User Tools

Site Tools


course_on_offensive_technologies_2016

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

course_on_offensive_technologies_2016 [2017/09/12 23:52]
fabio.massacci@unitn.it
course_on_offensive_technologies_2016 [2021/01/29 11:58]
Line 1: Line 1:
-====== Offensive Technologies (2016/2017) ====== 
- 
-This course is one of the [[teaching_activities|security courses]] of the [[start|Security Group]] in Trento. ​ 
- 
-It is offered in the framework of the [[http://​www.masterschool.eitictlabs.eu/​programme/​majors/​sap/​|Security and Privacy Master|]] of the [[http://​www.eitictlabs.eu/​|European Institute of Innovation and Technology (ICT Labs)]]. 
- 
-It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] and in Communication Engineering at the University of Trento. ​ 
- 
-//**Please se the current course on [[course_on_offensive_technologies|Offensive Technologies]] for up to date information.**//​ 
- 
- 
-===== General Information ===== 
- 
-The course aims at advancing students’ concrete knowledge of attacks on operating systems, networks, and applications witha significant spur of creativity. Security notices (and even proof of concept exploits) are a little more than research ideas. They tells that something may be possible but do not explain the details (for obviosu security reasons). The students must use their creativity to understand what can possibly work and transforms the gaps and holes in the description into a workable product. 
- 
-This course is also part of the [[http://​10Kstudents.eu|10K students]] ​ {{:​teaching:​offtech:​2014:​10k_students_logo.png?​80|}},​ an European (so far) initiative to improve cyber-security education. 
- 
-==== Syllabus ==== 
- 
-The goal of the 2016/2017 course is //from Vulnerabilities to Exploit//. 
- 
-This course will be divided in essentially two tracks: analytic and technical. 
- 
-The technical track will include the actual development of the exploit an a successful grade will mean that the student has been able to successful craft his or her own exploit. In the analytic track students will analyze other exploits from the wild and discuss their similarities. 
- 
-This is a practical hand-on course. There would be few lectures and mostly they would be presentations by students themselves to report how they are going. 
- 
-The course include having access to software that may be used to damage other people'​s computers. Hence, students who wishes to particpate to this course //​**must**//​ sign an ethical code of conduct and a non-disclosure agreement. 
- 
-** Qualification for the Course ** 
- 
-In order to be admitted to the course students will have to pass the following lab exercises 
-  * Identify actual vulnerabilities from a sample of source code (when given an indication of the type of vulnerabilities and the fragment of the source code) - **Exercise to be held on Wed.21 (See Schedule)** 
-  * be able to install an exploit kit and launch an attack (when given the actual general instruction to do so) - **Exercises to be held on Wed.28 (See schedule)** 
- 
-//​**Admission to the course is guaranteed if at least 50% of BOTH exercises is completed by the student (at least 2 vulnerabilities approximately identified AND the completed setup of the first exploit kit, bleeding life).**// 
-==== Credits ==== 
- 
-This is an eligible course. This course is available for 12 ECTS Credits. 
- 
-===== Lecturers ===== 
-  * Fabio Massacci (fabio.massacci@unitn.it) 
-  * Luca Allodi 
-  * Stanislav Dashevski 
- 
-==== Past Lectures ==== 
- 
-^ Date ^ Topic ^Track ^ Slides ^ Other Material ^ 
-| 14.09 | First lecture|All students | {{:​teaching:​offtech:​2016:​offtech-2016-00-admin.pdf|Admin.}} ​  ​{{:​teaching:​offtech:​2016:​offtech-2016-01-intro.pdf|Technical Introd.}} ​ | | 
-| 19.09 | General introduction to vulnerabilities ​   | All | {{:​teaching:​offtech:​2016:​offtech-2016-02-vulnerabilities.pdf|Vulnerabilities}} | | 
-| 21.09 | Finding vulns. in source code (excercise, all students)| All | | See Google Classroom | 
-| 26.09 | General lecture on Exploit Kits | All | {{:​teaching:​offtech:​2016:​offtech-2016-03-exploitkits-handout.pdf|Exploit kits}} |**Cybercrime surveys and reports:** {{:​teaching:​offtech:​2016:​reading03:​the_plight_of_the_targeted_attacker_in_a_world_of_scale.pdf|Targeted attacks in a world of scale}} {{:​teaching:​offtech:​2016:​reading03:​folk_models_of_home_computer_security.pdf|Folk models of home comp. sec.}} {{:​teaching:​offtech:​2016:​reading03:​loving-cyber-bomb-dangers-threat-inflation-cybersecurity-policy_0a.pdf|Threat inflation}};​ **Ekits:** {{:​teaching:​offtech:​2016:​reading03:​25_million_flows_later-_large-scale_detection_of_dom-based_xss.pdf|Large scale XSS detection}} {{:​teaching:​offtech:​2016:​reading03:​anatomy_of_exploit_kits.pdf|Anatomy of Exploit Kits}} {{:​teaching:​offtech:​2016:​reading03:​manufacturing_compromise-_the_emergence_of_exploit-as-a-service.pdf|Explit-as-a-service}} {{:​teaching:​offtech:​2016:​reading03:​stranger_danger-_exploring_the_ecosystem_of_ad-based_url_shortening_services.pdf|Exploiting ad-based url shortening}} | 
-| 28.09 | Exercise on Exploit Kits | All | | See Google Classroom | 
-| 3.1 | Malware Markets| All | | | 
-| 5.1 | Task assignment | All | | | 
-| 10.1 | Feedback on vulnerabilities | All | | | 
-| 12.1 | Feedback on vulnerabilities | All | | | 
-| 17.1 | Presentation on vulnerabilities | Analysts | | See Google Classroom |  
-| 19.1 | Presentation on vulnerabilities| Technical | | See Google Classroom | 
-| 24.1 | Recent Attacks to USA | All | | {{:​ddos-2016-10-23-against-dns-2.pdf|NYT Coverage of the attack to Dyn}} and {{:​ddos-2016-10-22-against-dns.pdf|earlier coverage}}, {{:​ddos-2016-10-11-mirai-distribution.pdf|Mirai'​s reported distribution}},​ {{:​ddos-2016-10-03.pdf|NYT Coverage of Mirai, OVH and Krebs}}; {{:​ddos-2016-09-28-ovh.pdf|OVH initial attack}} and {{:​ddos-2016-10-01-mirai.pdf|Mirai'​s description}},​ {{:​ddos-2016-09-25-democratizationcensorship-readtheposts.pdf|Kreb'​s moaning, read the posts!}}, ​ {{:​ddos-2016-03-cctv-vulnerability.pdf|The actual vulnerability}} and {{:​ddos-2010-pos-trojan.pdf|one of the first IoT Botnet}} |  
-| 26.1 | Feedback on exploits | All | {{:​teaching:​offtech:​2016:​offtech-2016-07-exploit_assignments.pdf|Exploit assignment}}| 
-| 2.11 | Feedback on exploits | All | |,| 
-| 7.11 | Presentation on Linux 0-day, Tomcat, HT exploits | Analysts | | | 
-| 9.11 | Demo of Tomcat Exploits | Technical | | | 
-| 14.11 | Feedback session | All |{{:​teaching:​offtech:​2016:​offtech-2016-06-final-report.pdf|}} | | 
-| 16.11 | Feedback session | All | | | 
-| 21.11 | Feedback session | All | | | 
-| 23.11 | Feedback session | All | | | 
-| 28.11 | Presentation on NSA attacks/​targets | Analysts | | | 
-| 30.11 | Demo of Jenkins and Spring Exploits | Technical | | | 
-| 5.12 | Feedback session (problems, failures, ideas)| All | | | 
-| 7.12 | Feedback session (problems, failures, ideas)| All | | | 
-| 12.12 | Presentation on comparison between exploits | Analysts | | | 
-| 14.12 | Presentation on comparison between exploits | Analysts | | | 
-| 19.12 | Skeleton of final report | All | Optional submission of a skeleton to get feedback of content | | 
-| 19.12 | Demo of working exploit | Technical | | | 
-| 21.12 | Demo of working exploit | Technical | | | 
-|15.01 | Report Submission | All | See Google Classroom | | 
-|22.01 | Grading and Discussion | All| For final day see Google Classroom/​ESSE3 || 
-|06.02 | Resubmission | All | | | 
- 
-===== Other Material ===== 
- 
-Other material is available in Google Classroom or in the Malware Lab Shares. 
  
course_on_offensive_technologies_2016.txt · Last modified: 2021/01/29 10:58 (external edit)