Workshops

Check out the event registration page for new workshops available!

Burp Suite Workshop

Gain hands-on experience with Burp Suite in this three hour workshop with the author of the Burp Suite Cookbook, Sunny Wear. She will teach you how to start using Burp Suite like a pro! 

Outline:

Workshop Agenda:

Materials, Lab Setup 
Calibrating Burp 
Intruding with Intruder 
Attacking the Client 
Extending Functionality with Extensions 
Writing Burp Macros 

Student Requirements: 

Each student must provide their own Laptop: 
Operating System: Windows 7 or above (with admin privilege) 
OR Any Linux Distro 
OR MAC RAM: Minimum 4GB (but 8GB is preferred) 
Hard disk: Minimum 50GB free space 
Oracle Virtual Box 

Software will be provided via a USB drive but having VB already installed will accelerate the process for getting students into the content.

A Modern and Practical Introduction to Software Reverse Engineering

Taught by Hahna Kane Latonick and Kevin Fujimoto

OVERVIEW 

This course introduces students to software reverse engineering using a modern and practical approach. Students will walk away from this class knowing how to reverse x64 and x86 binaries. We believe it’s best to learn by doing; therefore, the concepts covered in this training will be taught primarily through hands-on exercises using modern tools for static analysis. 

Thus, we immediately dive into analyzing binaries. We get everyone up to speed by briefly covering x64 assembly, so that you can analyze any x64 or x86 binary without the need for source code. Using key features of IDA Pro, we’ll reverse engineer binaries to identify data types and operators. We’ll recognize control flow patterns and understand arithmetic sequences. We’ll dissect function calls, calling conventions, and program structures. Using the disassembler, we’ll cover memory layout and addressing, including registers, the stack, heap, and memory segments. We’ll then master low-level analysis of pointers, arrays, and structures. 

Each step of the way, students will be solving binary puzzles that are reflective of real-word applications to learn the concept at hand. By the end of this class, students will have the necessary skills to reverse engineer binaries for offensive and defensive applications as well as for fun in CTF competitions. 

COURSE OUTLINE 

4-Hour Half-Day Workshop 
● Introduction to x64 assembly 
● Introduction to IDA Pro 
● Static Analysis Methodology 
● Lab exercises throughout entire workshop 

WHO SHOULD TAKE THIS COURSE 

Whether you’re a security professional, security enthusiast, or hobbyist, this course is for anyone who wants to figure out how to analyze, understand, and modify software without source code. 

STUDENT REQUIREMENTS 

Some knowledge of x86 assembly is required. Students should be comfortable with the basics of the C programming language. Familiarity with C++ or Python is a plus. 

WHAT STUDENTS SHOULD BRING 

Students should bring a laptop with VMware installed, and at least 50 GB of free disk space. VMs with examples, tools, and exercises will be distributed in class via USB sticks. 

WHAT STUDENTS WILL BE PROVIDED WITH 

Instructors will provide a USB stick loaded with course slides and the complete reverse engineering environment for the class, including tools, sample code, and lab exercises.