Loading…
BruCON 0x10 has ended
05. Boscoli clear filter
arrow_back View All Dates
Friday, September 20
 

10:00 CEST

XOR Cryptanalysis
Friday September 20, 2024 10:00 - 12:00 CEST
In this 2 hour workshop, Didier will guide you through XOR Cryptanalysis exercises using several open source tools (several of these tools are created and maintained by Didier).

After an introduction to the XOR operator and its use in cryptography, we will work through several exercises that will familiarize you with tools like:
  • CyberChef
  • translate.py
  • XOR 010 Editor script
  • XORSearch
  • xor-kpa.py 
And we will end with exercises using custom ransomware decryption tools that Didier developed for a particular ransomware strain with flawed crypto. 
Speakers
avatar for Didier Stevens

Didier Stevens

Didier Stevens is a malware expert working for NVISO. Didier is a SANS Internet Storm Center senior handler and Microsoft MVP, and has developed numerous popular tools to assist with malware analysis.
Friday September 20, 2024 10:00 - 12:00 CEST
05. Boscoli

14:00 CEST

Tracing The Pain Away - Practical Binary Tracing Techniques For Defeating Modern Malware Protections
Friday September 20, 2024 14:00 - 16:00 CEST
Code obfuscation is fast becoming a normal part of modern Windows malware. Pioneered by Emotet and popularized by the Conti ransomware leaks, we now see even simple credential stealers using cracked versions of commercial grade code virtualization! The solution… if you can’t reverse it, just run it!

In this workshop we will cover different tracing techniques that can be used to bypass and extract information from protected code. The workshop is divided into modules covering tracing with x64dbg, dynamic binary instrumentation with PIN, and API tracing with DTrace. A challenge binary is provided with each module for students to practice and the final challenge is a real world malware sample that has been virtualized.

This workshop is aimed at reverse engineers and malware analysts who have experience analyzing malware and are comfortable with debugging in userland. If you don’t have experience with malware but you do have a few hours behind the debugger you should have no problem completing the workshop.

Requirements:
  1. Students must bring a laptop/workstation capable of running a Windows Virtual Machine (VM)
  2. A preinstalled Windows 10 (64bit) 20H1(or later) VM with at least 50G of free space.
    You will be provided with detailed tools installation and setup instructions prior to the workshop
Speakers
avatar for Sergei Frankoff

Sergei Frankoff

Sergei is a co-founder of OpenAnalysis Inc. When he is not reverse engineering malware Sergei is focused on building automation tools for malware analysis, and producing tutorials for the OALABS YouTube channel. With over a decade in the security industry Sergei has extensive experience... Read More →
avatar for Sean Wilson

Sean Wilson

Sean, a co-founder of OpenAnalysis Inc., splits his time between reverse engineering, tracking malware and building automated malware analysis systems. Sean brings over a decade of experience working in a number of incident response, malware analysis and reverse engineering roles.Twitter... Read More →
Friday September 20, 2024 14:00 - 16:00 CEST
05. Boscoli

16:00 CEST

Attacking Microsoft 365 with GraphSpy
Friday September 20, 2024 16:00 - 18:00 CEST
With more and more organizations moving away from traditional on-prem infrastructures towards hybrid or full cloud environments, the need for breaching the network perimeter as an attacker becomes increasingly redundant to cause any impact. The primary identity solutions for companies are shifting from Active Directory towards Microsoft Entra ID, on-prem SMB shares are replaced by OneDrive and SharePoint Online, and Exchange Servers are decommissioned in favor of Exchange Online.

With the most sensitive information of an organization now being stored in the cloud, penetration testers and red teamers need to adapt their techniques and focus on this shifted attack surface. This led to the creation of GraphSpy, the Swiss Army Knife for attacking Microsoft 365 & Entra. In this workshop, you will be able to play with some of the most powerful capabilities of the tool to compromise and move laterally inside a realistic lab environment created by the author of GraphSpy.

Requirements:
  1. This workshop requires a laptop or virtual machine on which python3 is installed (any OS should work). 

The workshop will be accessible for beginners, while also being fun and challenging for the more advanced participants. Both red and blue team backgrounds are welcome!
Speakers
avatar for Keanu Nys

Keanu Nys

Keanu is the Offensive Security Lead at Spotit. While he has a passion for all offensive cybersecurity topics, he mostly specializes in Active Directory, Azure and Social Engineering.He is also the author of the Microsoft 365 and Entra attacking toolkit GraphSpy
Friday September 20, 2024 16:00 - 18:00 CEST
05. Boscoli
 
  • Filter By Date
  • Filter By Venue
  • Filter By Type
  • Timezone


Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -