Difference between revisions of "MSc: Offensive Technologies"

From IU
Jump to navigation Jump to search
(Created page with "= Offensive Technologies = * Course name: Offensive Technology * Course number: ? == Course characteristics == === Key concepts of the class === * Physical Security * Netw...")
 
Line 8: Line 8:
 
=== Key concepts of the class ===
 
=== Key concepts of the class ===
   
* Physical Security
 
* Network security
 
* Web Security
 
 
* Software Security
 
* Software Security
  +
* Malware Analysis
* GSM
 
  +
* Mobile Security
  +
* Network and Web Security
   
 
=== What is the purpose of this course? ===
 
=== What is the purpose of this course? ===
   
Offensive Technology introduces methods and tools to the students to assess the security of different services and protocols therein. The course aims to expose the students to real-world problems from a security point of view and let them find vulnerabilities in both software and hardware. The course hosts exciting and interesting topics. Furthermore, the students will develop projects of their choice to show their skills. In this course the students will particularly focus on physical security, network security, web injection flaws, advanced memory exploit/mitigation and fuzzing techniques.
+
Offensive Technology introduces methods, tools, and techniques to the students to assess the security of different services, protocols, and applications. The course aims to expose the students to real-world expertise from a security perspective and let them find vulnerabilities in both software and hardware, Also in this course, the students will learn how to analyze a malicious application and how they can understand the behavior of this application and deploy the appropriate defenses against this application. Furthermore, the students will develop projects of their choice to show their skills. In this course, the students will particularly focus on Software Testing, Fuzzing, Malware Analysis, Mobile Security, and Network and Web Security.
   
 
=== Course Objectives Based on Bloom’s Taxonomy ===
 
=== Course Objectives Based on Bloom’s Taxonomy ===
Line 24: Line 23:
 
By the end of the course, the students should be able to recognize and define
 
By the end of the course, the students should be able to recognize and define
   
* RFID
 
* A rogue Wifi access point
 
* ARP & DNS spoofing
 
* Sniffing & MAC flooding
 
* Covert channel
 
* Honey pots
 
* SSL meet in the middle
 
 
* Common weaknesses/vulnerabilities in web application
 
* Common weaknesses/vulnerabilities in web application
* ASLR, NX and how are these techniques can help to protect against a malicious attacker
+
* ASLR, NX, and how are these techniques can help to protect against a malicious attacker
 
* Fuzzing techniques
 
* Fuzzing techniques
  +
* Malware C&C server
* 2G, UMTS, LTE, LTE-A, ARFCNs, and hopping channels
 
  +
* Process injection techniques that are used in malware and how to defend against it
  +
* Mobile security analysis
   
 
==== - What should a student be able to understand at the end of the course? ====
 
==== - What should a student be able to understand at the end of the course? ====
Line 40: Line 34:
 
By the end of the course, the students should be able to describe and explain (with examples)
 
By the end of the course, the students should be able to describe and explain (with examples)
   
  +
* Methods and techniques bypass memory mitigation techniques
* Vulnerabilities on Mifare Classic
 
  +
* Methods and techniques for fuzz testing
* Ways to get in a passive eavesdropper position
 
  +
* Methods and techniques malware analysis
* Ways to get in an active intruder position
 
  +
* Methods and techniques for mobile security testing
* Ways to bypass memory mitigation techniques
 
  +
* Methods and techniques web penetration testing
* The vulnerability of the A5/1 stream cipher
 
   
 
==== - What should a student be able to apply at the end of the course? ====
 
==== - What should a student be able to apply at the end of the course? ====
   
* Clone HID and Mifare ID Tags
 
* Setup port-mirroring and IDS
 
* Setup an inline mode IPS
 
 
* Perform a network discovery
 
* Perform a network discovery
* Be in the middle by various means of spoofing
 
* Be in the middle by various means of rogue services
 
* Proceed with SSL/TLS meet in the middle attack
 
 
* Detect/exploit common weaknesses/vulnerabilities in web applications.
 
* Detect/exploit common weaknesses/vulnerabilities in web applications.
 
* Detect vulnerabilities in software.
 
