Descrizione
Generic Outline:
I do not have an hour-by-hour plan as-of-yet. This is the generic outline:
Day 1
- Introduction:
- why do edge devices keep getting hacked
- strategies to get the firmware / VM images
- acquiring stable local root shell access
- attack surface mapping: plan of action
- The Sophos Firewall case (CVE-2022-3236)
- Citrix NetScaler ADC and Gateway case (CVE-2023-6548)
Day 2
- The PaloAlto PanOS case (CVE-2024-3400)
- The Juniper JunOS case (CVE-2024-39565)
Day 3
- The Ivanti CSA case (CVE-2024-8190, CVE-2024-8963, CVE-2024-9379, CVE-2024-9380, CVE-2024-11639, CVE-2024-11772, CVE-2024-11773)
Notes for the staff: All presented cases and scenarios include environment preparation, establishment of initial context, root-cause analysis, and exploitation. Exploited CVEs could change by the beginning of the course and replaced with more recent cases. A prerequisites for the CVEs included in the course is that for almost none of them currently exists a public poc available. Therefore this course gives access to hitherto non-public n-day exploits.
* Technical difficulty of the class:
Intermediate. Students should have basic web application hacking knowledge, basic reverse engineering skills with Ghidra and familiarity with Python
* Items students will need to provide. What tools, systems, or equipment is required for the student to take the training?
Students should have access to a computer with 8 GB RAM (minimum) and at least 40 GB free disk space.
Students should install a disassembler of their choice (e.g., IDA or Ghidra), the web proxy Burp Community Edition as well as virtualization software such as Virtual Box or VMware.
This course is one of a kind. Out there you can find courses teaching how to hack a mobile device, a hardware device, an IoT device. No specific course for edge devices is instead currently available. Other valuable points students will learn are:
- Create weaponized 1-day exploits via patch diffing
- Exploitation of edge device vulnerabilaties without patch diffing
- Learn how to weaponize patched edge devices vulnerabilities even in absence of technical details/poc
- Fundamentals of edge device virtual images reverse engineering
- Bypass vendor patches
- Properly re-assessing criticality of edge device vulnerabilities
- Understand how to approach and what to prioritize during the edge device’s vulnerability research process
Lunch, coffee breaks and Ticket for admission to HackInBo® Classic Edition on June 7, 2025 are included!