Loading…
BruCON 0x10 has ended
05. Boscoli clear filter
arrow_back View All Dates
Thursday, September 19
 

10:00 CEST

XOR Cryptanalysis
Thursday September 19, 2024 10:00 - 12:00 CEST
In this 2 hour workshop, Didier will guide you through XOR Cryptanalysis exercises using several open source tools (several of these tools are created and maintained by Didier).

After an introduction to the XOR operator and its use in cryptography, we will work through several exercises that will familiarize you with tools like:
  • CyberChef
  • translate.py
  • XOR 010 Editor script
  • XORSearch
  • xor-kpa.py 

And we will end with exercises using custom ransomware decryption tools that Didier developed for a particular ransomware strain with flawed crypto.
Speakers
avatar for Didier Stevens

Didier Stevens

Didier Stevens is a malware expert working for NVISO. Didier is a SANS Internet Storm Center senior handler and Microsoft MVP, and has developed numerous popular tools to assist with malware analysis.
Thursday September 19, 2024 10:00 - 12:00 CEST
05. Boscoli

14:00 CEST

Zeek and Destroy with Python and Machine Learning Workshop
Thursday September 19, 2024 14:00 - 16:00 CEST
Zeek is an open-source network security monitor (NSM) and analytics platform that has been around for quite some time (since the mid-90s). It is used at large university campuses and research labs, but in the past few years, more and more security professionals in the industry have turned their attention to this fantastic tool.

But Zeek is so much more than just a NIDS generating alerts (notices) and log files! Zeek's scripting language allows security analysts to perform arbitrary analysis tasks such as extracting files from sessions, detecting brute-force attacks, or, most importantly, interfacing with external sources, such as Python! The Zeek Python bindings allow us, the analysts, to use powerful Python libraries such as Numpy, Pandas, and Tensorflow and apply machine learning-based detection on network traffic.

During this two-hour workshop, we will learn about the following topics:
  • Super fast introduction to Zeek (architecture, events, logs, signatures, etc.)
  • Using machine learning and data science tools on Zeek logs (as an example, we will use Fourier Analysis to detect C2 beaconing)
  • Super fast crash course in Zeek scripting (just enough to understand how to create new logs)
  • Connecting Zeek and Python via the Zeek Broker Communication Framework
  • Using machine learning tools in Python on the data we receive from Zeek for detection (as an example, we will use convolutional neural network and random forest models to compare them, and then use them to find unknown malware in live network traffic) 
Requirements for the workshop:
  1. A laptop with at least 16 GB of RAM and more than 50 GB of free disk space (VT-x support must be enabled on the host system).
  2. Application to run Virtual Images (type-2 hypervisor): VMWare Workstation Pro (recommended), VMWare Workstation Player, VMWare Fusion, or VirtualBox.
  3. Only 64-bit Intel-compatible (Intel or AMD) processors are supported. 

/!\ WARNING /!\: ARM-based (Apple Silicon, some Microsoft Surface) devices cannot perform the necessary virtualization and therefore cannot be used for the workshop.
Speakers
avatar for Eva Szilagyi

Eva Szilagyi

Eva Szilagyi is a principal consultant at Alzette Information Security, an information security consulting company based in Europe. She has more than ten years of professional experience in various areas like penetration testing, security source code review, vulnerability management... Read More →
Thursday September 19, 2024 14:00 - 16:00 CEST
05. Boscoli

16:00 CEST

Uncovering Hidden Threats: Intro to Kernel Debugging with WinDbg
Thursday September 19, 2024 16:00 - 18:00 CEST
In the dynamic realm of system security, the ability to diagnose and debug at the kernel level is invaluable. "Uncovering Hidden Threats: Intro to Kernel Debugging with WinDbg" is a workshop designed for IT professionals, system administrators, and security researchers who are eager to gain foundational skills in kernel debugging. This session will immerse participants in practical, hands-on scenarios using WinDbg for kernel debugging.

Throughout this workshop, attendees will engage directly with real-world debugging exercises, designed to provide a deep dive into the inner workings of the Windows kernel. Participants will be provided with preconfigured virtual machine (steps on how to set up debugging environment from scratch are provided on request), interpret common kernel-mode data structures, and detect common stealth and persistence techniques encountered in the Windows rootkits. The focus will be heavily on 'learning by doing,' ensuring that every attendee not only understands the theoretical underpinnings but also acquires direct experience in applying these techniques.

By the end of the workshop, participants will have the skills to uncover and mitigate hidden threats in their own systems, armed with a robust set of debugging competencies that can be applied immediately in their professional roles.
Speakers
avatar for Aida Mynzhasova

Aida Mynzhasova

Aida Mynzhasova is an information security professional specializing in both offensive security and forensic investigations. Initially rooted in Linux kernel development, her expertise has seamlessly transitioned to mastering Windows kernel internals and technical intricacies of evasion... Read More →
Thursday September 19, 2024 16:00 - 18:00 CEST
05. Boscoli
 
  • Filter By Date
  • Filter By Venue
  • Filter By Type
  • Timezone


Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -