August 22-23, 2014
Kochi, India

PRE CONFERENCE WORKSHOPS - 21-Aug-2014

  • WS 1

  • WS 2

  • WS 3

  • WS 4

  • WS 5

Cryptography Essentials for Pen-Testers

OBJECTIVE

To provide Pen testers with good enough yet strong background on cryptography and cryptographic implementations. After completing the course one will have Idea of how crypto is implemented at various levels of computing and networks and where to look for gaps and flaws and how to exploit them.

COURSE CONTENT

  • Module 1. Introduction to Building blocks of Cryptography
    • Brief history of cryptography
    • Random numbers
    • Cipher Suites
      • Symmetric Cryptography
      • Asymmetric Cryptography
      • Message Authentication Code
    • Introduction to PKI
    • Various PKCS standards & their applications
    • FIPS compliance
  • Module 2. Cryptographic Implementation in Protocols
    • Introduction to TLS/SSH, HTTPS
    • Checking for HTTP Strict Transport Security (HSTS)
    • Introduction to CSP
    • Hands on Openssl toolkit
    • Writing secure clients and servers
    • Encrypting sensitive information
      • Files, File system
      • Mails
      • Keystore
  • Module 3. Cryptography in Enterprise Networks
    • PKI revisited
    • Key stores & key less logins
    • Certificate Generation and Deployment using SCEP/CMP
    • Certificate Pinning and Rolling Certificate renewal
  • Module 4. Attacking encrypted Networks
    • Different Network attacks and how Cryptography stops them
    • The flows in various cryptographic standards
    • Perfect forward Secrecy
  • Module 5. General Cryptographic Attacks
    • Exploiting PKI flaws
    • Exploiting EBC, CBC
    • SSL Sniff/SSL Strip
    • Exporting rouge certificates through Android Apps
    • Null insertion Attacks
    • Downgrading or Upgrading attacks
  • Module 6. Crypt Analysis Techniques
    • Chosen Plain Text, Chosen Cipher Text, Cipher Text only, Collision
    • Dictionary attack
    • Stream cipher and Block cipher attacks
    • BEAST, CRIME, TIME attacks
  • Module 7.Miscillenous
    • Secure Boot loaders UEFI
    • Secureity in Androild platform
    • Encryption in GSM communicaitons A5/1 & Attacks
    • Penetration Testing for FIPS compliance

PRE-REQUISITE

Some knowledge of PKI and basic Crytpography will help

PARTICIPANTS REQUIREMENTS

Own laptop (Linux or Win) with Openssl installed

DURATION

1 day

WHO SHOULD ATTEND?

Security enthusiasts and professionals intrested to test and secure Cryptographic implementations

WHAT TO EXPECT

Walk away with the very good understanding of
  • Working use and abuse of PKI systems using Openssl Toolkit
  • Know how to test and exploit secure protocols, encrypted networks, few crypt analysis techniques
  • Where to look for flaws in systems secured by cryptography
  • What are the latest attacks in the Cryptographic world and how do they work
  • Know end to end use and abuse of Browser to Web server secure channels
  • Know few advanced standards and theoretical attacks.

WHAT NOT TO EXPECT

  • Mathematics Behind the Cryptographic standards
  • Breaking Google, FB, Banks secure communication by successful cryptanalysis
  • This course tries to gives you basic but essential knowledge of cryptography to be an effective Pen-testers to become a Cryptographer Lets join a PHD course :)

Learning Pentesting for Android

COURSE ABSTRACT

This unique and fast-paced training will get you familiar with the various Android exploitation techniques, and bypassing most of the existing security models in the applications as well as the platform itself. Most of this training is based on the recently published and hugely popular book “Learning Pentesting for Android Devices” by the trainer.

This training will cover trainings such as Setting up Android Pentest Environment, OWASP Mobile Top 10, Advanced Android Application Auditing - Static and Dynamically, Finding own vulnerabilities, Automation, Lesser known attack vectors, Vulnerabilities in MDM/BYOD solutions and a lot more.

