User Tools

Site Tools


course_on_offensive_technologies_2015

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
course_on_offensive_technologies_2015 [2016/08/29 18:08]
fabio.massacci@unitn.it created
course_on_offensive_technologies_2015 [2021/01/29 10:58] (current)
Line 5: Line 5:
  
 It is offered in the framework of the [[http://​www.masterschool.eitictlabs.eu/​programme/​majors/​sap/​|Security and Privacy Master|]] of the [[http://​www.eitictlabs.eu/​|European Institute of Innovation and Technology (ICT Labs)]]. It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] at the University of Trento. ​ It is offered in the framework of the [[http://​www.masterschool.eitictlabs.eu/​programme/​majors/​sap/​|Security and Privacy Master|]] of the [[http://​www.eitictlabs.eu/​|European Institute of Innovation and Technology (ICT Labs)]]. It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] at the University of Trento. ​
 +
 +//**Please se the current course on [[course_on_offensive_technologies|Offensive Technologies]] for up to date information.**//​
  
 ===== General Information ===== ===== General Information =====
Line 11: Line 13:
  
 This course is also part of the [[http://​10Kstudents.eu|10K students]] ​ {{:​teaching:​offtech:​2014:​10k_students_logo.png?​80|}},​ an European (so far) initiative to improve cyber-security education. This course is also part of the [[http://​10Kstudents.eu|10K students]] ​ {{:​teaching:​offtech:​2014:​10k_students_logo.png?​80|}},​ an European (so far) initiative to improve cyber-security education.
 +
  
 ==== The Syllabus ==== ==== The Syllabus ====
Line 29: Line 32:
   * Stanislav Dashevskyi (stanislav.dashevskyi@unitn.it)   * Stanislav Dashevskyi (stanislav.dashevskyi@unitn.it)
  
-===== Information on Past Courses ==== 
- 
-See the main page of the course 
  
 ===== Schedule ===== ===== Schedule =====
Line 46: Line 46:
 | 2015-10-05 | Malware lab exercise with Bleeding Life |  | We are going to continue the exercise | | 2015-10-05 | Malware lab exercise with Bleeding Life |  | We are going to continue the exercise |
 | 2015-10-12 |                                                 ​| ​   {{:​teaching:​offtech:​2015:​bernardini-offtech-building-stack.pdf|Slides}} ​   | To read for next week ->  {{:​teaching:​offtech:​2015:​offtech-2015-overflowpreliminaries.pdf|Exploitation:​ Buffer Overflows }} Questions to Dr. Cesar Bernardini (cesar dot bernardini at unitn dot it)              | | 2015-10-12 |                                                 ​| ​   {{:​teaching:​offtech:​2015:​bernardini-offtech-building-stack.pdf|Slides}} ​   | To read for next week ->  {{:​teaching:​offtech:​2015:​offtech-2015-overflowpreliminaries.pdf|Exploitation:​ Buffer Overflows }} Questions to Dr. Cesar Bernardini (cesar dot bernardini at unitn dot it)              |
-| 2015-10-19 |                                                 ​| ​       |                | + 
-| 2015-10-26 |                                                 ​| ​       |                | +===== Other Material ===== 
-| 2015-11-02 |                                                 ​| ​       |                | + 
-| 2015-11-09 |                                                 ​| ​       |                | +All other material was distributed on Google Classroom (ask the teacher for the Access Code) or was available on the Malware Lab share. 
-| 2015-11-16 |                                                 ​| ​       |                | + 
-| 2015-11-23 |                                                 ​| ​       |                | +===== Sample of Final Projects ==== 
-2015-11-30 |                                                 ​| ​       |                | + 
-| 2015-12-07 |                                                 ​| ​       |                ​+  * Amit Gupta, Ali Davanian. {{:​teaching:​offtech:​2015:​reports:​codeanalysis_hackingteam.pdf|Malware repo analysis}}{{:​teaching:​offtech:​2015:​reports:​mswordexploitanalysis_hackingteam.pdf|MS Word Exploit Analysis.}} 
-| 2015-12-14 |                                                 ​| ​       |                |+ 
  
course_on_offensive_technologies_2015.1472486908.txt.gz · Last modified: 2021/01/29 10:58 (external edit)