Talk/Event Schedule


Friday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Friday - 06:00


Return to Index  -  Locations Legend
Meetups - outside [TBD location] - 2019 8th Annual Defcon Bike Ride -
Meetups - Paris - Outside at base of Eiffel Tower - DEFCON 27 4X5K run -

 

Friday - 07:00


Return to Index  -  Locations Legend
Meetups - outside [TBD location] - cont...(06:00-07:59) - 2019 8th Annual Defcon Bike Ride -

 

Friday - 09:00


Return to Index  -  Locations Legend
BCV - Flamingo 3rd Floor - Laughlin III Room - (09:50-09:59) - Welcome Note
BTVW - Flamingo - 3rd Floor- Savoy Room - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - Threat Hunting With ATT&CK On Splunk
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
DC - Paris - Track 1 - DEF CON wants to help hackers anonymously submit bugs to the government: Let's discuss. - Jeff Moss, Corbin Souffrant, Pablo Breuer, Jennifer Granick, Chris Krebs, Runa Sandvik, Bernhard Mueller, Daniel Luca
PHVW - Bally's Resort (Indigo) Tower 26th floor - Reverse Engineering Malware 101 - Amanda Rousseau
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Kube-Red C2 Operations on Kubernetes - Larry Suto

 

Friday - 10:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Opening Remarks - AI Village Organizers
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:15-10:45) - Misinformation Keynote
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:45-11:15) - Seeing is deceiving: The rise of AI-synthesized fake media - Siwei Lyu
ASV - Flamingo 3rd Floor - Mesquite Room - KEYNOTE'The Abridged History of Application Security' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - Keynote: Responding to Firefox 0-days - Philip Martin
BCV - Flamingo 3rd Floor - Laughlin III Room - (10:50-11:40) - A Smart Contract Killchain. How the first Blockchain APT was caught - Rod Soto&Victor Fang
BHV - Planet Hollywood - Melrose 1-3 Rooms - Opening Words
BHV - Planet Hollywood - Melrose 1-3 Rooms - (10:15-10:59) - Employ Cybersecurity Techniques Against the Threat of Medical Misinformation - Eric D Perakslis
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(09:00-10:59) - Threat Hunting With ATT&CK On Splunk
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(09:00-12:59) - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (10:30-10:59) - Giving Cops the Finger: Compelled Device Decryption and the Fifth Amendment - Riana Pfefferkorn
DC - Paris - Track 1 - Behind the Scenes of the DEF CON 27 Badge - Joe Grand (Kingpin)
DC - Paris - Track 2 - Hacking Congress: The Enemy Of My Enemy Is My Friend - Former Rep. Jane Harman, Rep. James Langevin, Jen Ellis, Cris Thomas, Rep. Ted Lieu
DC - Paris - Track 3 - Behind the Scenes: The Industry of Social Media Manipulation Driven by Malware - Olivier Bilodeau, Masarah Paquet-Clouston
DC - Paris - Track 4 - Duplicating Restricted Mechanical Keys - Bill Graydon, Robert Graydon
DL - Planet Hollywood - Sunset 1 - Antennas for Surveillance applications - Kent Britain, Alexander Zakharov
DL - Planet Hollywood - Sunset 2 - PhanTap (Phantom Tap) - Diana Dragusin, Etienne Champetier
DL - Planet Hollywood - Sunset 3 - BEEMKA – Electron Post-Exploitation Framework - Pavel Tsakalidis
DL - Planet Hollywood - Sunset 4 - Reverse Engineering Embedded ARM with Ghidra - Max Compston
DL - Planet Hollywood - Sunset 5 - Hachi: An Intelligent threat mapper - Parmanand Mishra
DL - Planet Hollywood - Sunset 6 - soFrida - Dynamic Analysis Tool for Mobile Apps with Cloud Backend - Hyunjun Park, Soyeon Kim
HHV - Bally's Event Center - Reversing Corruption In Seagate Hdd Translators, The Naked Trill Data Recovery Project - Allison Marie Naaktgeboren, MrDe4d
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (10:15-10:59) - A Security Researchers Guide into the Fitbit Ecosystem - DanielAW, Jiska, Carolin
LPV - Bally's - Platinum II Ballroom - (10:15-10:45) - Intro to Lockpicking -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Welcome to the Monero Village! - Diego “rehrar” Salazar
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (10:30-11:30) - Keynote Speech: Monero Introduction and Investor Perspective - Daniel Kim
PHVT - Bally's Resort (Indigo) Tower 26th floor - 4 years and 10,000+ Hours Later: Lessons Learned from Running a National Penetration Testing Competition - Tom Kopchak and Dan Borges
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(09:00-11:59) - Reverse Engineering Malware 101 - Amanda Rousseau
RCV - Planet Hollywood - Celebrity 5 Ballroom - (10:20-10:59) - The OSINT Space is Growing! Are we Ready? - Adrian Korn
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (10:30-11:30) - Puny Charge your Phishing Campaigns - Michael Wylie
VMV - Planet Hollywood - Melrose 4 Room - Welcome and Kick-off - Harri Hursti, Matt Blaze, Jake Braun
VMV - Planet Hollywood - Melrose 4 Room - (10:45-10:59) - Remarks by CISA Director Chris Krebs - Christopher Krebs
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (10:30-11:25) - News from Proxmark land - Iceman
WS - Flamingo - Lower Level - Red Rock I - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 11:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(10:45-11:15) - Seeing is deceiving: The rise of AI-synthesized fake media - Siwei Lyu
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (11:15-11:59) - Exploratory Data Analysis: Why and How (in Python) - Lauren Putvin
ASV - Flamingo 3rd Floor - Mesquite Room - (11:30-12:15) - 'Automate Pen-Testing in Dockerized CI/CD Environment' - YanYan Wang
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(10:50-11:40) - A Smart Contract Killchain. How the first Blockchain APT was caught - Rod Soto&Victor Fang
BCV - Flamingo 3rd Floor - Laughlin III Room - (11:40-11:59) - Contest Announcement -  Peter Kacherginsky
BHV - Planet Hollywood - Melrose 1-3 Rooms - From buffer overflowing genomics tools to securing biomedical file formats - Corey M. Hudson
BHV - Planet Hollywood - Melrose 1-3 Rooms - (11:45-12:30) - How to Get Your Ass Kicked and Like It; Experiential Learning Through Gamification - Corey M. Hudson
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - (11:30-13:29) - The "Art" of BEC
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(09:00-12:59) - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Implementing a Zero Knowledge Proof or, How to Write Bulletproofs in Rust - Cathie Yun
DC - Paris - Track 1 - Don't Red-Team AI Like a Chump - Ariel Herbert-Voss
DC - Paris - Track 2 - The Tor Censorship Arms Race: The Next Chapter - Roger Dingledine
DC - Paris - Track 3 - All the 4G modules Could be Hacked - XiaoHuiHui, Ye Zhang, ZhengHuang
DC - Paris - Track 4 - Evil eBPF In-Depth: Practical Abuses of an In-Kernel Bytecode Runtime - Jeff Dileo
DL - Planet Hollywood - Sunset 1 - cont...(10:00 - 11:50) - Antennas for Surveillance applications - Kent Britain, Alexander Zakharov
DL - Planet Hollywood - Sunset 2 - cont...(10:00 - 11:50) - PhanTap (Phantom Tap) - Diana Dragusin, Etienne Champetier
DL - Planet Hollywood - Sunset 3 - cont...(10:00 - 11:50) - BEEMKA – Electron Post-Exploitation Framework - Pavel Tsakalidis
DL - Planet Hollywood - Sunset 4 - cont...(10:00 - 11:50) - Reverse Engineering Embedded ARM with Ghidra - Max Compston
DL - Planet Hollywood - Sunset 5 - cont...(10:00 - 11:50) - Hachi: An Intelligent threat mapper - Parmanand Mishra
DL - Planet Hollywood - Sunset 6 - cont...(10:00 - 11:50) - soFrida - Dynamic Analysis Tool for Mobile Apps with Cloud Backend - Hyunjun Park, Soyeon Kim
ETV - Flamingo - 3rd Floor - Reno II Room - Keynote: A Rant on Ethical Disclosure
HHV - Bally's Event Center - Another Car Hacking Approach - Benjamin Lafois, Vladan Nikolic
HHV - Bally's Event Center - Rapid Prototyping For Badges - Securelyfitz and friends
HTS - Bally's Event Center - Sinking Ships & Stealing Containers from Ports: exploiting EDIFACT - Ken Munro
HTS - Bally's Event Center - Opening Remarks - Brian Satira
HTS - Bally's Event Center - (11:30-11:59) - Maritime Pen Testing 101: Don’t poop on the poop deck - Andrew Tierney Neil Boy
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (11:30-11:59) - SOHOpelessly Broken 2.0: Circumventing Security Controls in Network Accessible Services - Rick Ramgattie @RRamgattie, Ian Sindermann @extantbogon
LPV - Bally's - Platinum II Ballroom - Insider Attacks on Master Key Systems - Matt Burrough
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(10:30-11:30) - Keynote Speech: Monero Introduction and Investor Perspective - Daniel Kim
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:45-12:15) - Houston, we have a problem: 86(R) H.B. 4371 is a no-go! - A.J. Santos
PHVT - Bally's Resort (Indigo) Tower 26th floor - Hacking Kubernetes: Choose Your Own Adventure Style - Jay Beale
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(09:00-11:59) - Reverse Engineering Malware 101 - Amanda Rousseau
RCV - Planet Hollywood - Celebrity 5 Ballroom - A URL Shortened By Any Other Name - Master Chen
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:40-12:20) - Building an OSINT and Recon Program to address Healthcare Information Security issues - MITCHELL PARKER
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(10:30-11:30) - Puny Charge your Phishing Campaigns - Michael Wylie
VMV - Planet Hollywood - Melrose 4 Room - DARPA SSITH Program at DEF CON - Linton Salmon
VMV - Planet Hollywood - Melrose 4 Room - (11:30-12:30) - What Role Can Journalists Play in Securing Elections? - Kevin Collier, Kim Zetter, Eric Geller, Maggie MacAlpine
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(10:30-11:25) - News from Proxmark land - Iceman
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (11:30-12:25) - Developing WiFi Access Point Rootkits - Nishant Sharma
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - cont...(10:00-13:59) - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 12:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - A 'buyers guide' to the market promise of automagic AI-enabled detection and response - Jon Hawes
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(11:30-12:15) - 'Automate Pen-Testing in Dockerized CI/CD Environment' - YanYan Wang
ASV - Flamingo 3rd Floor - Mesquite Room - (12:30-13:15) - 'Crypto Failures- and how to avoid them' - Guy Barnhart-Magen
BCV - Flamingo 3rd Floor - Laughlin III Room - Hacking Cryptocurrencies - Mark Nesbitt
BCV - Flamingo 3rd Floor - Laughlin III Room - (12:30-13:20) - Panel Discussion: Privacy : Enabler or Hindrance to the Success of Blockchain based currencies - Diego Salazar (rehrar)
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(11:45-12:30) - How to Get Your Ass Kicked and Like It; Experiential Learning Through Gamification - Corey M. Hudson
BHV - Planet Hollywood - Melrose 1-3 Rooms - (12:30-14:30) - Medical Simulations Panel - Corey M. Hudson
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(11:30-13:29) - The "Art" of BEC
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(09:00-12:59) - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
CLV - Flamingo 3rd Floor - Reno I Room - Opening Note
CLV - Flamingo 3rd Floor - Reno I Room - (12:20-12:59) - Keynote - Cloudy Vision: How Cloud Integration Complicates Security - Sean Metcalf
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Fighting non consensual pornography the BADASS way - Katelyn Bowden
DC - Paris - Track 1 - Process Injection Techniques - Gotta Catch Them All - Itzik Kotler, Amit Klein
DC - Paris - Track 2 - Phreaking Elevators - WillC
DC - Paris - Track 3 - Infiltrating Corporate Intranet Like NSA ̶Pre-auth RCE on Leading SSL VPNs - Orange Tsai, Meh Chang
DC - Paris - Track 4 - API-Induced SSRF: How Apple Pay Scattered Vulnerabilities Across the Web - Joshua Maddux
DL - Planet Hollywood - Sunset 1 - EAPHammer - Gabriel Ryan
DL - Planet Hollywood - Sunset 2 - PcapXray - Srinivas Piskala Ganesh Babu
DL - Planet Hollywood - Sunset 3 - Spartacus as a Service (SaaS) - Mike Kiser
DL - Planet Hollywood - Sunset 4 - Flatline - East
DL - Planet Hollywood - Sunset 5 - Phishing Simulation - Jyoti Raval
DL - Planet Hollywood - Sunset 6 - TaintedLove - Benoit Côté-Jodoin
HHV - Bally's Event Center - cont...(11:00-12:50) - Rapid Prototyping For Badges - Securelyfitz and friends
HHV - Bally's Event Center - Infrared: New Threats Meet Old Devices - Wang Kang
HTS - Bally's Event Center - National Security Council and Special Assistant for Cyber - Keynote: Josh Steinman
HTS - Bally's Event Center - (12:30-13:30) - SeaSteading: A home on the Waves - Carly Jackson
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (12:30-12:59) - A glorious celebration of IoT security - Lee Brotherston @synackpse
LPV - Bally's - Platinum II Ballroom - Intro to Lockpicking -
Meetups - Bally's - Vendors Room - Book Signing - Alex Matrosov & Eugene Rodionov - Rootkits and Bootkits - Alex Matrosov, Eugene Rodionov
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-12:15) - Houston, we have a problem: 86(R) H.B. 4371 is a no-go! - A.J. Santos
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (12:15-13:15) - Regulation Station - A.J. Santos
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (12:15-13:08) - Selected Short Films -
PHVT - Bally's Resort (Indigo) Tower 26th floor - StegoAugmented Malware - Mike Raggo and Chet Hosmer
PHVW - Bally's Resort (Indigo) Tower 26th floor - (12:15-14:15) - Wireshark for Incident Response & Threat Hunting - Michael Wylie
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(11:40-12:20) - Building an OSINT and Recon Program to address Healthcare Information Security issues - MITCHELL PARKER
RCV - Planet Hollywood - Celebrity 5 Ballroom - (12:20-12:45) - Social Media: The New Court of Public opinion (exploring the effects of social media and out unconscious bias) - Susan
VMV - Planet Hollywood - Melrose 4 Room - cont...(11:30-12:30) - What Role Can Journalists Play in Securing Elections? - Kevin Collier, Kim Zetter, Eric Geller, Maggie MacAlpine
VMV - Planet Hollywood - Melrose 4 Room - (12:30-12:59) - While the Bots Distracted You: Hacking the Electorate - Evanna Hu, Ben Dubow
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(11:30-12:25) - Developing WiFi Access Point Rootkits - Nishant Sharma
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (12:30-12:55) - Are you inteRESTed in Kismet? - Ted
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - cont...(10:00-13:59) - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 13:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Network defenders in a data scientist world - Ryan Kovar, Dave Herrald, David Veuve
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (13:30-14:15) - Fighting Malware with Deep Learning - Angelo Oliveira
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(12:30-13:15) - 'Crypto Failures- and how to avoid them' - Guy Barnhart-Magen
ASV - Flamingo 3rd Floor - Mesquite Room - (13:30-13:50) - 'Purple Team Strategies for Application Security' - Joe Schottman
AVV - Bally's Event Center - Can the CAN bus fly ­Risks of CAN bus networks within avionics systems - Patrick Kiley
AVV - Bally's Event Center - (13:15-13:59) - Behind the scenes of hacking airplanes - Zoltan, Ben
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(12:30-13:20) - Panel Discussion: Privacy : Enabler or Hindrance to the Success of Blockchain based currencies - Diego Salazar (rehrar)
BCV - Flamingo 3rd Floor - Laughlin III Room - (13:30-14:20) - Forcing a trustworthy notion of sequential time - Brian Vohaska (bvo)&Justin Drake
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Medical Simulations Panel - Corey M. Hudson
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(11:30-13:29) - The "Art" of BEC
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - (13:30-15:29) - MEDIC! Malware Response 101 From The Trenches - krypt3ia
CHV - Bally's Event Center - Hacking into automotive clouds - Rotem Bar
CLV - Flamingo 3rd Floor - Reno I Room - Exploiting IAM in the Google Cloud Platform - Colin Estep
CLV - Flamingo 3rd Floor - Reno I Room - (13:40-14:20) - Battle in the Clouds: Attacker vs Defender on AWS - Dani Goland & Mohsan Farid
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) RSA Signatures: How do they work? - George Callow
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Migrating to quantum-safe cryptography to protect against the quantum hackers - Christian Paquin
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (13:30-13:59) - Enabling HTTPS for home network devices using Let's Encrypt - Karl Koscher
DC - Paris - Track 1 - HackPac: Hacking Pointer Authentication in iOS User Space - Xiaolong Bai, Min (Spark) Zheng
DC - Paris - Track 2 - HVACking: Understand the Difference Between Security and Reality! - Douglas McKee, Mark Bereza
DC - Paris - Track 3 - No Mas – How One Side-Channel Flaw Opens Atm, Pharmacies and Government Secrets Up to Attack - phar
DC - Paris - Track 4 - More Keys Than A Piano: Finding Secrets In Publicly Exposed Ebs Volumes - xBen "benmap" Morris
DL - Planet Hollywood - Sunset 1 - cont...(12:00 - 13:50) - EAPHammer - Gabriel Ryan
DL - Planet Hollywood - Sunset 2 - cont...(12:00 - 13:50) - PcapXray - Srinivas Piskala Ganesh Babu
DL - Planet Hollywood - Sunset 3 - cont...(12:00 - 13:50) - Spartacus as a Service (SaaS) - Mike Kiser
DL - Planet Hollywood - Sunset 4 - cont...(12:00 - 13:50) - Flatline - East
DL - Planet Hollywood - Sunset 5 - cont...(12:00 - 13:50) - Phishing Simulation - Jyoti Raval
DL - Planet Hollywood - Sunset 6 - cont...(12:00 - 13:50) - TaintedLove - Benoit Côté-Jodoin
ETV - Flamingo - 3rd Floor - Reno II Room - Law Professor Round Robin
HTS - Bally's Event Center - cont...(12:30-13:30) - SeaSteading: A home on the Waves - Carly Jackson
HTS - Bally's Event Center - (13:30-14:15) - Firmware Rewriting to Gain Persistence on Satcom Terminal - David Belasco
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (13:15-13:59) - Regulatory Trends in IoT Security and impact on the research community - Amit Elazari @amitelazari
LBV - Flamingo - Carson City II Room - So You Want to Rob a Bank: Overt Ops Timing & Practise -
LPV - Bally's - Platinum II Ballroom - History of Lockpicking - Matt Ploessel
Meetups - Bally's - Vendors Room - Book Signing - Travis Goodspeed - POC||GTFO - Travis Goodspeed
Meetups - Planet Hollywood - Mezzanine Stage - Beverage Cooling Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(12:15-13:15) - Regulation Station - A.J. Santos
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(12:15-13:08) - Selected Short Films -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:15-13:45) - AirBNB for Retail Internet / A Distributed Internet Technology with Monero - Allan Stevo
PHVT - Bally's Resort (Indigo) Tower 26th floor - The Art of Detection - Jay Dimartino
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(12:15-14:15) - Wireshark for Incident Response & Threat Hunting - Michael Wylie
RCV - Planet Hollywood - Celebrity 5 Ballroom - (13:20-13:50) - Let’s get technical and hunt harder! - BugCrowd
RCV - Planet Hollywood - Celebrity 5 Ballroom - (13:50-14:40) - Asset Discovery: Making Sense of the Ocean of OSINT - Richard Gold
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Bypassing MacOS Detections with Swift - Cedric Owens
VMV - Planet Hollywood - Melrose 4 Room - Trustworthy Elections: Evidence and Dispute Resolution - Philip Stark
VMV - Planet Hollywood - Melrose 4 Room - (13:30-13:59) - Keynote Remarks: Senator Ron Wyden (OR) - Senator Ron Wyden (OR)P
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Optimizing Antennas, Filters, and Amps for your SDR - Alex Zakharov and Kent Britain
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - cont...(10:00-13:59) - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 14:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(13:30-14:15) - Fighting Malware with Deep Learning - Angelo Oliveira
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (14:15-14:45) - Automated Injection & Removal of Medical Evidence in CT and MRI Scans - Yisroel Mirsky
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (14:45-15:30) - Loss Is More! Improving Malware Detectors by Learning Additional Tasks - Ethan Rudd
ASV - Flamingo 3rd Floor - Mesquite Room - 'Vulnerabilities that Hide from Your Tools' - Jillian Ratliff
AVV - Bally's Event Center - Hacking the Air Force and Beyond - Dr. Will Roper, Jack Cable
AVV - Bally's Event Center - (14:30-14:59) - A Hacker Walks Into A Flight School And Says Ouch: Common Online Security Fails In Pilot Training - Tarah
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(13:30-14:20) - Forcing a trustworthy notion of sequential time - Brian Vohaska (bvo)&Justin Drake
BCV - Flamingo 3rd Floor - Laughlin III Room - (14:30-16:10) - Mathematical Background of Blockchain Cryptography - Saroj
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Medical Simulations Panel - Corey M. Hudson
BHV - Planet Hollywood - Melrose 1-3 Rooms - (14:30-16:15) - Amputees and Prosthetic Challenges - Wayne Penn
BTVT - Flamingo - 3rd Floor- Savoy Room - A Theme Of Fear: Hacking The Paradigm - investigatorchi
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(13:30-15:29) - MEDIC! Malware Response 101 From The Trenches - krypt3ia
CHV - Bally's Event Center - (14:30-14:55) - Tell Me Lies - Automotive LIDAR and Low-Tech Obfuscation - Rick Hansen
CLV - Flamingo 3rd Floor - Reno I Room - cont...(13:40-14:20) - Battle in the Clouds: Attacker vs Defender on AWS - Dani Goland & Mohsan Farid
CLV - Flamingo 3rd Floor - Reno I Room - (14:20-14:50) - ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK
CLV - Flamingo 3rd Floor - Reno I Room - (14:50-15:25) - Sponsored Talk - Anatomy of cloud hacking - Pratik Shah
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) Crypto for Kids
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Who Belongs Where? How to Effectively Integrate Your Company's Privacy, Legal, & Security Teams - Suchismita Pahi and Fred Jennings and Robin Andruss and Mike Johnson and Marina Spyrou and Calli Schroeder
DC - Paris - Track 1 - Harnessing Weapons of Mac Destruction - Patrick Wardle
DC - Paris - Track 2 - Are Your Child's Records at Risk? The Current State of School Infosec - Bill Demirkapi
DC - Paris - Track 3 - A Hacker Guide To Deep-Learning Based Side Channel Attacks - Elie Bursztein, Jean Michel Picod
DC - Paris - Track 4 - Practical Key Search Attacks Against Modern Symmetric Ciphers - Daniel "ufurnace" Crowley, Daniel Pagan
DL - Planet Hollywood - Sunset 1 - Browser extension to hunt low hanging fruits (Hacking by just browsing) - Rewanth Cool
DL - Planet Hollywood - Sunset 2 - Let's Map Your Network - Pramod Rana
DL - Planet Hollywood - Sunset 3 - EXPLIoT - IoT Security Testing and Exploitation Framework - Aseem Jakhar, Murtuja Bharmal
DL - Planet Hollywood - Sunset 4 - Chaos Drive, because USB is still too trustworthy - Mike Rich
DL - Planet Hollywood - Sunset 5 - Combo Password - Fabian Obermaier
DL - Planet Hollywood - Sunset 6 - OSfooler-NG: Next Generation of OS fingerprinting fooler - Jaime Sanchez
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Anthony Ferrante - Anthony Ferrante
HHV - Bally's Event Center - Making A Less Shitty Sao: How To Use Kicad To Build Your First Pretty Pcb - Steve Ball (hamster)
HTS - Bally's Event Center - cont...(13:30-14:15) - Firmware Rewriting to Gain Persistence on Satcom Terminal - David Belasco
HTS - Bally's Event Center - (14:15-14:30) - Propulsion - REdoubt
HTS - Bally's Event Center - (14:30-14:59) - TROMMEL Demo – Sift through embedded device files, from firmware, to identify potential vulnerable indicators - Kyle O’Meara
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (14:15-14:59) - GAS THE RAMEN: Hacking the Unhackable Bitfi from John McAfee - Ken Munro @thekenmunroshow, Andrew Tierney @cybergibbons
LPV - Bally's - Platinum II Ballroom - (14:15-14:45) - Intro to Lockpicking -
Meetups - Planet Hollywood - Mezzanine Stage - cont...(13:00-14:59) - Beverage Cooling Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Creating Cake from Scratch - Vik Sharma
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (14:45-15:15) - Perspectives of Privacy: Blockchain as a Boundary Object - Robin “midipoet” Renwick
PHVT - Bally's Resort (Indigo) Tower 26th floor - Bestsellers in the Underground Economy: Measuring Malware Popularity by Forum - Winnona DeSombre
PHVT - Bally's Resort (Indigo) Tower 26th floor - (14:30-14:59) - Hunting Certificates and Servers - Sam Erb
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(12:15-14:15) - Wireshark for Incident Response & Threat Hunting - Michael Wylie
PHVW - Bally's Resort (Indigo) Tower 26th floor - (14:30-16:30) - Hacking Kubernetes - Choose Your Own Adventure Style - Jay Beale
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(13:50-14:40) - Asset Discovery: Making Sense of the Ocean of OSINT - Richard Gold
RCV - Planet Hollywood - Celebrity 5 Ballroom - (14:40-15:15) - Advanced Recon with OWASP Amass - Jeff Foley
RGV - Flamingo - 3rd Floor - Carson City II - Modern Rogue - Brian Brushwood
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (14:30-15:30) - (Ab)using GPOs for Active Directory Pwnage - Petros Koutroumpis&Dennis Panagiotopoulos
VMV - Planet Hollywood - Melrose 4 Room - If the Voting Machines are Insecure, Lets Just Vote on Our Phones! - Marian Schneider
VMV - Planet Hollywood - Melrose 4 Room - (14:30-15:30) - State and Local Preparations on Election Security in the Aftermath of the Mueller Report - Secretary Alex Padilla, Noah Praetz, Barb Byrum, Amber McReynolds, Eric Geller
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Wi-Fi 6 Tech deep dive - Eric Johnson
WS - Flamingo - Lower Level - Red Rock I - (14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - (14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - (14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - (14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - (14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - (14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 15:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(14:45-15:30) - Loss Is More! Improving Malware Detectors by Learning Additional Tasks - Ethan Rudd
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (15:30-15:59) - Backdooring Convolutional Neural Networks via Targeted Weight Perturbations - Walter Scheirer
ASV - Flamingo 3rd Floor - Mesquite Room - 'huskyCI: Finding Security Flaws in CI Before Deploying Them' - Rafael Santos
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(14:30-16:10) - Mathematical Background of Blockchain Cryptography - Saroj
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(14:30-16:15) - Amputees and Prosthetic Challenges - Wayne Penn
BTVT - Flamingo - 3rd Floor- Savoy Room - Detection At Google: On Corp And Cloud - fryx0r , JSteeleIR
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(14:00-17:59) - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(13:30-15:29) - MEDIC! Malware Response 101 From The Trenches - krypt3ia
CHV - Bally's Event Center - Intro to UDS - ac0rn
CHV - Bally's Event Center - (15:30-15:55) - Lojack'd - pwning car alarms, vehicle trackers and immobilisers - Ken Munro
CLV - Flamingo 3rd Floor - Reno I Room - cont...(14:50-15:25) - Sponsored Talk - Anatomy of cloud hacking - Pratik Shah
CLV - Flamingo 3rd Floor - Reno I Room - (15:25-15:50) - Security Battle Wounds from a Cloud SRE - Jane Miceli
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - MITM mixed mode butterfly key privacy attack - Ben Brecht
DC - Paris - Track 1 - MOSE: Using Configuration Management for Evil - Jayson Grace
DC - Paris - Track 2 - Change the World, cDc Style: Cow tips from the first 35 years - Joseph Menn, Peiter Mudge Zatko, Chris Dildog Rioux, Deth Vegetable, Omega
DC - Paris - Track 3 - 100 Seconds of Solitude: Defeating Cisco Trust Anchor With FPGA Bitstream Shenanigans - Jatin Kataria, Rick Housley, Ang Cui
DC - Paris - Track 4 - Relaying Credentials Has Never Been Easier: How to Easily Bypass the Latest NTLM Relay Mitigations - Marina Simakov, Yaron Zinar
DL - Planet Hollywood - Sunset 1 - cont...(14:00 - 15:50) - Browser extension to hunt low hanging fruits (Hacking by just browsing) - Rewanth Cool
DL - Planet Hollywood - Sunset 2 - cont...(14:00 - 15:50) - Let's Map Your Network - Pramod Rana
DL - Planet Hollywood - Sunset 3 - cont...(14:00 - 15:50) - EXPLIoT - IoT Security Testing and Exploitation Framework - Aseem Jakhar, Murtuja Bharmal
DL - Planet Hollywood - Sunset 4 - cont...(14:00 - 15:50) - Chaos Drive, because USB is still too trustworthy - Mike Rich
DL - Planet Hollywood - Sunset 5 - cont...(14:00 - 15:50) - Combo Password - Fabian Obermaier
DL - Planet Hollywood - Sunset 6 - cont...(14:00 - 15:50) - OSfooler-NG: Next Generation of OS fingerprinting fooler - Jaime Sanchez
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Dr. Suzanne Schwartz - Dr. Suzanne Schwartz
HHV - Bally's Event Center - Ebolaphone Or Bust - SciaticNerd
HTS - Bally's Event Center - Maritime cyber policy and regulation - Cris DeWitt
HTS - Bally's Event Center - (15:30-15:59) - GMDSS including Automated Identification System (presentation on AIS; not the same as his talk on Sunday, which is an offensive security talk) - Julian Blanco
ICS - Bally's Event Center - Pin the tail on the cyber owner - Ryan Leirvik
ICS - Bally's Event Center - (15:30-15:59) - IT/OT Convergence - Are We There Yet? - Jack Oden
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (15:15-15:59) - Privacy leaks in smart devices: Extracting data from used smart home devices - Dennis Giese @dgi_de
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - Safecracking, the insecurity you (probably) never thought of - Jared Dygert
Meetups - Planet Hollywood - Mezzanine Stage - SpellCheck: The Hacker Spelling Bee -
Meetups - Planet Hollywood - Sin City Theater - BADASS/Cyber SeXurity -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(14:45-15:15) - Perspectives of Privacy: Blockchain as a Boundary Object - Robin “midipoet” Renwick
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-16:30) - How to Reach People in the Developing World - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-16:15) - Documentary - Code Rush -
PHVT - Bally's Resort (Indigo) Tower 26th floor - Old Tech vs New Adversaries. Round 1... Fight! - Joseph Muniz and Aamir Lakhani
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(14:30-16:30) - Hacking Kubernetes - Choose Your Own Adventure Style - Jay Beale
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(14:40-15:15) - Advanced Recon with OWASP Amass - Jeff Foley
RCV - Planet Hollywood - Celebrity 5 Ballroom - (15:15-15:40) - OSINT Approach in Big-Data - Seyfullah KILIÇ
RCV - Planet Hollywood - Celebrity 5 Ballroom - (15:40-16:30) - Hack the Planet! Hackers Influencing Positive Change - Robert Sell
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(14:30-15:30) - (Ab)using GPOs for Active Directory Pwnage - Petros Koutroumpis&Dennis Panagiotopoulos
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (15:30-16:20) - SEVillage - 10 Year Anniversary - a Look Back at what has changed - Chris Hadnagy
VMV - Planet Hollywood - Melrose 4 Room - cont...(14:30-15:30) - State and Local Preparations on Election Security in the Aftermath of the Mueller Report - Secretary Alex Padilla, Noah Praetz, Barb Byrum, Amber McReynolds, Eric Geller
VMV - Planet Hollywood - Melrose 4 Room - (15:30-15:59) - 2020 - Ready? Or Not? - Sherri Ramsay
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(14:00-15:55) - Wi-Fi 6 Tech deep dive - Eric Johnson
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 16:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - How to get over your malicious ex(tensions) using deep learning - Roei Amit, Tal Leibovich
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (16:30-16:59) - Competitions in Infosec/ML - Hyrum Anderson, Ryan Kovar
ASV - Flamingo 3rd Floor - Mesquite Room - 'How bad could it be? Inside Law Enforcement and Local.gov AppSec' - Anthony Kava
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(14:30-16:10) - Mathematical Background of Blockchain Cryptography - Saroj
BCV - Flamingo 3rd Floor - Laughlin III Room - (16:20-17:10) - Alice and Bob's Big Secret - Mila Paul
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(14:30-16:15) - Amputees and Prosthetic Challenges - Wayne Penn
BHV - Planet Hollywood - Melrose 1-3 Rooms - (16:15-16:59) - Hacking Wetware with Open Source Software and Hardware - Jay Lagorio
BTVT - Flamingo - 3rd Floor- Savoy Room - (16:30-16:59) - Blue Team Guide For Fresh Eyes - sopooped
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(14:00-17:59) - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Blue Teaming For Fun And The Sake Of Your Organization - sirmudbl00d , apiary
CHV - Bally's Event Center - Legal Over-the-Air Spoofing of GNSS and its Effects on Autonomous Vehicles - Victor Murray
CLV - Flamingo 3rd Floor - Reno I Room - Pragmatic Cloud Security Automation - Rich Mogull
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Black Mirror: You are your own privacy nightmare - the hidden threat of paying for subscription services - Cat Murdock
DC - Paris - Track 1 - Please Inject Me, a x64 Code Injection - Alon Weinberg
DC - Paris - Track 1 - (16:30-16:50) - Poking the S in SD cards - Nicolas Oberli
DC - Paris - Track 2 - I Know What You Did Last Summer: 3 Years of Wireless Monitoring at DEF CON - d4rkm4tter (Mike Spicer)
DC - Paris - Track 2 - (16:30-16:50) - Can You Track Me Now? Why The Phone Companies Are Such A Privacy Disaster - U.S. Senator Ron Wyden
DC - Paris - Track 3 - Surveillance Detection Scout - Your Lookout on Autopilot - Truman Kain
DC - Paris - Track 3 - (16:30-16:50) - Breaking The Back End! It Is Not Always A Bug. Sometimes, It Is Just Bad Design! - Gregory Pickett
DC - Paris - Track 4 - The JOP ROCKET: A Supremely Wicked Tool for JOP Gadget Discovery, or What to Do If ROP Is Too Easy - Dr. Bramwell Brizendine, Dr. Joshua Stroschien
DC - Paris - Track 4 - (16:30-16:50) - Re: What's up Johnny? – Covert Content Attacks on Email End-to-End Encryption - Jens Müller
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Joshua Steinman - Joshua Steinman
HTS - Bally's Event Center - Navigation including ECDIS, GPS, and radar - Stephan Gerling
ICS - Bally's Event Center - Nation State Supply Chain Attacks for Dummies -or- Chipping Cisco Firewalls - Monta Elkins
ICS - Bally's Event Center - (16:30-16:59) - ICS Threats - A Short Summary of the Past Year - Bryson Bort
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (16:15-16:59) - Next-gen IoT Botnets 3 - moar ownage - Alex "Jay" Balan @jaymzu
LPV - Bally's - Platinum II Ballroom - Law School for Lock Pickers - Preston Thomas
Meetups - Planet Hollywood - Mezzanine Stage - cont...(15:05-16:30) - SpellCheck: The Hacker Spelling Bee -
Meetups - Planet Hollywood - Sin City Theater - cont...(15:00-17:59) - BADASS/Cyber SeXurity -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-16:30) - How to Reach People in the Developing World - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-16:15) - Documentary - Code Rush -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (16:45-17:15) - If You Like It, Then You Should Have Put a Ring Signature On It - Sarang Noether
PHVT - Bally's Resort (Indigo) Tower 26th floor - Patching: It's Complicated - Cheryl Biswas
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(14:30-16:30) - Hacking Kubernetes - Choose Your Own Adventure Style - Jay Beale
PHVW - Bally's Resort (Indigo) Tower 26th floor - (16:45-18:45) - Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - Sean Donnelly, Peter Hay
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(15:40-16:30) - Hack the Planet! Hackers Influencing Positive Change - Robert Sell
RCV - Planet Hollywood - Celebrity 5 Ballroom - (16:30-16:59) - Generating Personalized Wordlists by Analyzing Target's Tweets - Utku Sen
RGV - Flamingo - 3rd Floor - Carson City II - Pickpocketing - James Harrison
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Injections Without Borders: An anatomy of Serverless Event Injections - Tal Melamed
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(15:30-16:20) - SEVillage - 10 Year Anniversary - a Look Back at what has changed - Chris Hadnagy
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (16:30-16:59) - Why vigilantism doesn't work - Shane McCombs
VMV - Planet Hollywood - Melrose 4 Room - Beyond the Voting Machine: Other High Value Targets in Todays Election System - Brian Varner
VMV - Planet Hollywood - Melrose 4 Room - (16:30-16:59) - Putting Voters First: Expanding Options to Vote - Amber McReynolds
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Introducing new Hak5 gear! The Signal Owl, Screen Crab and Shark Jack ^_^ - Hak5 Crew
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 17:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - AI Unwind - TBD
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(16:20-17:10) - Alice and Bob's Big Secret - Mila Paul
BCV - Flamingo 3rd Floor - Laughlin III Room - The CryptoCurrency Security Standard (CCSS) - Ron Stoner&Michael Perklin
BHV - Planet Hollywood - Melrose 1-3 Rooms - Beyond the Firmware - Dr. Avi Rubin
BTVT - Flamingo - 3rd Floor- Savoy Room - The Cyber Threat Intelligence Mindset - ch33r10
BTVT - Flamingo - 3rd Floor- Savoy Room - (17:30-17:59) - Serverless Log Analysis On AWS - gkapoglis
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(14:00-17:59) - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(16:00-17:59) - Blue Teaming For Fun And The Sake Of Your Organization - sirmudbl00d , apiary
CHV - Bally's Event Center - Digital Vehicle Forensics - Eoin Bates
CLV - Flamingo 3rd Floor - Reno I Room - cont...(16:00-17:59) - Pragmatic Cloud Security Automation - Rich Mogull
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - How PKI and SHAKEN/STIR Will Fix the Global Robocall Problem - Mark B Cooper
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Erie Meyer - Erie Meyer
ICS - Bally's Event Center - Changium IPiosa: most magical change IP packets in the wild - Sharon Brizinov, Tal Keren
Meetups - Planet Hollywood - Mezzanine Stage - EFF Trivia -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
Meetups - Planet Hollywood - Sin City Theater - cont...(15:00-17:59) - BADASS/Cyber SeXurity -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(16:45-17:15) - If You Like It, Then You Should Have Put a Ring Signature On It - Sarang Noether
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (17:30-17:59) - Film – Kung Fury -
PHVT - Bally's Resort (Indigo) Tower 26th floor - Your Phone is Using Tor and Leaking Your PII - Milind Bhargava and Adam Podgorski
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(16:45-18:45) - Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - Sean Donnelly, Peter Hay
RGV - Flamingo - 3rd Floor - Carson City II - Pickpocketing Workshop - James Harrison
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (17:30-18:30) - Introduction and Application of Covert Channels - Aaron Grattafiori
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - OSINT in the Real World - Ryan MacDougall
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (17:40-18:09) - Swing Away: How to Conquer Impostor Syndrome - Billy Boatright
VMV - Planet Hollywood - Melrose 4 Room - Thirty Years Behind the Ballot Box: A firsthand look at the multiple factors preventing fair, effective and secure elections in America - Ion Sancho
VMV - Planet Hollywood - Melrose 4 Room - (17:30-17:59) - UnclearBallot: Automated Ballot Image Manipulation - Kartikeya Kandula, Jeremy Wink
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Gear Talk Part 1 WiFi and Bluetooth
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 18:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(17:00-18:59) - AI Unwind - TBD
BCV - Flamingo 3rd Floor - Laughlin III Room - Contest Roundup -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - (18:20-18:30) - Closing note
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(17:00-18:30) - Beyond the Firmware - Dr. Avi Rubin
BHV - Planet Hollywood - Melrose 1-3 Rooms - (18:30-19:15) - 0-Day Inside - Mandy Logan
Meetups - Paris - Le Bar Du Sport bar - /r/defcon DEF CON 27 Meetup
Meetups - Paris - Le Bar Du Sport Bar - (18:30-17:59) - Hackers Against Brexit -
Meetups - Paris - Napoleons Corner Bar - Lawyers Meet -
Meetups - Planet Hollywood - Mezzanine Stage - cont...(17:00-18:59) - EFF Trivia -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
PHVT - Bally's Resort (Indigo) Tower 26th floor - Beyond Sandboxes. How to Execute IoT Malware and Analyze Its Evolution - María José Erquiaga, Sebastian Garcia
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(16:45-18:45) - Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - Sean Donnelly, Peter Hay
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(17:30-18:30) - Introduction and Application of Covert Channels - Aaron Grattafiori
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:15-18:45) - Red Teaming Insights and Examples from Beyond the Infosec Community - Micah Zenko
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:50-19:20) - TBD
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Gear Talk Part 2 Everything but WiFi and Bluetooth
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 19:00


Return to Index  -  Locations Legend
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(18:30-19:15) - 0-Day Inside - Mandy Logan
BHV - Planet Hollywood - Melrose 1-3 Rooms - (19:15-19:59) - Medical Device Incident Response, Forensics, and ITs Challenges - Sam Buhrow
Meetups - Paris - Le Bar Du Sport bar - cont...(18:00-19:59) - /r/defcon DEF CON 27 Meetup
Meetups - Paris - Napoleons Corner Bar - cont...(18:00-19:59) - Lawyers Meet -
Meetups - Planet Hollywood - Cafe Hollywood - Blacks in Cybersecurity Meetup -
Night Life - Paris - Concorde B Ballroom - (19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde C Ballroom - (19:30-25:59) - Hacker Karaoke -
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(18:50-19:20) - TBD

 

Friday - 20:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - D0 N0 H4RM: A Healthcare Security Conversation - Christian “quaddi” Dameff, Jeff “r3plicant” Tully MD, Suzanne Schwartz MD, Marie Moe PhD, Billy Rios, Jay Radcliffe
Meetups - Planet Hollywood - Cafe Hollywood - cont...(19:00-20:59) - Blacks in Cybersecurity Meetup -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Planet Hollywood - Melrose 4 - Movie Night - Logan's Run -
Night Life - Planet Hollywood - Mezzanine Stage - Hacker Jeopardy -

 

Friday - 21:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - cont...(20:00-21:59) - D0 N0 H4RM: A Healthcare Security Conversation - Christian “quaddi” Dameff, Jeff “r3plicant” Tully MD, Suzanne Schwartz MD, Marie Moe PhD, Billy Rios, Jay Radcliffe
Night Life - Paris - Concorde A Ballroom - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Steph Infection - Steph Infection
Night Life - Paris - Rivoli A Ballroom - VETCON II -
Night Life - Paris - Track 1 - Vendome ABC - Music - E.ghtB.t - GLOWZONE - E.ghtB.t
Night Life - Planet Hollywood - Apex Suite - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Terrestrial Access Network - GLOWZONE - Terrestrial Access Network
Night Life - Planet Hollywood - Melrose 4 - cont...(20:00-21:30) - Movie Night - Logan's Run -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(20:00-21:59) - Hacker Jeopardy -

 

Friday - 22:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - (22:15-22:59) - Panel: DEF CON Groups - Brent White / B1TK1LL3R, Jayson E. Street, Darington, April Wright, Tim Roberts (byt3boy), Casey Bourbonnais, s0ups
Night Life - Paris - Concorde A Ballroom - cont...(21:00-24:59) - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - S7a73farm - S7a73farm
Night Life - Paris - Rivoli A Ballroom - cont...(21:00-24:59) - VETCON II -
Night Life - Paris - Track 1 - Vendome ABC - Music - Amplitude Problem ft. YT Cracker - GLOWZONE - Amplitude Problem
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Icetre Normal - GLOWZONE - Icetre Normal
Night Life - Planet Hollywood - London Club - SecKC the work, Again party - SecKC
Night Life - Planet Hollywood - Melrose 4 - Movie Night - Star Trek: The Motion Picture -
Night Life - Planet Hollywood - Mezzanine Stage - Who's Slide is it anyway? -

 

Friday - 23:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde A Ballroom - cont...(21:00-24:59) - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Acid-T a.k.a DJ SmOke - Acid-T a.k.a DJ SmOke
Night Life - Paris - Rivoli A Ballroom - cont...(21:00-24:59) - VETCON II -
Night Life - Paris - Track 1 - Vencome ABC - (23:45-24:30) - Music - Dualcore - GLOWZONE - Dualcore
Night Life - Paris - Track 1 - Vendome ABC - Music - YT Cracker - GLOWZONE - YT Cracker
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Miss Jackalope - GLOWZONE - Miss Jackalope
Night Life - Planet Hollywood - London Club - cont...(22:00-25:59) - SecKC the work, Again party - SecKC
Night Life - Planet Hollywood - Melrose 4 - cont...(22:00-23:30) - Movie Night - Star Trek: The Motion Picture -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(22:00-23:59) - Who's Slide is it anyway? -

 

Friday - 24:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde A Ballroom - cont...(21:00-24:59) - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Wil Austin - Wil Austin
Night Life - Paris - Rivoli A Ballroom - cont...(21:00-24:59) - VETCON II -
Night Life - Paris - Track 1 - Vencome ABC - cont...(23:45-24:30) - Music - Dualcore - GLOWZONE - Dualcore
Night Life - Paris - Track 1 - Vendome ABC - (24:30-25:15) - Music - MC Frontalot - GLOWZONE - MC Frontalot
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - DJ St3rling - GLOWZONE - DJ St3rling
Night Life - Planet Hollywood - London Club - cont...(22:00-25:59) - SecKC the work, Again party - SecKC

 

Friday - 25:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - ASHSLAY - ASHSLAY
Night Life - Paris - Track 1 - Vendome ABC - cont...(24:30-25:15) - Music - MC Frontalot - GLOWZONE - MC Frontalot
Night Life - Paris - Track 1 - Vendome ABC - (25:15-26:15) - Music - Magik Plan - Magik Plan
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - DJ%27 - GLOWZONE - DJ%27
Night Life - Planet Hollywood - London Club - cont...(22:00-25:59) - SecKC the work, Again party - SecKC

 

Friday - 26:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Track 1 - Vendome ABC - cont...(25:15-26:15) - Music - Magik Plan - Magik Plan

Talk/Event Descriptions


 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 11:30-12:15


11:30-12:15

"Automate Pen-Testing in Dockerized CI/CD Environment"

Speed is vital in startups, and fast moving CI/CD pipelines are the norm in startups. Dynamic application security testing (DAST) can take advantage of the speed, automate along the CI/CD pipelines, and enable developers to fix issues while vulnerabilities are in development phase. In order to be integrate seamlessly with CI/CD pipelines, DAST tools should be ready to be deployed as code, integrate with a modern build system, and be able to provide instant feedback. Existing commercial DAST tools generally do not have such capabilities. In this presentation, we discuss how we dockerized Headless Burp, deployed the Headless Burp as code, so that it can be integrated with Selenium tests on demand.

YanYan Wang


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 12:30-13:15


12:30-13:15

"Crypto Failures- and how to avoid them"

Crypto used to mean cryptography - and in the realm of mathematics. Nowadays, everyone wants some crypto for their security schemes. But sometimes people forget is that crypto is hard - and trusting your own crypto is very risky if you don't actually have cryptographers in your team!

In this talk, we will review some common crypto failures and how they led to some of the biggest issues we've seen in recent years and conclude with some concrete advice on how to avoid such mistakes, and more importantly where to get advice.

Guy Barnhart-Magen


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 16:00-16:45


16:00-16:45

"How bad could it be? Inside Law Enforcement and Local.gov AppSec"

There are over 17,000 police agencies and 38,000 local governments in the US. They all use software to track your taxes, handle 911 calls, and and store reports documenting the worst days of citizens' lives. AppSec is damn important, but most agencies are lucky to have an IT department, let alone anyone looking after security.

The apps in LE and Local.gov are generally hidden from scrutiny. When the end-users don't have the resources to dig into what happens under the hood, what sort of flaws sneak into those products? This talk will take you behind the curtain and show you the gnarly stuff your tax dollars paid for, vulns found and fixed, and how you can help make things better.

Anthony Kava


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 15:00-15:45


15:00-15:45

"huskyCI: Finding Security Flaws in CI Before Deploying Them"

Unfortunately, in large organizations, it becomes very challenging for the security team to review and track all the commits and deploys that occur in all the company's products. To circumvent this problem, I developed a tool in Go to automate security testing within the Continuous Integration pipelines called huskyCI.

Rafael Santos


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 13:30-13:50


13:30-13:50

"Purple Team Strategies for Application Security"

Purple Team testing, or the active collaboration of offensive and defensive staff during penetration tests, can help organizations address their most immediate security threats, increase the accuracy of testing, and create a feedback loop where both teams contribute to the success of the other. Typical Dynamic Application Security Testing (DAST) does not lend itself well to Purple Team practices. This talk covers the basics of conventional Purple Team exercises, the ways that application testing environments and tools often differ from penetration testing, and how application defenders and breakers can adapt to those differences to enable each other in an integrated fashion.

For defenders, learn how your insights into the overall environment and risks, knowledge of security controls, and the state of and output from applications being tested can lead to better, faster, and more actionable application security tests. For breakers, learn how to help defenders better recognize threats in logs and alerting systems and increase their ability to spot, stop, and mitigate real-world attacks. Both sides can benefit from fewer missed opportunities to work together to increase the security of their organization while reducing the friction that the often adversarial nature of security testing creates.

Joe Schottman


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 14:00-14:45


14:00-14:45

"Vulnerabilities that Hide from Your Tools"

Over the past few years, AppSec professionals have become increasingly reliant on automation. While it's fine to use tools to do the work that you just don't have the time for, there are many vulnerabilities that automated tools can't detect. In this talk, we'll discuss methodologies for finding those hidden vulnerabilities so you can sleep a little better at night.

Jillian Ratliff


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 14:30-15:30


(Ab)using GPOs for Active Directory Pwnage

Identifying privilege escalation paths within an Active Directory environment is crucial for a successful red team. Over the last few years, BloodHound has made it easier for red teamers to perform reconnaissance activities and identify these attacks paths. When evaluating BloodHound data, it is common to find ourselves having sufficient rights to modify a Group Policy Object (GPO). This level of access allows us to perform a number of attacks, targeting any computer or user object controlled by the vulnerable GPO.

In this talk we will present previous research related to GPO abuses and share a number of misconfigurations we have found in the wild. We will also present a tool that allows red teamers to target users and computers controlled by a vulnerable GPO in order to escalate privileges and move laterally within the environment.

About Petros Koutroumpis: Petros Koutroumpis is a penetration tester for MWR InfoSecurity, where he has performed a number of purple team and adversary simulation assessments. His research is mainly focused on Active Directory exploitation and offensive tooling development. Twitter: @pkb1s

About Dennis Panagiotopoulos: Dennis Panagiotopoulos is a penetration tester at MWR InfoSecurity. He has performed a wide variety of engagements ranging from whitebox, objective-based assessments to red teams. His research interests are Windows post-exploitation and active directory. He likes to spent his free time developing new tools and contributing to open source projects for the InfoSec community. Twitter: @den_n1s


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 13:00-13:59


Title:
(WS) RSA Signatures: How do they work? - George Callow

TO BE PREPARED FOR THE WORKSHOP
Have OpenSSL and Python installed, as well as having xxd, or a similar app installed to display hex bytes of a binary file.


