Advanced Fuzzing and Crash Analysis

This class is designed to introduce students to the best tools and technology available for automating vulnerability discovery and crash triage with a focus on delivering a practical approach to finding vulnerabilities in real world targets.

$4,299.00

Duration

4 days

Delivery Method

virtual

Level

advanced

Seats Available

20

Duration

4 days

Delivery Method

virtual

Level

advanced

REGISTRATION CLOSED

DATE: 22-25 August 2022

TIME: 10:00 to 18:00 PDT/GMT-7

Date Day Time Duration
22 Aug Monday 10:00 to 18:00 PDT/GMT-7 8 Hours โ€“ Presentations & Hands-on exercises
23 Aug Tuesday 10:00 to 18:00 PDT/GMT-7 8 Hours โ€“ Presentations & Hands-on exercises
24 Aug Wednesday 10:00 to 18:00 PDT/GMT-7 8 Hours โ€“ Presentations & Hands-on exercises
25 Aug Thursday 10:00 to 18:00 PDT/GMT-7 8 Hours โ€“ Presentations & Hands-on exercises

 


This class is designed to introduce students to the best tools and technology available for automating vulnerability discovery and crash triage with a focus on delivering a practical approach to applying this technology in real deployments.

Through an applied understanding of introductory program analysis and binary translation, techniques for finding various bug classes and methods for improved crash debugging will be discussed. We will take a deep dive into fuzzing, covering all aspects of this practical approach to finding bugs. As the most approachable and versatile of the available tools, the student will apply various fuzzing techniques to several real-world pieces of software. Students will learn strategies for analyzing attack surface, writing grammars, and generating effective corpus. We will explore in detail the latest innovations such as harnessing code coverage for guided evolutionary fuzzing and symbolic reasoning for concolic fuzzing.

We approach crash analysis through the lens of scriptable debuggers and program analysis. We will apply tools like reverse debugging and memory debuggers to assist in interactively diagnosing root cause of crashes. Then we will leverage the power of dynamic taint tracking and graph slicing to help isolate the path of user controlled input in the program and identify the exact input bytes influencing a crash. Lastly, we will look at possible ways to determine the impact of a vulnerability.

This class will focus on x86/x64 architecture and target file parsers, network parsers and browsers on both Windows and Linux environments.

 

Topics Covered
  • Analysis of generational and mutational fuzzing
    – Attack surface analysis
    – Effective mutation engines
    – Effective corpus generation
    – Protocol and file format grammars
    – Crash detection
  • Fuzzing file and network parsers with coverage guided fuzzing
    – Fuzz any Ubuntu/Debian package with AFL
    – Modifying targets and writing harnesses with LibFuzzer
    – Fuzzing closed source parsers with QEMU and Dyninst
  • Best practices for high performance fuzzing
    – System configuration
    – Corpus generation techniques
    – Cross-fuzzing difficult parsers
  • Dynamic Binary Translation for Fuzzing and Triage
    – Effectively instrument Linux and Windows with binary translation
    – Introduction to Valgrind, Dr. Memory, and Address Sanitizer
    – Introduction to PIN, DynamoRIO, and Dyninst internals
    – Identifying hook locations with Debuggers and DBI
    – Fuzzing kernels and other architectures with QEMU
  • Fuzzing parsers with WinAFL
    – Optimizing harnesses for exported APIs
    – Hooking closed source command line applications
    – Deep hooks into private library functions with global state
    – Fuzzing internal data streams in complex OLE objects
  • Fuzzing browsers with evolutionary grammar fuzzing
    – Understanding grammars and object models
    – Fuzzing object models with dynamic grammar fuzzing
    – Improving grammar fuzzers with feedback metrics
  • Time Travel Debugging
    – Introduction to time travel debugging
    – Crash analysis with reverse debugging on Linux
    – Crash analysis with reverse debugging on Windows
  • Taint assisted root cause analysis
    – Introduction to dynamic taint analysis
    – Taint slicing for root cause analysis
  • Symbolic and Concolic Execution
    – Introduction to constraint solving
    – Concolic execution for test case generation
    – Hybrid fuzzing with concolic execution

Agenda

  • Analysis of generational and mutational fuzzing

    Attack surface analysis Effective mutation engines Effective corpus generation Protocol and file format grammars Crash detection

  • Fuzzing file and network parsers with coverage guided fuzzing

    Fuzz any Ubuntu/Debian package with AFL Modifying targets and writing harnesses with LibFuzzer Fuzzing closed source parsers with QEMU and Dyninst

  • Best practices for high performance fuzzing

    System configuration Corpus generation techniques Cross-fuzzing difficult parsers

  • Dynamic Binary Translation for Fuzzing and Triage

    Effectively instrument Linux and Windows with binary translation Introduction to Valgrind, Dr. Memory, and Address Sanitizer Introduction to PIN, DynamoRIO, and Dyninst internals Identifying hook locations with Debuggers and DBI Fuzzing kernels and other architectures with QEMU

