Loading…
BruCON 0x10 has ended
04. Het Anker clear filter
Thursday, September 19
 

10:00 CEST

Wireless Hacking 101 with WHAD
Thursday September 19, 2024 10:00 - 12:00 CEST
WHAD stands for "Wireless Hacking Devices" (or "Wireless Hacking for Dummies") and is a brand new framework providing a unified interface to play with various wireless protocols, with multiple hardware devices supported out-of-the-box. It has been thought as a flexible and extensible toolbox to interact with wireless devices, including multiple customizable protocol stacks and some super-duper features like real-time monitoring with Wireshark or tool chaining to achieve complex tasks.

This workshop will teach you how to use WHAD and its off-the-shelf tools, but also how to take advantage of it to create your own tools in Python to interact with Bluetooth Low Energy and other ZigBee devices, as well as wireless mice and keyboards! You will also discover how to emulate a device with a few lines of Python and even create BLE exploits that run smoothly on any compatible device.
Speakers
avatar for Damien Cauquil

Damien Cauquil

Damien Cauquil is security engineer at Quarkslab, France. He loves electronics, embedded devices, wireless protocols and to hack all of these not especially in that order. He authored several Bluetooth Low Energy tools like Btlejuice and Btlejack, discovered a way to hack into an... Read More →
avatar for Romain Cayre

Romain Cayre

Romain Cayre is assistant professor in Software and System Security (S3) group at EURECOM, France. He works on topics related to wireless security, IoT security and embedded systems security. He loves hacking embedded wireless stacks and playing with wireless protocols. In the past... Read More →
Thursday September 19, 2024 10:00 - 12:00 CEST
04. Het Anker

14:00 CEST

An Introduction to Firmware Cartography
Thursday September 19, 2024 14:00 - 18:00 CEST
This workshop will introduce attendees to the world of firmware analysis. It will discuss only structured firmwares---i.e. firmware containing a file system---by opposition to monolithic firmwares also known as baremetal firmwares. Students will discover two major steps of this analysis workflow which are also the most firmware specific ones: extraction of the filesystem and its cartography. Various open-source tools will be introduced, including two developed by Quarkslab: Pyrrha, a mapper collection for firmware analysis, and its underlying API Numbat. Based on this latter, attendees will be able to develop their own cartography tools with a nice UI. All along this workshop, a strong focus will be made on the tasks that could be automated by some existing or future tools but also on the limits of this automatization.

Requirements:
  1. This workshop requires attendees to be able to script in Python. 
Speakers
avatar for Eloïse Brocas

Eloïse Brocas

Eloïse Brocas is a security researcher and reverse engineer at Quarkslab.She has a strong interest in create tooling that support security analysts in their day-to-day tasks, some of these tools have been open-sourced like Pyrrha... Read More →
Thursday September 19, 2024 14:00 - 18:00 CEST
04. Het Anker
 
Friday, September 20
 

10:00 CEST

Zeek and Destroy with Python and Machine Learning Workshop
Friday September 20, 2024 10:00 - 12:00 CEST
Zeek is an open-source network security monitor (NSM) and analytics platform that has been around for quite some time (since the mid-90s). It is used at large university campuses and research labs, but in the past few years, more and more security professionals in the industry have turned their attention to this fantastic tool.

But Zeek is so much more than just a NIDS generating alerts (notices) and log files! Zeek's scripting language allows security analysts to perform arbitrary analysis tasks such as extracting files from sessions, detecting brute-force attacks, or, most importantly, interfacing with external sources, such as Python! The Zeek Python bindings allow us, the analysts, to use powerful Python libraries such as Numpy, Pandas, and Tensorflow and apply machine learning-based detection on network traffic.

