOS and OS X kernels from the perspective of a security researcher interested in vulnerability analysis, kernel rootkit/malware analysis/detection or kernel exploit development.

While this course is concentrating on MacOS Sierra on the x64 cpu architecture the latest security enhancements of iOS 9/10 will also be discussed. The course material was updated to the latest security features of MacOS Sierra and iOS 10. Apple incorporated lots of changes into iOS MacOS Sierra and iOS 10. Therefore there are many changed to the material from previous course.

Click here for more details

  • Instructor: Stefan Esser
  • Dates: 23-26 January 2017
  • Capacity: 18 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.

Botnet Takeover Attacks For Reverse Engineers

Learn how to apply reverse-engineering to botnet takeover attacks. This 4-day training will teach the fundamentals of botnet command-and-control protocol reversing, identifying and breaking cryptography, as well as reconstructing botnet topologies and identifying weaknesses in their infrastructure. Students will learn to use this knowledge to design botnet takeover attacks and practice their skills in various hands-on exercises.

Click here for more details

  • Instructor: Brett Stone-Gross and Tillmann Werner
  • Dates: 23-26 January 2017
  • Capacity: 24 Seats
  • Price: 3200 EURO before January 1, 3600 EURO after.