Scroll Top

Location crypto challenge / BruCON 0x0E Spring (Virtual) Training registration

As you might have heard, BruCON will move to a new location his year and just to keep you a little longer in the dark, we created small crypto challange for you! The first three persons who email us the corrent answer (info (at) brucon.org), will be given a free conference ticket. Happy hunting !

For our fourteenth edition we will welcome you at a new location. Hoping to celebrate with you with the remaining stock of artisan brew.
FYI OUJ GQEYF YF TZ DIDXRWQE

 

The BruCON conference location has been announced and with that, the location for our training courses (Novotel Mechelen) We have 3 virtual and 4 on-site courses , check it out !: 

(In-person) Corelan Bootcamp – Stack Exploitation – Peter Van Eeckhoutte (3-days) – The Corelan “BOOTCAMP” is a truly unique opportunity to learn both basic & advanced techniques from an experienced exploit developer. During this 3 “long” days, students will be able to learn all ins and outs about writing reliable stack based exploits for the Windows platform.  The trainer will share his “notes from the field” and various tips & tricks to become more effective at writing exploits. We believe it is important to start the course by explaining the basics of stack buffer overflows and exploit writing, but this is most certainly not “your average” entry level course. In fact, this is a true bootcamp and one of the finest and most advanced courses you will find on Win32 stack based exploit development.. More information here

(Virtual) SOC-CLASS – Christopher Crowley (3-days) – This course provides a comprehensive picture of a Cyber Security Operations Center (CSOC or SOC). Discussion on the technology needed to run a SOC are handled in a vendor agnostic way. In addition, technology is addressed in a way that attempts to address both minimal budgets as well as budgets with global scope. Staff roles needed are enumerated. Informing and training staff through internal training and information sharing is addressed. The interaction between functional areas and data exchanged is detailed. Processes to coordinate the technology, the SOC staff, and the business are enumerated. After attending this class, the participant will have a roadmap (and Gantt chart) for what needs to be done in the organization seeking to implement security operations. Ideally, attendees will be  SOC managers, team leads in security specializations or lead technical staff, security architects. CIO, CISO or CSO (Chief Security Officer) is the highest level in the organization appropriate to  attend. More information here

(In-Person) Defending Enterprises – 2022 Edition – Owen Shearing / Will Hunt (2-days starting Thursday 21st) – Updated for 2022, our immersive 2-day Defending Enterprises training is the natural counterpart to  our popular Hacking Enterprises course. From SIEM configuration oversight to monitoring, alerting and threat hunting, you’ll play a SOC  analyst in our Microsoft Sentinel cloud-based lab and try to rapidly locate IOA’s and IOC’s from an  enterprise breach executed by the trainers. Whether you’re new to Kusto Query Language (KQL) or a seasoned pro, there’s plenty for you in the  2-days! Yes, we’re using Microsoft Sentinel, but the underlying threat detection theory, logic and threat hunting approach is transferable into your own environments, whatever your preferred  platform is. We look at the top 10 methods we use in offensive engagements and show how these can be caught,  along with numerous other examples and methods that go above and beyond these common TTPs!. More information here

(Virtual) Active Directory for Red and Blue Teams – Advanced Edition – Nikhil Mittal (3-days) – Enterprises are managed using Active Directory (AD) and it often forms the backbone of the complete enterprise network. Therefore, to secure an enterprise from an adversary, it is inevitable to secure its AD environment. To secure AD, you must understand different techniques and attacks used by adversaries against it. Often burdened with maintaining backward compatibility and interoperability with a variety of products, AD environments lack ability to tackle latest threats. This training is aimed towards attacking modern AD Environment using built-in tools like PowerShell and other trusted OS resources. The training is based on real world penetration tests and Red Team engagements for highly secured environments. More information here

(Virtual) Hacking and securing Cloud infrastructure – Anthony Webb (3-days) –  This 3-day course cuts through the mystery of Cloud Services (including AWS, Azure and G-Cloud) to uncover the vulnerabilities that lie beneath. We will cover a number of popular services and delve into both what makes them different, and what makes them the same, as compared to hacking and securing a traditional network infrastructure. Whether you are an Architect, Developer, Pentester, Security or DevOps Engineer, or anyone with a need to understand and manage vulnerabilities in a Cloud environment, understanding relevant hacking techniques, and how to protect yourself from them, is critical. This class covers both the theory a well as a number of modern techniques that may be used to compromise various Cloud services and infrastructure. More information here

(Virtual) Deep Dive into Fuzzing – Dhiraj Mishra / Zubin Devnani (2-days starting Thursday 21st)– Fuzzing is a technique of identifying software vulnerabilities by automated corpus generation. It has produced immense results and attracted a lot of visibility from security researchers and professionals in the industry, today fuzzing can be utilized in various ways which can be incorporated into your secure SDLC to discover vulnerabilities in advance and fix them. Finding vulnerabilities in software requires in-depth knowledge of different technology stacks. Modern day software’s have a huge codebase and may contain vulnerabilities. Manually verifying such vulnerabilities is a tedious task and may not be possible in all cases. This training is designed in such a way that it introduces the concept of fuzzing and vulnerability discovery in software’s covering multiple platforms such as Linux & Windows and triage analysis for those vulnerabilities. During this training, attendees would be emulating techniques which would provide a comprehensive understanding of “Crash, Detect & Triage” of fuzzed binaries or software. In “Deep dive into fuzzing” we will be covering a detailed overview of fuzzing and how it can be beneficial to professionals in uncovering security vulnerabilities with a hands-on approach through focus on labs. More information here

(In-Person) IoT Security Bootcamp – Pablo Endres (3-days) – This is a hands-on IoT hacking class. It covers all aspects of IoT Security, from the technologies and testing methodologies to the vulnerabilities. The main focus is offensive security: attacking and testing the devices and platforms. We first cover the basics and lay out the ground with concepts before diving into the actual hacking. This provides the understanding of what and why the things can be hacked, with a good mix of knowledge and learning-by-doing or in this case learning-by-hacking. Students will receive a IoT Hacking Kit (hardware with a value of +300 Euros), which contains the tools and some vulnerable devices used in class, so that they can continue sharpening their skills or hack devices after the event. More information here

All training details and registration links can be found on the BruCON training pages (link)

your BruCON team.

Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.