From BruCON 2015
Revision as of 10:26, 20 September 2011 by Treyka (talk | contribs) (Location and dates)

Jump to: navigation, search

These are the confirmed trainings for Brucon 2011

Registration details

The price for the 2 day courses is 895 Euro early bird (+ VAT) per attendee. After 15th of July this will become 995 Euro (+ VAT) per attendee.

Registration for Trainings:

Register.jpg

Location and dates

The courses will be given on 21 & 22 September at the Vrije Universiteit Brussel, Pleinlaan 2, 1050 Elsene

The classes are being held in Building D which is directly behind the main BruCON building (Q).

File:Brucon training map.png

The courses start at 9h00 and end at 17h00.

Lunch is included in the training fee.

Corelan Live – Win32 Exploit Development Bootcamp by Peter Van Eeckhoutte

Based on the Corelan tutorials, this hands-on course will provide students with solid understanding of current Win32 stack based exploitation techniques :

- Win32 memory management

- Using debuggers and debugger plugins such as pvefindaddr

- Exploiting stack buffer overflows

- Bypassing memory protections (Safeseh, sehop, stack cookies, aslr, dep)

- Dealing with character set conversions and transformations (Unicode, etc)

- Using egghunters, omelet egg hunters

- Writing and integrating modules for Metasploit

- Writing shellcode

more info can be found at  : http://www.corelan-training.com/

There’s An App For That (Pentesting Mobile Apps) by Joe McCray

This is a 2-day workshop focused on hands-on mobile application security testing. Each day this course starts you off with setting up your environment (emulator/sdk/hardware/etc), then quickly moves into using your device as an attack platform. From there the course goes into the basics of reverse engineering mobile applications, exploiting mobile applications on each respective platform, and finally on to attacking web services from each platform.

Important Note:
Students are strongly encouraged to bring a Mac laptop running OS 10.6 Snow Leopard, and XCode 3.2.6

Running Windows or Linux is acceptable for the first day of class (Android), but for the second day of class (iDevices) it is strongly recommended that each student have Mac laptop running OS 10.6 Snow Leopard, and XCode 3.2.6

A crash course in pentesting and securing VOIP networks by Sandro Gauci and Joffrey Czarny (Sn0rkY)

As VoIP networks become more and more part of the way organizations communicate, security professionals need to understand their strengths and weaknesses. This knowledge will help them make sound decisions on the security (or lack of) of their VoIP system and network.

Attendees who follow the VoIP security training will gain valuable hands-on experience in testing VoIP equipment and networks. During the training they will make use of existent security tools as well as custom built tools to help them get the job done.

These are some of the hands-on topics that are covered:

  • Scanning and fingerprinting various VoIP network protocols including SIP, SCCP (Skinny), MGCP, H.323 and IAX2
  • Toll fraud or making phone calls for free (at the expense of the victim)
  • Attacks on PBX systems, including those specific to web applications
  • Wiretapping of phone calls, both on physical network and remote wiretapping
  • Denial of service attacks affecting both phones and PBX systems
  • Attacks specific to Cisco and Asterisk VoIP solutions
  • Common IP Phone vulnerabilities

Dissecting Wireless Network Security by Vivek Ramachandran

This workshop will provide a highly technical and in-depth treatment of Wi-Fi security. The emphasis will be to provide the participants with a deep understanding of the principles behind various attacks and not just a quick how- to guide on publicly available tools.

We will start our journey with the very basics by dissecting WLAN packet headers with Wireshark, then graduate to the next level by cracking WEP, WPA/WPA2 and then move on to real life challenges like orchestrating Man-in-the- Middle attacks and taking on the live Wi-Fi CTF!

Topics that will be addressed in the training :

  • Understanding WLAN protocol basics using Wireshark
  • Bypassing WLAN Authentication – Shared Key, MAC Filtering, Hidden SSIDs
  • Cracking WLAN Encryption – WEP, WPA/WPA2 Personal and Enterprise
  • Attacking the WLAN Infrastructure – Rogues Devices, Evil Twins, DoS Attacks, MITM attacks
  • Advanced Enterprise Attacks – attacking 802.1x, Radius server, Cisco LEAP, SSL MITM over Wireless, IPSec over WLAN attacks
  • Attacking Wireless Intrusion Detection and Prevention Systems
  • Attacking the Wireless Client – Honeypots, Hotspot attacks, Caffe-Latte, Hirte Attack, Ad-Hoc networks and Viral SSIDs, WiFishing
  • Compromising the Client using Metasploit and SET post wireless network hijacking
  • Wireshark as a wireless forensics tool
  • Extending Aircrack-NG for fun and profit
  • Programming Wireless Sniffers and Packet Injectors using raw sockets and 3rd party libraries
  • Over 25 hands-on lab sessions on different attacks
  • 5 pure Wi-Fi CTF challenges of varying difficulty played at various stages in the training

FAIR - Factor Analysis of Information Risk by Jack Jones

Unfortunately Jack Jones' training has been cancelled. If you already registered for this training program please email training@brucon.org to either join another class or to request a refund.

Threat Modeling and Architecture review by Pravir Chandra

Unfortunately Pravir Chandra's training has been cancelled. If you already registered for this training program please email training@brucon.org to either join another class or to request a refund.