Offensive Hardware Hacking Training + Exam Voucher [LIVE EDITION]

€ 2500.00

This training is a 4/5 days live session on-premise at the attendees' corporate location.
Please contact training[at]whid.ninja before placing the order to check available dates.
Basic price is 2500€/student (Min. 5 / Max. 20 attendees). An extra discount can be negotiated depending on the number of attendees.

offensivePNG
overviewPNG

ABOUT THE TRAINING:

  • Go from Zero to Hardware Hacking Hero while Building Your Own Hacking Lab! (You will receive a Printed Workbook of 200 pages, a cool Hardware Hacking Kit worth 300EUR [including the LIMITED EDITION of BRUSCHETTABOARD!], Videos Recordings of the Training about both Theory and Practice, 350 Slides of the course and much more!)
  • A full hands-on workshop with more than 40 Practical Lab Exercises!
  • Hours of recorded Videos Walkthrough and Lessons
  • Course Slides covering multiple topics (eMMC, NAND, UART, I2C, JTAG, SPI, SWD, Fault Injection Attacks, Electronics, PCB Reverse Engineering, Exotic Exploitation TTPs, etc.)
  • Get your hands on the WHID’s Challenge Coin* and certification* that will grant you the title of Certified Hardware Hacker (*once passed the exam).
ABOUT CH2: Certified Hardware Hacker
  • One Free Exam Attempt Included (valid for 1 year from the day of the order)
  • Not Expiring Certification
  • No Renewal Fees
  • 45/60 Minutes Video Call Exam (about training material, exercises & homework)
WHO SHOULD TAKE THIS COURSE:
  • This course is aimed at students who have some experience with AppSec, Linux OS & Pentesting, but want to learn more about Electronics, (De)Soldering components, Reversing Circuits, Attacking Embedded & IoT Devices, etc.
  • If you are comfortable using a Linux Shell and know how to use a screwdriver, you should have the background knowledge required for this course.
  • Within the training, there is a dedicated part about Electronics 101 and Practical Soldering exercises!
TRAINING EXPECTATION:
  • Jump into the marvelous world of Hardware Hacking and get ready for your first professional IoT and Embedded security audits, researches or 0days bughunts.
  • Very Technically-Oriented Hands-on Exercises (because getting your hands dirty with real stuff, is better than just reading a book)
  • Learn a variety of tricks & TTPs that will make your life easier during a security audit against IoT/Embedded devices.
  • Learn the basics behind: Electronics, MIPS/ARM Architectures Emulation, Reverse Engineering PCBs, dumping eMMC/NAND/NOR memories, how to hunt & use: BootStrap Pins & Debugging Protocols, etc.
  • Learn how to properly design and threat model a Secure IoT product.
youtube3PNG
A NDA will have to be signed before starting the class (you can’t do the class if you don’t sign it). Here the document sample that must be signed and sent to above email.