With Black Hat Europe coming to London in a few months, organizers share three of the most promising Briefings slated for the December event.

Black Hat Staff, Contributor

October 10, 2018

2 Min Read

Today we zero in on heavy hitters like Apple and Microsoft. Both can seem ubiquitous, depending on the environment you’re working in, and both have platforms and devices in place that are ripe for exploitation -- if you know their weaknesses.

The team at Alibaba will reveal one such weakness in their Black Hat Europe Briefing on "The Last Line of Defense: Understanding and Attacking Apple File System on iOS" The session is notable because Apple recently proposed and deployed a new filesystem, called Apple File System (APFS), on iOS and macOS. Especially on iOS, as required by the system's rigorous security policies, APFS has adopted several protection mechanisms to prevent attackers from tampering with critical files and directories by gaining kernel privileges.

The Briefing will show these mechanisms to be less secure than they’re supposed to be, and attendees will learn new ways to exploit or bypass them. The knowledge of APFS architecture, its weak points, and the new attack demonstrated in this talk promises to be indispensable to security researchers, iOS hackers, and jailbreakers. It may even inspire the design of a more secure filesystem on Apple systems. You won’t want to skip it!

In the Briefing on "Cutting Edge: Microsoft Browser Security -- From People Who Owned It," Black Hat Europe attendees will get a hard look inside Microsoft Edge security architecture from Tencent Security Xuanwu Lab researchers, who cracked it.

Microsoft goes to great lengths to design and implement platform security features exclusively for the Edge browser. Attend this Briefing if you want to see how Edge handles sandbox initialization, browser broker implementation, inter-process communication, and renderer security isolation. You’ll also learn three exploitable Edge bugs, entirely different from memory corruption bugs, as they simply abuse normal features implemented in the browser and operating system.

Plus, you won't want to  miss another special Apple-centric Briefing titled "Drill Apple Core: Up and Down - Fuzz Apple Core Component in Kernel and User Mode for Fun and Profit." Presented by the team at Trend Micro, you'll get a look at how Apple’s system core module is becoming a hot attacking interface in both kernel mode (e.g. XNU) and user mode (e.g. XPC) because they share almost the same code logic among different Apple systems (MacOS and iOS).

Another reason to attend this Briefing is because it will to show you how to develop the kernel sanitizers to get code-coverage support and memory issues detection support. You’ll also get a live demo of rooting the latest macOS (10.13.6) by using three zero-day exploits discovered by Trend Micro. Plus, you'll learn another powerful technique to obtain code-coverage without source code in a static way, which can help you develop your own smart fuzzer against any close-source target. If that’s what you’re after, Black Hat is the place to be!

Black Hat Europe returns to The Excel in London December 3-6, 2018. For more information on how to register, check out the Black Hat website.

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights