Abstract

• Intro to Reverse Engineering
• Short walkthough with Windows RE
• Introduction to Mobile Security Assessments
• Dalvik Virtual Machine vs JVM
• APK Walkthrough
• Components of Android
• Steps of Reverse Engineering Android Applications
• Hands-on demos on manual reversing of android apps
• Introduction to APPuse VM for droid assessments
• Detecting developer backdoors
• Creating Infected Android Applications
• Anti-Reversing | Obfuscation

Tools list/ Presentations:

https://drive.google.com/open?id=0B65ZhyZfFW2wY19OSm0xN2J1a0E

Speaker

Samrat Das

I am a cyber security professional with 9+ years of work experience , currently working with KPMG Lower Gulf (UAE)

My areas of interest includes:

Cyber Defense and Incident Response :

  • Offensive Security (Pentesting & Red teaming)
  • Secure code review
  • Threat Modeling
  • Digital Forensics and Incident Response
  • Threat Hunting / Compromise Assessments
  • Threat Intelligence
  • Crypto security and Blockchain-based assessments
  • Cyber War Gaming

Cyber Transformation:

  • Security Architecture
  • Secure Dev Ops
  • Cloud security- Design/ Architecture/ Audits
  • Operational Technology assessments (ICS and OT)

Timing

Starts at Saturday August 13 2016, 11:01 AM. The sessions runs for about 1 hour.

Resources