* Detect vulnerabilities in software.
 
* Writing an exploit to bypass ASLR and NX protection.
 
* Writing an exploit to bypass ASLR and NX protection.
 
* Perform fuzzing for a specific use case.
 
* Perform fuzzing for a specific use case.
  +
* Perform security assessment for mobile application
* Evesdrop on 2G SMS and voice calls
 
  +
* Perform security analysis for a malicious application
   
 
=== Course evaluation ===
 
=== Course evaluation ===
Line 71: Line 60:
 
| Labs/seminar classes
 
| Labs/seminar classes
 
| ?
 
| ?
|align="center"| 80
+
|align="center"| 50
 
|-
 
|-
| Exams
+
| Project
 
| ?
 
| ?
|align="center"| 20
+
|align="center"| 50
 
|}
 
|}
   
Line 90: Line 79:
 
| A. Excellent
 
| A. Excellent
 
| 90-100
 
| 90-100
|align="center"| 90-100
+
|align="center"| 85-100
 
|-
 
|-
 
| B. Good
 
| B. Good
 
| 75-89
 
| 75-89
|align="center"| 70-89
+
|align="center"| 70-84
 
|-
 
|-
 
| C. Satisfactory
 
| C. Satisfactory
Line 105: Line 94:
 
|}
 
|}
   
If necessary, please indicate freely your course’s grading features: The laboratory assignments are mandatory with a requried minimum result of 6/10 - including re-takes - to complete the course. As a conscequence, the grades are generally pretty high and therefore the grading ranges are scaled up.
+
If necessary, please indicate freely your course’s grading features: The laboratory assignments are mandatory with a required minimum result of 6/10 - including re-takes - to complete the course. As a consequence, the grades are generally pretty high and therefore the grading ranges are scaled up.
   
 
=== Resources and reference material ===
 
=== Resources and reference material ===
   
* Mike O’Leary, ''Cyber Operations, Second Edition'', Apress, 2019
+
* Mike O’Leary, Cyber Operations, Second Edition, Apress, 2019
  +
* Ric Messier, Penetration Testing Basics: A Quick-Start Guide to Breaking into Systems, Apress, 2016
* Michal Zalewsk, ''The Tangled Web'', No Starch Press, 2011
 
* Jon Erickson, ''Hacking: The Art of Exploitation, 2nd Edition'', No Starch Press, 2008
+
* Michal Zalewsk, The Tangled Web, No Starch Press, 2011
  +
* Jon Erickson, Hacking: The Art of Exploitation, 2nd Edition, No StarchPress, 2008
* The Fuzzing Book https://www.fuzzingbook.org
 
  +
* The Fuzzing Bookhttps://www.fuzzingbook.org
* Jörg Eberspächer, Hans-Joerg Vögel, Christian Bettstetter, Christian Hartmann, ''GSM - Architecture, Protocols and Services, Third Edition'', Wiley, 2009
 
  +
* Wil Allsopp, Advanced Penetration Testing: Hacking the World’s most secure Networks, Wiley, 2017
  +
* Dafydd Stuttard, The Web Application Hacker’s Handbook: Finding and exploiting Security Flaws, 2nd edition, Wiley, 2011
  +
* Rafay Baloch, Ethical Hacking and Penetration Testing Guide, AuerbachPublications, 2014
   
 
== Course Sections ==
 
== Course Sections ==
Line 124: Line 116:
 
|-
 
|-
 
| 1
 
| 1
| Physical & Network Security
+
| Physical & Software Security
|align="center"| 8
+
|align="center"| 12
 
|-
 
|-
 
| 2
 
| 2
  +
| Malware Analysis
| Web Security
 
 
|align="center"| 4
 
|align="center"| 4
 
|-
 
|-
 
| 3
 
| 3
| Software Security
+
| Mobile Security
|align="center"| 8
+
|align="center"| 4
 
|-
 
|-
 
| 4
 
| 4
  +
| Network and Web Security
| GSM
 
 
|align="center"| 4
 
|align="center"| 4
 
|-
 
|-
 
| 5
 
| 5
 
| Labs
 
| Labs
|align="center"| 56
+
|align="center"| 40
  +
|-
  +
| 6
  +
| Project
  +
|align="center"| 24
 
|}
 
|}
   
 
=== Section 1 ===
 
=== Section 1 ===
   
'''Section title: Physical & Network Security'''
+
'''Section title: Software Security'''
   
