User Tools

Site Tools


course_on_offensive_technologies_2015

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

course_on_offensive_technologies_2015 [2016/08/29 18:46]
fabio.massacci@unitn.it [General Information]
course_on_offensive_technologies_2015 [2021/01/29 11:58]
Line 1: Line 1:
-====== Offensive Technologies (2015/2016) ====== 
- 
-This course is one of the [[teaching_activities|security courses]] of the [[start|Security Group]] in Trento. ​ 
- 
- 
-It is offered in the framework of the [[http://​www.masterschool.eitictlabs.eu/​programme/​majors/​sap/​|Security and Privacy Master|]] of the [[http://​www.eitictlabs.eu/​|European Institute of Innovation and Technology (ICT Labs)]]. It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] at the University of Trento. ​ 
- 
-===== General Information ===== 
- 
-The course aims at advancing students’ concrete knowledge of attacks on operating systems, networks, and applications witha significant spur of creativity. Security notices (and even proof of concept exploits) are a little more than research ideas. They tells that something may be possible but do not explain the details (for obviosu security reasons). The students must use their creativity to understand what can possibly work and transforms the gaps and holes in the description into a workable product. 
- 
-This course is also part of the [[http://​10Kstudents.eu|10K students]] ​ {{:​teaching:​offtech:​2014:​10k_students_logo.png?​80|}},​ an European (so far) initiative to improve cyber-security education. 
- 
- 
-==== The Syllabus ==== 
- 
-The purpose of the 2015/2016 course is the analysis of //​Governmental Malware//. 
- 
-This is a practical hand-on course. There would be few lectures and mostly they would be presentations by students themselves to report how they are going. 
- 
- 
-==== Credits ==== 
- 
-This is an eligible course. This course is available for 12 credits (as the Research Project course for normal CS students). 
- 
-===== Lecturers ===== 
-  * Fabio Massacci (fabio.massacci@unitn.it) 
-  * Luca Allodi (luca.allodi@unitn.it) 
-  * Daniel Ricardo Dos Santos (daniel.dossantos@unitn.it) 
-  * Stanislav Dashevskyi (stanislav.dashevskyi@unitn.it) 
- 
- 
-===== Schedule ===== 
- 
-The lectures/​seminars etc. are on  
- 
-    * Monday 14-16 in B104 (Povo 2 lower floor) 
- 
- 
-^ Date       ^ Topic                                           ^ Slides ^ Other Material ^ 
-| 2015-09-14 | Administrative Information and Introduction ​    | {{:​teaching:​offtech:​2015:​offtech-2015-01-intro-v2.pdf|slide}} ​   |{{:​teaching:​offtech:​2015:​arkin-2002-computer_security.pdf|Lecture 1 Arkin 2002}} {{:​teaching:​offtech:​2015:​florencio-2006-weis.pdf|Lecture 1 Florencio 2006}} {{:​teaching:​offtech:​2015:​miller-2007-weis.pdf|Miller 2007}} {{:​teaching:​offtech:​2015:​nikodym-2005-digital-investigation.pdf|Nikodym 2005}}{{:​teaching:​offtech:​2015:​franklin-2007-ccs.pdf|Franklin 2007}} ​            | 
-| 2015-09-21 | Cybercrime markets ​                          | {{:​teaching:​offtech:​2015:​offtech-2015-02-cybercrimemarkets-handout.pptx|slides}} ​     | {{:​teaching:​offtech:​2015:​allodi-2015-tetcs.pdf|}}{{:​teaching:​offtech:​2015:​grier-2012-ccs.pdf|}} {{:​teaching:​offtech:​2015:​herley-2010-weis.pdf|}} ​    ​{{:​teaching:​offtech:​2015:​kotov-2013-essos.pdf|}},​ {{:​teaching:​offtech:​2015:​kurt-2015-weis.pdf|}} {{:​teaching:​offtech:​2015:​provos-2008-usenix.pdf|}} Optional: {{:​akerlof-1970.pdf|}} {{:​teaching:​offtech:​2015:​elsenhardt-1989.pdf|}}| 
-| 2015-09-28 | MalwareLab overview and exercise with Bleeding Life | {{:​teaching:​offtech:​2015:​offtech-2015-04-malwarelab.pptx|slides}} ​    | See Google Classrom for the set-up instruction ​            | 
-| 2015-10-05 | Malware lab exercise with Bleeding Life |  | We are going to continue the exercise | 
-| 2015-10-12 |                                                 ​| ​   {{:​teaching:​offtech:​2015:​bernardini-offtech-building-stack.pdf|Slides}} ​   | To read for next week ->  {{:​teaching:​offtech:​2015:​offtech-2015-overflowpreliminaries.pdf|Exploitation:​ Buffer Overflows }} Questions to Dr. Cesar Bernardini (cesar dot bernardini at unitn dot it)              | 
- 
-===== Other Material ===== 
- 
-All other material was distributed on Google Classroom (ask the teacher for the Access Code) or was available on the Malware Lab share. 
- 
-===== Sample of Final Projects ==== 
- 
-  * Amit Gupta, Ali Davanian. {{:​teaching:​offtech:​2015:​reports:​codeanalysis_hackingteam.pdf|Malware repo analysis}}{{:​teaching:​offtech:​2015:​reports:​mswordexploitanalysis_hackingteam.pdf|MS Word Exploit Analysis.}} 
- 
- 
  
course_on_offensive_technologies_2015.txt · Last modified: 2021/01/29 10:58 (external edit)