Click here to register.

List of training sessions for Recon Brussels 2018:

2-Day trainings

IC Reverse Engineering 101

Hardware low level attacks are the basis for counterfeits creation but also for extracting legitimate devices in order to get confidential data or to change their behavior. They also can be used to access restricted software which makes their analysis possible for creating remote attacks as recently seen with IoT based DDoS attacks. Security implemented in hardware is no longer immune to analysis and ICs may be the most vulnerable component of a security system.

For several decades, hardware security relied on obfuscation and the entry barrier for Integrated Circuit (IC) hacking being money and time made it possible for chip designers to rely on this strategy. Two phenomenons changed this postulate as the money investment dropped severely and the attack timing also significantly decreased.

Analyzing hardware requires various knowledge about circuits, how they are designed, manufactured and tested. However, the skills required for performing vulnerability and/or risk analysis are accessible to those who are already familiar with software and network security.

Click here for more details

  • Instructor: Olivier Thomas
  • Dates: 31 January to 01 February 2018
  • Capacity: 16 Seats
  • Price: 1450 EURO before January 1, 1750 EURO after.

3-Day trainings

Defending From Platform Firmware Threats

A variety of attacks targeting system firmware have been discussed publicly, drawing attention to the pre-boot and firmware components of the platform such as BIOS and SMM, OS loaders and secure booting. This training will detail and organize objectives, attack vectors, vulnerabilities and exploits against various types of system firmware such as legacy BIOS, SMI handlers and UEFI based firmware, mitigations as well as tools and methods available to analyze security of such firmware components. It will also detail protections available in hardware and in firmware such as Secure Boot implemented by modern operating systems against bootkits.

Click here for more details

  • Instructor: Yuriy Bulygin, Oleksandr Bazhaniuk
  • Dates: 30th of January to 1st February 2018
  • Capacity: 20 Seats
  • Price: 2625 EURO before January 1, 3500 EURO after.

4-Day trainings

Reverse Engineering Malware

Learn how to unpack and Reverse-Engineer malware in this 4-day class.

Covered Topics: Unpacking, Static and Dynamic Analysis, IDA Python and Targeted Attacks.

Click here for more details

  • Instructor: Nicolas Brulez
  • Dates: 29 January to 01 February 2018
  • Capacity: 16 Seats
  • Price: 2900 EURO before January 1, 3500 EURO after.

Windows Internals for Reverse Engineers

Learn the internals of the Windows NT kernel architecture, including Windows 10 “Threshold 2” and “Redstone 1”, as well as Server 2016, in order to learn how rootkits, PLA implants, NSA backdoors, and other kernel-mode malware exploit the various system functionalities, mechanisms and data structures to do their dirty work. Also learn how kernel-mode code operates and how it can be subject to attack from user-mode callers to elevate their privileges. Finally, learn how CPU architecture deeply ties into OS design, and how Intel, ARM and AMD’s mistakes can lead to more pwnage.

Click here for more details

  • Instructor: Alex Ionescu
  • Dates: 29 January to 01 February 2018
  • Capacity: 22 Seats ( SOLD OUT )
  • Price: 2900 EURO before January 1, 3500 EURO after.

Hardware Hacking (Advanced)

The analysis of hardware targets can often be hampered by the fact that a compatible peripheral is not available. However, through a combination of hardware and software it is possible to rapidly prototype and design such peripherals. This training is specifically designed for security researchers who wish to improve their familiarity with hardware security as well as the underlying implementations. The training is built as a set of Capture the Flag (CTF) style assignments, each designed to familiarize students with a common flaw in hardware implementations. Students will learn an efficient workflow for designing such peripherals. This workflow utilizes a combination of programmable logic (CPLDs, FPGAs) and corresponding python code to solve each assignment. Students that complete the course will thoroughly understand the advantages of building tools based on programmable logic. Additionally, students will understand how hardware implementations are realized and exploit several common hardware security flaws. Most importantly, students will learn the necessary skills for real-time analysis of complex undocumented proprietary protocols.

Click here for more details

  • Instructor: Dmitry Nedospasov
  • Dates: 29 January to 01 February 2018
  • Capacity: 18 Seats
  • Price: 2900 EURO before January 1, 3500 EURO after.

The ARM IoT Exploit Laboratory

ARM has emerged as the leading architecture in the Internet of Things (IoT) world. The all new ARM IoT Exploit Laboratory is a 4-day intermediate level class intended for students who want to take their exploit writing skills to the ARM platform. The class covers everything from an introduction to ARM assembly all the way to Return Oriented Programming (ROP) on ARM architectures. Our lab environment features hardware and virtual platforms for exploring exploit writing on ARM based Linux systems and IoT devices.

The class concludes with an end-to-end “Firmware-To-Shell” hack, where we analyze the firmware from a popular SoHo router and an IP camera, build a virtual environments to emulate and debug, and then use the exploit to gain a shell on the actual hardware devices. The 4-day format features lots of hands-on exercises allowing students to internalise concepts taught in class.

Click here for more details

  • Instructor: Saumil Shah
  • Dates: 29 January to 01 February 2018
  • Capacity: 18 Seats
  • Price: 2900 EURO before January 1, 3500 EURO after.

Windows kernel rootkits techniques and analysis

This class is tailored for malware analysts, system developers, forensic analysts, incident responders, or enthusiasts who want to analyze Windows kernel rootkits or develop software for similar tasks. It introduces the Windows architecture and how various kernel components work together at the lowest level. It discusses how rootkits leverage these kernel components to facilitate nefarious activities such as hiding processes, files, network connections, and other common objects. As part of the analytical process, we will delve into the kernel programming environment; we will implement some kernel-mode utilities to aid our understanding.

Needless to say, the class will contain many hands-on labs and exercises using real-world rootkits. There are no made-up examples in the class.

Click here for more details

  • Instructor: Bruce Dang
  • Dates: 29 January to 01 February 2018
  • Capacity: 22 Seats
  • Price: 2900 EURO before January 1, 3500 EURO after.

MacOS High Sierra and iOS 11 Kernel Internals for Security Researchers

This course introduces you to the low level internals of the iOS 11 and MacOS HighSierra kernels from the perspective of a security researcher interested in vulnerability analysis, kernel rootkit/malware analysis/detection or kernel exploit development.

The training will discuss both MacOS High Sierra on the x64 cpu architecture and iOS 11 on ARM64 architecture. The course material was updated to the latest changes to the security features of MacOS and iOS. The course material has been updated from previous years to incorporate the latests changes Apple made to the security features and also several of the hands-on tasks have been switched out against new ones to make the course exciting even for repeated participants.

Click here for more details

  • Instructor: Stefan Esser
  • Dates: 29 January to 01 February 2018
  • Capacity: 24 Seats
  • Price: 2900 EURO before January 1, 3500 EURO after.