 
'''Topics covered in this section:'''
 
'''Topics covered in this section:'''
   
  +
* Buffer overflow vulnerability
* Physical access
 
  +
* Format string vulnerability
* RFID
 
  +
* ASLR defensive technique
* Sniffing & network discovery
 
  +
* NX defensive technique
* MAC flooding
 
  +
* Fuzzing security testing
* ARP spoofing
 
* DNS spoofing
 
* Rogue DHCP
 
* Rogue Wifi Access Point
 
* Port mirroring & Intrusion Detection Systems
 
* Intrusion Prevention Systems
 
* Covert channels
 
* Honey pots
 
* SSL meet in the middle
 
   
 
'''What forms of evaluation were used to test students’ performance in this section?'''
 
'''What forms of evaluation were used to test students’ performance in this section?'''
Line 206: Line 194:
 
'''Typical questions for ongoing performance evaluation within this section'''
 
'''Typical questions for ongoing performance evaluation within this section'''
   
  +
* What are the pros and cons of using ASLR? does it affect the performance?
* What is RFID?
 
  +
* What is the required information to be able to identify a remote libc version?
* What is a rogue Wifi access point?
 
* What is ARP & DNS spoofing?
+
* What are the pros and cons of writing your own fuzzer?
* What is sniffing & MAC flooding?
 
* What is a covert channel?
 
* What is a honey pot?
 
   
 
'''Typical questions for seminar classes (labs) within this section'''
 
'''Typical questions for seminar classes (labs) within this section'''
   
  +
* Write an exploit for a given binary, also try to bypass the mitigation techniques
* Clone HID and Mifare ID Tags
 
  +
* Implement a fuzzer for a specific use-case
* Setup port-mirroring and IDS
 
* Setup an inline mode IPS
 
* Perform a network discovery
 
* Be in the middle by various means of spoofing
 
* Be in the middle by various means of rogue services
 
* Proceed with SSL/TLS meet in the middle attack
 
   
 
'''Test questions for final assessment in this section'''
 
'''Test questions for final assessment in this section'''
   
  +
As above
* Briefly describe one Mifare classic weakness and an afferent attack
 
* By what means can you get in a passive eavesdropper position?
 
* By what means can you get in an active intruder position?
 
* Describe different methods to perform ARP spoofing in term of both, network surface and precision
 
   
 
=== Section 2 ===
 
=== Section 2 ===
   
'''Section title: Web Security'''
+
'''Section title: Malware Analysis'''
   
 
'''Topics covered in this section:'''
 
'''Topics covered in this section:'''
   
  +
* Malware evasion techniques
* Injection Flows
 
  +
* Malware injection techniques
* Cookies Flows
 
  +
* Malware artifacts
* Server Misconfiguration
 
  +
* Virtual Machine environment hardening
  +
* Professional malware analysis frameworks and tools
   
 
'''What forms of evaluation were used to test students’ performance in this section?'''
 
'''What forms of evaluation were used to test students’ performance in this section?'''
Line 282: Line 261:
 
'''Typical questions for ongoing performance evaluation within this section'''
 
'''Typical questions for ongoing performance evaluation within this section'''
   
  +
* For a given malicious application try to find useful artifacts, for example, find encryption key, C&C server, find commands that server can send
* What is the difference between boolean-based and time-based SQL injection?
 
  +
* while setup an isolated analytic Virtual Machine, What are the required steps for hardening?
* Can regex matching protect against Directory Traversal attack?
 
  +
* what are the most commonly used evasion and injection in malware and how can you detect it?
* Does the Same Origin Policy apply to the localStorage inside the browser?
 