ABSTRACT
This is a Crypto 101 type hands-on presentation about RSA Signatures. The audience can follow along and create their own private key, sign a file, verify the signature with OpenSSL, and then use Python to also verify the same signature. The latter verification will help the audience understand the actual math involved and show what actually makes up an RSA signature.

BIO
I've been a long time software engineer, and in recent years a cyber security engineer focusing on application security and cloud security. Along the way, I earned degrees in electrical engineering and computer science, as well as the OSCP certification. I learned about RSA signatures during a software project involving online code signing. I enjoy creating/participating in CTFs, and collecting/hacking electronic badges.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 18:30-19:15


6:30 PM: 0-Day Inside: Analog Analytics, Blood, Muscle, and Electricity
Speaker: Mandy Logan

Abstract: Brainstem & cerebellar strokes=0day for me. No inside voice. No ability to comprehend speech or form words. No movement, no memories. Filters removed. Senses heightened in ways that threatened life. I lived through being reset to abilities of a 6-mo and spent 1000s of hours formulating a new OS based on on/off response of my bodys electrical system and defining electrical signature of words, emotions, sensations, everything. Come listen. Grow stronger.

Speaker Bio: After 5 strokes & major injuries, Mandy is no longer in const/eng. She used life hacking skills from a non-traditional background to re-establish neuro control using her tongue against her teeth & perseverance. Now, as a happy dyslexic autie, she pursues biohacking/stand up/fun/improving lives.

T: @5urv1va7rix

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 15:00-15:45


100 Seconds of Solitude: Defeating Cisco Trust Anchor With FPGA Bitstream Shenanigans

Friday at 15:00 in Track 3
45 minutes | Demo, Tool, Exploit

Jatin Kataria Principal Scientist, Red Balloon Security

Rick Housley Research Scientist, Red Balloon Security

Ang Cui Chief Scientist, Red Balloon Security

First commercially introduced in 2013, Cisco Trust Anchor module(TAm) is a proprietary hardware security module that is used in a wide range of Cisco products, including enterprise routers, switches and firewalls. TAm is the foundational root of trust that underpins all other Cisco security and trustworthy computing mechanisms in such devices. We disclose two 0-day vulnerabilities and show a remotely exploitable attack chain that reliably bypasses Cisco Trust Anchor. We present an in-depth analysis of the TAm, from both theoretical and applied perspectives. We present a series of architectural and practical flaws of TAm, describe theoretical methods of attack against such flaws. Next, we enumerate limitations in current state-of-the-art offensive capabilities that made the design of TAm seem secure.

Using Cisco 1001-X series of Trust Anchor enabled routers as a demonstrative platform, we present a detailed analysis of a current implementation of TAm, including results obtained through hardware reverse engineering, Trust Anchor FPGA bitstream analysis, and the reverse engineering of numerous Cisco trustworthy computing mechanisms that depend on TAm. Finally, we present two 0-day vulnerabilities within Cisco IOS and TAm and demonstrate a remotely exploitable attack chain that results in persistent compromise of an up-to-date Cisco router. We discuss the implementation of our TAm bypass, which involves novel methods of reliably manipulating FPGA functionality through bitstream analysis and modification while circumventing the need to perform RTL reconstruction. The use of our methods of manipulation creates numerous possibilities in the exploitation of embedded systems that use FPGAs. While this presentation focuses on the use of our FPGA manipulation techniques in the context of Cisco Trust Anchor, we briefly discuss other uses of our bitstream modification techniques.

Jatin Kataria
Jatin Kataria is the Principal Research Scientist at Red Balloon Security where he architects defensive technologies for embedded systems. Playing both the role of cat and of mouse at Red Balloon has many suggesting that he may be the first real source of perpetual energy. He tires of n-days easily and is always looking for new and exciting ELF shenanigans, caching complications, and the Fedex guy who lost his engagement ring. Prior to his time at Red Balloon Security, Jatin worked at a number of firms as a systems software developer and earned his Master of Engineering at Columbia University.

Twitter: @jatinkataria

Rick Housley
Rick Housley is a Research Scientist at Red Balloon Security and leads their advanced hardware reverse engineering efforts. He often finds himself at the end of a soldering iron hoping he has not bricked another expensive COTs product. His focus at Red Balloon includes the discovery of previously unknown vulnerabilities, novel firmware extraction techniques, and advanced physical reverse engineering using custom tooling. When not designing secure-boot defeating EMPs and interposers, he is building axe handles and baby rattles in his woodshop.

Twitter: @rickyhousley

Ang Cui
Dr. Ang Cui is the Founder and Chief Scientist of Red Balloon Security. Dr. Cui received his PhD from Columbia University in 2015. His doctoral dissertation, titled ”Embedded System Security: A Software-based Approach”, focused exclusively on scientific inquiries concerning the exploitation and defense embedded systems. Ang has focused on developing new technologies to defend embedded systems against exploitation. During the course of his research, he has uncovered a number of serious vulnerabilities within ubiquitous embedded devices like Cisco routers, HP printers and Cisco IP phones. Dr. Cui is also the author of FRAK and the inventor of Software Symbiote technology. Ang has received various awards on his work on reverse engineering commercial devices and is also the recipient of the Symantec Graduate Fellowship and was selected as a DARPA Riser in 2015.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - outside [TBD location] - Friday - 06:00-07:59


Title:
2019 8th Annual Defcon Bike Ride

2019 8th Annual Defcon Bike Ride

by

TLDR: Ride a bicycle with us at Defcon – signup here. Email info at cycleoverride dot org if you have questions. 

TLDR2:  Bike shop will meet us at 6:30am to hand out rentals. You do not need to go there ahead of time.

It’s time for the Defcon 27 version of the Cycleoverride Defcon bike ride!!!

The date of this years bike ride is Friday, AUGUST 9th, 2019 at 6am. This is Friday of Defcon. We will meet outside [TBD location] at 6:00am. There [may/will] also be a group meeting at the Tuscany at 6 am.

:)

Registration is here. This is just so we can get a count and arrange comms leading up to the event. It will also give us your email so we can blast out any details needed pre ride, or at 5:25am on August 9th.

Heres the deal we have partnered again with McGhies Bike Shop in Las Vegas for our ride. Yes they will throw your clipless pedals and seat posts on if you insist. They have 3 levels of road bikes:  a ~$40 Cannondale Synapse,  and a ~$100 Lance Armstrong starter kit road bike (think Madone.)  Theres also a $125 level also.

Bike rental is first come first serve there are about 18 $40  male road bikes and 5 female after that its a hybrid or a $100 bike.  You can always ship out your bike for about $100 each way on most airlines.


Click HERE for full information.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 15:30-15:59


Title:
2020 - Ready? Or Not?

3:30 PM 2020 - Ready? Or Not?
Sherri Ramsay, Senior Advisor, CyberPoint International; Senior Advisor: Cyber & NSA, Cambridge Global Advisors; former Director of the National Security Agency/Central Security Service Threat Operations Center (NTOC)

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde A Ballroom - Friday - 21:00-24:59


Title:
303/Skytalks Pajama Dance Party

Friday night will be a place for con-goers to meet and greet the speakers from Skytalks. We'll also have DJs and potentially have live music too.

https://skytalks.info
https://twitter.com/dcskytalks/status/1146527983588401158
DC Forums Post
DC Forums Post

Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 10:00-10:59


4 years and 10,000+ Hours Later: Lessons Learned from Running a National Penetration Testing Competition

Tom Kopchak, Competition Director of National CPTC / Director of Technical Operations, Hurricane Labs
Dan Borges, World Team Captain of National CPTC

The National Collegiate Penetration Testing Competition (CPTC) provides students with realistic challenges that prepare for a career in the security assessment field. The architecture of the competition is designed to mimic a real-world organization, while requiring participants to excel in both technical and communication skills. The ultimate goal is to use a unique environment to prepare young professionals to navigate the technical and administrative challenges they are likely to face in their careers. Join National CPTC directors Dan Borges and Tom Kopchak in a deep-dive discussion on what goes into building the competition scenario created for each year's event.

Tom Kopchak (Twitter: @tomkopchak) is the Director of Technical Operations at Hurricane Labs, where he pretends to manage a team of Splunk engineers, but is still an engineer and technology geek at heart. Tom's speaking experience includes a previous talk at DC24 (Sentient Storage - Do SSDs Have a Mind of Their Own?) as well as many talks at other conferences around the country (and BSides LV in 2013). He holds a Master's degree in Computing Security from the Rochester Institute of Technology, and volunteers as the white team captain for the National Collegiate Penetration Testing Competition (CPTC). When he is not working with computers, Tom enjoys composing, music improvisation (Acts of Music), and playing both the piano and organ.

Dan Borges is an information security professional with over 15 years in computer science. Dan participates in a number of cyber security competitions each year, from being on the National CCDC Red Team and helping with the black team for the Collegiate Penetration Testing Competition (CPTC). He is an experienced red teamer who enjoys developing new tools in his free time. He has taught workshops on advanced red teaming at both DEF CON and WOPR Summit. He has been publishing a blog on infosec education for more than 10 years at lockboxx.blogspot.com.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 12:00-12:45


A 'buyers guide' to the market promise of automagic AI-enabled detection and response

No description available


Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 12:30-12:59



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 14:00-14:45


A Hacker Guide To Deep-Learning Based Side Channel Attacks

Friday at 14:00 in Track 3
45 minutes | Demo, Tool

Elie Bursztein Google

Jean Michel Picod Google

This talk explores how AI is revolutionizing hardware side-channel attacks and what this new wave of attacks mean for the future of hardware cryptography. Based on the lessons learned while successfully attacking many hardware AES implementations using deep-learning this talk discuss why those attacks are fundamentally more efficient and details how to conduct then in practice.

Elie Bursztein
Elie Bursztein leads Google' security & anti-abuse research team. He has authored over fifty research papers in the field for which he was awarded 6 best papers awards and multiple industry distinctions including the Black Hat pwnie award. Born in Paris, he received a Ph.D from ENS-cachan in 2008 before working at Stanford University and ultimately joining Google in 2011.

Twitter @elie
Website: https://elie.net

Jean Michel Picod
Jean-Michel Picod is currently working at Google Switzerland. He holds an engineering degree in computer systems, networks and security. He has contributed on several open source projects (GoodFET, pynids, etc.) and published several open source tools such as DPAPIck, OWADE, scapy-radio, forensic scripts,

Twitter: @jmichel_p
Website: https://www.j-michel.org/


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 14:30-14:59


A Hacker Walks Into A Flight School And Says Ouch: Common Online Security Fails In Pilot Training

Speaker – Tarah (@tarah)

Synopsis

As an information security researcher beginning my private pilot’s license training, I was startled to see the common security fails in many resources available for pilots, including official training/FAA sites, and more. I’ll cover a couple of the most common plane/instructional booking sites’ major security issues, and what to expect from having your personal information exposed online as will be at least partially required if you too decide to learn to fly a plane. I’ll cover Bluetooth and radio interference in avionics, Garmin instrument panels requesting keyboard input, and some simple checks to keep yourself aware of potential security issues in flight. I am not disclosing any 0-day or anything that isn’t already available online; this talk is intended to summarize the worst offenders and low-hanging fruit. I’d like to keep my FAA license; thank you very much.

About the Speaker

Intrepid adventuress, mother of war kittens, pilot-in-training.


Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 10:15-10:59



Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 10:50-11:40


A Smart Contract Killchain. How the first Blockchain APT was caught

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Friday - 14:00-14:59


A Theme Of Fear: Hacking The Paradigm

Friday 14:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@investigatorchi is a security researcher, speaker, and Senior Information Security Analyst at University at Buffalo with over 20 years of highly technical experience. In her current role, Cathy is a data forensics and incident response (DFIR) specialist, performing incident management, intrusion detection, investigative services, and personnel case resolution in a dynamic academic environment. She additionally builds security awareness amongst faculty and staff via a comprehensive department-wide program which educates and informs users about how to prevent and detect social engineering threats, and how to compute and digitally communicate safely. Cathy has presented at numerous prestigious information security conferences including DEF CON and Hacker Halted. In her (minimal) spare time, she enjoys visiting her adopted two-toed sloth Flash at the Buffalo zoo, researching death and the dead, and learning more about hacking things to make the world a more secure place.

The InfoSec industry was born out of fear. Initially it was fear from virus infections and later, external attacks. We capitalized on that fear to build more secure environments. But fear is hard to manage: too much fear breeds paralysis, and too little fear breeds complacency. This talk will take a look at the history of fear in InfoSec, explore how its impact has shaped the industry, and how it is now getting in the way. Fortunately, we can provide the next generation a new paradigm to affect change. This talk presents some ideas on what the new security paradigm could be, and most importantly - how to enable a security-minded culture without using fear.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 11:00-11:40


COMPREHENSIVE TALK

A URL Shortened By Any Other Name

1100 - 1140


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VI - Friday - 14:30-18:30


Advanced Custom Network Protocol Fuzzing

Friday, 1430-1830 in Flamingo, Red Rock VI

Joshua Pereyda Software Engineer

Carl Pearson Security Analyst

Get hands on experience writing custom network protocol fuzzers. This class will cover the basics of network protocol "smart fuzzing." Exercises will utilize the open source network protocol fuzzing framework, boofuzz.

Attendees will gain practice reverse engineering a network protocol, implementing and iterating on a custom fuzzer, and identifying vulnerabilities.

After:

1. You will know the basics of fuzzing.
2. You will know how to write custom network protocol fuzzers using state of the art open source tools.
3. You will have hands on experience with this widely-discussed but still largely mysterious test method.

Before (Prerequisites): You should:

1. Be comfortable doing some basic programming in Python.
2. Understand basic network protocol concepts (e.g. what is a protocol and what is a network layer).
3. Be familiar with WireShark and how to use it.
4. Have a laptop with at least 8 GB of RAM (16 GB recommended).

What you won't learn:

1. Exploit development.
2. Python programming. Because you can already do that (see above). ;)

Fuzzing is a wide and deep field with a wide array of technologies. This class is a beginner-friendly deep dive into one niche of the fuzzing world.

Skill Level Intermediate

Prerequisites: 1. Some basic Python programming experience (some programming ability is REQUIRED). 2. Basic understanding of network protocols. 3. Basic familiarity with Wireshark. 4. Optional: Fuzzing experience.

Materials: 1. Laptop with at least 8 GB of RAM (16 GB recommended). 2. Have a recent version of VMWare Player installed. 3. Strongly recommended: configure for Defcon secure Wi-Fi access beforehand.

Max students: 70

Registration: https://www.eventbrite.com/e/advanced-custom-network-protocol-fuzzing-red-rock-vi-tickets-63609251985
(Opens 8-Jul-19)

Joshua Pereyda
Joshua is a software engineer specializing in information and network security. He has worked in the critical infrastructure and cloud computing industries with employers heavily invested in software and hardware security. Among his passions are hacking, teaching kids to program, attending orchestral concerts with his wife, and figuring out how he can get paid to do it all... legally.

Joshua is the maintainer of the boofuzz network protocol fuzzing framework.

Carl Pearson
Carl is a security analyst with a passion for network and application security. He works as a blue team member in the higher education field by day and an independent red team researcher by night. His interests include poking around inside software and systems, figuring out what makes them tick. When he's not hunting bugs or writing code, you can find him exploring the great outdoors.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 14:40-15:15


LIVE TOOL DEMO

Advanced Recon with OWASP Amass

1440 - 1515


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 17:00-18:59


AI Unwind

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 13:15-13:45


13:15-13:45

AirBNB for Retail Internet / A Distributed Internet Technology with Monero

Allan Stevo, Chief of Staff at Kraken Exchange

A New York apartment building and a Moroccan rural village share the same internet challenges - inefficient methods of distribution across the last mile. Our idea is to address this inefficiency to provide greater internet availability to the end user. This presentation will discuss the concept of micropayments with strong privacy protections that address these challenges.


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 16:20-17:10


Alice and Bob's Big Secret

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 11:00-11:45


All the 4G modules Could be Hacked

Friday at 11:00 in Track 3
45 minutes | Exploit

XiaoHuiHui Senior Security Researcher, Baidu

Ye Zhang Security Researcher, Baidu

ZhengHuang Leader of Baidu Security Lab X-Team, Baidu

Nowadays more and more 4G modules are built into IoT devices around the world, such as vending machines, car entertainment systems, laptops, advertising screens, and urban cameras etc. But no one has conducted a comprehensive security research on the 4G modules. We carried out this initiative and tested all the major brand 4G modules in the market (more than 15 different types). The results show all of them have similar vulnerabilities, including remote access with weak passwords, command injection of AT Command/listening services, OTA upgrade spoofing, command injection by SMS, and web vulnerability. Through these vulnerabilities we were able to get to the shell of these devices. In addition to using wifi to exploit these vulnerabilities, we created a new way to attack through fake base station system, triggered by accessing the intranet of cellular network, and successfully run remote command execution without any requisites. In this talk, we will first give an overview on the hardware structure of these modules. Then we will present the specific methods we use in vulnerability probe. In the final section we will demonstrate how to use these vulnerabilities to attack car entertainment systems of various brands and get remote control of cars.

XiaoHuiHui
Shupeng (xiaohuihui) is a member of Baidu Security Lab. He is an expert on IoT security, AI security, penetration testing, etc. He was invited to talk on multiple security conferences, and successfully pwned IOT equipments on XPwn 2016/2017/2018, GeekPwn May/October 2017,the biggest pwn competitions in China.

Twitter: @xi4ohuihui

Ye Zhang
Ye Zhang is a security researcher of Baidu Security Lab X-Team. He's good at reverse engineering and malware analysis, now he focuses on finding IoT vulnerabilities.

ZhengHuang
Zheng Huang is the head of Baidu Security Lab X-Team. He is a prolific finder of vulnerabilities in the browser security area, has contributed a lot of vulnerabilities in Microsoft browsers, Chrome, and Safari. Previously, he mainly focused on malicious URL detection and defense of APT attacks, he is now responsible for the research of autonomous driving security.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 14:30-16:15


2:30 PM: Amputees and Prosthetic Challenges: Creating Functionality, Dignity Restoring, Interaction, and Enabling Technology
Speaker: Wayne Penn

Abstract: The human body is the most elegant and complex machine ever created, but often we do not realize how well it works until a major system has been compromised such as with an amputation severing and removing an element of the neuromuscular and skeletal system. There are 1 million annual limb amputations globally, which equates to one every 30 seconds. With those kinds of numbers and what we see in science fiction TV and film, one would expect that prosthetic technology is ubiquitous and advancing at an exponential pace. However, prosthetic technology advancement can be correlated with periods immediately following military conflicts and still not able to fully replicate anatomical function, which is why we are seeking assistance of those at DEFCONs Biohacking Village to collaborate and help create prosthetic solutions. Wayne Penn, a biomedical engineer and entrepreneur, will be joined by bi-lateral amputee Chuck Hildreth Jr., and Occupational Therapist Laurel Koss to discuss the etiology and epidemiology of amputations, challenges amputees face, the secondary or associated conditions and complications, and their shared experiences while working on advanced robotic prosthetic limb research programs such as the DEKA/DARPA/Mobius Bionics Luke Prosthetic Arm System. Chuck will give a demonstration of the Luke Arm System, the only full powered shoulder down prosthetic arm system in existence. Introductions will be given to the two BHV Prosthetic Labs taking place following the talk and ran by this presentation team. The first Lab will be to create a family of Quick Change Magnetic Adapters for Activities of Daily Living to hold items for personal hygiene as well as items for eating and food preparation utilizing 3D Printing. The second Lab, Thermo Limbs, will be introduced by 7th graders, Piper Vail Lalla and Ava Conlon, who won the Best Idea in the Medical Field and a $20,000 grant for a patent application at the National Invention Convention. This lab will focus on creating microprocessor controlled cooling systems for amputees, as thermal regulation is a major issue that affects amputees with the loss of their major sweat and heat dissipation surfaces.

Speaker Bio: Wayne is a biomedical engineer and entrepreneur. He received his undergraduate degree in biomedical engineering from Columbia University, and his graduate degree in mechanical engineering with a focus on biomechanics from Boston University. He worked as the Clinical Research Coordinator at DEKA Research & Development on the DARPA/DEKA Luke Prosthetic Arm Project and the Product Marketing Manager for the MIT Media Lab startup iWalk for the BiOM Powered Prosthetic Ankle System, now the Ottobock Empower Ankle. He has continued his work in prosthetics focusing on advanced human interface, controls, and fitting systems for amputees while working in partnership with biodesigns. Wayne founded and leads his multidisciplinary engineering and design team at Charged Concepts, whose mission is to turn innovative concepts into impactful real world technology, programs, and initiatives.

T: @chargedconcepts

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 11:00-11:50


Another Car Hacking Approach

Benjamin Lafois Vladan Nikolic

Abstract

Cars now have infotainment systems for several years. Those systems accomplish basic tasks such as radio, music, navigation and Bluetooth handsfree, but can also embed sophisticated features, using wireless connectivity (with cloud backends) and vehicle bus connectivity. Previous talks have presented some vulnerabilities in the past. This talk will introduce a different approach to compromise embedded infotainment systems, with both software and hardware attacks.

While previous methods focused on OS and network hacking (access to DBus, telnet, firmware update mechanism…), those vulnerabilities do not exist anymore and different approach had to be used, using 3rd party applications. Multiple protections had to be bypassed, such as multiple level of signature (installation package, code-signing), and read-only file systems just to name few. Post-exploitation forensics demonstrated that the vulnerabilities identified would likely be exploited in many different cars.

How to proceed to test such systems? What are the steps to compromise infotainment system and what vulnerabilities can be found and exploited?

Bio

Benjamin Lafois is a senior security consultant that has been working in IT security and compliance for more than 10 years. Benjamin is an expert penetration tester on distributed systems as well as modern infrastructures such as IoT, embedded devices and OT systems. Benjamin has identified several zero-day vulnerabilities on IoT and ICS devices. He has been involved on critical projects in Oil & Gas projects. He also has application assessment expertise and is a Java-guru.



Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Friday - 10:00 - 11:50


Antennas for Surveillance applications

Friday from 10:00 – 11:50 in Sunset 1 at Planet Hollywood
Audience: All

Kent Britain & Alexander Zakharov

The antenna is one of the most important pieces of a good receiver. Yet it seems technical specifications are made up by the Marketing Departments, not by the Engineers. Wild claims about gain and misleading data seem to be the norm. In this Demonstration you will be able to see and hear the effects of gain and have a better understanding of beamwidths and patterns. Over a dozen different antennas will be available for demonstration, and our miniature antenna range can do some quick tests on your antenna.

http://WWW.WA5VJB.COM

Kent Britain
Kent Britain has been professionally designing antennas for over 25 years. He has developed over 1200 specialized antennas for consumer products, government agencies, military applications, and satellites. The antenna columnist for Monitoring Times, Popular Communications, CQ, CQVHF, and DUBUS magazines.

Alexander Zakharov
Alex has over 25 years of experience in the Telecommunications, Information Technology and IT Security fields. He was responsible for the creation and deployment of solutions protecting networks, systems and information assets for a large number of organizations in both the private and public sectors.

Alex is a brain and architect behind Airbud appliance - the ultimate wireless development and testing platform ready to use with a full spectrum of wireless applications like pentesting and monitoring or router and firewall projects. Number of custom models developed are using antennas created together with Kent's help and advice. Reference - www.alftel.com


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 12:00-12:45


API-Induced SSRF: How Apple Pay Scattered Vulnerabilities Across the Web

Friday at 12:00 in Track 4
45 minutes | Demo, Exploit

Joshua Maddux Security Researcher / Software Engineer, PKC Security

The 2016 WWDC saw the dawn of Apple Pay Web, an API that lets websites embed an Apple Pay button within their web-facing stores. Supporting it required a complex request flow, complete with client certificates and a custom session server. This proved detrimental, since Apple failed to caution against important side effects of taking in untrusted URLs. As a result, many new SSRF vulnerabilities entered the world. Worse yet, while they were exploitable and discoverable in similar ways, they were spread across distinct codebases in several programming languages, so could not be patched in any generic way.

Apple is not alone - in the process of gluing the web together, Twilio, Salesforce, and others have all created similarly broad attack surfaces. When companies fail to take an honest, empathetic look at how clients will use a product, they shove along hidden security burdens. Those who integrate with an API have less context than those who create it, so are in a worse position to recognize these risks.

Engineers have been talking about defensive programming for decades, but top companies still have trouble practicing it. In this talk we explore these mistakes with demos of affected software, and introduce a powerful model for finding broad classes of bugs.

Joshua Maddux
Joshua Maddux started out as a software engineer. After a few years, having introduced his share of problems to the world, he turned his life around and started hunting for vulnerabilities. Now at PKC Security he does a mix of software development and white-box penetration testing, with a focus on helping startups move fast without breaking too many things.

Aside from pentesting for clients, Joshua is also active in the bug bounty world. His past research has led to security updates in Java, Gitlab, United Airlines, Zapier, and others.

Twitter: @joshmdx


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 12:30-12:55


Ted

Bio

This space intentionally left blank

@tdeloggio

Are you inteRESTed in Kismet?

Abstract

An overview of the new REST API capabilities in Kismet with example use cases

|

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 14:00-14:45


Are Your Child's Records at Risk? The Current State of School Infosec

Friday at 14:00 in Track 2
45 minutes

Bill Demirkapi Independent Security Researcher

From credit reporting agencies to hotel enterprises, major data breaches happen daily. However, when was the last time we considered the data security of children and middle-level education students? The infosec community spends so much time thinking about enterprise security and user privacy, but who looks after those who can't defend themselves? Unknown to most, there are only just a handful of major educational software providers—and flaws in any of them can lead to massive holes which expose the confidential information of our rising generation, this speaker included. Additionally, while many dismiss educational data as “just containing grades”, the reality is that these systems store extremely sensitive information from religious beliefs, health and vaccine-related data, to even information about parental abuse and drug use in the family.

This talk will cover never-before-seen research into the handful of prominent educational software companies, the vulnerabilities that were found, the thousands of schools and millions of students affected, and the personal fallout of such research. Vulnerabilities discussed will range from blind SQL injection to leaked credentials for the entire kingdom. If a high school student can compromise the data of over 5 million students and teachers, what can APT do?