  • Fuzzing parsers with WinAFL

    Optimizing harnesses for exported APIs Hooking closed source command line applications Deep hooks into private library functions with global state Fuzzing internal data streams in complex OLE objects

  • Fuzzing browsers with evolutionary grammar fuzzing

    Understanding grammars and object models Fuzzing object models with dynamic grammar fuzzing Improving grammar fuzzers with feedback metrics

  • Time Travel Debugging

    Introduction to time travel debugging Crash analysis with reverse debugging on Linux Crash analysis with reverse debugging on Windows

  • Taint assisted root cause analysis

    Introduction to dynamic taint analysis Taint slicing for root cause analysis

  • Symbolic and Concolic Execution

    Introduction to constraint solving Concolic execution for test case generation Hybrid fuzzing with concolic execution

Why You Should Take This Course

This class is designed to introduce students to the best tools and technology available for automating vulnerability discovery and crash triage with a focus on delivering a practical approach to applying this technology in real deployments.

Who Should Attend

This class is meant for professional developers or security researchers looking to add an automation component to their software security analysis. Students wanting to learn a programmatic and tool driven approach to analyzing software vulnerabilities and crash triage will benefit from this course.

Key Learning Objectives

  • Learn an effective strategy for using the latest tools & technology to discover vulnerabilities

  • Master the latest fuzzing techniques for file, network, and browser fuzzing

  • Learn grammar fuzzing, evolutionary fuzzing, in-memory fuzzing, and symbolic fuzzing

  • Best practices for corpus generation, fuzzer deployment, and targeting

  • Leverage dynamic binary translation for efficient tracing and deep program inspection

  • Learn how to leverage time travel debugging for crash triage on Linux and Windows

  • Introduction to intermediate languages for program analysis

  • Apply powerful techniques like taint analysis and graph slicing towards crash analysis
  • Prerequisite Knowledge

    Students should be prepared to tackle challenging and diverse subject matters and be comfortable writing functions in C/C++ and Python to complete exercises. Attendees should have basic experience with debugging native x86/x64 memory corruption vulnerabilities on Linux or Windows.

    Hardware / Software Requirements

    Students should have the latest VMware Player, Workstation, or Fusion working on their machine.

    Your Instructor

    Richard Johnson is a computer security specialist with a focus on software vulnerability analysis. Currently Principal Security Researcher at FUZZING IO, a research and development company offering professional training and consulting services, Richard offers over 18 years of professional expertise and leadership in the information security industry including past positions as Director of Security Research at Oracle Cloud Infrastructure and Research Lead roles at Cisco Talos and Microsoft.

    Richard has published research papers focus on the development of advanced fuzzing and crash analysis technologies facilitating the automation of the vulnerability triage and discovery process. Richard has also delivered training and presented annually at top-tier industry conferences worldwide for over a 15 years and is an invited speaker and trainer at several leading events. Richard was also co-founder of the Uninformed Journal and was on program committees for the USENIX Workshop on Offensive Technologies, Recon, and Toorcon.

    What students say about this training:

    “I thought I was already quite good at fuzzing all the things, but, apparently, I was wrong. I learned a ton of new things including underestimated details. Thanks @richinseattle for this intense training! #security”

    โ€œThe training was really great. I found bunch of 0days since I took it. I liked it so much that I do recommend it everywhere I go ๐Ÿ™‚ especially to my RedTeam friends.”

    “Richard was awesome! Very knowledgeable and professional. I learned a ton”

    “This training is what I wanted. – Thank you for great training!”

    “As expected, Richard has a solid hold on the subject and was very helpful to share information with lots of examples. Jaewon was helpful in assisting the exercises. Good experience.”

    ” Knowledgable and passionate about the subject. Easy to discuss topics regarding fuzzing with instructor. Great to see him doing live demos to see his thought process.”

    “Richard Johnson did a very good job. Communication is clear and effective, demonstrations and explanations make sense and I managed to learn alot.”

    “I would definitely recommend the class to my peers, Richard is really great in explaining the subjects and for me it’s tremendously helpful in viewing his workflow in analyzing and debugging everything.”

    “I would definitely recommend this training. I learned allot of new techniques and i am very happy that we have still access to the trainer after the training since its advanced material.”

    “This was a very interesting experience. Extremely complex subjects presented in approachable manner. A lot of practical examples. Plenty of material for further study. I would definitely recommend this or any class with this trainer.”

    “Defintely a yes: even with the limitations of virtual attendance this is a deep diving course that is invaluable.”

    “Apart from the topic as a whole I especially liked the insights stemming from decades of experience.”

    “The technical setup part of the course was done extremely well.”

    “The best courses save you months of self research, and if you ask the right questions during the course, you can get insights that take years of experience to know yourself. Richard’s course is excellent and he’s always helping me with my newb fuzzing questions!. – Pedro Ribeiro @pedrib1337 via Twitter Jul 8”

    “There are courses that are super focused on a specific topic and when you try to research contents yourself, it might cost you more than the course in the end. Example: my recent fuzzing course by @richinseattle – researching that by myself: half year. At least. – Julien Ahrens @MrTuxracer via Twitter Jul 8”