   
 
'''Typical questions for seminar classes (labs) within this section'''
 
'''Typical questions for seminar classes (labs) within this section'''
   
  +
* For a given malicious application try to find the evasion and injection techniques that are used by that application
* Vulnerability analysis and exploitation for a given web application
 
  +
* For a given malicious application try to write detection rules to be able to defend against it
* Write and deploy WAF rules to mitigate a specific web attack
 
  +
* Setup an isolated analytic Virtual Machine and test it against Virtual Machine detection tools
   
 
'''Test questions for final assessment in this section'''
 
'''Test questions for final assessment in this section'''
Line 297: Line 277:
 
=== Section 3 ===
 
=== Section 3 ===
   
'''Section title: Software Security'''
+
'''Section title: Mobile Security'''
   
 
'''Topics covered in this section:'''
 
'''Topics covered in this section:'''
   
  +
* Mobile architecture
* Buffer overflow
 
  +
* Mobile security testing
* Format string
 
  +
* Detection of mobile malware
* ASLR
 
  +
* Professional mobile security testing frameworks and tools
* NX
 
* Fuzzing
 
   
 
'''What forms of evaluation were used to test students’ performance in this section?'''
 
'''What forms of evaluation were used to test students’ performance in this section?'''
Line 349: Line 328:
 
'''Typical questions for ongoing performance evaluation within this section'''
 
'''Typical questions for ongoing performance evaluation within this section'''
   
* What are the pros and cons of using ASLR? does it affect the performance?
+
* What privilege does root or jailbreak gives you? is it mandatory for security testing?
  +
* What is the difference from the security perspective between some version of an old mobile operation system
* What is the required information to be able to identify a remote libc version?
 
* What are the pros and cons of writing your own fuzzer?
+
* what is the pros and cons of mobile security testing?
   
 
'''Typical questions for seminar classes (labs) within this section'''
 
'''Typical questions for seminar classes (labs) within this section'''
   
* Write an exploit for a given binary, also try to bypass the mitigation techniques
+
* For a given malicious application try to find the evasion and injection techniques that are used by that application
  +
* Setup an automated mobile security testing solution and test a given application
* Implement a fuzzer for a specific use-case
 
  +
* try to bypass some of the security mechanisms that are enabled either on the application or on the operating system level
   
 
'''Test questions for final assessment in this section'''
 
'''Test questions for final assessment in this section'''
Line 364: Line 344:
 
=== Section 4 ===
 
=== Section 4 ===
   
'''Section title: GSM'''
+
'''Section title: Network and Web Security'''
   
 
'''Topics covered in this section:'''
 
'''Topics covered in this section:'''
   
  +
* Injection Flows
* Um interface
 
  +
* Cookies Flows
* IMSI/TMSI
 
  +
* Server Misconfiguration
* A5/1 stream cipher
 
  +
* Network Misconfiguration
* SIM & USIM cards, A3/A8 and COMP128
 
   
 
'''What forms of evaluation were used to test students’ performance in this section?'''
 
'''What forms of evaluation were used to test students’ performance in this section?'''
Line 415: Line 395:
 
'''Typical questions for ongoing performance evaluation within this section'''
 
'''Typical questions for ongoing performance evaluation within this section'''
   
* What are 2G, UMTS, LTE, LTE-A, ARFCNs, and hopping channels?
+
* What is the difference between boolean-based and time-based SQL injection?
  +
* Can regex matching protect against Directory Traversal attack?
* What is a fake or rogue Base Transceiver Station?
 
  +
* Does the Same Origin Policy apply to the localStorage inside the browser?
* What frequency ranges are we listening to?
 
* What frequency bandwidth is required
 
* What SDR devices are compatible with those requirements?
 
* What is an IMSI versus a TMSI and an MSISDN?
 
   
 
'''Typical questions for seminar classes (labs) within this section'''
 
'''Typical questions for seminar classes (labs) within this section'''
   
  +
* Vulnerability analysis and exploitation for a given web application
* How to differentiate 2G vs UMTS vs LTE channels?
 
  +
* Write and deploy WAF rules to mitigate a specific web attack
* What telecom operators do you identify on 2G GSM900 and DCS1800?
 
* What telecom operators do you identify on LTE and on what bands?
 