The entire training will follow complete hands-on and CTF based approach, with lots of vulnerable apps and crackmes for the entire class.

You don’t need to be an Android Expert in order to attend this training, as we will cover everything from very basics, and will move on to the intermediate and advanced topics.

OBJECTIVE

  • Attendees will be able to find vulnerabilities in various real world applications for the Android platform.
  • Attendees will feel comfortable with writing custom scripts and automation of application auditing for mobile platforms

PRE-REQUISITE

  • Min 10 GB HDD and 2 GB RAM
  • AGenymotion (Could be downloaded from http://genymotion.com/)
  • VMware Fusion/Player/Workstation

*Physical Android device is not needed during the training. In case you’re willing to bring, make sure its > 2.3.7 and rooted.

DURATION

One day

WHO SHOULD ATTEND

  • Pentesters and Security professionals interested to get into Android Security
  • People already into the technical domain, willing to get into mobile security
  • Mobile Application Developers

COURSE CONTENT

Before Lunch :

  • Module 1.
    • Introduction to Android Security
    • Setting up the Android Pentesting Lab
    • Android Permission Model and Security Architecture
    • Bypassing Android platform security
    • Getting familiar with Android Debug Bridge (ADB)
    • Reverse Engineering of Android Applications
    • In-Depth with Smali Analysis
    • Modifying Android applications to reveal sensitive info
    • Android Malware Analysis
  • Module 2.
    • Traffic Interception of Android Browser and Applications SSL
    • Based Traffic Interception
    • Bypassing Certificate Pinning
    • Insecure Data Storage
    • Having fun with exploiting databases
    • Exploiting Content Providers

After Lunch :

  • Module 3.
    • Security Issues in Debuggable Applications
    • Runtime Analysis of Android apps
    • Introduction to Drozer
    • Using drozer to find vulnerabilities in apps
    • Writing custom drozer modules
    • Local File Inclusion/Directory Traversal
    • Automating Exploitation
  • Module 4.
    • Security Issues in Android Backups
    • Exploitation of Android Backups
    • URI Handlers
    • Webview based Exploitation
    • Chaining vulnerabilities
    • Using metasploit for Android exploitation
    • Final CTF competition

ARM Android Xploitation

OBJECTIVE

ARM Android Xploitation takes up one of the finest operating system used smartphones I.e. Android as the ARM based platform for the training and takes a deep dive into ARM assembly, Android Native development components, buffer overflows and shellcoding. The training introduces the attendees to the ARM Android platform including the intrinsic technical details and security issues using a balanced proportion of theory and extensive hands-on and exercises. It provides a base for the attendees to develop security research expertise on the ARM based platforms beyond the conventional Android application security testing skills.

COURSE CONTENT

  • Introduction to Android
    • What is Android?
    • The architecture
    • Getting the Android source
    • Setting up the environment
  • Android Native Dev primer
    • ADB
    • NDK
    • Compiling C code
    • Assembly code
    • Execution
    • Debugging
  • Android ARM Assembly primer
    • ARM overview
    • Processor Modes
    • Registers
    • Instruction set
    • Stack implementation
    • System call convention
    • Procedure call convention
    • Exercises
  • ARM Shellcoding Primer
    • Introduction
    • System interaction
    • Relative addressing
    • Four byte Hell!
    • Null byte Hell!
    • ARM THUMB and the finger
    • Exercises
  • Indroid - Code Injection
    • Borrowing from Windows
    • Linux Ptrace
    • Library Injection
    • Indroid
    • Memory Allocation and Execution
    • Threadification
    • Payload
    • The API
    • Putting it all together i.e. DIY injection
  • ARM buffer overflow primer
    • Buffer overflow 101
    • The ARM/Linux stack
    • Stack overflow
    • Controlling the flow of execution
    • Ret2Libc
    • Exercises

PRE-REQUISITE

  • Basic Linux knowledge
  • Programming, assembly knowledge will be a plus although not specifically required
  • Passion to learn new security stuff

PARTICIPANTS REQUIREMENTS

  • Bring your own laptop
  • 15+ GB free hard disk space
  • 2+ GB RAM
  • VirtualBox installed on the system

DURATION

1 day

WHO SHOULD ATTEND?

