Workshops/tutorials

List of workshops:


Breaking white-box crypto : no sweat

Description

It has never been so easy to break white-box implementations. Besides academic attacks against white-box crypto designs, we'll see how we can re-use and transpose attacks against physical smartcards to break white-box implementations. One of the attacks, the "Differential Computation Analysis", was presented at CHES2016 and the other one we'll use is the "Differential Fault Analysis". Tools are freely available on https://github.com/SideChannelMarvels.

Prerequisites

We'll do some practical exercises so to participate actively, come with a laptop able to load a Docker image. Exercises are somehow doable under Docker for Windows but it's strongly advised to use a linux-based machine, especially to run the graphical tools. Alternatively you can install directly the tools from Github but don't use those Docker images, they're not up to date, we'll provide you a fresh image.

Biography

Philippe Teuwen and Charles Hubain are security researchers at Quarkslab
Twitter: @doegox and @haxelion


IVRE - Large Scale Network Recon

Warning: the content of this workshop will be close to the one presented at GreHack'15. Therefore, if you already attended to it last year, we highly advise you to attend to another workshop.

Description

This workshop covers the tools used for network recon (Nmap, Zmap, Masscan) and the challenges to address to (efficiently) run country-, AS- or Internet-wide scans, depending on the scan objectives. While it focuses on the open source network recon framework IVRE, the concepts discussed can be applied using other tools.

References

Prerequisites

Biography

IT security research engineer at CEA/DAM, pentester, intrusion hunter, Unix & network enthusiast.


Miasm

Warning: the content of this workshop will be close to the one presented at GreHack'15. Therefore, if you already attended to it last year, we highly advise you to attend to another workshop.

Description

This Miasm workshop will focus on a real world shellcode study through three main steps:

Prerequisites

Biography

Desclaux Fabrice and Mougey Camille are the main Miasm developers. They both work as infosec engineer at CEA/DAM, mainly working on reverse engineering topics. Desclaux Fabrice previous talks include a presentation on reverse engineering Skype at BlackHat EU 2006 and another one on Miasm at SSTIC 2013 and 2015. Mougey Camille previous talks include a presentation on execution trace for disobfuscation at SSTIC 2014 and another one on DRM analysis at ReCON 2014.

Twitter: @commial


Lockpicking - Ouverture Fine

Description

This workshop is organised by OFC, in association with "L'Association des Crocheteurs de France". Come to discover how (physical) locks work, and the basis of lockpicking, in order to improve your own safety or to improve intrusion tests by adding a physical component to the global security of a system.

Prerequisites

Nothing is required for this workshop, but you are encouraged to come with

Biography

Alexandre Triffault, trainer and regular lecturer specialized in lockpicking, CEO of OFC, is specialized in physical intrusion. Co-author of the book "Le manuel du serrurier", he trains professionals and forces of and Law Enforcement Agencies in order to answer their needs of protection and physical intrusion.


Radare2

Description

This radare2 workshop will focus on the basics of radare2, and how to use it in the real world through three main steps:

Prerequisites

OR AND

Biography

Julien Voisin is a long-time radare2 contributor, that did several trainings and talks about it around the world. Florent Jaquet took part in a (successful) Radare Summer of Code, implementing new features and fixing bugs.


Playing with software defined radio (SDR)

Description

How to choose a SDR? What are the major differences between an entry level software radio and a real “full fledge” SDR for field operation signal analysis? What are the main technical trends, their cost, performances and limitations? We will also compare several rigs (receivers and transmitters), either home-brewed or commercial.

References

Prerequisites

Participants could play with:

Biography

Marc Olanié is a journalist working for a Web magazine specialized in InfoSec (CNIS-Mag). Member of the Electrolab hackerspace in Nanterre, he coordinates radio-oriented projects.


Scapy hands-on

Description

Scapy (http://www.secdev.org/projects/scapy & https://github.com/secdev/scapy) is a powerful Python-based interactive packet manipulation program and library. It can be used to forge or decode packets for a wide number of protocols, send them on the wire, capture them, match requests and replies, and much more.

This workshop will describe its main features step by step, and will let you explore the following topics:

Prerequisites

Biography

Guillaume Valadon is an Internet professional that works for ANSSI and holds a PhD in networking. He likes looking at data and crafting packets. In his spare time, he co-maintains Scapy and tries to learn reversing stuffs. Also, he still remembers what AT+MS=V34 means.


ZAP: Zed Attack Proxy by OWASP

Description

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

Prerequisites

Biography

By Tarik El Aouadi (OWASP).