* Locate cell towers and attempt to locate subscribers (yourself)
 
* Trace your own IMSI and eavesdrop on a circumvented 2G SMS and voice call
 
* Deal with hopping either by capturing a larger bandwidth, or using two RTL dongles with the same phase
 
   
 
'''Test questions for final assessment in this section'''
 
'''Test questions for final assessment in this section'''
   
  +
As above
* Briefly describe a known attack against the A5/1 stream cipher
 
* How does COMP128 work? Is it vulnerable?
 
* Name various ways to deal with 2G channel hopping
 
* How often do IMSIs show up and in what situations does that usually happen?
 

Revision as of 16:40, 9 August 2021

Offensive Technologies

  • Course name: Offensive Technology
  • Course number: ?

Course characteristics

Key concepts of the class

  • Software Security
  • Malware Analysis
  • Mobile Security
  • Network and Web Security

What is the purpose of this course?

Offensive Technology introduces methods, tools, and techniques to the students to assess the security of different services, protocols, and applications. The course aims to expose the students to real-world expertise from a security perspective and let them find vulnerabilities in both software and hardware, Also in this course, the students will learn how to analyze a malicious application and how they can understand the behavior of this application and deploy the appropriate defenses against this application. Furthermore, the students will develop projects of their choice to show their skills. In this course, the students will particularly focus on Software Testing, Fuzzing, Malware Analysis, Mobile Security, and Network and Web Security.

Course Objectives Based on Bloom’s Taxonomy

- What should a student remember at the end of the course?

By the end of the course, the students should be able to recognize and define

  • Common weaknesses/vulnerabilities in web application
  • ASLR, NX, and how are these techniques can help to protect against a malicious attacker
  • Fuzzing techniques
  • Malware C&C server
  • Process injection techniques that are used in malware and how to defend against it
  • Mobile security analysis

- What should a student be able to understand at the end of the course?

By the end of the course, the students should be able to describe and explain (with examples)

  • Methods and techniques bypass memory mitigation techniques
  • Methods and techniques for fuzz testing
  • Methods and techniques malware analysis
  • Methods and techniques for mobile security testing
  • Methods and techniques web penetration testing

- What should a student be able to apply at the end of the course?

  • Perform a network discovery
  • Detect/exploit common weaknesses/vulnerabilities in web applications.
  • Detect vulnerabilities in software.
  • Writing an exploit to bypass ASLR and NX protection.
  • Perform fuzzing for a specific use case.
  • Perform security assessment for mobile application
  • Perform security analysis for a malicious application

Course evaluation

Course grade breakdown
Proposed points
Labs/seminar classes ? 50
Project ? 50

If necessary, please indicate freely your course’s features in terms of students’ performance assessment: The laboratory assessments are particularly taken care of, and the tasks do correspond with the teachings from the lectures.

Grades range

Course grading range
Grade Default range Proposed range
A. Excellent 90-100 85-100
B. Good 75-89 70-84
C. Satisfactory 60-74 60-69
D. Poor 0-59 0-59

If necessary, please indicate freely your course’s grading features: The laboratory assignments are mandatory with a required minimum result of 6/10 - including re-takes - to complete the course. As a consequence, the grades are generally pretty high and therefore the grading ranges are scaled up.

Resources and reference material

  • Mike O’Leary, Cyber Operations, Second Edition, Apress, 2019
  • Ric Messier, Penetration Testing Basics: A Quick-Start Guide to Breaking into Systems, Apress, 2016
  • Michal Zalewsk, The Tangled Web, No Starch Press, 2011
  • Jon Erickson, Hacking: The Art of Exploitation, 2nd Edition, No StarchPress, 2008
  • The Fuzzing Bookhttps://www.fuzzingbook.org
  • Wil Allsopp, Advanced Penetration Testing: Hacking the World’s most secure Networks, Wiley, 2017
  • Dafydd Stuttard, The Web Application Hacker’s Handbook: Finding and exploiting Security Flaws, 2nd edition, Wiley, 2011
  • Rafay Baloch, Ethical Hacking and Penetration Testing Guide, AuerbachPublications, 2014

Course Sections

Course Sections
Section Section Title Teaching Hours
1 Physical & Software Security 12
2 Malware Analysis 4
3 Mobile Security 4
4 Network and Web Security 4
5 Labs 40
6 Project 24

Section 1

Section title: Software Security

Topics covered in this section:

  • Buffer overflow vulnerability
  • Format string vulnerability
  • ASLR defensive technique
  • NX defensive technique
  • Fuzzing security testing

What forms of evaluation were used to test students’ performance in this section?

