Training

This year there will be seven training sessions prior to the conference and 3 following. The courses are either 2 or 3 days long.

10% rebate for students who attend both trainings session(Before and After the conference).

10% rebate for companies sending more than 5 students.

15% rebate for companies sending more than 10 students.

List of training sessions for Recon 2011:

Binary Literacy: Static Reverse Engineering by Rolf Rolles
Windows Internals for Reverse Engineers by Alex Ionescu
Bug Hunting and Analysis 0x65 by Aaron Portnoy and Zef Cekaj
Reverse engineering software protections by Tomislav Pericin and Nicolas Brulez
The exploit laboratory Advanced Edition by Saumil Shah and Josh Ryder
Introduction to Penetration Testing Web Applications by David Mirza
Holistic RFID Hacking by Milosch Meriac

3 Days trainings

Binary Literacy: Static Reverse Engineering

This three-day course focuses on the static aspects of reverse engineering, namely, the science of deriving meaning from assembly code simply by reading it.

Instructor: Rolf Rolles

Dates: Session 1 - 5-7 July 2011
Availability: 15 Seats

Dates: Session 2 - 11-13 July 2011
Availability: 15 Seats

Price 2600$ CAD before May 15, 3200$ CAD after.

click here for more details

Windows Internals for Reverse Engineers by Alex Ionescu

Learn the internals of the Windows NT kernel architecture, including Windows 7 and Server 2008 R2, and how rootkits and other kernel-mode malware exploit the various system functionality, mechanisms and data structures to do their dirty work.

Instructor: Alex Ionescu

Dates: 5-7 July 2011
Availability: 18 Seats

Dates: 11-13 July 2011
Availability: 18 Seats

Price 2600$ CAD before May 15, 3200$ CAD after.

click here for more details

Bug Hunting and Analysis 0x65

This course will cover intermediate to advanced bug hunting and general application audit techniques. Progressing from introductory topics such as enumeration of attack vectors, common manual and automated methods to interact and audit these interfaces and reverse engineering protocol information required in order to gain more thorough code coverage to analysis of previously discovered vulnerabilities, understanding their characteristics and the methodologies that led to their discovery. The course will culminate in an audit of a major vendor product and the ultimate discovery of an undisclosed remotely exploitable pre-authentication vulnerability.

Instructor: Aaron Portnoy and Zef Cekaj

Dates: 5-7 July 2011
Availability: 18 Seats

Dates: 11-13 July 2011
Availability: 18 Seats

Price 2600$ CAD before May 15, 3200$ CAD after.

click here for more details

2 Days trainings

Reverse engineering software protections

Learn how to do in depth analysis of compressed and encrypted binary files. Attendees will receive hands-on experience working with the tools designed to do static and dynamic analysis of the PECOFF file format and formats derived from it covering both x86 and x64 platforms.

Instructors: Tomislav Pericin and Nicolas Brulez
Dates: 6-7 July 2011
Availability: 20 Seats

Price 2000$ CAD before May 15, 2300$ CAD after.

click here for more details

The exploit laboratory Advanced Edition

The Advanced Edition begins with a quick overview of stack overflows, exception handler abuse, heap overflows, memory overwrites, and other core concepts. We shall then focus on topics which involve breaking exploit prevention techniques like non executable stack, DEP, and ASLR. We finish with sessions on techniques such as return to libc, advanced heap spraying, return oriented programming and JIT spraying.

Instructors: Saumil Shah and Josh Ryder
Dates: 6-7 July 2011
Availability: 20 Seats

Price 2000$ CAD before May 15, 2300$ CAD after.

click here for more details

Penetration Testing Web Applications

This two-day course will teach you to perform security assessments of your web applications through hands-on instruction covering all of the major classes of vulnerabilities. We will be exploiting vulnerabilities in real applications. Students will be given a certificate of completion and a complementary copy of the first release of Vega Pro, the new vulnerability assessment tool for web applications developed by Subgraph.

Instructors: David Mirza Ahmad
Dates: 6-7 July 2011
Availability: 20 Seats

Price 2000$ CAD before May 15, 2300$ CAD after.

click here for more details

Holistic RFID Hacking

Learn how to perform security assessments on RFID systems and how to exploit the discovered weaknesses. Attendees will explore in hands-on sessions the weaknesses of existing LF and HF RFID systems while learning to use RFID hardware tools for reading, copying and emulating RFID cards. This two day course will teach you a holistic approach to break RFID systems by teaching you to spot the weakest point in the whole system. This includes reader hardware security and reverse-engineering of readers and undocumented air protocols. Attendees will receive a hardware kit for reading and emulating LF and HF RFID cards.

Instructors: Milosch Meriac
Dates: 6-7 July 2011
Availability: 15 Seats

Price 2000$ CAD before May 15, 2300$ CAD after.

click here for more details

To Register

To register for a training session, download and fill this file and mail it to registration.training2011 recon cx