Loading…
BruCON 0x0B has ended
04. Orval [clear filter]
Thursday, October 10
 

10:30 CEST

Malicious RTF Document Analysis
Limited Capacity full

Rich Text Format (RTF) documents are also used to deliver a malicious payload. Unlike Word documents, they can not contain VBA macros. To achieve code execution, malware authors have to exploit vulnerabilities, or social engineer the recipient into executing an embedded payload.

Microsoft Equation Editor vulnerabilities are being widely exploited, and this is reflected in the increased popularity of the RTF format with malware authors.

The RTF format also lends itself to many obfuscation tricks, making the task of the analyst much harder.

In this workshop, Didier Stevens will teach you analysis of malicious RTF documents in his typical workshop style: this means hands-on, many exercises, and just a few slides.

Speakers
avatar for Didier Stevens

Didier Stevens

Didier Stevens (Microsoft MVP Consumer Security, SANS ISC Handler, Wireshark Certified Network Analyst, ...) is a Senior Analyst working at NVISO (https://www.nviso.be). Didier has developed and published more than 100 tools, several of them popular in the security community. You... Read More →


Thursday October 10, 2019 10:30 - 12:30 CEST
04. Orval Novotel

13:30 CEST

Malware Triage - Analyzing The Modern Malware Delivery Chain
Limited Capacity full

Speakers
avatar for Sergei Frankoff

Sergei Frankoff

Sergei FrankoffTwitter: @herrcoreYouTube: https://www.youtube.com/oalabsSergei is a co-founder of Open Analysis, and volunteers as a malware researcher. When he is not reverse engineering malware Sergei is focused on building automation tools for malware analysis. Sergei is a strong... Read More →
avatar for Sean Wilson

Sean Wilson

Twitter: @seanmw     YouTube: https://www.youtube.com/oalabs Sean is a co-founder of Open Analysis, and volunteers as a malware researcher. He splits his time between reverse engineering malware and building automation tools for incident response. He is an active contributor... Read More →


Thursday October 10, 2019 13:30 - 17:30 CEST
04. Orval Novotel
 
Friday, October 11
 

10:30 CEST

Digital Forensic Investigations with Tsurugi Linux
Limited Capacity full

During this workshop an introduction of the new Tsurugi Linux open source project will be done and several DFIR investigations will be performed.

Memory dump, network behaviors, malware analysis, disk image investigations and much more will be treated in the time-slot.

Attendee's need to download and install a Tsurugi linux VM for this workshop. They can download the required files from: https://tsurugi-linux.org/downloads.php

Speakers
avatar for Giovanni Rattaro

Giovanni Rattaro

Giovanni is a senior cyber security expert and manager based in Paris, old Italian Backtrack Linux ambassador/staff and ex DEFT Linux developer, now is the Tsurugi Linux core developer. DFIR instructor in his free time, he has spokenin several security conferences and he is passionate... Read More →
avatar for Marco Giorgi

Marco Giorgi

Marco is a digital forensics examiner and computer forensics analyst. Digital forensics expert with interests in mobile forensics, malware analysis, security, deep/dark web. Teacher for forensic trainings for Law Enforcements and professionals. Core team member of Tsurugi Linux and... Read More →


Friday October 11, 2019 10:30 - 12:30 CEST
04. Orval Novotel

13:30 CEST

Wavestone ICS pentesting workshop
Limited Capacity full

ICS cybersecurity has been a new subject for years now, especially since Stuxnet. Has the security level of ICS improved?

Well, even if ICS are more and more interconnected, we can probably say yes for network segmentation, as well as patching. And it is mostly true for critical infrastructures that must comply with multiple laws around the world. But what about the most critical components such as PLCs?

In this workshop, you will learn how to attack PLCs, by attacking ICS protocols: a well-known legacy protocol, Modbus, as well as an open source protocol considered as the future of ICS communications, OPC-UA. And to do so, what could be better than giving you hands-on experience on real devices by hacking our model train?

We will start by defining industrial control systems and its main components, as well as explaining the key risks and vulnerabilities that affect them. We will then focus on their key assets, Programmable Logic Controllers (PLCs), and discover how they work, how they communicate, how they can be programmed to learn the methods and tools you can use to p*wn them.

Then we will move on to real-world by attacking real PLCs from two major manufacturers on a dedicated setup featuring robot arms and a model train! And to conclude, probably the most difficult, let's discuss how to secure ICS communications.

Prerequisites: A computer with 4gb of RAM, 30GB disk space and Virtualbox. We will provide a Virtual Machine for attendees.

Speakers
avatar for Antoine Guillot

Antoine Guillot

Antoine Guillot is a consultant at Wavestone, where he conducts security audits, including on ICS environments. He worked on several PLCs to test their vulnerability and developed a dedicated tool to scan and interact with OPC-UA servers. In addition, he has carried out several risk... Read More →
avatar for Arnaud Soullié

Arnaud Soullié

Arnaud Soullié is a manager at Wavestone, performing security audits and leading R&D projects. He has a specific interest in Active Directory security as well as ICS, two subjects that tend to collide nowadays. He teaches ICS security and pentests workshops at security conferences... Read More →


Friday October 11, 2019 13:30 - 17:30 CEST
04. Orval Novotel
 
Filter sessions
Apply filters to sessions.