TECH TRAINING 3: Application Security for Hackers & Developers

DURATION: 2 DAYS

CAPACITY: 20 pax

SEATS AVAILABLE: 2

PRICE:   EUR1499 (early bird)

EUR1999 (normal)

Early bird registration rate ends on the 1st of March


Overview

There are four technical skills required by security researchers, software quality assurance and test engineers, or developers concerned about security: Source code auditing, fuzzing, reverse engineering, and exploitation. Each of these domains is covered in detail. C/C++ code has been plagued by security errors resulting from memory corruption for a long time. Problematic code is discussed and searched for in lectures and labs. Fuzzing is a topic book author DeMott knows about well. Mutation file fuzzing and framework definition construction (Sulley and Peach) are just some of the lecture and lab topics. When it comes to reversing C/C++ (Java and others are briefly discussed) IDA pro is the tool of choice. Deep usage of this tool is covered in lecture and lab. Exploitation discussions and labs are the exciting final component. You’ll enjoy exploitation basics, and will also use the latest techniques.

Source Code Auditing

Understanding how and when to audit source code is key for both developers and hackers. Students learn to zero in on the important components. Automated tools are mentioned, but auditing source manually is the focus, since verifying results is a required skill even when using automated tools. Spotting and fixing bugs is the focus.

Fuzzing

Fuzzing is a runtime method for weeding out bugs in software. It is used by a growing number of product and security organizations. Techniques such as dumb file fuzzing, all the way up to distributed fuzzing, will be covered. Students will write and use various fuzzers.

Reverse Engineering

Students focus on learning to reverse compiled software written in C and C++, though half-compiled code is mentioned as well. The IDA pro tool is taught and used throughout. Calling conventions, C to assembly, identifying and creating structures, RTTI reconstruction are covered. Students will also use IDA’s more advanced features such as flirt/flare, scripting, and plug-ins.

Exploitation

Students will walk out of this class knowing how to find and exploit bugs in software. This is useful to both developers and hackers. The exploit component will teach common bug type such as: stack overflows, function pointer overwrites, heap overflows, off-by-ones, FSEs, return to libc, integer errors, uninitialized variable attacks, heap spraying, and ROP. Shellcode creation/pitfalls and other tips and tricks will all be rolled into the exciting, final component.

Who Should Take This Course

Programmers, testers, security researchers, IT security pros, security or software program managers.

Preequisite Knowledge

No hard prerequisites, but helpful if:

  • College Degree in a computer related disciple or equivalent work experience
  • If desired, feel free to read “Introduction to Application Security”: http://www.vdalabs.com/tools/AppSec_Whitepaper.html
  • Programming (C/C++/.asm) and security experience will help, but you will still get a lot out of the course if you lack that, so no fears. All questions are good questions in my classes. We have a fun but instructive and intense learning experience. You won’t walk away disappointed.

What Students Should Bring

Students are required to provide a laptop for the course:Your laptop should have at least 18GB of free HD space and should have 4GB+ of RAM. Install Ahead of Time

  • VMware workstation/player for Windows or Fusion for the Mac
    You will be given a Windows 7 VM. Copy to your hard drive, and pass the portable Media to your neighbor. You may not share course media with non-students. Examples of Tools on the Virtual Machines
  • WinDbg and Immunity Debugger
  • IDA pro 6.x DEMO
  • Python (From Sulley installer. pydbg works with 2.4 by default in this installer)
  • Peach Fuzzer
  • 010 hex editor (trail available)
  • SciTools Understand (demo)
  • And much more…

TRAINING
Location: De Beurs van Berlage Date: May 26, 2015 Time: 9:00 am - 6:00 pm Dr. Jared DeMott