During this two-hour workshop, we will learn about the following topics:
  • Super fast introduction to Zeek (architecture, events, logs, signatures, etc.)
  • Using machine learning and data science tools on Zeek logs (as an example, we will use Fourier Analysis to detect C2 beaconing)
  • Super fast crash course in Zeek scripting (just enough to understand how to create new logs)
  • Connecting Zeek and Python via the Zeek Broker Communication Framework
  • Using machine learning tools in Python on the data we receive from Zeek for detection (as an example, we will use convolutional neural network and random forest models to compare them, and then use them to find unknown malware in live network traffic) 
Requirements for the workshop:
  1. A laptop with at least 16 GB of RAM and more than 50 GB of free disk space (VT-x support must be enabled on the host system).
  2. Application to run Virtual Images (type-2 hypervisor): VMWare Workstation Pro (recommended), VMWare Workstation Player, VMWare Fusion, or VirtualBox.
  3. Only 64-bit Intel-compatible (Intel or AMD) processors are supported. 
/!\ WARNING /!\: ARM-based (Apple Silicon, some Microsoft Surface) devices cannot perform the necessary virtualization and therefore cannot be used for the workshop. 
Speakers
avatar for Eva Szilagyi

Eva Szilagyi

Eva Szilagyi is a principal consultant at Alzette Information Security, an information security consulting company based in Europe. She has more than ten years of professional experience in various areas like penetration testing, security source code review, vulnerability management... Read More →
Friday September 20, 2024 10:00 - 12:00 CEST
04. Het Anker

14:00 CEST

Uncovering Hidden Threats: Intro to Kernel Debugging with WinDbg
Friday September 20, 2024 14:00 - 16:00 CEST
In the dynamic realm of system security, the ability to diagnose and debug at the kernel level is invaluable. "Uncovering Hidden Threats: Intro to Kernel Debugging with WinDbg" is a workshop designed for IT professionals, system administrators, and security researchers who are eager to gain foundational skills in kernel debugging. This session will immerse participants in practical, hands-on scenarios using WinDbg for kernel debugging.

Throughout this workshop, attendees will engage directly with real-world debugging exercises, designed to provide a deep dive into the inner workings of the Windows kernel. Participants will be provided with preconfigured virtual machine (steps on how to set up debugging environment from scratch are provided on request), interpret common kernel-mode data structures, and detect common stealth and persistence techniques encountered in the Windows rootkits. The focus will be heavily on 'learning by doing,' ensuring that every attendee not only understands the theoretical underpinnings but also acquires direct experience in applying these techniques.

By the end of the workshop, participants will have the skills to uncover and mitigate hidden threats in their own systems, armed with a robust set of debugging competencies that can be applied immediately in their professional roles.
Speakers
avatar for Aida Mynzhasova

Aida Mynzhasova

Aida Mynzhasova is an information security professional specializing in both offensive security and forensic investigations. Initially rooted in Linux kernel development, her expertise has seamlessly transitioned to mastering Windows kernel internals and technical intricacies of evasion... Read More →
Friday September 20, 2024 14:00 - 16:00 CEST
04. Het Anker

16:00 CEST

LLVM for Reverse Engineers
Friday September 20, 2024 16:00 - 18:00 CEST
In recent years, there has been a lot of buzz around LLVM IR in the entire security industry. Both academia and the private sector are releasing papers and tools about fuzzing, symbolic execution and software (de)obfuscation. Traditionally, the learning curve for new people has been steep: The existing material requires a lot of fundamental knowledge about compiler theory, making it a difficult to get practical experience with.

This workshop aims to rectify this and focuses on practical exercises to get familiar with the LLVM ecosystem. The workshop is meant as a practical starting point for your journey into the LLVM ecosystem.

By the end of it we hope you will have a new tool to play with in your reverse engineering arsenal. Covered topics: Basics of LLVM IR Structure, instructions, navigating the manual. How to produce and manipulate it with command-line tools.
Speakers
avatar for Duncan Ogilvie

Duncan Ogilvie

Reverse Engineer
Reverse engineer, creator of x64dbg and other open source projects. Love binary analysis and Windows internals.
Friday September 20, 2024 16:00 - 18:00 CEST
04. Het Anker
 
  • Filter By Date
  • Filter By Venue
  • Filter By Type
  • Timezone


Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.