Bill Demirkapi
Bill is a 17-year-old high school student with an intense passion for the information security field. Bill's interests include game hacking, reverse engineering malware, and breaking things. Next year, Bill will be attending the Rochester Institute of Technology where he hopes to grow his career and knowledge in the enormous field of Cybersecurity. In his pursuit to make the world a better place, Bill constantly looks for the next big vulnerability following the motto "break anything and everything".

Twitter: https://twitter.com/BillDemirkapi
Blog: https://d4stiny.github.io


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 13:50-14:40


COMPREHENSIVE TALK


Asset Discovery: Making Sense of the Ocean of OSINT

1350 - 1440


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock I - Friday - 14:30-18:30


Attacking Layer 2 Network Protocols

Friday, 1430-1830 in Flamingo, Red Rock I

Erik Dul Hacker

Troy Defty Hacker

Layer 2 can be a lesser-known attack surface; the techniques have been known for a while, have well-documented mitigations, and are often thought of as so old, they _can't possibly still be around, right?_

But this under-represented attack surface is also of great value to an attacker. Network segregation on a typical internal network is commonplace, and often heavily relied upon to segregate, isolate, and limit the spread of a compromise. A misconfigured switch or switch port can be the difference between an attacker compromising the desk phones, and core business server infrastructure. And when the misconfiguration can be a single two-word line in a ten-thousand line switch configuration file, it's easy to see how the basic hardening controls can be missed.

This workshop will run through analysing Layer 2 network traffic, identifying protocols and information of interest within network traffic, launching DTP attacks to pivot within a misconfigured network, and man-in-the-middling traffic via this pivot to compromise a target host (including using various tools in conjunction with virtual network interfaces). In terms of tooling, we will be looking to utilise the likes of Wireshark, Yersinia and Bettercap to launch the various network attacks, with standard Kali tooling/normal Linux functionality to exploit and escalate privileges on the target host.

Reading list (not required, but can be of interest):

https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/ipaddr_arp/configuration/15-mt/arp-15-mt-book/arp-config-arp.html
https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst2960/software/release/12-2_53_se/configuration/guide/2960scg/swvlan.html
https://www.computernetworkingnotes.com/ccna-study-guide/vlan-tagging-explained-with-dtp-protocol.html
https://www.blackhat.com/presentations/bh-usa-02/bh-us-02-convery-switches.pdf
https://digi.ninja/blog/abusing_dtp.php

Skill Level Beginner

Prerequisites: Basic knowledge of networking particularly with Linux, knowledge of basic Linux exploitation and privilege escalation.

Materials: Laptop, 8GB RAM, Kali as a base or a VM with all updates applied, a network card/interface which supports VLAN tagging (this is usually the case with most kit nowadays by default, but just in case!)

Max students: 24

Registration: https://www.eventbrite.com/e/attacking-layer-2-network-protocols-red-rock-i-tickets-63439506271
(Opens 8-Jul-19)

Erik Dul
Erik's first encounter with IT security was when he discovered the fascinating internals and configurability of ISDN NT boxes. Since then he has worked in various network security roles, spending the last few years as a penetration tester in the UK and Australia. He is currently heading up the offensive security team of PS+C Pure Hacking in Sydney. His main professional focus is scenario based and bespoke engagements, with particular interest in network and embedded device security. When not hard at work, you can find him somewhere close to the water, or playing tennis.

Troy Defty
Having worked in the UK InfoSec industry for around five and a half years at Deloitte and later Context Information Security, Troy abandoned a dreary sun-less London and has been working in the Australian industry out of Sydney for nearly a year with PS+C Pure Hacking. His interest and experience is largely in bespoke penetration testing engagements (red teaming, scenario-based assessments, etc.), with broad coverage across the penetration testing spectrum. Other interests include music, electronics, the outdoors, travel, rugby, CTF, and being bad at golf.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 14:15-14:45


Automated Injection & Removal of Medical Evidence in CT and MRI Scans

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 15:30-15:59


Backdooring Convolutional Neural Networks via Targeted Weight Perturbations

No description available


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Sin City Theater - Friday - 15:00-17:59


Title:
BADASS/Cyber SeXurity

An open discussion on agency, sexuality, and harassment/abuse in tech. What can we do, as a community, to make spaces safer for everyone? How can we encourage more sex positive discussions? Lets talk about it.

Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Friday - 13:40-14:20


Speaker: Dani Goland & Mohsan Farid

Twitter: @DaniGoland

Twitter: @Pwn__Star

Abstract: The interaction between attackers and defenders is like a ping pong game, and that is exactly how we did this research. On the offensive Mo will share his tools and tactics attacking AWS Infrastructures from Recon to Attacks to Post Exploitation on different services with a focus on Elastic Container Service(ECS). After each attack step, Dani will explain the defensive side and tools and tactics for hardening the AWS Infrastructure from Designing a secure Cloud Architecture to Detection to Hardening specific services like Docker containers on ECS. After the battle, we will both walk-through common misconfiguration problems, one-click solutions for monitoring and attack detection, and workflows for pentesters on AWS. One of the most important lessons from our research is the importance of the interaction between pentesters and developers/DevOps engineers, and how a few days of working side by side can help us secure our current systems and learn to develop future systems with security in mind.

Dani and Mohsan will demonstrate an entire kill chain on a hypothetical organization operating in an AWS environment and pivoting into their internal Active Directory network. The demonstration will cover reconnaissance methods for a cloud environment, an attack on a AWS hosted webserver that results in compromise of access keys. The access keys will be utilized to access a separate AWS service, followed by escalation of privileges to administrator. We will further demonstrate exfiltration methods, setting up persistence in AWS, and last but not least pivoting to the internal AD environment and obtaining Domain Admin privileges.

Many open source tools will be used as well as some custom python scripts on the offensive side, for example: TruffleHog for scanning for leaked keys on github, S3Scanner for enumerating S3 buckets, amass for DNS Mapping and Subdomain Enumeration, Cloud Mapper for reconnaissance and auditing, Prowler for assessing security, Pacu and Metasploit for exploitation, and more.

On the defensive side, we will introduce Open Source tools like HashiCorp Vault and AWS Parameter Store for secret management, NAXSI as an open source WAF, Vulnerability scanners for Docker, AWS KMS for creating and rotating keys for in-transit and at-rest data encryption, CloudTrail and CloudWatch for detection of suspicious activity and alarming, and more.

About Dani: At the age of 20 he founded his own boutique company for innovative software and hardware solutions. He is a certified AWS Cloud Solutions Architect. While gaining experience in business and finance, Dani did not neglect his hands-on capabilities in both making and breaking systems. Dani recently relocated from Israel to the United States to study Data Science at the prestigious UC Berkeley. During his studies, Dani found VirusBay, a collaborative malware research community which skyrocket amongst the global security community with over 2500 researchers. After serving in the Israeli Defense Forces as a commander of a Field Intelligence unit, Dani went on an 8-month journey across South America. He loves snowboarding, music concerts, and having crazy, breathtaking experiences such as spending 5 days in the Bolivian Jungle with no food or water.

About Mohsan: Mohsan has over 13 years of experience in cyber security. Mohsan has ran the gamut in the security space: from penetration testing for Rapid7 as a consultant, penetration testing for numerous federal agencies, pentesting mobile applications for HP, pentesting Fortune 500 companies, and contributing exploits to the Metasploit framework as well as contributing to open source projects. When Mohsan isn't breaking things, he likes to travel the globe in search of incredible surf, scuba diving, rock climbing, hiking, and is an avid yogi.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 3 - Friday - 10:00 - 11:50


BEEMKA – Electron Post-Exploitation Framework

Friday from 10:00 – 11:50 in Sunset 3 at Planet Hollywood
Audience: Offense – Especially red teamers that want to establish persistence and egress data.

Pavel Tsakalidis

BEEMKA is a tool that allows Red-Teamers to establish persistence on a compromised host, or even egress data from the it. In addition, it allows them to execute code from within the context of the compromised application (Slack, Skype, WhatsApp, Bitwarden, VS Code) allowing them to access otherwise inaccessible data. Come find out how you can extract all passwords from Bitwarden, or how to egress all the source code files from VS Code!

https://github.com/ctxis/beemka/

Pavel Tsakalidis
Pavel is a security consultant for Context Information Security, based in London. Other than security related interests, hobbies include playing around with raspberry pi’s, making “books to read” lists that will never be read, and starting side-projects that never finish. Also, for 10 years he’s been a PHP developer therefore spends his extra time defending PHP.


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 13:15-13:59


Behind the scenes of hacking airplanes

Speakers – Zoltan (@Csucsorr) and Ben (@0x62656E)

Synopsis

tl;dr We show how we hack planes for real without getting in any trouble
The session aims to provide insights on real-life experiences gathered from the security engineering tasks and assessments of modern aircraft systems.

Particular focus is placed on explaining how the interaction between safety and security is assessed and how responsible teams can interact and combine their diverse set of skills. Examples and technical overviews of the classes of systems, interfaces and audit methodologies are given to precisely demonstrate how work in this area is laid out and executed, and to emphasize their importance in the transportation industry.

Additionally, the talk will highlight the combined industry effort that currently goes into dealing with the changing security threats in modern aircraft from a technical audit and security engineering perspective.

About the Speakers

Zoltan is a Senior Aviation Security Consultant with F-Secure. He has been performing technical security assessments for various industries for the past 8 years. In recent years he has been a part of F-Secure’s transportation security team, specializing in aviation where he is performing penetration tests, security audits and technical product reviews on aircraft and ground components for both airlines and manufacturers.

Benjamin Nagel is an Aviation Security Consultant at the Cyber Security Services team of F-Secure. For ten years he focused on the convergence of information security and safety and specialized on engineering in the aviation domain. During the last years he did research on data loading solutions and the use of wireless communication in the aircraft domain. In his current role he is helping international aviation customers to tackle cyber security problems and he is involved in the EUROCAE WG-72 working group on the cyber security standards for the aviation industry.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 10:00-10:45


Behind the Scenes of the DEF CON 27 Badge

Friday at 10:00 in Track 1
45 minutes | Tool

Joe Grand (Kingpin)

Incorporating natural elements, complex fabrication techniques, and components rarely seen by the outside world, the DEF CON 27 Badge brings our community together through Technology's Promise. Join DEF CON's original electronic badge designer Joe Grand on a behind-the-scenes journey of this year's development process and the challenges, risks, and adventures he faced along the way.

Joe Grand (Kingpin)
Joe Grand, also known as Kingpin, is a computer engineer, hardware hacker, DEF CON badge designer (14, 15, 16, 17, 18, China 1, 27), teacher, advisor, runner, daddy, honorary doctor, TV host, member of legendary hacker group L0pht Heavy Industries, and the proprietor of Grand Idea Studio (grandideastudio.com).

Twitter: @joegrand
Website: http://www.grandideastudio.com


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 10:00-10:45


Behind the Scenes: The Industry of Social Media Manipulation Driven by Malware

Friday at 10:00 in Track 3
45 minutes

Olivier Bilodeau Cybersecurity Research Lead at GoSecure

Masarah Paquet-Clouston Cybersecurity Researcher at GoSecure

This talk is the grand finale of a four-year long investigation that started with analyzing an IoT botnet, to discovering the structured industry that exists behind social media manipulation (SMM). SMM is the deliberate act of paying for popularity with followers or activity on social media.

Adopting a bottom-up approach, the thorough methodology undertook to study the botnet will be presented: from building honeypots, infecting them with malware and conducting a man-in-the-middle-attack on the honeypots’ traffic to access the decrypted HTTPS content between the C&Cs and social networks. Then, the various investigative paths taken to analyze this large data set, leading to the discovery of industry actors involved in the supply chain of social media manipulation, will be presented. These investigative paths include traffic analysis, various OSINT approaches to reveal and understand actors, reverse-engineering the software that automates the use and creation of fake accounts, forum investigations, and qualitative profiling. All actors involved in the industry will be mapped, from malware authors, to reseller panels, and customers of fake popularity.

The potential profitability of the industry will then be discussed, as well as the revenue division in the chain, demonstrating that the ones making the highest revenue per fake follower sold are not the malware authors, but rather those at the end of the chain.

Olivier Bilodeau
Olivier Bilodeau is leading the Cybersecurity Research team at GoSecure. With more than 10 years of infosec experience, he enjoys attracting malware in honeypots, writing tools for malware research, reverse-engineering all-the-things and vulnerability research. Passionate communicator, Olivier has spoken at several conferences like BlackHat Europe, DefCcon, Botconf, SecTor, Derbycon, HackFest and many more. Invested in his community, he co-organizes MontréHack, a monthly workshop focused on applied information security, and NorthSec, Montreal's community conference and Capture-The-Flag.

Twitter: @obilodeau
Website: https://gosecure.net/blog/

Masarah Paquet-Clouston
Masarah Paquet-Clouston is a security researcher at GoSecure, a PhD student at Simon Fraser University in criminology and one of Canada’s decorated 150 scientific innovators. With her background in economics and criminology, she specializes in the study of markets behind illicit online activities. She published in several peer-reviewed journals, such as Social Networks, Global Crime and the International Journal for the Study of Drug Policy, and presented at various international conferences including Virus Bulletin, Black Hat Europe, Botconf and the American Society of Criminology.

Twitter: @masarahclouston
Website: https://gosecure.net/blog/


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 14:00-14:30


Bestsellers in the Underground Economy: Measuring Malware Popularity by Forum

Winnona DeSombre, Threat Intelligence Researcher at Recorded Future

While you can patch against malware infecting your tech stack or targeting your competitors, what about malware that hasn't been in the news? This presentation will cover what malware and tools are popular among underground forum members based on prevalence in forum ads, how malware presence differs between forums, and why understanding that difference matters.

Winnona DeSombre (Twitter: @__winn) is an Asia Pacific threat intelligence researcher at Recorded Future, focusing on Chinese underground hacking communities and East Asian cyber espionage campaigns. She was recently featured in Threatcare's "Tribe of Hackers" book, containing career advice from some of the world's best information security professionals.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Mezzanine Stage - Friday - 13:00-14:59


Title:
Beverage Cooling Contest

No description available
Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 18:00-18:59


Beyond Sandboxes. How to Execute IoT Malware and Analyze Its Evolution

María José Erquiaga
Sebastian Garcia

Hacking is curiosity, discovering, and learning. This talk shares our experience executing and capturing the traffic for more than 4 years. We will show how we designed and deployed a Windows and IoT malware execution laboratory in our University to run malware for months and how we analyzed it to find novel attacks. Executing malware is sometimes clouded in mystery. We will show how to build, to setup a Windows execution environment and an IoT environment. The talk shows how to monitor in real time, store data, the legal implications, the network protections and how to find good malware samples.

María José Erquiaga (Twitter: @MaryJo_E) is a malware researcher from Argentina. She is researcher and teacher at the University of Cuyo, Mendoza Argentina. She is collaborator on the Stratosphere laboratory since 2015. She is a member of the Aposemat project, a joint project between the Stratosphere laboratory and Avast. This project aims to execute malware and capture it from honeypots. Maria's work has been focused on execute and analyze malware for IoT devices. Spoke at CACIC, ArgenCon, SIGCOMM, BotConf and Ekoparty.

Sebastian Garcia is a malware researcher and security teacher that has extensive experience in machine learning applied on network traffic. He created the Stratosphere IPS project, a machine learning-based, free software IPS to protect the civil society. He likes to analyze network patterns and attacks with machine learning. As a researcher in the AIC group of Czech Technical University in Prague, he believes that free software and machine learning tools can help better protect users from abuse of their digital rights. He has been teaching in several countries and Universities and working on penetration testing for both corporations and governments. He was lucky enough to talk in Ekoparty, DeepSec, Hacktivity, Botconf, Hacklu, InBot, Security Sessions, ECAI, CitizenLab, ArgenCor, Free Software Foundation Europe, Virus Bulletin, BSides Vienna, HITB Singapore, CACIC, etc. As a co-founder of the MatesLab hackspace he is a free software advocate that worked on honeypots, malware detection, distributed scanning (dnmap) keystroke dynamics, Bluetooth analysis, privacy protection, intruder detection, robotics, microphone detection with SDR (Salamandra) and biohacking.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 17:00-18:30


5:00 PM: Beyond the Firmware: A Complete View of the Attack Surface of a Networked Medical Device
Speaker: Dr. Avi Rubin

Abstract: Even a device with the most ironclad firmware can still be subject to a broad variety of attacks depending on its interaction with other external components. This presentation will examine commonly overlooked vulnerabilities in medical device deployments, with real-world examples discovered either during a certification process or through regulatory review. These vulnerabilities serve as cautionary examples of the extensive, but not always apparent, attack surface of medical devices.

Speaker Bio: Dr. Avi Rubin is a Professor at Johns Hopkins University, where he serves as the Technical Director of the JHU Information Security Institute. He is also the founder and director of the JHU Health and Medical Security Lab, where his work is advancing medical device security and healthcare networks.

T: @avirubin

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 16:00-16:30


Title:
Beyond the Voting Machine: Other High Value Targets in Todays Election System

4:00 PM Beyond the Voting Machine: Other High Value Targets in Todays Election System
Brian Varner, Special Projects Researcher, Symantec Cyber Security Services

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 16:00-16:59


Title:
Black Mirror: You are your own privacy nightmare - the hidden threat of paying for subscription services - Cat Murdock

ABSTRACT
So much of the adult population currently utilizes subscription services like Netflix, but there are hidden implications to users privacy inherent in the subscription process that cannot be aided by privacy policies. Users must be aware of the threat they present to themselves. This talk will be focused on the interesting vulnerabilities presented by privacy oversights of users between subscription services and the services used to pay for them.

BIO
Cat Murdock is a Security Analyst with GuidePoint Security's Threat and Attack Simulation team. For the last few years, she has worked on red teams predominantly as a social engineer. Murdock finds the space where privacy policies end and users' choice regarding their own privacy fascinating. Good intentions towards privacy only go so far, and there are many gaps in knowledge, ability, and/or desire that increase risk to individuals' privacy. She likes to explore where this interacts with organizations' established privacy policies. She also really likes dogs.

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Cafe Hollywood - Friday - 19:00-20:59


Title:
Blacks in Cybersecurity Meetup

Come out! - Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde B Ballroom - Friday - 20:00-26:15


Title:
Blanketfort Con Party

Check your ego at the door, grab some building materials and join in the celebration of the creativity and originality that is the blanket fort. A host of DJs will be spinning from a pirate ship as you share and create your own unique environment.

Bring you dancing shoes, teddy bear, and, your woobie....

DJs:
@TinehAgent
@criznash
@SelectorMALiK
@icommitfelonies
and a special Guest DJ

All aboard!

Blanketfortcon.com
@blanketfortcon
Forum

Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Friday - 16:30-16:59


Blue Team Guide For Fresh Eyes

Friday 16:30, Savoy Ballroom, Flamingo (Blue Team Village) (30M)

@sopooped leveraged her development background, Christine builds tools to automate security for cloud environments as a Security & Tools Engineer. She's relatively new to the industry, so she provides a fresh pair of eyes. And with her colossal appetite to learn and execute, she's rapidly conquering the world!

The life of a blue-teamer is daunting. There are logs to sift through, tasks to automate, incidents to triage, vulnerabilities to manage, meetings to attend, coffee to drink, etc. Scenarios have moving parts, procedures might not be documented, and solutions can vary. At times, the responsibilities can be compared to an ever growing fire, and all there is a pail of water. How do you put out the flames if you're not a seasoned professional? This talk lays out existing challenges for those trying to break into the fast-moving world of defensive security and ways to tackle them. Included are anecdotes, highlights, and pro-tips.


Return to Index    -    Add to    -    ics Calendar file

 

BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Friday - 16:00-17:59


Blue Teaming For Fun And The Sake Of Your Organization

Friday 16:00, Valley Of Fire 2, Flamingo (2H)

@sirmudbl00d located in Boston, is a cyber security enthusiast with a decade of experience. He is the CEO and founder of Null Hat Security which focuses on incident response, cyber security training, threat hunting, and security operations. He founded Null Hat Security as he believes new methods a required to cultivate defenders in order to combat advanced attacks and defend organizations. O'Shea is also the co-founder of "Intrusion Diversity System", a bi-monthly hosted cyber security podcast.

@apiary Sarah Gibson is an application security consultant who focuses on working with developers to understand and fix the security issues within their code. Showing developers how secure code is good code. She has been working in application security testing for the past six years and enjoys poking at the internet.

This workshop will combine aspects of web application security, incident response, and threat hunting to combat attackers in an active campaign against your organization. We will incorporate the incident response life cycle to accurately respond to this fictitious attack along with providing tips and techniques that may be leveraged to aid in response efforts. There is also an aspect of web application security featured in presenting bad SDLC practices that may lead to an attacker gaining entry to an organization's systems.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Friday - 12:00-12:59


Title:
Book Signing - Alex Matrosov & Eugene Rodionov - Rootkits and Bootkits

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Friday - 13:00-13:59


Title:
Book Signing - Travis Goodspeed - POC||GTFO

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 16:30-16:50


Breaking The Back End! It Is Not Always A Bug. Sometimes, It Is Just Bad Design!

Friday at 16:30 in Track 3
20 minutes | Demo, Exploit

Gregory Pickett Cybersecurity Operations, Hellfire Security

Reverse engineering is critical to exploitation. However, going through the process of reverse engineering can often lead to a great deal more than just uncovering a bug. So much so that you might find what you need for exploitation even if you don't find a bug.

That’s right. If you go through object data, object representation, object states, and state changes enough you can find out quite a lot. Yes. Poor application logic is a bitch. Just ask any application penetration tester. This time it is not the magstripe. It’s appsec and you will get to see how application attacks can be used against a hardware platform.

In this talk, I will go through the journey that I took in reverse engineering the public transportation system of an east asian mega-city, the questions that I asked as I wondered “How does this work?”, the experiments that I ran to answers those questions, what I learned that lead me to an exploit capable of generating millions of dollars in fake tickets for that very same system, and how other designers can avoid the same fate. Not without risk, this research was done under a junta so I will also be telling you how I kept myself out of jail while doing it. Please join me. You won’t want to miss it.

Gregory Pickett
Gregory Pickett CISSP, GCIA, GPEN has a background in intrusion analysis for Fortune 100 companies but now heads up Hellfire Security’s Managed Security Services efforts and participates in their assessment practice as a network security subject matter expert. As a security professional, his primary area of focus and occasional research is networks with an interest in using network traffic to better understand, to better defend, and sometimes to better exploit the hosts that live on them. He holds a B.S. in Psychology which is completely unrelated but interesting to know. While it does nothing to contribute to how he makes a living, it does demonstrate how screwed up he actually is.

Twitter: @shogun7273
Website: https://sourceforge.net/u/shogun7273/profile/


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Friday - 14:00 - 15:50


Browser extension to hunt low hanging fruits (Hacking by just browsing)

Friday from 14:00 – 15:50 in Sunset 1 at Planet Hollywood
Audience: Bug bounty hunters, Penetration testers, developers, open source contributors

Rewanth Cool

Automated scanners won’t yield you bugs these days. They take tens of hours to get completed and with too with a high false rate. You need a minimal smart scanner with easy installation, easy configuration, and relatively high accuracy while hunting for bugs. This talk is focused on creating such a browser extension to yield better results in less time. The browser extension requires less manual effort and produces more accurate results in just a few seconds.

https://github.com/rewanth1997/vuln-headers-extension

Rewanth Cool
Rewanth Cool is a security consultant at Payatu Software Labs, India. Speaker at HITB (twice), Positive Hack Days(PHDays), CRESTCon, Bsides, Null Pune and trainer at MIT Pune. He is a programmer and open source contributor. Currently, he is focused on vulnerability research, web application security and contribution to security tools apart from his ongoing research on Machine Learning. One of his finest works include his collaboration with Nmap maintainer, Daniel Miller a.k.a bonsaviking and added 17,000 lines of code to Nmap.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 11:40-12:20


COMPREHENSIVE TALK

Building an OSINT and Recon Program to address Healthcare Information Security issues

1140 - 1220


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 13:00-13:59


Bypassing MacOS Detections with Swift

This talk is centered around red teaming in MacOS environments. Traditionally, MacOS post exploitation has largely been done in python. However, as defender tradecraft continues to evolve with detecting suspicious python usage on MacOS, we (as red teamers) should consider migrating to different post exploitation methods. In this talk, I will share why the Swift language can be beneficial for red teaming macOS environments. I will also share some macOS post exploitation code I have written using the Swift programming language and contrast detection techniques between python and Swift based post exploitation.

High Level Outline:
- Intro
- Why Is This Talk Relevant to Red (and Blue) Teamers?
- Why Migrate Away from Python-Based MacOS Post Exploitation?
- Examples of Python-Based Post Exploitation
- Python-Based Post Exploitation Artifacts
- Brief Overview of Swift
- Why Use Swift For MacOS Post Exploitation?
- Examples of macOS post exploitation in Swift
- Share my Swift-based post exploitation code for red teamer use
-Q&A

About Cedric Owens: Cedric is an offensive security engineer with a blue team background. His passion revolves around red teams and blue teams working closely together to improve each other's tradecraft. Cedric enjoys writing useful red team utilities and periodically writing posts that are of interest to red and blue team team members on his blog at https://medium.com/red-teaming-with-a-blue-team-mentaility
Twitter: @cedowens


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 13:00-13:15


Can the CAN bus fly ­Risks of CAN bus networks within avionics systems

Speaker – Patrick Kiley

Synopsis

There has been a lot of discussion around the security risks associated with CAN bus systems in cars, but this risky technology is also being deployed widely in all sorts of transport systems.

After performing a thorough investigation on two commercially available avionics systems, Patrick will show how it is possible for a malicious individual to send false data to these systems, given some level of prior physical access to an aircraft’s wiring. Such an attacker could attach a device to an avionics CAN bus that could be used to inject false measurements that would then be displayed to the pilot.

A pilot relying on these instrument readings would not be able to tell the difference between false data and legitimate readings, and this could result in an emergency landing or a catastrophic loss of control of an affected aircraft.

