x33fcon – From zero to first 0-day

x33fcon – From zero to first 0-day
English | Tutorial | Size: 666.81 MB


If you want to “have” your CVE, you’ve come to the right place! The workshop is designed to introduce participants to the arcana of the best methods and tools for automatic detection of vulnerabilities and bug analysis in software in a practical way.

In the beginning, we will focus on understanding techniques: binary analysis, searching for various types of vulnerabilities and debugging. We “bite” into practical fuzzing and mistakes that keep programmers awake at night using their non-deterministic occurrence. Participants will learn techniques for analyzing application weaknesses, writing grammars, and obtaining test corpora guaranteeing exciting results.

After understanding the aspects of bughunting, the time will come to automate vulnerability analysis and debugging methods to ensure that defective code elements are quickly found.

The training focuses on x86 / x64 architecture, and attacking projects processing data in various formats (text, binary), network fuzzing on Windows and Linux platforms.
Course Content

Why should you look for security vulnerabilities?
Why is it worth doing with fuzzers and automated methods?
The most common security problems in software and mitigation mechanisms
Vulnerability classes
Protection mechanisms
Vulnerability research workflow
Eight fuzzing laws
Fuzzers under the hood and many a fuzzer’s names
Guided fuzzing
Dumb fuzzing
Smart fuzzing
Mutation based fuzzing
Generation based fuzzing
Hypervisors specializing in fuzzing
Fuzzing = Unit Tests with DeepState?
Antifuzzing
Introduction to fuzzing on GNU / Linux
How to find a promising component to attack?
Evolution and testing of code coverage
Magic numbers & fuzzer – How to deal with it?
Generate and manually create test cases with better code coverage
Whitebox attacking
AFL ++
Honggfuzz
LibFuzzer – function level testing
Writing your LibFuzzer fuzzer
ClusterFuzz & OSS-Fuzz from Google
Fuzzing C# and Python projects
Greybox attacking
What is the attack on the greybox?
AFLSmart
Blackbox attacking
AFL++ and honggfuzz with QEMU
Introduction to fuzzing on Windows
Differences between fuzzing on Windows and Linux
WinAFL
Other dimensions of fuzzing
ROI prediction with Pythia – When does fuzzing stop paying off?
Network fuzzing without network? Yes, of course!
Hybrid fuzzing with Symbolic / Concolic Execution
Artificial intelligence in the service of bughunting
Large scale fuzzing
Fuzz-Driven Development
FuzzManager
Integration of FuzzManager with AFL / Honggfuzz / LibFuzzer
Code coverage testing for FuzzManager
Grouping duplicates using signatures
Static code analysis
We have 2020, is it still worth it?
cppcheck vs. Clang Static Analyzer
Verification of found issues with AFLGo
Static analysis as the first step to manual code review?
Make vulnerability reporting great again!
Vulnerability analysis
Sanitizers (ASAN, MSAN, UBSAN, TSAN)
valgrind
DrMemory
What should a reliable vulnerability report contain?
Basics of a selection of interesting cases of vulnerabilities
Determination of bugs criticality
How to do it as efficiently and painlessly as possible?
Work with non-deterministic code failures
Debugging with RR

Target Audience

IT security specialists and pentesters, programmers and testers;
IT security researchers;
providers of IT security solutions;
IT security enthusiasts;
everyone who is thinking about a career in the field of offensive application security!

Prerequisites

Basics of programming in C / C++ or Python;
Basic knowledge of operating systems GNU\Linux and Windows family;
Own computer:
64-bit Windows or GNU / Linux operating system (preferably Debian or Ubuntu);
VirtualBox and Docker software installed;
8 GB RAM minimum, 16+ GB suggested;
minimum 2-core processor;
minimum 50GB of free disk space;

Main Takeaways
This training will teach you.

characteristics of vulnerability classes and methods of defense against them;
techniques for automatic bug search and selection of the best tools in the industry for discovering vulnerabilities (blackbox, greybox, whitebox);
basics of binary analysis;
analyze and automate the analysis of found vulnerabilities;
tune (network, files, binaries) and scale the fuzzing process on many levels: fuzzer, operating system, and harness;
writing your fuzzer for the selected open-source project;
ready-to-implement Fuzz-Driven Development approach;

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR:
rapidgator.net/file/388c95777d29b772c897bc4242585aca/x33fcon_-_From_zero_to_first_0-day.rar.html

TURBOBIT:
turbobit.net/gdpgv6rjbf0u/x33fcon%20-%20From%20zero%20to%20first%200-day.rar.html

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.