  • Information security professionals
  • Security researchers and penetration testers
  • Anyone with interest in Android security
  • Android developers/QA

WHAT TO EXPECT

  • Interactive hands-on training session
  • Code analysis, trial and errors
  • Getting familiar with the Android platform

WHAT NOT TO EXPECT

Becoming an ARM or Android hacker overnight. Use the knowledge gained and research further to master the platform. This training acts as a base to quickly kick start your research into ARM/Android security.

Wordpress Security Syllabus

COURSE CONTENT

  • Wordpress Setup
    • Setup basic wordpress
    • Understand wordpress configurations (site and multisite)
  • Understand Wordpress Security Landscape
    • Various attack surfaces available in wordpress
  • Protecting Wordpress
    • Protecting bare bone wordpress
    • Secure configuration
    • Additional layers of protections
    • Security Best Practices
  • Analyzing Wordpress Attacks
    • Identifying and co-relating logs to isolate vulnerable plugin

PRE-REQUISITE

Knowledge of PHP programming and basic understanding of web application / CMS systems in general

PARTICIPANTS REQUIREMENTS

Laptop with a virtualization software prefered virtualbox. VM would be provided for all practice performance.

DURATION

1 day

WHAT TO EXPECT

    Understanding of
  • Security constrains/issues in wordpress
  • Overall Security Landscape of Wordpress ecosystem
  • Protections that can be applied in wordpress
  • How to identify if attack has happened and what is the cause of attack.

WHAT NOT TO EXPECT

To be turned into security ninja overnight. Its a long process this workshop will put you in correct path and give you an edge in form of pinpointed and condensed information.

Browser Fuzzing

OBJECTIVE

This course focus on findings & exploiting bugs in leading browsers. This hands-on training will help participants to develop their own fuzzers. The course also covers domain of the fuzzing, frameworks and analysing the crashes. Bugs like Use-After-Free & Heap Corruptions/Overflow will be discussed as case study with in-depth analysis using debuggers.

PRE-REQUISITE

  • Understanding of HTML, DOM, and how browser works
  • Basic knowledge of JavaScript and candidate should able to read and write his own JavaScript

PARTICIPANTS REQUIREMENTS

  • bring your own laptop
  • min 4 GB ram, 20GB Harddisk space
  • Administrative access on laptop
  • Virtualization software installed (VMplayer)

DURATION

One day

WHAT TO EXPECT

  • Interactive hands-on training session
  • buidling your own fuzzer & ideas
  • Fuzzing techniques & frameworks
  • crash analysis

WHAT NOT TO EXPECT

  • browser 0-day exploits
  • our own fuzzers

WHO SHOULD ATTEND

  • Information security professionals
  • Security researchers
  • Anyone with interest in browser security

COURSE CONTENT

  • Introduction to Browser Fuzzing
    • What is browser Fuzzing?
    • Why We do Fuzzing?
    • Browsers Internals
    • What to fuzz ?
    • Browser Bugs Intro
    • Use-After-free
    • Heap Corruption/Overflow
  • Types of fuzzers
    • Introduction to Static Fuzzer
    • Introduction to Dynamic Fuzzer
    • Difference between both
  • Hands on static fuzzer like radamsa
    • What is Radamsa
    • How we can collect templates
    • How to generate testcases
    • Executing testcases on browsers
    • Pros & Cons
  • Hands on dynamic fuzzer (grinder)
    • What is Grinder
    • Different Components of grinder
    • Creating own grinder supporting fuzzer
    • Running it on Internet Explorer 9
    • Pros & Cons
  • Case study:
    • Crash analysis
    • Use After Free Vulnerability
    • Heap Corruptions/Overflows
    • Heap Spray to Control Crash
  • Bye Bye


Brought to you By

Supporting Partners