This talk will show that any network system that does not include message integrity can be subject to attack. This talk is not meant to attack CAN bus, but is intended to show that systems that are involved in life‐safety should have additional controls to prevent spoofing attacks such as those presented in this talk.

About the Speaker

Patrick Kiley (GXPN, GPEN, GAWN, GCIH, CISSP, MCSE) has over 15 years of information security experience working with both private sector employers and the Department of Energy/National Nuclear Security Administration (NNSA). While he was with the NNSA he built the NNSA’s SOC and spent several years working for emergency response and management teams. Patrick has performed research in Avionics security and Internet connected transportation platforms. Patrick has experience in hardware hacking, IoT, Autonomous Vehicles and CAN bus.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 16:30-16:50


Can You Track Me Now? Why The Phone Companies Are Such A Privacy Disaster

Friday at 16:30 in Track 2
20 minutes

U.S. Senator Ron Wyden U.S. Senator from Oregon. Senate Finance Ranking Member

Amidst the current public outcry about privacy abuses by corporate america, one sector has received far less scrutiny than it deserves: phone companies. America’s phone companies have a hideous track record on privacy. During the past two decades, these descendants of “Ma Bell” have been caught, repeatedly, selling (or giving away) their customers’ sensitive data to the government, bounty hunters, private investigators, data brokers, and stalkers.

The DEFCON community is familiar with the phone companies’ role in the Bush-era “warrantless wiretapping” program and the NSA’s surveillance of telephone metadata, revealed by Edward Snowden. Far fewer people know that the carriers were also willing participants in a massive Drug Enforcement Administration (DEA) spying program, which the government quietly shut down after two decades in 2013.

Even less well-understood is how these corporations reap profits by selling our information to the private sector. As just one example, the carriers for years used shady middlemen to provide nearly unlimited access to Americans’ location data to anyone with a credit card.

Join Oregon Senator Ron Wyden to learn why the phone companies have gotten one free pass after another, and what he’s doing to hold them accountable.

U.S. Senator Ron Wyden
Sen. Ron Wyden is the foremost defender of Americans’ civil liberties in the U.S. Senate, and a tireless advocate for smart tech policies. Years before Edward Snowden blew the whistle on the dragnet surveillance of Americans, Wyden warned that the Patriot Act was being used in ways that would leave Americans shocked and angry, and his questioning of NSA Director James Clapper in 2013 served as a turning point in the secret surveillance of Americans’ communications.

Since then, Wyden has fought to protect Americans’ privacy and security against unwanted intrusion from the government, criminals and foreign hackers alike. He has opposed the government’s efforts to undermine strong encryption, proposed legislation to hold companies accountable for protecting their users’ data, and authored legislation with Rand Paul to protect Americans’ Fourth Amendment rights at the border.

Wyden is a senior member of the Senate Select Committee on Intelligence and the top Democrat on the Senate Finance Committee. He lives in Portland, Oregon.

Twitter: @RonWyden
Website: https://www.wyden.senate.gov/meet-ron


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 15:00-15:45


Change the World, cDc Style: Cow tips from the first 35 years

Friday at 15:00 in Track 2
45 minutes

Joseph Menn Author, Cult of the Dead Cow: How the Original Hacking Supergroup Might Just Save the World (PublicAffairs, June 2019)

Peiter Mudge Zatko

Chris Dildog Rioux

Deth Vegetable

Omega

The Cult of the Dead Cow changed the culture of the entire security industry, the attitude of companies who had ignored risks, and even how the feds dealt with hackers. In this session, four key figures from the group’s first 35 years will cover their greatest hits and screw-ups, highlighting the lessons for other hackers out to make a difference.

They will be questioned by Joseph Menn, whose new book on the group shows how it evolved from a network of bulletin board operators to the standard-bearers of hacker culture. cDc Minister of Propaganda Deth Vegetable and long serving text-file editor Omega will appear for the first time under their real names, covering the group’s formative years and how it handled such recent controversies as WikiLeaks, neo-Nazis, and the presidential candidacy of cDc alum Beto O’Rourke.

cDc tech luminaries Zatko and Rioux will discuss the release of Back Orifice at Def Con in 1998, which allowed non-hackers to hijack Windows machines, drawing worldwide attention to the insecurity of Microsoft’s operating system, and Rioux’s pathbreaking sequel, Back Orifice 2K, which prompted Microsoft to hire hackers as security consultants, including those from Zatko and Rioux’s @stake. Zatko will share insights from leading inside the government, where he ran cybersecurity grantmaking at DARPA, the people who brought you the internet. And Rioux will explain what’s possible in the private sector, where he co-founded unicorn Veracode, which dramatically improved code review by major software buyers.

Joseph Menn
Joseph Menn has just published Cult of the Dead Cow: How the Original Hacking Supergroup Might Just Save the World. He is an investigative reporter on security, and has covered the issue since 1999 at the Los Angeles Times, Financial Times and most recently Reuters. His previous books include Fatal System Error: The Hunt for the New Crime Lords who are Bringing Down the Internet and All the Rave: The Rise and Fall of Shawn Fanning’s Napster.

Twitter: @josephmenn Website: https://www.facebook.com/Joseph-Menn-author-of-Cult-of-the-Dead-Cow-and-Fatal-System-Error-178879563940/

Peiter Mudge Zatko
Mudge fronted the pioneer hacker space the L0pht and turned it into a venture-backed security business @Stake. He led sensitive government work at BBN and cybersecurity at DARPA before joining Google to work on special projects. He also led security at Stripe and founded Cyber-ITL, an independent testing lab for software security.

Twitter: @dotMudge

Chris Dildog Rioux
Rioux was the first employee of the L0pht, updated password cracker L0phtcrack, stayed with @stake through its acquisition by Symantec and founded Veracode.

Twitter: @dildog

Deth Vegetable
Veggie took a break to go to graduate school in archaeology. He’s back now.

Twitter: @dethveggie

Omega
Omega has been very quietly working in security for a long time.


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Friday - 17:00-17:30


Changium IPiosa: most magical change IP packets in the wild

August 9, 2019 5:00 PM

In our talk we will present some of the most ecsotic 'Change IP' packets for PLCs from various ICS protocols and investigate into why each vendor chose to implement it in one way or another. Furthermore, we will show how one can easily detect, prevent, and be protected against these change IP requests with applying custom snort rules.

Speaker Information

Panelist Information

Sharon Brizinov

Claroty

Sharon Brizinov is a security researcher at Claroty and is responsible for finding new attack vectors in the ICS domain. Brizinov has 6+ years of unique experience with network security, malware research and infosec data analysis.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 4 - Friday - 14:00 - 15:50


Chaos Drive, because USB is still too trustworthy

Friday from 14:00 – 15:50 in Sunset 4 at Planet Hollywood
Audience: Offense, Social Engineers, Hardware, Privacy

Mike Rich

If you’ve never thought USB devices could become even less trustworthy, then this is the talk for you. We already know USB devices might try to automatically run code when connected, or act like a hyperactive keyboard and mouse, or attempt to physically destroy the host, or masquerade as an innocent charging/data cable. But it can, actually, get worse. Say hello to the Chaos Drive, a USB drive with just a little too much chaotic energy. I’ll demonstrate how a Linux-based USB mass storage device can be set up to change the storage it presents to the host based on a set of user-defined conditions. On the offensive side this can be used to circumvent USB scanning procedures and on the defensive side this can be used to store private files that will be undetectable without time-consuming analysis. Attendees will learn the steps I took to build the POC and see what it can do. For best results bring a USB OTG-capable device such as a Pi Zero or Pocketbeagle, an OTG cable, and some spare microSD cards to flash.

Mike Rich
I’m a blue-team lead professionally. I delight in thinking of ways to defeat my own processes and then admitting these flaws publicly. I spoke at DEF CON 24 about using copiers to load code on closed networks, at the Lockpick Village at DEF CON 26 about exploiting human laziness on multi-dial combination locks, and at BSidesLV 2018 on quantitative risk analysis. Lastly, I'm the only person I've ever met that's literally been bitten by an otter. You think they are cuddly and cute; I think they are underestimated aquatic apex predators.


Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 14:00-14:59


Title:
Coffee Talk With Anthony Ferrante

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 15:00-15:59


Title:
Coffee Talk With Dr. Suzanne Schwartz

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 17:00-17:59


Title:
Coffee Talk With Erie Meyer

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 16:00-16:59


Title:
Coffee Talk With Joshua Steinman

No description available
Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 5 - Friday - 14:00 - 15:50


Combo Password

Friday from 14:00 – 15:50 in Sunset 5 at Planet Hollywood
Audience: Defense

Fabian Obermaier

Combo Password is a PoC for using (as the name suggests) key combinations in passwords. There is one nice implication that might justify the increased complexity and other possible gripes: Compared to a normal password, a combo password of the same length has far more possible combinations. This effect is increasing with password length and the number of usable keys. With three available keys and a length of two there are 9 combinations for normal passwords and 15 for combo passwords. Increasing the length to three we get 27 vs 69 combinations. This could lead to less strict password requirements while increasing the security. The goal of this project is to develop a free standard, a browser plugin for using combo passwords in regular login forms and implementations for popular languages, frameworks and PAM. Visit Demo Labs and try to break a real hackers password, there will be a small reward for the fastest brute force tool!

http://combo-pw.tech/

https://gitlab.com/FalkF/combopassword

Fabian Obermaier
Fabian Obermaier is a software engineer specializing in web technology. He is currently working in the health sector and visits DEF CON to see if his claims hold up against a crowd of hackers. His passions include free and open source soft- and hardware, the web and it's security.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 16:30-16:59


Competitions in Infosec/ML

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 11:40-11:59


Contest Announcement

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 18:00-18:20


Contest Roundup

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 14:00-14:30


14:00-14:30

Creating Cake from Scratch

Vik Sharma, Founder of Cake Technologies, LLC and President of Liberty Steel Holdings USA

In 2017, Vik launched Cake Wallet which is a popular open-source Monero wallet that allows users to hold Monero, make payments, and convert between cryptocurrencies. Although initially launched as a closed-source project but after receiving feedback from the community, Vik quickly had to learn about open-source projects and re-introduce the wallet. He will speak about the difficulties and opportunities creating a business with open-source projects and the importance of a strong relationship with the core community.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Planet Hollywood - Firesides Lounge - Friday - 20:00-21:59


D0 N0 H4RM: A Healthcare Security Conversation

Friday at 20:00 in Firesides Lounge
120 minutes

Christian “quaddi” Dameff Medical Director of Security at The University of California San Diego

Jeff “r3plicant” Tully MD Anesthesiologist at The University of California Davis

Suzanne Schwartz MD Associate Director for Science and Strategic Partnerships at the US Food and Drug Administration FDA

Marie Moe PhD Researcher and Hacker

Billy Rios Founder of Whitescope

Jay Radcliffe Security Researcher at Thermo Fisher Scientific

Technology’s promise flows within medicine like blood through veins. With every drip of life-saving medicine given to the smallest babies, with every paced beat of a broken heart, connected tech has changed the way we treat patients and offers near limitless potential to improve our health and wellness. But it’s taken an army of dedicated protectors to ensure that such promise isn’t outweighed by peril- and hackers are fighting on the front lines to safeguard medical devices and infrastructure so they remain worthy of our trust. Join docs quaddi and r3plicant as they once again curate a selection of medicine’s finest hackers and allies for D0 N0 H4RM- the uniquely DEF CON conversation between the unsung heroes in the healthcare space- security researchers and advocates working to protect patients one broken med device at a time. Spun from an off-con hotel room gathering between friends into progressively in demand talks at DC 25 and 26, we’ve returned to bring you insight and inspiration- divorced from the spin and formality of an increasingly industry-saturated landscape- from the people whose primary goal is to kick ass and save lives.

Christian “quaddi” Dameff
Christian (quaddi) Dameff MD is an emergency medicine doctor, former open capture the flag champion, prior DEF CON/RSA/Blackhat/HIMSS speaker, and security researcher. He is currently the Medical Director of Cybersecurity at The University of California San Diego. Published works include topics such as therapeutic hypothermia after cardiac arrest, novel drug targets for myocardial infarction patients, and other Emergency Medicine related works with an emphasis on CPR optimization. Published security research topics including hacking critical healthcare infrastructure, medical devices and the effects of malware on patient care. This is his fifteenth DEF CON.

Twitter: @CdameffMD

Jeff “r3plicant” Tully MD
Jeff (r3plicant) Tully is an anesthesiologist, pediatrician and security researcher with an interest in understanding the ever-growing intersections between healthcare and technology.

Twitter: @JeffTullyMD

Suzanne Schwartz MD
Dr.Suzanne Schwartz’s programmatic efforts in medical device cybersecurity extend beyond incident response to include raising awareness, educating, outreach, partnering and coalition-building within the Healthcare and Public Health Sector (HPH) as well as fostering collaborations across other government agencies and the private sector. Suzanne has been recognized for Excellence in Innovation at FDA’s Women’s History Month on March 1st 2018 for her work in Medical Device Cybersecurity. Suzanne chairs CDRH’s Cybersecurity Working Group, tasked with formulating FDA’s medical device cybersecurity policy. She also co-chairs the Government Coordinating Council (GCC) for the HPH Critical Infrastructure Sector, focusing on the sector’s healthcare cybersecurity initiatives.

Marie Moe PhD
Dr. Marie Moe cares about public safety and securing systems that may impact human lives, this is why she joined the grassroots organisation “I Am The Cavalry". Marie is a Research Manager at SINTEF, the largest independent research organisation in Scandinavia, and has a PhD in information security. She is also an Associate Professor at the Norwegian University of Science and Technology. She has experience as a team leader at NorCERT, where she did incident handling of cyberattacks against Norway’s critical infrastructure. She is currently doing research on the security of her own personal critical infrastructure, an implanted pacemaker that is generating every single beat of her heart. Marie loves to break crypto protocols, but gets angry when the broken crypto is in her own body.

Twitter: @MarieGMoe

Billy Rios
Billy is the founder of Whitescope LLC, a startup focused on embedded device security. Billy is recognized as one of the world’s most respected experts on emerging threats related to Industrial Control Systems (ICS), Critical Infrastructure (CI), and, medical devices. He discovered thousands of security vulnerabilities in hardware and software supporting ICS and critical infrastructure. Billy provided the research that led to the FDA’s first cybersecurity safety advisory and research which helped spur the FDA’s pre-market cybersecurity guidance. Billy is a contributing author to Hacking: The Next Generation, The Virtual Battlefield, and Inside Cyber Warfare. He currently holds a Master of Science in Information Systems, an MBA, and a Masters of Military Operational Arts and Science.

Twitter: @XSSniper

Jay Radcliffe
Jay Radcliffe (CISSP) has been working in the computer security field for over 20 years. Coming from the managed security services industry as well as the security consultation field, Jay has helped organizations of every size and vertical secure their networks and data. Jay presented ground-breaking research on security vulnerabilities in multiple medical devices and was featured on national television as an expert on medical device cybersecurity. As a Type I diabetic, Jay brings a lifetime of being a patient to helping medical facilities secure their critical data without compromising patient care. Not only is Jay a prolific public speaker, but also works with legal firms on expert witness consultation related to IoT and cybersecurity issues. Jay holds a Master's degree in Information Security Engineering from SANS Technology Institute, as well as a Bachelor's degree in Criminal Justice/Pre-Law from Wayne State University. SC Magazine named him one of the Top Influential IT Security Thinkers in 2013.

Twitter: @JRadcliffe02


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 11:00-11:30


Title:
DARPA SSITH Program at DEF CON

11:00 AM DARPA SSITH Program at DEF CON
Linton Salmon, Program Manager, Microsystems Technology Office, Defense Advanced Research Projects Agency

Return to Index    -    Add to    -    ics Calendar file

 

BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Friday - 09:00-12:59


Deep Infrastructure Visibility With Osquery And Fleet

Friday 09:00, Valley Of Fire 2, Flamingo (4H)

@thezachw has been involved with osquery since the earliest design documents in 2015. He has brought his extensive experience to the delivery of core features such as AWS logging and syslog consumption in osquery, as well as the development Kolide Fleet, the most popular open-source osquery Fleet manager. These days he can be found cheerfully helping out users in the osquery community, or developing features for Fleet. As the founder of Dactiv LLC, he consults with technical organizations to reap the benefits of Fleet and osquery.

This workshop is an introduction to building first-class host instrumentation capabilities with open-source technologies supported by leading security practitioners. Learn the ins and outs of Facebook’s osquery agent, exposing information from hundreds of sources across the major operating systems (Mac, Windows, and Linux). See how to tie this together across the infrastructure with Kolide’s Fleet. Throughout the workshop we will interact with osquery in example scenarios in order to build hands-on experience with these tools. We will begin with a dive into the capabilities of osquery. A brief introduction to the structured query language (SQL) used in osquery will be provided. Using this query language, we will learn to extract basic data, and move on to more advanced ways to associate data across subsystems. We will discuss the scheduled query facilities of osquery and how these can be tied into a logging and alerting pipeline. When we have built some familiarity with osquery, we will look at how to utilize these capabilities across the managed infrastructure. We will cover how to manage configurations and live query individual and groups of hosts with Kolide Fleet. The discussion of Fleet will be rounded out with an introduction to the command line interface, with suggestions for how to integrate with automation and source-control workflows.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 09:00-09:45


DEF CON wants to help hackers anonymously submit bugs to the government: Let's discuss.

Friday at 09:00 in Track 1
45 minutes

Jeff Moss

Corbin Souffrant Leviathan Security

Pablo Breuer SOFWERX/The Donovan Group

Jennifer Granick ACLU

Chris Krebs DHS CISA

Runa Sandvik NY Times

Here’s the use case. You learn of a problem with a government system or some technology, and you want to do the right thing. You want to get the information into the right hands, but you’d be more comfortable sharing if you knew you couldn’t be identified as the messenger of the problem. Sound familiar?

This very problem has been the subject of a years-long conversation in the space between government and independent security research. The goal is to create a sturdy, anonymous system for hackers and researchers that shares your tip directly with the part of government that needs to know, and keeps you out of the equation. This is your chance to be part of the conversation. Join The Dark Tangent, the NYT’s Runa Sandvik, Leviathan’s Corbin Souffrant, SOFWERX and The Donovan Groups Pablo Breuer, the ACLU’s Jennifer Granick and the DHS CISA Christopher Krebs and have your voice heard.

Corbin Souffrant
Corbin Souffrant is a Security Consultant with Leviathan Security Group where his expertise spans several security domains. He has engaged in projects involving everything from firmware and device security, to application assessments, and even fuzzer development. Prior to this, he participated as a competitor in DARPA Cyber Grand Challenge (CGC), researched program analysis tooling, and reverse-engineered exploits from active malware samples.

Twitter: @loliponi

Pablo Breuer
Pablo Breuer is currently the director of US Special Operations Command Donovan Group and senior military advisor and innovation officer to SOFWERX. He's served at the National Security Agency and U.S. Cyber Command as well as being the Director of C4 at U.S. Naval Forces Central Command. He is a DoD Cyber Cup and Defcon Black Badge winner, and has been adjunct faculty at National University, California State University Monterey Bay, and a Visiting Scientist at Carnegie Mellon CERT/SEI. Pablo is also a founder and board member of The Diana Initiative, an InfoSec event focused on advancing the careers of women in cyber security.

Twitter: @sofwerx
Website: https://www.sofwerx.org

Jennifer Granick
Jennifer Granick fights for civil liberties in an age of massive surveillance and powerful digital technology. As the surveillance and cybersecurity counsel with the ACLU Speech, Privacy, and Technology Project, she litigates, speaks, and writes about privacy, security, technology, and constitutional rights. Granick is the author of the book American Spies: Modern Surveillance, Why You Should Care, and What To Do About It, published by Cambridge Press and winner of the 2016 Palmer Civil Liberties Prize.

Twitter: @granick Website: https://americanspies.com

Christopher Krebs
Christopher Krebs serves as the first director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA). Mr. Krebs was originally  sworn in on June 15, 2018 as the Under Secretary for the predecessor of CISA, the National Protection and Programs Directorate (NPPD). Mr. Krebs was nominated for that position by President Trump in February 2018.

Before serving as CISA Director, Mr. Krebs was appointed in August 2017 as the Assistant Secretary for Infrastructure Protection. In the absence of a permanent NPPD Under Secretary at the time, Mr. Krebs took on the role of serving as the Senior Official Performing the Duties of the Under Secretary for NPPD until he was subsequently nominated as the Under Secretary and confirmed by the Senate the following year.

Twitter: @CISAKrebs Website: https://www.dhs.gov/person/christopher-c-krebs

 Runa Sandvik
Runa Sandvik is the Director of Information Security for the Newsroom at The New York Times. She helped launch nytimes.com/tips in 2016 and has lead numerous digital security trainings to educate journalists about how to protect their data, communications and sources.

Twitter: @runasand Website: https://encrypted.cc

The Ether Wars: Exploits, counter-exploits and honeypots on Ethereum

Sunday at 14:00 in Track 3
45 minutes | Demo, Tool

Bernhard Mueller ConsenSys Diligence

Daniel Luca

Ethereum smart contracts are Turing-complete programs that mediate transfers of money. It doesn't come as a surprise that all hell is breaking loose on the Ethereum blockchain.

In this talk, we'll introduce Karl, an Ethereum blockchain monitor, and Scrooge McEtherface, an auto-exploitation bot that extracts Ether from vulnerable smart contracts. Scrooge uses symbolic execution to detect vulnerable states that live up to three transactions deep and constructs exploit payloads using the Z3 constraint solver.

We'll also examine the game-theoretic consequences of Scrooge's existence. What if multiple bots compete for exploiting the same contracts? How about honeypots that counter-exploit bots? Is it possible to cheat those honeypots? When all is said and done, who is going to end up stealing money from whom?

During the talk, we'll show many examples for vulnerable contracts, honeypots, and counter-honeypots, explain the role of transaction ordering and frontrunning, and launch a little challenge for the audience.

Bernhard Mueller
Bernhard Mueller is an OG security engineer and researcher with experience in a variety of fields including Internet protocols, web apps, operating systems, server software and blockchain technology. His work in mobile and blockchain security has earned him two "Best Research" Pwnie Award nominations (and one win). In the Ethereum community he is known for creating the Mythril symbolic analyzer.

Twitter: @muellerberndt
LinkedIn: https://www.linkedin.com/in/bernhardm/

Daniel Luca
Daniel is a self-taught developer with experience in multiple programming languages. Having a hacker mindset he always tests the limits of software or hardware he interacts with. He likes to experiment with new technologies, always trying to develop his available toolchain. When he isn't glued to a computer screen, he likes to snowboard, read and meditate. He currently does security audits and builds tools for ConsenSys Diligence and the Ethereum ecosystem.

Twitter: @cleanunicorn
LinkedIn: https://www.linkedin.com/in/luca-daniel-5227267/


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Outside at base of Eiffel Tower - Friday - 06:00-06:59


Title:
DEFCON 27 4X5K run

DEF CON 27 Let's go for a run 4X5K Announcement
The 4X5K is returning to DefCon 27. Come running, because maybe you like your mornings sweaty! 0530 is the perfect time to either wind down your evening or start up your day! 0600 is of course the coolest time for a run in Vegas (It's only 80!) But who really cares, running is fun, let's go for a run!

Meet up at 0600 (6 AM) at the base of the Paris Hotel and Casino Eiffel tower outside on Thursday-Sunday (8/9-8/12/2019) for 5.1K fun run. Run departs at 0610. We've got two pace groups. The fast group is for people that run an average pace of around 9:00-minute miles or better. If you run slower than an average pace of 9:00-minute miles you're in the not fast group. This is basically so everyone ends up in the same place at the end. At either pace, do it all four days and it's a half marathon (21K).

Routes will vary but will mostly likely be strip-centric. Printed route maps will be displayed before the run.

Safety Brief: It's Vegas, weird stuff will happen, it always does. Be aware that wet concrete is super slippery, broken glass is not your friend, and randos abound! If people harass you, just keep running. You are fast, and they are lame. Some random people may want to join in. This is cool, until it's not. Watch for traffic along the route. It's going to be hot. Hydrate before, during, and after. There can be a surprising number of stairs to climb on these runs, especially when we run south along the strip. Help each other out. Don't die.

The organizers (of which there are very few) are interested in talking to sponsors and past attendees about how we can awesome up this event. We're looking at you, fitness tracker companies: maybe we'll stop dropping 0days if you buy us some water and bananas.

I will see you there.

Follow @Agent __ X __ & @whereiskurt on Twitter for updates, and follow the hashtag #DEFCON4X5K
DEF CON 27 Let's go for a run 4X5K Announcement

Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VII - Friday - 14:30-18:30


Defending environments and hunting malware with osquery

Friday, 1430-1830 in Flamingo, Red Rock VII

Guillaume Ross Hacker
Julian Wayte Security Professional

In this workshop, you will learn how to defend Linux and Windows environments with osquery, using techniques that could easily be adapted to Mac and containerized environments. Then, we will look at how we can leverage osquery to hunt for malware and attackers, as well as how we could use osquery in a controlled environment to do some basic malware analysis.

We will cover osquery deployment scenarios and configurations as well as ways we can implement it to improve the security of servers and workstations.

Specifically, we will use osquery to monitor specific security configurations, detect lateral movement, detect malware, and even see how we can use it in lab environments to analyze malware.

If you have never used osquery before, this workshop will get you started. If you have used osquery before, this workshop will help you get the most out of it, by allowing you to develop queries and an understanding of the schema and how it can be applied to protect environments and detect attacks.

The topics covered will include:

* Setup, configuration and flags
* Logging results
* Building simple to complex queries
* Monitoring for lateral movement
* Tracking important security configurations on Windows and Linux
* Detecting malware
* Performing basic malware analysis on a VM with osquery

Skill Level Beginner

Prerequisites: Basic understanding of Linux and Windows. Mac and Docker optional. No knowledge of osquery itself is needed.

Materials: A computer with a SSH and RDP client. Linux and Windows systems in the cloud will be provided. Local Linux and Windows VMs are welcome as well, but not necessary.

