Binary Ninja for Reverse Engineers

$4,299.00

Duration

4 days

Delivery Method

virtual

Level

intermediate

Seats Available

20

Duration

4 days

Delivery Method

virtual

Level

intermediate

REGISTRATION CLOSED

DATE: 26-29 June 2023

TIME: 06:00 to 14:00 CEST/GMT-4

Date Day Time Duration
26 June Monday 06:00 to 14:00 CEST/GMT-4 8 Hours – Presentations & Hands-on exercises
27 June Tuesday 06:00 to 14:00 CEST/GMT-4 8 Hours – Presentations & Hands-on exercises
28 June Wednesday 06:00 to 14:00 CEST/GMT-4 8 Hours – Presentations & Hands-on exercises
29 June Thursday 06:00 to 14:00 CEST/GMT-4 8 Hours – Presentations & Hands-on exercises

Exclusive for HITB, this class will include the first-ever deep-dive into Vector 35’s PwnAdventure hacking game series. PwnAdventure is a series of games designed to be hacked, and will put your new reverse engineering knowledge to the test..


This course is for reverse engineers, researchers, and analysts looking to level up with Binary Ninja. It provides a comprehensive tour of Binary Ninja’s powerful core analysis features, alongside an opinionated guide of the reverse engineering process. We’ll show you all the common workflows you might be familiar with in other tools, and how to leverage Binary Ninja’s additional capabilities to do them faster than ever. Wherever you are, this course will boost your reversing skills.

We’ll also explore performing actions through Binary Ninja’s extremely ergonomic Python API, and how to use or extend its analysis results to accelerate your reverse engineering process. All-in-all, this class will cover everything you need to get the most out of your new best friend!

 

Topics Covered
  • Simple crackmes
  • How to read Binary Ninja’s ILs
  • Binary annotation / interaction
  • Structuring data
  • Migrating from other tools
  • Finding data and references
  • Source-to-sink analysis in Binary Ninja
  • Binary patching / transforms / unpacking
  • Using and automating the debugger
  • Scripting queries for binaries
  • Single Static Assignment form
  • Dataflow analysis
  • Interprocedural analysis
  • Writing plugins for Binary Ninja
  • And more!
Depending on interest:
  • Writing custom architecture plugins
  • Supporting new binary formats
  • Customizing analysis with workflows
  • Batch processing

 

The topics covered in this class will be chosen by the students. As we know that not all Ninjas have the same background, this course has integrated jumping-off points that will allow us to delve deeper into the specific topics that you want to learn. Whatever your background, we’ve got you covered.

Why You Should Take This Course

Brought to you by the developers of one of the world’s leading reverse engineering tools, this is the only class that will teach you how to use Binary Ninja like a pro.
Exclusive for HITB, this class will include the first-ever deep-dive into Vector 35’s PwnAdventure hacking game series. PwnAdventure is a series of games designed to be hacked, and will put your new reverse engineering knowledge to the test.

Who Should Attend

  • Reverse Engineers
  • Vulnerability Researchers
  • Malware Analysts
  • CTF Players
  • Tool Builders
  • Anyone looking to become a Binary Ninja

Key Learning Objectives

  • Use Binary Ninja to its fullest potential

  • Automate simple reverse engineering tasks

  • Create plugins for Binary Ninja

  • Leverage Binary Ninja's integrated features to accelerate reversing tasks
  • Prerequisite Knowledge

    Students must be able to read and write intermediate-level Python scripts. A foundation in reverse engineering, vulnerability research, firmware analysis, or similar would be helpful, but not required. Students should be familiar with how the stack works, what the heap is, and some basic vulnerability classes (buffer overflow, stack smashing, etc). Guided exercises reminiscent of low-point reversing CTF challenges are integrated into the course, and students should be able to derive their own solutions.

    Hardware / Software Requirements

    • A laptop that can run Binary Ninja
      (Ubuntu 20.04/22.04 x64; Windows 10/11 x64; MacOSX 11+ x64, MacOSX 12+ arm64).
    • (Optional)
      A x64 Linux VM to run binaries (most binaries are also provided for ARM Macs)
     
    Students will be provided with
    • A free non-commercial license of Binary Ninja including one year of updates (can convert to a license extension or used as a discount for a commercial upgrade upon request)
    • Slides
    • Example scripts and binaries
    • Exercise templates
    • Full answers and scripts at the end of the class!

    Your Instructor

    Kyle Martin is a cyber security software engineer and educator, focused on making all things “binary” easier for humans to understand. Kyle first started teaching at 15 when he became the head counselor at a summer-long computer camp, rewriting their C++ and x86 assembly courses. More recently Kyle led the body of students behind CSAW CTF and CSAW Red, including the internal training initiative enabling students to write the renowned challenges that distinguished those competitions. Now, Kyle runs reverse engineering focused trainings internationally. Kyle brings with him the expertise and support of the entire Vector 35 team, creators of Binary Ninja.