User Tools

Site Tools


course_on_offensive_technologies_2015

This is an old revision of the document!


Offensive Technologies (2015/2016)

This course is one of the security courses of the Security Group in Trento.

It is offered in the framework of the Security and Privacy Master| of the European Institute of Innovation and Technology (ICT Labs). It is also available in the normalMaster Degree in Computer Science at the University of Trento.

General Information

The course aims at advancing students’ concrete knowledge of attacks on operating systems, networks, and applications witha significant spur of creativity. Security notices (and even proof of concept exploits) are a little more than research ideas. They tells that something may be possible but do not explain the details (for obviosu security reasons). The students must use their creativity to understand what can possibly work and transforms the gaps and holes in the description into a workable product.

This course is also part of the 10K students , an European (so far) initiative to improve cyber-security education.

The Syllabus

The purpose of the 2015/2016 course is the analysis of Governmental Malware.

This is a practical hand-on course. There would be few lectures and mostly they would be presentations by students themselves to report how they are going.

Credits

This is an eligible course. This course is available for 12 credits (as the Research Project course for normal CS students).

Lecturers

  • Fabio Massacci (fabio.massacci@unitn.it)
  • Luca Allodi (luca.allodi@unitn.it)
  • Daniel Ricardo Dos Santos (daniel.dossantos@unitn.it)
  • Stanislav Dashevskyi (stanislav.dashevskyi@unitn.it)

Schedule

The lectures/seminars etc. are on

  • Monday 14-16 in B104 (Povo 2 lower floor)
Date Topic Slides Other Material
2015-09-14 Administrative Information and Introduction slide Lecture 1 Arkin 2002 Lecture 1 Florencio 2006 Miller 2007 Nikodym 2005Franklin 2007
2015-09-21 Cybercrime markets slides allodi-2015-tetcs.pdfgrier-2012-ccs.pdf herley-2010-weis.pdf kotov-2013-essos.pdf, kurt-2015-weis.pdf provos-2008-usenix.pdf Optional: akerlof-1970.pdf elsenhardt-1989.pdf
2015-09-28 MalwareLab overview and exercise with Bleeding Life slides See Google Classrom for the set-up instruction
2015-10-05 Malware lab exercise with Bleeding Life We are going to continue the exercise
2015-10-12 Slides To read for next week → Exploitation: Buffer Overflows Questions to Dr. Cesar Bernardini (cesar dot bernardini at unitn dot it)

Other Material

All other material was distributed on Google Classroom (ask the teacher for the Access Code) or was available on the Malware Lab share.

Sample of Final Projects

course_on_offensive_technologies_2015.1472489174.txt.gz · Last modified: 2021/01/29 10:58 (external edit)