Max students: 60

Registration: https://www.eventbrite.com/e/defending-environments-and-hunting-malware-with-osquery-red-rock-vii-tickets-63606251009
(Opens 8-Jul-19)

Guillaume Ross
Guillaume has worked as a security engineer and consultant, as a manager of blue teams, and way before that, as an enterprise IT person focused on endpoints. Guillaume is currently the Principal Security Researcher at Uptycs, finding new ways to defend systems using the power of osquery. He is also a trainer for Pluralsight, producing training content around topics such as network security monitoring.

Having worked for startups as well as Fortune50 companies, he knows how to build a security program, but having had to do the work, he also dislikes doing meaningless "best practices" work that has no practical value, and really enjoys leveraging the great open source software available to all of us.

Guillaume has spoken and given workshops at various conferences like BSidesLV, Thotcon and Northsec on many topics, including mobile security, endpoint security, logging and monitoring and much more.

Julian Wayte
Julian Wayte is a security professional with 20 years’ experience in IT data and security solutions. Julian graduated from the University of Western Australia with degrees in Mechanical Engineering and Computer Science. Hi early work was in Data Warehousing and CRM before helping to develop the NORA (Non Obvious Relationship Awareness) technology at SRD, which was later acquired by IBM. During his time at IBM, Julian worked with the Guardium Data Activity Monitoring and Data Encryption security products before becoming hooked on osquery and moving to Uptycs in 2019.


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Friday - 15:00-15:59


Detection At Google: On Corp And Cloud

Friday 15:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@fryx0r is a Security Engineer on Google's detection and response team. He works out of the Sydney office, having previously worked for the Department of Defence, FireEye and Commonwealth Bank. He enjoys writing Golang and making memes, and in his spare time travels around the world running Magic the Gathering tournaments.

@JSteeleIR is a Security Engineer with 6+ years of experience in Detection, Response, Forensics, Reverse Engineering, and Automation. Some of that's been at Google. Some has been in the cloud. Some of it was good. When not sparring in the cyberspaces, he can be found camping, collecting odd input devices (possibly using those to reimplement the less PAGER in Golang) or attempting (and failing) to sleep on a normal schedule.

An overview of detection at Google: An introduction to Google's Blue team and its technologies, and how we use currently available tools to investigate on Google Cloud (GCP). We will cover the structure and setup of our team; give a detailed explanation of the main tools and services we use (with an emphasis on the ones that are open source, so you can use them yourself); and delve deeply into how to do detection on GCP - going beyond finding simple misconfigurations and instead detailing how to use available tools and logs to increase visibility and find badness.


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 11:30-12:25


Nishant Sharma

Bio

Nishant Sharma is an R&D Manager at Pentester Academy and Attack Defense. He is also the Architect at Hacker Arsenal where he leads the development of multiple gadgets for WiFi pentesting such as WiMonitor, WiNX and WiMini. He also handles technical content creation and moderation for Pentester Academy TV. He has 7+ years of experience in information security field including 5+ years in WiFi security research and development. He has presented/published his work at Blackhat USA/Asia, DEF CON China, Wireless Village, IoT village and Demo labs (DEFCON USA). Prior to joining Pentester Academy, he worked as a firmware developer at Mojo Networks where he contributed in developing new features for the enterprise-grade WiFi APs and maintaining the state of art WiFi Intrusion Prevention System (WIPS). He has a Master's degree in Information Security from IIIT Delhi. He has also published peer-reviewed academic research on HMAC security. His areas of interest include WiFi and IoT security, AD security, Forensics and Cryptography.

@wifisecguy

Developing WiFi Access Point Rootkits

Abstract

"WiFi access point (AP) security is one of the most important aspect when it comes to securing networks. The compromise of a WiFI AP (which mostly also double-up as router in SOHO environments) can lead to several secondary attacks. There are multiple vectors which are used to compromise the WiFi AP ranging from default passwords to sophisticated 0-days. But, after compromising the device, avoiding detection and maintaining access are the most important areas which eventually dictates the impact of the compromise. In this presentation, we will cover how to develop rootkits for WiFi APs to achieve stealth and persistence. We will be using OpenWRT for the demos. We will be covering the following in the presentation: 1. Introduction to OpenWRT 2. OpenWRT architecture and components 3. Understanding the OpenWRT build system 4. Compiling firmware 5. Compiling userspace application 5. Compiling kernel modules 6. Developing and deploying a hello-world rootkit 8. Adding capabilities to hello-world rootkit: a - Hiding itself b - Monitoring System calls c - Resisting kill d - Network stack backdoor 9. Conclusion and Q and A Attendees will get access to cloud based build system lab so they can try out the compilation and tinker if code."

|

Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Friday - 17:00-17:50


Digital Vehicle Forensics

Eoin Bates

Fri 8/09 •
5:00 PM-5:50 PM
50 min talk

Digital Vehicle Forensics involves the acquisition and analysis of digital data (digital evidence) from various vehicle systems to assist in motor vehicle related investigations.

THIS WILL NOT BE RECORDED
 


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde B Ballroom - Friday - 19:30-25:59


Title:
Diversity Party

hacker outreach event

Follow T:@DefConOwasp for updates

Swing by to connect with others.
Come and meet cool groups and crews, we encourage you to come and take a space at the event : )

Come hang and meet others, make new friends, see what others are working on : )

Learn about & meet organizations that are working to bring empowerment and inclusion to the hacker community.

We are next to Blanket Fort Con: )

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 15:15-16:15


15:15-16:15

Documentary - Code Rush

Code Rush is a 2000 documentary following the lives of a group of Netscape engineers in Silicon Valley. It covers Netscape's last year as an independent company, from their announcement of the Mozilla open source project until their acquisition by AOL. It particularly focuses on the last-minute rush to make the Mozilla source code ready for release by the deadline of March 31, 1998, and the impact on the engineers' lives and families as they attempt to save the company from ruin.
7.3/10 IMDB, 4.6/5 Amazon.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 11:00-11:45


Don't Red-Team AI Like a Chump

Friday at 11:00 in Track 1
45 minutes | Demo, Tool

Ariel Herbert-Voss PhD student, Harvard University

AI needs no introduction as one of the most overhyped technical fields in the last decade. The subsequent hysteria around building AI-based systems has also made them a tasty target for folks looking to cause major mischief. However, most of the popular proposed attacks specifically targeting AI systems focus on the algorithm rather than the system in which the algorithm is deployed. We’ll begin by talking about why this threat model doesn’t hold up in realistic scenarios, using facial detection and self-driving cars as primary examples. We will also learn how to more effectively red-team AI systems by considering the data processing pipeline as the primary target.

Ariel Herbert-Voss
Ariel Herbert-Voss is a PhD student at Harvard University, where she specializes in adversarial machine learning, cybersecurity, mathematical optimization, and dumb internet memes. She is an affiliate researcher at the MIT Media Lab and at the Vector Institute for Artificial Intelligence. She is a co-founder and co-organizer of the DEF CON AI Village, and loves all things to do with malicious uses and abuses of AI.

Twitter: @adversariel


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 10:00-10:45


Duplicating Restricted Mechanical Keys

Friday at 10:00 in Track 4
45 minutes | Exploit

Bill Graydon President and Principal, Physical Security Analytics

Robert Graydon Principal, GGR Security

Secure facilities in North America use lock systems like Medeco, Abloy, Assa and Mul-T-Lock partly to resist lock picking, but also to prevent the duplication and creation of unauthorised keys. Places such as the White House and the Canadian Parliament buildings go so far as to use a key profile exclusive to that facility to ensure that no-one is able to obtain key blanks on which to make a copy. However, there are tens of thousands of unrestricted key blank profiles in existence - many match very closely to these restricted key blanks, and can be used instead of the real blanks to cut keys on. Moreover, keys are just pieces of metal - we will present numerous practical techniques to create restricted keys without authorisation - including new attacks on Medeco, Mul-T-Lock and Abloy key control systems. We will touch on all aspects of key control, including patents and interactive elements, and discuss how to defeat them and how facility managers can fight back against these attacks.

Bill Graydon
Bill Graydon is a principal at GGR Security Consultants, and is active in research in electronic surveillance and alarm systems, human psychology in a secure environment and locking systems analysis. He received a Masters in computer engineering and a certificate in forensic engineering from the University of Toronto, applying this at GGR to develop rigorous computational frameworks to model and improve security in the physical world.

Website: https://ggrsecurity.com/DEFCON

Robert Graydon
Robert is a principal at GGR security. With a strong interest driving him forward, he is researching lock manipulation, picking, bypass, and other vulnerabilities, to discover and evaluate possible flaws or methods of attack. He has well-honed skills such as lock picking, decoding, locksmithing, as well as a thorough understanding of the mechanics and function of many types of high security locks, and electronic security systems and components, allowing him to effectively search for and test methods of cracking high security systems.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Friday - 12:00 - 13:50


EAPHammer

Friday from 12:00 – 13:50 in Sunset 1 at Planet Hollywood
Audience: Offensive security professionals, security analysts and network administrators, executive leadership, end-users

Gabriel Ryan

EAPHammer is a toolkit for performing targeted rogue access point attacks against enterprise wireless infrastructure. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus has been placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration.

This summer will mark the third anniversary of EAPHammer since it was released at DEF CON Demo Labs and BlackHat Arsenal in 2017. It's also the most exciting and complete version of the tool yet, with the addition of a number of features that were requested directly by users at Demo Labs in 2018.

EAPHammer now supports most of the bleeding edge attacks that have been discovered by the wireless community over the past few years, including:

- WPA3 Transition Mode and Security Group Downgrade Attacks
- Reflection and Invalid Curve attacks against EAP-pwd
- GTC-Downgrade, Fixed Challenge, and EAP Relay attacks against WPA/2-EAP
- PMKID attacks against WPA/2-PSK networks
- Known Beacons Attack and Legacy SSL Support
- External Certificate Handling and Import

Perhaps most excitingly, we've also included some never-before-seen attacks against Opportunistic Wireless Encryption (OWE), which is better known as "Enhanced Open".

https://github.com/s0lst1ce/eaphammer

Gabriel Ryan
Gabriel Ryan is an offensive security R&D and consultant at SpecterOps. He is the author of EAPHammer, a toolkit for performing targeted rogue access point attacks against enterprise wireless networks. Gabriel has presented at DEF CON, DerbyCon, Hackfest, and several Security BSides conferences on topics ranging from infrastructure security to access control protocols and red team tradecraft. His professional interests include wireless security, systems internals, low-level programming, and infrastructure automation.


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 15:00-15:50


Ebolaphone Or Bust

SciaticNerd

Abstract

We should all invest in being lifelong learners. That much is a given. When challenged to come up with something new for a boss’s Summer Project, I combined my love of hunting for hardware with some software learning to set up my own phone system. This kicked off an adventure in questing for hardware and figuring out how to set things up. Expect to hear about how to find things, how simple is sometimes better, and we’ll even risk a live demo of how to prep and get ready to deploy one of the phones!

Bio

SciaticNerd has been working in the field of Digital Identity since 2002, first as a trainer, then advancing to trusted and engineering roles. Along the way he’s connected with people in the computing community who have a passion for helping others to learn and grow. He speaks and volunteers at several conferences, coordinates the San Antonio, Texas BSides conference, and attends and contributes to local groups. He also promotes and discusses involvement with computing, security, privacy, technology related activities through podcasts like Security Endeavors, Hackers with Bourbon, Grumpy Hackers, DangerousMinds, and others.



Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Mezzanine Stage - Friday - 17:00-18:59


Title:
EFF Trivia

No description available
Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 10:15-10:59


10:15 AM: Employ Cybersecurity Techniques Against the Threat of Medical Misinformation
Speaker: Eric D Perakslis

Abstract: Medical misinformation has been labeled as one of the greatest public health threats of our time. Previously eradicated diseases, such as measles are occurring in clusters and causing deaths. The problem is complex with a mixture of private individuals and nation state actors all working to undermine the credibility of doctors and the US health system. In this piece, I will discuss our JAMA piece that calls for the use of an ethical cyber response to the threat of medical misinformation.

Speaker Bio: Eric Perakslis, PhD, is a Rubenstein Fellow at Duke University, where he focuses on data science that spans medicine, policy, information technology, and security. Eric is also Lecturer in Biomedical Informatics at Harvard Medical School, and Strategic Innovation Advisor to Mdecins Sans Frontires.

T: @eperakslis

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 13:30-13:59


Title:
Enabling HTTPS for home network devices using Let's Encrypt - Karl Koscher

ABSTRACT
Let's Encrypt has enabled rapid adoption of TLS across the long-tail of public-facing services. Unfortunately, there are still challenges in deploying TLS on home network devices, such as routers, TV tuners, and IoT hubs. These devices are commonly accessed by their non-routable, dynamically-assigned IP address, preventing traditional domain-validated certificates from being used. This talk introduces a new DNS-based service that allows home network devices to automatically request certificates that can be used with non-routable IP addresses.

BIO
Karl Koscher is a research scientist working at the University of Washington where he specializes in wireless and embedded systems security. Previously, he was a postdoctoral scholar working with Stefan Savage at UC San Diego. He received his Ph.D. from the University of Washington in 2014, where he was advised by Tadayoshi Kohno.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 11:00-11:45


Evil eBPF In-Depth: Practical Abuses of an In-Kernel Bytecode Runtime

Friday at 11:00 in Track 4
45 minutes | Demo, Exploit

Jeff Dileo Research Director, NCC Group

eBPF (or "extended" Berkeley Packet Filter) is a bytecode instruction set and virtual machine used as a safe computing environment within the Linux kernel to perform arbitrary programmatic actions. It is a redesign of Linux's original in-kernel BPF bytecode VM used to power features like tcpdump filters. eBPF has an entirely different set of capabilities and instructions, with its primary goal being to serve as a JIT-able virtual machine instruction set that can be targeted by compilers of a memory-safe "restricted C" language. In the Linux kernel, it is actively being applied to anything and everything to provide performant programmatic capabilities to userland that extend traditionally kernel-based functionality.

In this exploit development focused talk, we will first introduce eBPF and discuss several nefarious techniques enabled by the technology. As we do so, we will cover the respective sets of APIs, file descriptor types, and other eBPF machinery that enable such techniques, building up from various forms of hidden IPC channels to full-fledged rootkits. Within this talk, we will walk through the implementations of the techniques we discuss so that attendees will walk away with the knowledge of how to implement their own variants. Along the way we will discuss novel container breakout techniques and interesting "dual-purpose" eBPF features that enable the development of mutative syscall hooks that work for processes that work for processes already attached by a debugger. Finally, we will provide insight on how defenders should begin to attempt to detect and recover from such abuses, when possible at all.

This presentation significantly extends on work we first presented at 35C3, which focused more heavily on the underlying aspects of general eBPF-based kernel tracing. In contrast, this talk will demo new techniques and include substantially improved versions of techniques presented previously as proofs-of-concept.

Jeff Dileo
Jeff Dileo (chaosdata) is a security consultant by day, and sometimes by night. He hacks on embedded systems, mobile apps and devices, web apps, and complicated things that don't have names. He likes candy and arguing about text editors and window managers he doesn't actually use.

Twitter: @chaosdatumz


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock I - Friday - 10:00-13:59


Evil Mainframe Jr: Mainframe hacking from recon to privesc

Friday, 1000-1400 in Flamingo, Red Rock I

Soldier of Fortran Hacker

Big Endian Smalls Director of North American Operations for RSM Partners

Mainframes power every industry you care about. Yet hackers have no idea how to even begin approaching this these big iron beasts. Where do you even start? VTAM? CICS? TSO? This workshop aims to give you the tools and language you can use to hack a mainframe. Starting with reconnaissance and ending with privilege escalation this workshop will walk you through all the tools and techniques you can use to hack a mainframe in 2019. Students will be introduced to the platform by being allowed to explore the operating system and allowing students to understand the weaknesses within. Students will also get introduced to open source tools and libraries available for all the steps of a penetration test including Nmap, metasploit, python scripts, REXX scripts and even HLASM. The majority of the workshop will be spent performing instructor led hands on mainframe testing with the tools available. Goals for each segment will be laid out with appropriate time afforded to students to allow them the ability to gain a deep understanding of how a test could and should be performed. Exercises will be based on real world attack scenarios developed by the trainers. This training specifically focuses on z/OS.

Skill Level Intermediate

Prerequisites: Background in penetration testing/red team and knowledge of tools like nmap, metasploit and scripting languages like Python/Ruby

Materials: Laptop capable of running a VM, power for their laptop.

Max students: 24

Registration: https://www.eventbrite.com/e/evil-mainframe-jr-mainframe-hacking-from-recon-to-privesc-red-rock-i-tickets-63439560433
(Opens 8-Jul-19)

Soldier of Fortran
Philip Young, aka Soldier of FORTRAN, is a leading expert in all things mainframe hacking. Having spoken and taught at conferences around the world, including DEFCON, RSA, BlackHat and keynoting at both SHARE and GSE Europe, he has established himself as the thought leader in mainframe penetration testing. Since 2013 Philip has released tools to aid in the testing of mainframe security and contributed to multiple opensource projects including Nmap, allowing those with little mainframe capabilities the chance to test their mainframes. His hope is that through raising awareness about mainframe security more organizations will take their risk profile seriously.

Big Endian Smalls
Chad Rikansrud, aka Big Endian Smalls, is the Director of North American Operations for RSM Partners - a world leader in IBM mainframe security consulting services. Chad is a nationally recognized security industry speaker, with appearances at: DEF CON, RSA2017, SHARE, and other regional conferences. Most of Chad's 20-year career has been in technology leadership for the financial services industry where he has held various senior leadership positions, including worldwide datacenter operations, infrastructure and recovery responsibility, as well as enterprise-wide system z storage


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 3 - Friday - 14:00 - 15:50


EXPLIoT - IoT Security Testing and Exploitation Framework

Friday from 14:00 – 15:50 in Sunset 3 at Planet Hollywood
Audience: Offense, Hardware, IoT, Pentesters

Aseem Jakhar & Murtuja Bharmal

EXPLIoT is a framework for security testing and exploiting IoT products and IoT infrastructure. Source code and documentation - https://gitlab.com/expliot_framework/expliot It provides a set of plugins (test cases) which are used to perform the assessment and can be extended easily with new ones. The name EXPLIoT (pronounced expl-aa-yo-tee) is a pun on the word exploit and explains the purpose of the framework i.e. IoT exploitation. It can be used as a standalone tool for IoT security testing and more interestingly, it provides building blocks for writing new plugins/exploits and other IoT security assessment test cases with ease. EXPLIoT supports most IoT communication protocols, hardware interfacing functionality and test cases that can be used from within the framework to quickly map and exploit an IoT product or IoT Infrastructure. It will help the security community in writing quick IoT test cases and exploits. Currently, the framework has support for analyzing and exploiting various IoT, radio and hardware protocols including BLE, CAN, DICOM, MQTT, Modbus, I2C, SPI, UART We have released a comprehensive documentation including User and Developer guide to help the security community kick start quickly and easily with the framework.

https://gitlab.com/expliot_framework/expliot

Aseem Jakhar
Aseem Jakhar is the Director, research at Payatu Software Labs https://payatu.com a security testing company specialized in IoT, Embedded, cloud, mobile security. He is the founder of null-The open security community, a registered not-for-profit organization https://null.co.in and also organizes https://nullcon.net and https://hardwear.io security conferences. He has worked on various security software including UTM appliances, messaging/security appliances, anti-spam engine, anti-virus software, bayesian engine to name a few. He currently spends his time researching on IoT security and hacking things. He is an active speaker and trainer at security conferences like AusCERT, Black Hat, Brucon, Defcon, Hack.lu, Hack in Paris, Hack In The Box, PHDays and many more. He has authored various open source security software including:

- EXPLIoT - IoT Exploitation Framework
- DIVA (Damn Insecure and Vulnerable App) for Android
- Jugaad/Indroid - Linux Thread injection kit for x86 and ARM
- Dexfuzzer - Dex file format fuzzer

Murtuja Bharmal
Murtuja Bharmal is an application and network security enthusiast, having 15+ years of industry experience on the offensive as well as the defensive side of security. He is the Co-Founder and Director at Payatu Software Labs, a security testing company specialized in IoT, Embedded, cloud, mobile security. He is also the Founder of null (The Open Security Community) - http://null.co.in, nullcon (International security conference) - http://nullcon.net and hardwear.io security conference - http://hardwear.io. He has worked extensively on network and web application security assessment and served various financial organizations in India, Middle East, South East Asia, and Europe in a personal and professional capacity. He is X-IBMer and has worked on IBM-ISS (Internet Security System) product as Senior System Engineer. He started his career as a security product developer and developed a UTM (Unified Threat Management) product with features such as Firewall, IPS, VPN, and Application Proxies.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VII - Friday - 10:00-13:59


Exploit Development for Beginners

Friday, 1000-1400 in Flamingo, Red Rock VII

Sam Bowne Proprietor, Bowne Consulting

Elizabeth Biddlecome Senior Researcher, Bowne Consulting

Learn how to take control of Windows and Linux servers running vulnerable software, in a hands-on CTF-style workshop. We begin with easy command injections and SQL injections, and proceed through binary exploits incuding buffer overflows on the stack and the heap, format string vulnerabilities, and race conditions.

After this workshop, you will understand how memory is used by software, and why computers are so easily tricked into executing bytes as code that entered the system as data.

We will exploit 32-bit and 64-bit Intel systems, and also ARM-based systems. We will examine modern Windows defenses in detail and learn how to defeat them, including ASLR, DEP, stack cookies, and SEHOP.

Previous experience with C and assembly language is helpful but not required. Participants will need a laptop that can run VMware or VirtualBox virtual machines.

All materials and challenges are freely available at samsclass.info, and will remain available after the workshop ends.

Skill Level Intermediate

Prerequisites: Familiarity with C programming and assembly language is helpful, but not essential.

Materials: A laptop capable of running a virtual machine in VMware or VirtualBox.

Max students: 70

Registration: https://www.eventbrite.com/e/exploit-development-for-beginners-red-rock-vii-tickets-63608704347
(Opens 8-Jul-19)

Sam Bowne
Sam Bowne is the proprietor of Bowne Consulting and an instructor at City College San Francisco, and has been teaching hacking and security classes for ten years. He has presented talks and workshops at Defcon, HOPE, RSA, BSidesLV, BSidesSF, and many other conferences. He has a CISSP and a PhD and is a DEF CON Black Badge co-winner.

Elizabeth Biddlecome
Elizabeth Biddlecome is a senior researcher at Bowne Consulting, an independent consultant, and a part-time instructor at City College San Francisco, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Friday - 13:00-13:40


Speaker: Colin Estep

Twitter: @colinestep

Abstract: Identity and Access Management (IAM) in any public cloud provider can be tricky to configure appropriately. We've all seen the headlines about storage buckets being open to the public and exposing sensitive information, but what about the permissions we are giving our users and apps that run in our cloud environment? It's becoming more difficult to understand who has permissions over resources and what the implications of those permissions are as more controls proliferate across the public cloud providers.

In this talk, we will take a closer look at the Google Cloud Platform (GCP) IAM model. You'll be introduced to the relevant concepts to understand the different types of identities, IAM permissions, and scopes. We'll examine the permissions and scopes assigned to the compute engine service account created for you by default. Did you know that the default IAM policy for the compute engine service account includes the ability to impersonate other service accounts, among other things?

Most importantly, we'll learn how to leverage certain configurations of the service account to escalate privileges from a virtual machine. I will show a demo where I use a shell on a virtual machine to tear down another security control to allow data exfiltration out of the environment. By the end of the talk, you'll understand how to impersonate service accounts, conduct recon, and escalate your privileges from a virtual machine. You'll also get some ideas on how to mitigate against these attacks.

About Colin: Currently a threat researcher at Netskope focused on AWS and GCP. Colin was previously the CSO at Sift Security (acquired by Netskope), where he helped move the product towards breach detection for IaaS. He was a senior engineer on the security teams at Netflix and Apple before joining Sift. He was also a FBI Agent specializing in Cyber crime, where he spent a fair amount of time coordinating with other countries to locate and arrest malware authors and botnet operators.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 11:15-11:59


Exploratory Data Analysis: Why and How (in Python)

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 13:30-14:15


Fighting Malware with Deep Learning

No description available


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 12:00-12:59


Title:
Fighting non consensual pornography the BADASS way - Katelyn Bowden

ABSTRACT
The BADASS army is an organization that started with one woman in Ohio, and within two years has helped thousands of people get their private images removed from unauthorized websites, helped pass laws criminalizing revenge porn, and teach victims the necessary tech skills to protect their private pictures and videos. Katelyn Bowden has brought this fight to a global level, and is here to talk about battling revenge porn the BADASS way. We will be discussing privacy laws, sensitive media storage, and safe sexting, along with the methodology of image abuse perpetrators.

BIO
Katelyn is the founder and CEO of BADASS- a nonprofit dedicated to fighting image based abuse online. Since starting the organization in 2017, BADASS has helped thousands victims of Non Consensual Pornography remove their photos and protect themselves, worked with platforms to prevent private images from being uploaded, and assisted in getting several statewide revenge porn laws put into place.

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 17:30-17:59


17:30-18:00

Film – Kung Fury

Kung Fury is a crowdfunded 2015 English-language Swedish martial arts action comedy short film written and directed by David Sandberg. It pays homage to 1980s martial arts and police action films.
8.0/10 IMDB, 4.7/5 Amazon.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock IV - Friday - 10:00-13:59


Finding Vulnerabilities at Ecosystem-Scale

Friday, 1000-1400 in Flamingo, Red Rock IV

Isaac Evans Hacker

r2c is writing and helping others write tools to exploit and eradicate entire vulnerability classes at scale. In this workshop, we'll show how to develop program analysis tools that can be depended on in analysis pipelines and quickly run at massive scale. If you've ever wondered "but surely, no programmer would upload something that does that do NPM" this is the place to be! Our command line tool for local analyzer development is freely available and publicly documented—we'll show you how to get started and invite you to collaborate with us on to build pipelines that use pre-computed intermediary representations that we already have. We'll also show how to use our collaborative triage tools with impact prioritization that can quickly allow turning these analysis results into bug-bounty submissions. No program (static/dynamic) analysis background required (though it is helpful!) Motivated developers should be able to make at least one bug bounty submission by the end of the workshop.

