On This Page

ARM Iot Exploit Laboratory: Intro

Saumil Shah | August 4-5



Overview

The Internet of Things (IoT) universe comprises largely of ARM based systems. In its third year, The ARM IoT Exploit Laboratory brings you two intense 2-day courses featuring a practical hands-on approach to exploit development on ARM based systems. This class is perfectly suited for students who are keen to dive into the world of modern ARM exploit development.

Our introductory level class begins with an introduction to ARM architecture and ARM assembly language and moves quickly onto debugging techniques for ARM systems, exploiting buffer overflows on ARM devices running Linux, writing ARM shellcode from the ground up and putting together practical ARM exploits for embedded systems. Our lab environment features both hardware and virtual machine targets.

This class also establishes the groundwork and knowledge required for "The Advanced ARM IoT Exploit Laboratory" which specifically focuses on bypassing exploit mitigation techniques such as XN (DEP) and ASLR.

For those keen on end to end ARM exploitation, it is recommended to take both the INTRO and ADVANCED classes in succession in a 4-day format.

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over 12 years have been working hard in putting together an all new class based on past feedback!

LEARNING OBJECTIVES:
-------------------
* Introduction to the ARM CPU architecture
* Exploring ARM assembly language
* Understanding how functions work in ARM
* Debugging on ARM systems
* Exploiting Stack Overflows on ARM
* Writing ARM Shellcode from the ground up
* Exercises: Putting together practical end-to-end ARM/Linux exploits
* The Lab environment is a mixture of physical ARM hardware and ARM virtual machines.

DAILY SCHEDULE:
---------------
DAY 1
* Introduction to the ARM CPU architecture
* Understanding ARM assembly language
* EXERCISE - Examples in ARM Assembly Language
* Debugging on ARM systems
* Understanding how functions work in ARM
* Exploiting Stack Overflows on ARM
* EXERCISE - ARM Stack Overflows

DAY 2
* Writing ARM Shellcode from the ground up
* Simple ARM Shellcode
* Complex ARM Shellcode
* Shellcode optimization, avoiding NULL bytes and bad characters
* EXERCISE - Embedded Web Server exploit

Who Should Take this Course

- Past Exploit Laboratory students (Red Team / Black Belt / Master) who want to take their elite exploitation skills to the ARM platform.
- Pentesters working on ARM embedded environments. (SoCs, IoT, etc)
- Red Team members, who want to pen-test custom binaries and exploit custom built applications.
- Bug Hunters, who want to write exploits for all the crashes they find.
- Members of military or government cyberwarfare units.
- Members of reverse engineering research teams.
- People frustrated at IoT devices to the point they want to break them!

Student Requirements

- A conceptual understanding of how functions work in C programming
- Knowledge of how a stack works, basic stack operations
- Familiarity with debuggers (gdb, WinDBG, OllyDBG or equivalent)
- Not be allergic to command line tools.
- Have a working knowledge of shell scripts, cmd scripts or Perl.
- If none of the above apply, then enough patience to go through the pre-class tutorials.
- SKILL LEVEL: INTRODUCTORY (leaning towards intermediate)

PRE-CLASS TUTORIALS:
--------------------
The following tutorials have been specially prepared to get students up to speed on essential concepts before coming to class.

a) Operating Systems - A Primer
http://www.slideshare.net/saumilshah/operating-systems-a-primer

b) How Functions Work
http://www.slideshare.net/saumilshah/how-functions-work-7776073

c) Introduction to Debuggers
http://www.slideshare.net/saumilshah/introduction-to-debuggers

What Students Should Bring

HARDWARE REQUIREMENTS:
----------------------
- A working laptop capable of running VMware Player/Workstation/Fusion
- Intel Core i3 (equivalent or superior) required
- 8GB RAM required, at a minimum
- Wireless network card
- 40 GB free Hard disk space
- If you're using a new Macbook or Macbook Pro, please bring your dongle-kit

SOFTWARE REQUIREMENTS:
----------------------
- Linux / Windows / Mac OS X desktop operating systems
- VMWare Player / VMWare Workstation / VMWare Fusion MANDATORY
- Administrator / root access MANDATORY

What Students Will Be Provided With

Students will be provided with all the lab images used in the class. The ARM IoT Exploit Laboratory uses a "Live Notes" system that provides a running transcript of the instructor's system to all the students. Our lab environment, plus about 800MB of curated reading material, will be made available to all attendees to take with them and continue learning after the training ends.

Trainers

Saumil Shah is the founder and CEO of Net-Square, providing cutting edge information security services to clients around the globe. Saumil is an internationally recognised speaker and instructor, having regularly presented at conferences like Blackhat, RSA, CanSecWest, PacSec, EUSecWest, Hack.lu, Hack-in-the-box and others. He has authored two books titled "Web Hacking: Attacks and Defense" and "The Anti-Virus Book". Saumil graduated with an M.S. in Computer Science from Purdue University, USA and a B.E. in Computer Engineering from Gujarat University. He spends his leisure time breaking software, flying kites, traveling around the world and taking pictures.