Vulnerability Research and Exploitation on Edge Devices

Sale!

Vulnerability Research and Exploitation on Edge Devices

The course teaches how to discover and exploit critical vulnerabilities in edge devices.

In stock

Description

Day 1
Introduction:

why do edge devices keep getting hacked
strategies to get the firmware / VM images
acquiring stable local root shell access
attack surface mapping: plan of action
The Sophos Firewall case (2022 CVE)
Citrix NetScaler ADC and Gateway case (2023 CVE)

Day 2
The PaloAlto PanOS case (2024 CVE)
The Juniper JunOS case (2024 CVE)
Day 3
The Ivanti CSA case (multiple 2024 CVEs)
Notes for the staff: All presented cases and scenarios include environment preparation, establishment of initial context, root-cause analysis, and exploitation. Exploited CVEs could change by the beginning of the course and replaced with more recent cases. A prerequisites for the CVEs included in the course is that for almost none of them currently exists a public poc available. Therefore this course gives access to hitherto non-public n-day exploits.

* Technical difficulty of the class:

Intermediate. Students should have basic web application hacking knowledge, very basic reverse engineering skills with Ghidra and familiarity with Python

* Items students will need to provide. What tools, systems, or equipment is required for the student to take the training?

Students should have access to a computer with 8 GB RAM (minimum) and at least 40 GB free disk space.
Students should install the web proxy Burp Community Edition, a disassembler of their choice (Ghidra advised) as well as virtualization software such as Virtual Box or VMware.

This course is one of a kind. Out there you can find courses teaching how to hack a mobile device, a hardware device, an IoT device. No specific course for edge devices is instead currently available. Other valuable points students will learn are:
Create weaponized 1-day exploits via patch diffing
Exploitation of edge device vulnerabilaties without patch diffing
Learn how to weaponize patched edge devices vulnerabilities even in absence of technical details/poc
Fundamentals of edge device virtual images reverse engineering
Bypass vendor patches
Properly re-assessing criticality of edge device vulnerabilities
Understand how to approach and what to prioritize during the edge device’s vulnerability research process

Docente
Edizione Winter 2025
Date Dal 11 al 14 Novembre 2025
Seats 15 (In stock )
Place Bologna – TBD!
Prezzo a persona: 3.500,00 + IVA

3.200,00 + IVA to 31/08/2025

SKU: Ortisi_novembre_25


Controlla i prezzi in EarlyBird! Dismiss