Skill Level Intermediate

Prerequisites: Basic programming knowledge (what is a function call?), able to run docker hello-world as user, able to write and run small programs, very comfortable with command line interfaces

Materials: Laptop with network access, OSX or Linux available (Windows ok with WSL installed)

Max students: 80

Registration: https://www.eventbrite.com/e/finding-vulnerabilities-at-ecosystem-scale-red-rock-iv-tickets-63608247982
(Opens 8-Jul-19)

Isaac Evans
Isaac Evans is the leader of a small startup working on giving security tools directly to developers. Previously, he conducted research into binary exploitation bypasses for techniques like control-flow integrity and novel hardware defenses on new architectures like RISC-V as a researcher at the US Defense Department under a SFS program and at MIT Lincoln Laboratory. Isaac received his BS/MS degrees in EECS from MIT. Other interests include next-generation programming languages, secure-by-design frameworks, software-defined radio, and the intersection of cryptography and public policy.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 13:30-14:15


Firmware Rewriting to Gain Persistence on Satcom Terminal

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 4 - Friday - 12:00 - 13:50


Flatline

Friday from 12:00 – 13:50 in Sunset 4 at Planet Hollywood
Audience: Hardware and OpSec.

East

Flatline is a deterministic hardware credential manager. It can generate passwords, burner accounts, shortlinks, and BIP39 seeds. Based on a single mnemonic seed, with Flatline it is possible to store millions of dollars in cryptocurrency, and shortlinks that map to sensitive or stolen data. Store a criminal empire in your head, maintain a map of leaked documents that are hosted on the internet while storing nothing on your local disk, or maintain access to your assets when your house burns down and you have to flee to eastern Europe.

https://gitlab.com/e4st/flatline

East
East is a professional megalomaniac and dedicated troll. He lives in an underground bunker on an island in the south Pacific, where he spends his days eating Doritos, playing Counter Strike, and plotting world domination. When he is not busy destabilizing foreign governments, his hobbies include trolling phone scammers, hang gliding, and golf.


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Apex Suite - Friday - 21:00-25:59


Title:
Florida Man Party

Florida Man Party

Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 13:30-14:20


Forcing a trustworthy notion of sequential time

No description available


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Santa Monica 4 Room - Friday - 12:00-12:59


Title:
Friends of Bill W.

For all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun. The location is SANTA MONICA 4 in Planet Hollywood.
Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Santa Monica 4 Room - Friday - 17:00-17:59


Title:
Friends of Bill W.

For all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun. The location is SANTA MONICA 4 in Planet Hollywood.
Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 11:00-11:45


11:00 AM: From buffer overflowing genomics tools to securing biomedical file formats
Speaker: Corey M. Hudson

Abstract: In this presentation we describe a previously unreported buffer overflow vulnerability in popular genomics alignment software package BWA. We will show how this exploit, combined with well-known attacks allows an attacker to access and modify patient data and manipulate genomic tests. We then show how this class of attacks constitutes a wider threat to global biomedical infrastructure and what a newly-formed team from Sandia National Labs, BioBright (private sector) & DARPA are doing about it.

Speaker Bio: Corey Hudson is a computational biologist at Sandia National Laboratories. Corey leads teams in cybersecurity, machine learning, synthbio and genomics. His main work is modeling and simulating cybersecurity risks in realistic and large-scale genomic systems and highly automated synthbio facilities.

T: @coreymhudson

Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 14:15-14:59



Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 16:30-16:59


LIVE TOOL DEMO

Generating Personalized Wordlists by Analyzing Target's Tweets

1630 - 1700


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 10:30-10:59


Title:
Giving Cops the Finger: Compelled Device Decryption and the Fifth Amendment - Riana Pfefferkorn (Not Recorded)

ABSTRACT
You can unlock your smartphone with a passcode, your finger, even your face. When the cops demand you decrypt your phone or other device for them, can you successfully invoke your Fifth Amendment right against self-incrimination? Well, it depends. This talk quickly walks through the when, where, why, and how of compelled decryption and the Fifth Amendment under current case law. It ends with some practical takeaways, including "don't talk to the cops" and "stay out of Florida."

BIO
Riana Pfefferkorn is the Associate Director of Surveillance and Cybersecurity at the Stanford Center for Internet and Society. Her work focuses on investigating and analyzing the U.S. government's policy and practices for forcing decryption and/or influencing crypto-related design of online platforms and services, devices, and products, both via technical means and through the courts and legislatures.

Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 15:30-15:59


GMDSS including Automated Identification System (presentation on AIS; not the same as his talk on Sunday, which is an offensive security talk)

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 5 - Friday - 10:00 - 11:50


Hachi: An Intelligent threat mapper

Friday from 10:00 – 11:50 in Sunset 5 at Planet Hollywood
Audience: Defense, Malware, Threat Intelligence

Parmanand Mishra

ATT&CK framework has become a benchmark in the security domain. ATT&CK provides data about each technique used across different attack stages. Hachi was created to contribute to the ATT&CK community. Hachi is based on the radare2 framework and uses data provided by ATT&CK to map the symptoms of malware on ATT&CK matrix.

Following modules of Hachi make this tool a great addition to an analyst’s or company’s armaments:

• Threat Intel: Hachi provides threat intelligence data like a possible parent campaign or author of a malware file.
• Malware behavior: It uncovers core malware behaviors using automated static analysis coupled with symbolic execution to explore multiple execution paths and maps it on ATT&CK matrix.
• RESTful API: Hachi provides RESTful API which enables this tool to seamlessly integration with malware processing frameworks.
• Visualization: It allows for the creation of detailed visual reports.
• Integration with Threat Intel feeds: It can be integrated with different threat intelligence feeds for enhanced security or expanded insights.

The primary aim of this tool is to act as a force multiplier for the InfoSec community and aid the analysis of malware.

https://github.com/Kart1keya/Hachi

Parmanand Mishra
Parmanand Mishra is a security enthusiast who is currently working as Senior Malware Researcher at Qualys Inc. He works on malware analysis and adversary simulation based on ATT&CK and loves creating tools on the same. He has spoken at security conferences like c0c0n and goes by Kart1keya on GitHub.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 15:40-16:30


COMPREHENSIVE TALK

Hack the Planet! Hackers Influencing Positive Change

1540 - 1630


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Mezzanine Stage - Friday - 20:00-21:59


Title:
Hacker Jeopardy

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde C Ballroom - Friday - 19:30-25:59


Title:
Hacker Karaoke

Two great things that go great together! Join the fun as your fellow hackers make their way through songs from every era and style. Everyone has a voice and this is your opportunity to show it off! Quickly becoming a DEF CON tradition and a favorite of people from all skill levels.

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Le Bar Du Sport Bar - Friday - 18:30-17:59


Title:
Hackers Against Brexit

Hi everyone.
We will once again be meeting for drinks at DEFCON. Everyone is welcome (yes, even if you voted for Brexit :D ). Details as follows:
Time: 6:30PM Date: Fri. 9th Aug Location: Le Bar Du Sport @ Paris Casino.

Mon Ami Gabi is right next door as well if you fancy grabbing a bite to eat before/after/during the meetup.

Safe travels to everyone joining us.
Oh and p.s. we will have badges this year, they will be going on a first come first served basis at 15/$20 each :-).
Forum

Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Saturday - 10:30-10:25


Hacking Android and qnx (What treasures lie inside your radio)

Neiko Rivera

Sat 8/10 •
10:30 AM-10:25 AM
25 min talk

Showing the inside of QNX and Android with a high overview of each system and there unique attributes. Finding common misconfigurations in Android systems, while also showing people how to extract and begin the process to reverse engineer (but no in depth reversing of apks).
Hardware hacking on systems to gain escalated privileges to obtain initial foothold on device and begin reverse engineering from there!


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 10:00-10:45


Hacking Congress: The Enemy Of My Enemy Is My Friend

Friday at 10:00 in Track 2
45 minutes

Former Rep. Jane Harman President, The Wilson Center, Former Rep. (D-CA), aka Surfer Jane

Rep. James Langevin (D-RI)

Jen Ellis Director of Public Affairs, Rapid 7

Cris Thomas Director, X-Force Red Team, IBM, aka Space Rogue

Rep. Ted Lieu (D-CA)

A SIMULATED crisis is unfolding on a national scale, based loosely on the NotPetya attack of 2017. Triggered by a yet-unknown adversary, what started as a an isolated technical issue has quickly escalated into a society-wide event affecting millions of citizens, several industries, and spanning government jurisdictions. Who is in charge, how do they cooperate with others, and how do they make decisions? The Wilson Center, Hewlett Foundation and I Am The Calvary are teaming up to bring public policymakers together with security researchers and others to discover how our nation might respond to a wide-scale “cyber crisis”. Work in tandem with sitting Members of Congress to understand what levers of power Congress yields and how Members can address policy gaps in the future.

Former Rep. Jane Harman
The Hon. Jane Harman is President of the Wilson Center, a think tank in Washington, DC. She is a former nine-term Member of Congress who served on all the major security committees and represented an aerospace and technology hub in Southern California.

Twitter: @thewilsoncenter
Website: https://www.wilsoncenter.org/person/jane-harman

Rep. James Langevin
The Hon. Jim Langevin represents Rhode Island's 2nd Congressional district. He is Chairman of the Emerging Threats and Capabilities Subcommittee and a senior member of the Cybersecurity and Infrastructure Protection Subcommittee. Rep. Langevin is a member of the House Majority Whip Steny Hoyer's Senior Whip Team, and is responsible for educating other Democratic Members on key issues.

Twitter: @jimlangevin
Website: https://langevin.house.gov/about-me/full-biography

Jen Ellis
Jen Ellis is the Vice Preident of Community and Public Affairs at Rapid7. She works directly with security researchers, technology providers and operators, and government entities to help them understand and address cybersecurity challenges together.

Twitter: @infosecjen
Website: https://blog.rapid7.com/author/jen-ellis/

Cris Thomas
Cris Thomas works for IBM X-Force Red, and before that worked at Guardent, Trustwave, Tenable and others. Cris created the first security research think tank L0pht Heavy Industries and the video news show The Hacker News Network.

Twitter: @spacerog
Website: https://securityintelligence.com/author/cris-thomas/


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 12:00-12:25


Hacking Cryptocurrencies

No description available


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock V - Friday - 10:00-13:59


Hacking ICS: From Open Source Tools to Custom Scripts

Friday, 1000-1400 in Flamingo, Red Rock V

Valerie Thomas Technical Lead, Securicon

Harry Regan Technical Lead, Securicon

Harry Thomas Technical Lead, Securicon

Recently, Industrial Control System (ICS) attacks have gained popularity in the media. However there are many misconceptions on what exactly ICS systems are and how they function. Although there are similarities to IT systems, there are a multitude of differences that an attacker needs to understand in order to properly assess this type of equipment. In this course, students will be introduced to what ICS is and isn't in terms of technology and functionality. Protocols such as Ethernet/IP, Modbus, and DNP3 will be discussed and illustrated in order for students to have a foundation to build their arsenal. Students will then explore openly available open source tools and examine the functionality of the protocols. After dissection of protocol commands and activities, the students will be led to create their own custom scripts that interact with ICS devices in the classroom.

Skill Level Beginner

Prerequisites: An understanding of basic networking concepts.

Materials: For those who want to participate in the hands-on portion of the workshop, a laptop with Kali Linux installed on the host or as a virtual machine.

Max students: 50

Registration: https://www.eventbrite.com/e/hacking-ics-from-open-source-tools-to-custom-scripts-red-rock-v-tickets-63608296126
(Opens 8-Jul-19)

Valerie Thomas
Valerie Thomas is the Technical Director and utilizes her Electrical Engineering education and security consulting background to incorporate a variety of evaluation techniques specific to ICS.

Harry Regan
Harry Regan serves as the Vice President of Consulting Services and has over 40 years of experience in IT and ICS security environments.

Harry Thomas
Harry Thomas is the Lead ICS Security Consultant and performs risk, vulnerability, and penetration tests and assessments for a multitude of ICS organizations. He's developed countless IT and ICS indicators of compromise to help protect the ICS industries against threats. He utilized both offensive and defensive skills to create, design, and implement safe ICS security practices.


Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Friday - 13:00-13:50


Hacking into automotive clouds

Rotem Bar

fri 8/09 •
1:00 PM-01:50 PM
50 min talk

In this talk Rotem will share my experience about how he hacked different automotive clouds, techniques he used and goals pursued after connecting.

Rotem will talk about the main connectivity areas he looks for, supplier integrations and differences between normal clouds and automotive clouds. Once Rotem got a good foothold, Possible targets and places which can harm the most. Where can to jump next inside and how deep the rabbit hole goes.
In this talk Rotem will give real life examples of:

  • From zero to hero – Full backend control with examples

  • Common fails which allow me to jump between networks

  • Dangers of connected cars - Taking over a car from the cloud

  • How to break a production line

  • Cloud credentials leakage


Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Friday - 14:30-16:30


Hacking Kubernetes - Choose Your Own Adventure Style

Jay Beale, CTO of InGuardians

Kubernetes continues to gain steam, as developers build microservice-based applications and everyone moves to the software-defined data center. A small minority of our Infosec industry has experience attacking container orchestration systems like Kubernetes.  We aim to address that shortage, culminating in an audience-directed Choose Your Own Adventure, "Hackers" movie-themed demo. In this demo-heavy talk, we will show you how to attack Kubernetes clusters and discuss what hardening techniques and freely available tools can break those attacks.  We'll review the components of a Kubernetes cluster, then show how a threat actor can chain configuration vulnerabilities to pivot and escalate privilege, pilfer data and take over clusters and the cloud environments on which they run. To be clear, you'll see multiple attacks against real clusters from start to finish.  You will also gain exposure to a new open source tool attack tool for Kubernetes called Peirates, available on Github. You will leave this talk with exposure to attacks against clusters that organizations have built themselves, as well as clusters provided by the major cloud providers, like AWS, Azure and GCP. You will be able to repeat specific attacks and know what defenses can break those attacks.

Jay Beale (Twitter: @jaybeale) works on Kubernetes and cloud native security, as a professional threat actor, a Kubernetes Contributor and as a member of the Kubernetes Security Audit working group. He's the architect and a developer on the Peirates attack tool for Kubernetes. In the past, Jay created two tools used by hundreds of thousands of individuals, companies and governments, Bastille Linux and the Center for Internet Security's first Linux/UNIX scoring tool. He has led training classes on Linux security and Kuberntes at the Black Hat, CanSecWest, RSA, and IDG conferences, as well as in private corporate training, since 2000. As an author, series editor and speaker, Jay has contributed to nine books and two columns and given over one hundred public talks. He is CTO of the information security consulting company InGuardians.


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 11:00-11:59


Hacking Kubernetes: Choose Your Own Adventure Style

Jay Beale, CTO of InGuardians

Many companies have deployed Kubernetes, but few infosec folks have experience attacking it. We aim to address that shortage, culminating in an audience-directed Choose Your Own Adventure, movie-themed demo against an intentionally-vulnerable cluster named Bust-a-Kube. You'll see how to attack Kubernetes clusters and learn what hardening techniques and freely available tools can break those attacks. We'll review the components of a Kubernetes cluster, then show how a threat actor can chain configuration vulnerabilities to pivot and escalate privilege, pilfer data and take over clusters. You will also gain exposure to a new open source Kubernetes attack tool called Peirates.

Jay Beale (Twitter: @jaybeale) works on Kubernetes and cloud native security, as a professional threat actor, a Kubernetes Contributor and as a member of the Kubernetes Security Audit working group. He's the architect and a developer on the Peirates attack tool for Kubernetes. In the past, Jay created two tools used by hundreds of thousands of individuals, companies and governments, Bastille Linux and the Center for Internet Security's first Linux/UNIX scoring tool. He has led training classes on Linux security and Kuberntes at the Black Hat, CanSecWest, RSA, and IDG conferences, as well as in private corporate training, since 2000. As an author, series editor and speaker, Jay has contributed to nine books and two columns and given over one hundred public talks. He is CTO of the information security consulting company InGuardians.


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 14:00-14:30


Hacking the Air Force and Beyond: Engaging Hackers to Secure the U.S Department of Defense

Speaker – Dr. Will Roper and Jack Cable

Synopsis

Two years ago, the U.S Air Force opened its doors to hackers with the launch of the Hack the Air Force challenge. Since then, the Air Force has run numerous other bug bounty challenges, ranging from logistics sites to custom hardware and engaging thousands of hackers along the way. Hear from Assistant Secretary of the Air Force Dr. Will Roper and Defense Digital Service hacker Jack Cable on the Air Force’s engagement of hackers via bug bounties and future initiatives in aviation security. In this open discussion, we encourage attendees to share their thoughts on how the Air Force can continue to work with the security community to improve the state of aviation security.

About the Speakers

Dr. Will Roper, Assistant Secretary of the Air Force for Acquisition, Technology and Logistics.

Will Roper is a rare U.S. government specimen who is not just thinking about the future of warfare; he’s hacking the bureaucracy to make it happen. As the founder of the Strategic Capabilities Office, a vanguard defense agency that prides itself on breaking down tech, he introduced the Pentagon to new concepts such as smart-phone navigating weapons, big-data-enabled sensing, fighter avatars and swarming micro-drones. Roper currently oversees development and production for all Air Force air and spacecraft, weapons, and software programs. In this role, he’s challenging the system to seriously face cyber vulnerabilities and take realistic action.

Jack Cable is a coder turned white hat hacker and a rising sophomore at Stanford University. Jack is a top ranked hacker on the HackerOne bug bounty platform, having identified over 350 vulnerabilities in companies including Google, Facebook, Uber, Yahoo, and the U.S. Department of Defense. After placing first in the Hack the Air Force challenge, Jack began working this past summer at the Pentagon’s Defense Digital Service. There, Jack helped organize the Hack the Marine Corps competition held live in Las Vegas and advises policymakers on vulnerability disclosure. Jack was named one of Time Magazine’s 25 most influential teens for 2018. At Stanford, Jack studies computer science and launched Stanford’s bug bounty program, one of the first in higher education.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 16:15-16:59


4:15 PM: Hacking Wetware with Open Source Software and Hardware: The DIY Artificial Pancreas
Speaker: Jay Lagorio

Abstract: Managing diabetes revolves around stagnated tech from the 80s and 90s. Hackers took their lives into their hands by augmenting inadequate products after market. Building iterations of a DIY artificial pancreas and real-life examples of will be discussed and at least one will be working on the presenter. Replacing human intervention with technology betters quality of life. See what happens when hackers decide theyre not waiting around for government and the MedTech industry to do better.

Speaker Bio: Jay Lagorio, a software engineer and independent security researcher, has been building computers and networks and writing code nearly his entire life. He received a B.S. in Computer Science from UMBC in 2008 and an M. Eng. from the Naval Postgraduate School in 2015.

T: @jaylagorio

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 13:00-13:45


HackPac: Hacking Pointer Authentication in iOS User Space

Friday at 13:00 in Track 1
45 minutes | Demo, Tool, Exploit

Xiaolong Bai

Min (Spark) Zheng

Pointer Authentication (in short, PAuth) is the latest security mechanism in iOS. It is proposed to protect the integrity of pointers with hardware-assisted encryption, thus eliminating the threats of code-reuse attacks. In PAuth, a cryptographic signature called PAC is calculated from a pointer value and inserted into the pointer. When the pointer is about to be used, the PAC is extracted and verified whether it is consistent with the original pointer value. In this way, PAuth is able to ensure that the pointers are not tampered. iOS deployed PAuth in user-space system services, protecting pointers that may affect the control flow and preventing code-reuse attacks like ROP and JOP.

However, in our study, we found that a fatal flaw in the implementation of iOS PAuth makes user-space system services till vulnerable to code-reuse attacks. The flaw is: iOS uses the same signing key in different user-space processes. This flaw allows a signed pointer from a malicious process can be correctly verified in a system service, thus making it possible to launch JOP. In this talk, we will explain how we found the flaw and why it is inevitable. In advance, we will demonstrate how to leverage this flaw and launch JOP attacks in a PAuth-protected system service. Also, we will propose a new tool, PAC-gadget, to automatically find JOP gadgets in PAuth-protected binaries.

Xiaolong Bai
Xiaolong Bai (twitter@bxl1989, github@bxl1989) is a security engineer in Alibaba Orion Security Lab. Before joining Alibaba, he received his Ph.D. degree in Tsinghua University. He has published several research papers on top conferences including IEEE S&P, Usenix Security, CCS, NDSS, and presented his research in Black Hat, DEF CON, HITB, CanSecWest, etc. He has been acknowledged by famous vendors, including Apple, Google, Facebook, Evernote, and Tencent for his contribution in discovering the vulnerabilities in their systems and improving the security of their products. He is a member of the OverSky team for private jailbreaking development.

Twitter: @bxl1989
Website: https://xiaolongbai.weebly.com/
Github: https://github.com/bxl1989/

Min (Spark) Zheng
Min (Spark) Zheng (twitter@SparkZheng, github@zhengmin1989) is a security expert in Alibaba Orion Security Lab. He received his Ph.D. degree in the CSE department of the CUHK. His research focuses on malware analysis, smartphone (Android & iOS) security, system design and implementation. Before receiving Alibaba A-Star offer award in 2015, he worked in FireEye, Baidu and Tencent. He was the champion of GeekPwn 2014 and AliCTF 2015. He won the “best security researcher” award in FIT 2016 for detecting the iOS/macOS vulnerabilities, XcodeGhost virus and WormHole RCE vulnerability. He is a member of the OverSky team for private jailbreaking development. He presented his research in DEF CON, HITB, BlackHat, RUXCON, etc.

Twitter: @SparkZheng


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VI - Friday - 10:00-13:59


Hands on Adversarial Machine Learning

Friday, 1000-1400 in Flamingo, Red Rock VI

Yacin Nadji Engineer, Security Scorecard

Machine learning has become commonplace in software engineering and will continue to grow in importance. Currently, most work focuses on improving classifier accuracy. However, as more and more models interact with the real world, practitioners must consider how resilient their models are against adversarial manipulation. Successful attacks can have serious implications, like crashing a car, misclassifying malicious code, or enabling fraud.

In this workshop, you will learn how to think like an adversary so that you can build more resilient machine learning systems. You'll discover how to use free and open source tools to construct attacks against and defenses for machine learning models, as well as how to holistically identify potential points of attack an adversary could exploit. You'll leave able to critically examine a machine learning system for weaknesses, mount attacks to surface problems, and implement and evaluate practical defenses.

Skill Level Intermediate

Prerequisites: Familiarity with Python (or similar programming language) and basic Machine Learning. For the latter, students that have preprocessed data and trained & evaluated a model will be in good shape to tackle the material.

Materials: Laptop capable of running Docker or Jupyter notebooks.

Max students: 70

Registration: https://www.eventbrite.com/e/hands-on-adversarial-machine-learning-red-rock-vi-tickets-63608585993
(Opens 8-Jul-19)

Yacin Nadji
Yacin Nadji is an engineer at Security Scorecard where he applies machine learning to identify companies' infrastructure and understand their security risk. He received his Ph.D. from the School of Computer Science at Georgia Institute of Technology with a focus in Computer Security. He has published 20 academic papers with hundreds of citations, many focused on applying ML to solve security problems.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 14:00-14:45


Harnessing Weapons of Mac Destruction

Friday at 14:00 in Track 1
45 minutes | Demo, Exploit

Patrick Wardle Chief Research Officer, Digita Security

Whenever a new Mac malware specimen is uncovered, it provides a unique insight into the offensive Mac capabilities of hackers or nation-state adversaries. Better yet, such discoveries provide fully-functional capabilities that may be weaponized for our own surreptitious purposes! I mean, life is short, why write your own?

We'll begin this talk by discussing the methodology of subverting existing malware for "personal use", highlighting both the challenges and benefits of such an approach.

Next, we'll walk-thru the weaponization of various Mac malware specimens, including an interactive backdoor, a file-exfiltration implant, ransomware, and yes, even adware. Customizations include various runtime binary modifications that will coerce such malware to accept tasking from our own C&C servers, and/or automatically perform actions on our behalf.

Of course, in their pristine state, such samples are currently detected by AV products. As such we'll also walk-thru subtle modifications that will ensure our modified tools remains undetected by traditional detection approaches.

In conclusion, we'll highlight novel heuristic methods that can generically detect such threats to ensure Mac users remain protected even from such weaponized threats.

Patrick Wardle
Patrick Wardle is the Chief Research Officer at Digita Security and founder of Objective-See. Having worked at NASA and the NSA, as well as presented at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy. Patrick is passionate about all things related to macOS security and thus spends his days finding Apple 0days, analyzing macOS malware and writing free open-source security tools to protect Mac users.

http://twitch.com/patrickwardle


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 13:00-13:59


Title:
History of Lockpicking

Presented By
Matt Ploessel

Abstract
[coming soon]

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 11:45-12:15


11:45-12:15

Houston, we have a problem: 86(R) H.B. 4371 is a no-go!

A.J. Santos, Assistant Professor, Ankara Yildirim Beyazit University, Faculty of Law

A Texas bill has been introduced that encourages the use of what is termed a “verified identity digital currency,” which is a currency that allows the true identities of the sender and the receiver to be known. In addition, the bill mandates the verification of senders’ identity when receiving funds from a non-verified currency. This talk will consider the meaning of “digital currency” with reference to Federal and State agency interpretations and relevant case law and then evaluate the potential impact of the bill on small businesses and the public at large.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 17:00-17:59


Title:
How PKI and SHAKEN/STIR Will Fix the Global Robocall Problem - Mark B Cooper

ABSTRACT
There is a new ecosystem underway that will impact everyone, especially the irritated people in the U.S. who have received more than 48 billion robocalls last year. This new ecosystem will hopefully put an end to these annoying and fraudulent robocalls calls, which the Federal Communications Commission (FCC) estimates will constitute more than half of all phone calls placed in the U.S. this year. The FCC and major telecommunications companies including Comcast, AT&T, and T-Mobile are behind a new, global technology standard called SHAKEN/STIR (Signature-based Handling of Asserted Information using ToKENs and Secure Telephony Identity Revisited) to combat robocalls and caller ID spoofing. This new standard addresses the issue of commercial robocallers who are impersonating other callers and committing fraud via Caller ID.