Form Yes/No
Development of individual parts of software product code 0
Homework and group projects 1
Midterm evaluation 0
Testing (written or computer based) 1
Reports 1
Essays 0
Oral polls 0
Discussions 1

Typical questions for ongoing performance evaluation within this section

  • What are the pros and cons of using ASLR? does it affect the performance?
  • What is the required information to be able to identify a remote libc version?
  • What are the pros and cons of writing your own fuzzer?

Typical questions for seminar classes (labs) within this section

  • Write an exploit for a given binary, also try to bypass the mitigation techniques
  • Implement a fuzzer for a specific use-case

Test questions for final assessment in this section

As above

Section 2

Section title: Malware Analysis

Topics covered in this section:

  • Malware evasion techniques
  • Malware injection techniques
  • Malware artifacts
  • Virtual Machine environment hardening
  • Professional malware analysis frameworks and tools

What forms of evaluation were used to test students’ performance in this section?

Form Yes/No
Development of individual parts of software product code 0
Homework and group projects 1
Midterm evaluation 0
Testing (written or computer based) 1
Reports 1
Essays 0
Oral polls 0
Discussions 1

Typical questions for ongoing performance evaluation within this section

  • For a given malicious application try to find useful artifacts, for example, find encryption key, C&C server, find commands that server can send
  • while setup an isolated analytic Virtual Machine, What are the required steps for hardening?
  • what are the most commonly used evasion and injection in malware and how can you detect it?

Typical questions for seminar classes (labs) within this section

  • For a given malicious application try to find the evasion and injection techniques that are used by that application
  • For a given malicious application try to write detection rules to be able to defend against it
  • Setup an isolated analytic Virtual Machine and test it against Virtual Machine detection tools

Test questions for final assessment in this section

As above

Section 3

Section title: Mobile Security

Topics covered in this section:

  • Mobile architecture
  • Mobile security testing
  • Detection of mobile malware
  • Professional mobile security testing frameworks and tools

What forms of evaluation were used to test students’ performance in this section?

Form Yes/No
Development of individual parts of software product code 0
Homework and group projects 1
Midterm evaluation 0
Testing (written or computer based) 1
Reports 1
Essays 0
Oral polls 0
Discussions 1

Typical questions for ongoing performance evaluation within this section

  • What privilege does root or jailbreak gives you? is it mandatory for security testing?
  • What is the difference from the security perspective between some version of an old mobile operation system
  • what is the pros and cons of mobile security testing?

Typical questions for seminar classes (labs) within this section

  • For a given malicious application try to find the evasion and injection techniques that are used by that application
  • Setup an automated mobile security testing solution and test a given application
  • try to bypass some of the security mechanisms that are enabled either on the application or on the operating system level

Test questions for final assessment in this section

As above

Section 4

Section title: Network and Web Security

Topics covered in this section:

  • Injection Flows
  • Cookies Flows
  • Server Misconfiguration
  • Network Misconfiguration

What forms of evaluation were used to test students’ performance in this section?

Form Yes/No
Development of individual parts of software product code 0
Homework and group projects 1
Midterm evaluation 0
Testing (written or computer based) 1
Reports 1
Essays 0
Oral polls 0
Discussions 1

Typical questions for ongoing performance evaluation within this section

  • What is the difference between boolean-based and time-based SQL injection?
  • Can regex matching protect against Directory Traversal attack?
  • Does the Same Origin Policy apply to the localStorage inside the browser?

Typical questions for seminar classes (labs) within this section

  • Vulnerability analysis and exploitation for a given web application
  • Write and deploy WAF rules to mitigate a specific web attack

Test questions for final assessment in this section

As above