Public key infrastructure (PKI) is the backbone of the SHAKEN/STIR global technology standard. In order for the entire ecosystem to work, it needs to be created with a trusted PKI system as the base, using digital signatures in every single call, which are verified and authenticated. SHAKEN/STIR uses digital certificates, based on common public key cryptography techniques, to ensure the calling number of a telephone call is secure. The way it works is each telephone service provider obtains its digital certificate from a certificate authority that is trusted by other telephone service providers. The certificate technology enables the called party to verify that the calling number is accurate and has not been spoofed. In order to build this new ecosystem to facilitate stronger identities for each and every call generated, an effective PKI ecosystem must be implemented. Strong identities and controls will be needed to ensure call identities are trusted globally. PKI is the technology that will be used to identify and verify each phone call. SHAKEN/STIR will shift the identity details from the call originator to the trusted telephone company routing the call.

The industry technology infrastructure, telecommunications, and government entities needs to work together on a solution that will reduce fraud and put an end to robocalls. As this technology standard evolves and deployed, it is important to identify the security risks telecommunications companies will face and how enterprises can benefit from this work. Security will be required at every level of SHAKEN/STIR implementation.

BIO
Mark B. Cooper is president and founder of PKI Solutions. He has deep knowledge in all things Public Key Infrastructure (PKI) and has been known as The PKI Guy since his early days at Microsoft. PKI Solutions Inc. provides consulting, training and software solutions for Microsoft PKI and related technologies for enterprises around the world. Prior to founding PKI Solutions, Cooper was a senior engineer at Microsoft, where he was a PKI and identity management subject matter expert who designed, implemented and supported Active Directory Certificate Services (ADCS) environments for Microsofts largest customers.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 16:00-16:30


How to get over your malicious ex(tensions) using deep learning

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 11:45-12:30


11:45 AM: How to Get Your Ass Kicked and Like It; Experiential Learning Through Gamification
Speaker: Corey M. Hudson

Abstract: The paradigm shift for cybersecurity crisis response training is here. If you want to prepare for a security breach, tabletop exercises and unpracticed runbooks arent enough. Organizations can now prepare for a worst day with an intense, immersive experience that builds your teams critical cybersecurity and leadership skills in a realistic and gamified environment. An organizations response and actions, or the lack thereof, can have a decisive impact on the end state or the aftermath.

Speaker Bio: JC is a proven executive, visionary, and story teller with 30+ years of security leadership experience. He served in multiple leadership and advisory roles and possesses extensive experience in building strategic cyber programs at the National level ISO missions in the most hostile environments.

T: @teamvega

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 15:15-16:30


15:15-16:30

How to Reach People in the Developing World

Zcash Foundation

The Zcash Foundation will be hosting a discussion on how to best reach those in the developing world. How can we give them the benefits of cryptocurrencies and share information with them? The station may continue past the allotted time.


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 14:30-14:59


Hunting Certificates and Servers

Sam Erb

From Shodan to Certificate Transparency, it is easier than ever to use TLS certificates for DNS hostname reconnaissance. However, these sources of data are either not free, infrequently updated or are not linked to a server IP address. This talk will survey existing resources & release a new, free service for finding TLS certificates in the IPv4 space!

Sam Erb (Twitter: @erbbysam) is a 2x black badge winner with Co9 in the Badge Challenge and is working to make the Internet a safer place.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 13:00-13:45


HVACking: Understand the Difference Between Security and Reality!

Friday at 13:00 in Track 2
45 minutes | Demo

Douglas McKee Senior Security Researcher, McAfee Advanced Threat Research

Mark Bereza Security Researcher, McAfee Advanced Threat Research

Like most modern devices, building controllers have increasingly become network connected, exposing them to a wider range of threats. If malicious actors could manipulate access control systems, boiler rooms, or temperature control for critical industrial systems, the potential for catastrophic damage is extreme.

McAfee's ATR team has discovered a 0-day vulnerability in a major building controller. This controller is a fully programmable native BACnet™ device designed to manage a wide range of building systems. By modifying BACnet broadcast traffic, a buffer overflow can be leveraged into a write-what-where (WWW) condition. This WWW leads to execution control, providing the attacker with a root shell and complete control over the device remotely. Because this attack vector is through BACnet broadcast traffic, there is no authentication mechanism for the target device, allowing anyone on the same network to communicate with it directly and exploit the vulnerability without authentication. Currently, there are over 500 of these devices connected to the internet running in BACnet/IP Broadcast Management Device (BBMD) mode. Utilizing this mode, broadcast traffic can travel over the internet, increasing the potentially devastating impact of this vulnerability.

This presentation will include a deep technical analysis of the vulnerability discovery process and demos illustrating an attack in a critical scenario. Finally, we will discuss the steps taken by the vendor to patch this vulnerability and demonstrate its effectiveness.

Douglas McKee
Douglas McKee is a senior security researcher for the McAfee Advanced Threat Research team, focused on finding new vulnerabilities in both software and hardware. Douglas has an extensive background in penetration testing, reverse engineering, malware analysis and forensics and throughout his career has provided software exploitation training to many audiences, including law enforcement. Douglas recently presented his research focused on hacking medical devices at DEF CON 26.

Twitter: @fulmetalpackets

Mark Bereza
Mark Bereza is a security researcher and new addition to McAfee's Advanced Threat Research team. A recent alumnus of Oregon State's CS systems program, Mark's work has focused primarily on vulnerability discovery and exploit development for embedded systems.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 16:00-16:30


I Know What You Did Last Summer: 3 Years of Wireless Monitoring at DEF CON

Friday at 16:00 in Track 2
20 minutes | Demo, Tool

d4rkm4tter (Mike Spicer) Hacker

For the past 3 years d4rkm4tter has been obsessed with monitoring the wireless networks at DEF CON. This talk will take you on a journey through the successes and failures that lead to the creation of the WiFiCactus and the over 1 TB of data captured. A history of each capture project including a summary of the most interesting pieces of data will be shown.

Many people spread a lot of fear, uncertainty and doubt about the wireless environments during DEF CON. This presentation aims to bring some clarity to what is really happening in the airwaves during one of the largest hacker conferences in the world. This will include presenting data on the attacks and sensitive information that exists in the airwaves. This presentation will demonstrate the risks of using wireless networks and information leaks that can be captured by anyone who is passively listening. Countermeasures and protection strategies will be provided to help you avoid having your data captured by those who might be listening.

With the number of connected devices around us, there has never been a better time to start wardriving or warwalking. Everyone is capable of profiling wireless data around them thanks to cheap hardware and open source tools. As hackers it is important for us to discover issues and vulnerabilities while validating claims of security by software and hardware vendors. Monitoring wireless communication is a great way to start validating those claims. All of the hardware and methods used will be provided so that anyone can do this type of monitoring on their own. Hack the Planet!

d4rkm4tter (Mike Spicer)
d4rkm4tter is a mad scientist hacker who likes to meddle with hardware and software. He is particularly obsessed with wireless. He has a degree in computer science from Southern Utah University which he has put to use building and breaking a wide array of systems. These include web application pentesting, wireless monitoring and tracking as well as good old fashioned reverse engineering. He is the creator of the #WiFiCactus and has been seen presenting Demolabs at DEF CON and DEF CON China Beta. He is a Kismet cultist and active in the wireless and wardriving communities.

Twitter: @d4rkm4tter
Website: palshack.org


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 15:15-18:59


15:15-19:00

i2p Workshop for Cryptocurrencies

zzz, i2p Developer

Stop by for an introduction to i2p, an anonymity network, and a workshop regarding how to use i2p properly in cryptocurrency implementations. This is an excellent opportunity to speak with world-class privacy network developers who take matters seriously. This time includes a long running Q&A period, so stop by if you have any questions, cryptocurrency-related or not, for the i2p team.


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Friday - 16:30-16:59


ICS Threats - A Short Summary of the Past Year

August 9, 2019 4:30 PM

Get a high-level overview summary of the threats against ICS we've seen in the past year including techniques, actor attribution, motivation, and the intelligence lifecycle.

Speaker Information

Panelist Information

Bryson Bort

SCYTHE

Bryson is the Founder of SCYTHE, a start-up building a next generation attack emulation platform, and GRIMM, a boutique cybersecurity consultancy, and Co-Founder of the ICS Village, a non-profit advancing awareness of industrial control system security. He is a National Security Institute Fellow and an Advisor to the Army Cyber Institute. Prior, Bryson led an elite offensive capabilities development group. As a U.S. Army Officer, he served as a Battle Captain and Brigade Engineering Officer in support of Operation Iraqi Freedom before leaving the Army as a Captain. ‍ Bryson received his Bachelor of Science in Computer Science with honors from the United States Military Academy at West Point. He holds a Master’s Degree in Telecommunications Management from the University of Maryland, a Master’s in Business Administration from the University of Florida, and completed graduate studies in Electrical Engineering and Computer Science at the University of Texas.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 14:00-14:30


Title:
If the Voting Machines are Insecure, Lets Just Vote on Our Phones!

2:00 PM If the Voting Machines are Insecure, Lets Just Vote on Our Phones!
Marian Schneider, President, Verified Voting

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 16:45-17:15


16:45-17:15

If You Like It, Then You Should Have Put a Ring Signature On It

Sarang Noether, Ph.D, Monero Research Lab

The past year has seen excellent research focused on achieving better functionality, privacy, and efficiency for spend obfuscation in digital assets like Monero. This includes CLSAG, DLSAG, Lelantus, Omniring, RingCT 3.0, and Spartan. What are these constructions, what are their tradeoffs, and what could they mean for Monero and other privacy-focused projects? This talk assumes no mathematical background and will be accessible to everyone.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 11:00-11:59


Title:
Implementing a Zero Knowledge Proof or, How to Write Bulletproofs in Rust - Cathie Yun

ABSTRACT
Zero knowledge proofs are powerful tools; come learn about how they work and what they enable! We'll get down and dirty in the details of Bulletproofs, a zero knowledge proof protocol that doesn't require trusted setup. I'll walk you through the math/crypto of Bulletproofs, alongside my open-source implementation in Rust. You'll walk away with an appreciation for zero knowledge proofs, a deeper understanding of Bulletproofs, and hopefully some interest in tinkering on or building systems with zero knowledge proof protocols yourself!

BIO
Cathie was an applied cryptographer at Chain and Interstellar. She enjoys working on open-source zero knowledge proof implementations and protocols for confidentiality in blockchain systems. She has a background in distributed systems and cryptography from MIT. When she isn't designing better blockchain protocols, she can be found climbing tall rocks and performing aerial silks.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 12:00-12:45


Infiltrating Corporate Intranet Like NSA ̶Pre-auth RCE on Leading SSL VPNs

Friday at 12:00 in Track 3
45 minutes | Demo, Exploit

Orange Tsai
Principal Security Researcher from DEVCORE
Member of HITCON(Hacks in Taiwan Conference)
Member of CHROOT Security Group
Captain of HITCON CTF team

Meh Chang Security Researcher from DEVCORE Member of HITCON CTF team

Computer security is now a public policy issue. Election security, blockchain, "going dark," the vulnerabilities equities debate, IoT safety , data privacy, algorithmic security and fairness, critical infrastructure: these are all important public policy issues with a strong Internet security component. But while an understanding of the technology involved is fundamental to crafting good policy, there is little involvement of technologists in policy discussions. This is not sustainable. We need public-interest technologists: people from our fields helping craft policy, and working to provide security to agencies and groups working in the broader public interest. We need these people in government, at NGOs, teaching at universities, as part of the press, and inside private companies. This is increasingly critical to both public safety and overall social welfare. This talk both describes the current state of public-interest technology, and offers a way forward for us individually and collectively for our field. The defining policy question of the Internet age is this: How much of our lives should be governed by technology, and under what terms? We need to be involved in that debate.SSL VPNs protect corporate assets from Internet exposure, but what if SSL VPNs themselves are vulnerable? They’re exposed to the Internet, trusted to reliably guard the only way to intranet. However, we found pre-auth RCEs on multiple leading SSL VPNs, used by nearly half of the Fortune 500 companies and many government organizations. To make things worse, a “magic” backdoor was found to allow changing any user’s password with no credentials required! To show how bad things can go, we will demonstrate gaining root shell from the only exposed HTTPS port, covertly weaponizing the server against their owner, and abusing a hidden feature to take over all VPN clients!

In such complicated closed-source systems, gaining root shell from outside the box certainly ain’t easy. It takes advanced web and binary exploitation techniques to struggle for a way to root shell, which involves abusing defects in web architectures, hard-core Apache jemalloc exploitation and more. We will cover every detail of all the dirty tricks, crazy bug chains, and the built-in backdoor. After gaining root shell into the box, we then elaborate on post exploitation and how we hack back the clients. In addition, we will share the attack vectors against SSL VPNs to kick start researches on similar targets. On the other hand, from our previous experience, we derive general hardening actions that mitigate not only all the above attacks, but any other potential 0days.

In summary, we disclose practical attacks capable of compromising millions of targets, including tech giants and many industry leaders. These techniques and methodologies are published in the hope that it can inspire more security researchers to think out-of-the-box; enterprises can apply immediate mitigation, and realize that SSL VPN is not merely Virtual Private Network, but also a “Vulnerable Point of your Network”.

Orange Tsai
Cheng-Da Tsai, also as known as Orange Tsai, is the principal security research of DEVCORE and the member of CHROOT security group from Taiwan. He has spoken at conferences such as Black Hat USA/ASIA, DEF CON, HITCON, HITB, Hack.lu and CODEBLUE. He participates in numerous Capture-the-Flags (CTF), and also the team captain of HITCON, which won 2nd place in DEF CON 22/25. Currently, he is focusing on application security and 0day research. Orange enjoys finding vulnerabilities and participating in Bug Bounty Programs. He is enthusiastic about Remote Code Execution (RCE), and uncovered RCEs in several vendors, such as Facebook, Uber, Apple, GitHub, Amazon, Yahoo, Netflix and Imgur.

Twitter: @orange_8361
Website: http://blog.orange.tw/

Meh Chang
Tingyi Chang, also known as Meh Chang, is a security researcher at DEVCORE. She focuses on binary program analysis and exploitation. She is a member of HITCON and 217 CTF team and has won the second place of DEF CON 25.

Twitter: @mehqq_


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 12:00-12:30


Infrared: New Threats Meet Old Devices

Wang Kang

Abstract

Before the Bluetooth technology kicks in, infrared remote control has been widely used. Many systems still use IR as their control interface. With the proliferation of new smart devices with IR-related components, such as face recognition systems, night vision infrared cameras, slow motion cameras, etc., this ancient technology may bring some new attack surfaces.

First, we will demonstrate a new attack scenario. After a COTS security camera is pwned through Internet, the infrared night vision fill light could be flashed to control devices such as TV and AC. In this way, dumb devices that were originally considered to be air-gapped will also face security threats from the network side. With much greater TX power, larger area could be influenced. Additional attack surfaces will also be discussed.

Second, we will demonstrate the use of an electric drill and a pure mechanical design similar to a fan blade, constructed as a Spatial Light Modulator. We will demonstrate how to construct a remote control signal that can be recognized by COTS IR remote control from still infrared light. Who said hacking an electric fan doesn’t matter?

Third, we will analyze the frame structure of an infrared remote control signal by utilizing a smartphone with 960fps ‘Super Slow-mo’ function as a poor man’s logic analyzer.

Bio

Wang Kang is a Security Expert of Alibaba Group, focusing on security issues of IoT, cyber-physical system, V2X, and trusted computing. He is a contributor of Linux Kernel, (TDD-LTE USB Dongle support) as well as a founder of the Tsinghua University Network Administrators. He was a speaker at Black Hat {Europe 2015, USA 2017, USA 2018, Asia 2019}, Virus Bulletin 2018, HITB {Dubai 2018, AMS 2019}.



Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 16:00-16:59


Injections Without Border: An anatomy of a Serverless Event Injections

Serverless applications have seen a significant rise in adoption in the past year. Along with its advantages, serverless architecture presents new security challenges. Some of these security threats are equal to those we know from traditional application development and some take a new form.

One particular example is the Injection attacks. Yes, SQL/NoSQL, OS and Code Injection attacks, they all still exist. But, when dealing with a monolithic application we only have one way in. What happens when we move to serverless architecture and we lose the perimeter? code is no longer executed directly, but is executed through cloud events. Whether it's a file upload, an email sent, a notification received or a simple log entry.

In this talk, I will examine the Serverless #1 risk: Event Injection and will demonstrate injection attacks form multiple event types.

About Tal Melamed: In the past year, Tal been experimenting in offensive and defensive security for the serverless technology, as part of his role as Head of Security Research at Protego Labs. Specializing in AppSec, he has more than 15 years of experience in security research and vulnerability assessment, previously working for leading security organizations such as Synack, AppSec Labs, CheckPoint, and RSA. Tal is also the leader and creator of the OWASP Serverless Top 10 and DVSA projects.
Twitter: @_nu11p0inter | @dvsaowasp


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 11:00-11:40


Title:
Insider Attacks on Master Key Systems

Presented By
Matt Burrough

Abstract
As a lock enthusiast and professional pentester, I think a lot about ways to quickly or reliably gain access to restricted areas without relying on my picks. This talk will cover several ways to perform escalation of privilege in the physical world.

Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Friday - 16:45-18:45


Intel-driven Hunts for Nation-state Activity Using Elastic SIEM

Sean Donnelly, CEO, Resolvn, Inc.
Peter Hay, Director of Strategy and Innovation, Resolvn, Inc.

Hunting for advanced threats can be a daunting task for network defenders. In this workshop we’ll demystify threat hunting by guiding attendees through the development and execution of network traffic and host analysis workflows. Using a six-stage model, attendees will leverage threat intelligence to plan and conduct 20 small hunts, configuring and tuning their defensive tool-suite along the way. The use of IOC-based, tool-based, and TTP-based detection methods will ultimately lead to the discovery of nation-state activity on a complex, near-to-spec enterprise network.

Sean Donnelly (Twitter: @resolvn) is the CEO of Resolvn, Sean is a passionate cybersecurity researcher with extensive experience in the industry. As an active-duty U.S. Navy Cryptologic Warfare Officer, Sean worked for the National Security Agency (NSA) before becoming the Technical Director of the Navy Blue Team (NBT). Sean has developed internal tools for threat detection, such as the NBT’s Blue P.E.A.R and Expanse’s ETHIR, trained countless service members on detection techniques, and led critical security operations around the world. He holds CISSP, GPEN, and OSCP certifications along with a B.S. and M.S. from the United States Naval Academy and Boston University, respectively.

Peter Hay (Twitter: @ResolvnPete) is Resolvn’s director of strategy and innovation, Pete has an extensive and diverse background in technology driven fields including Computer Network Operations (CNO), Network Forensics, and Nuclear Chemistry. From his Navy service in leading a quick-response team of NSA cryptologists and developers who designed solutions to some of the agency’s most vital problems, to delivering multi-domain cyber security training to thousands of students world-wide, or applying for cyber security patents in the U.S. and Europe, Pete continues to stretch the edges of technology, its use, and application.


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 10:15-10:45


Title:
Intro to Lockpicking

Presented By
TOOOL

Abstract
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 12:00-12:30


Title:
Intro to Lockpicking

Presented By
TOOOL

Abstract
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 14:15-14:45


Title:
Intro to Lockpicking

Presented By
TOOOL

Abstract
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Friday - 15:00-15:25


Intro to UDS

ac0rn

Fri 8/09 •
3:00 PM-3:25 PM
25 min talk

"What is UDS and how can it help me hack cars?"

The goal of this talk is to give a brief introduction to UDS (ISO 14229), what the capabilities of UDS are, why automotive ECUs implement it, and how it is useful in hacking cars. The talk will have examples using standard Linux socketcan interfaces as well as CanCat scripts to help people discover UDS devices and services on their own vehicles.


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 16:00-16:55


Hak5: Darren Kitchen, Dallas Winger, Marc Egerton, Tim Mossey

Bio

Darren Kitchen, Dallas Winger, Marc Egerton, and Timothy Mossey make up the Hak5 dev team. Collectively they cultivate pineapples and wrangle code to bring top pentest tools to the cloud and beyond. While it's a mystery which of the four is the true UT99 instagib master, there is no doubting their combined powers ability to summon captain planet...or a script kiddie.

@hak5darren @notkorben @justfoxtrot @timzor

Introducing new Hak5 gear! The Signal Owl, Screen Crab and Shark Jack ^_^

Abstract

"Unlike the cheese, the WiFi Pineapple does not stand alone. Learn all about the latest Hak5 tools dropping - the brand new Signal Owl, Screen Crab and Shark Jack - as well as updates to the entire arsenal and a cloud management platform to take your pentest to the next level. Join the Hak5 team for a lively presentation and a sneak peek into what's right around the corner. "

|

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 17:30-18:30


Introduction and Application of Covert Channels

Red Teams must operate under the radar, and one way to achieve that, or delay discovery of a communication method, is by using covert channels. In this talk, Aaron will quickly touch on the history and science behind covert channels, before diving into how they can be used to conceal active C2 channels. This talk will also cover a walkthrough of a stealthy ICMP covert channel, and general methodology of developing new covert channels for other protocols or communication mediums.
About Aaron "dyn" Grattafiori: Aaron "dyn" Grattafiori leads the Red Team at Facebook, where he focuses on offensive security, vulnerability research, adversary simulation, and performing bold full scope operations. Aaron has spoken at national security conferences such as Black Hat and DEFCON as well as regional conferences such as Toorcon and SOURCE. This will be Aaron's 16th DEFCON. Twitter: @dyn___


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock V - Friday - 14:30-18:30


Introduction to Reverse Engineering With Ghidra

Friday, 1430-1830 in Flamingo, Red Rock V

Wesley McGrew Hacker

Tyler Holland Operator-Analyst, HORNE Cyber

The open-source release of the NSA's Ghidra disassembler gives software reverse engineers a free option for high-capability interactive analysis of binary code. Many software reverse engineering (SRE) practitioners have been spending time since the release learning about Ghidra and bringing it into their workflow. It also gives those new to SRE a toolset to learn with that is not restricted by commercial license costs or "demo" limitations.

The purpose of this workshop is to teach beginners, with no prior experience in software reverse engineering, about the analysis of software in the Ghidra disassembler. We'll cover the following major topics, with high degree of interaction between the instructors and students:

- Defining software reverse engineering terms
- Setting up an environment for Ghidra
- Ghidra configuration and usage
- Linking and Loading
- Data types
- C data types and constructs in assembly
- Simple anti-RE tricks and how to analyze them
- Methodology for approaching unknown programs (prioritization, analysis)
- Analysis exercise with a malware sample

Skill Level Beginner

Prerequisites: Students should have experience with at least one high-level programming language. C is preferred, but experience with any other language should provide you with the experience necessary to at least read C code. You will not be required to *write* code. No prior software reverse engineering experience is required.

Materials: Students that wish to "follow along" in Ghidra and participate in hands-on exercises should bring a laptop. Laptops should be running a 64-bit operating system (macOS, Windows, or Linux), and have at least 4GB RAM (more preferred, especially if you're using virtual machines). Before the workshop, please download and install OpenJDK and Ghidra as described in the instructions at https://ghidra-sre.org/ . We can troubleshoot installation problems in-class, but don't count on reliable/fast network access, so try to get it set up ahead of time.

We will be analyzing *live malware* provided to you on USB. You will need to have administrative capability on your laptop in order to disable or set exclusions on your AV software. While we will not be intentionally executing code (this course is limited to static analysis), you are expected to take whatever measures necessary to protect yourself, to include: bringing a "burner" laptop, having backups, virtualization, and/or common sense.

If you do not bring a laptop, you can still get some good exposure to reverse engineering with Ghidra! I'll be working in Ghidra most of the time on the projector, and you may coordinate with another student to collaboratively discuss what you're looking at on a shared laptop.

Max students: 50

Registration: https://www.eventbrite.com/e/introduction-to-reverse-engineering-with-ghidra-red-rock-v-tickets-63609250982
(Opens 8-Jul-19)

Wesley McGrew
As Director of Cyber Operations at HORNE Cyber, Wesley McGrew oversees and participates in offense-oriented services for clients in many areas, including finance, healthcare, manufacturing, and national critical infrastructure. He has presented on topics of penetration testing and and malware analysis at DEF CON and Black Hat USA. He teaches a self-designed course on reverse engineering to students at Mississippi State University, using real-world, high-profile malware samples. Wesley has a Ph.D. in Computer Science from Mississippi State University for his research in vulnerability analysis of SCADA HMI systems.

Tyler Holland
Tyler Holland is an Operative-Analyst at HORNE Cyber, where he conducts penetration testing, red teaming, and application security engagements. Tyler is an expert in reverse engineering malicious software in support of incident handling engagements.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock IV - Friday - 14:30-18:30


Introduction to Sandbox Evasion and AMSI Bypasses

Friday, 1430-1830 in Flamingo, Red Rock IV

Anthony Rose Co-founder, Blockchain Security

Jacob "Hubble" Krasnov Co-founder, Blockchain Security

Vincent "Halycon" Rose Software Engineer

Microsoft is constantly adapting their security to counter new threats. Specifically, the introduction of the Microsoft Antimalware Scripting Interface (AMSI) and its integration with Windows Defender has significantly raised the bar. In this hands-on class, we will learn the methodology behind obfuscating malware and avoiding detection. Students will explore the inner workings of Windows Defender and learn to employ AMSI bypass techniques and obfuscate malware using Visual Basic (VB) and Powershell. Then identify and evade sandbox environments to ensure the payloads are masked when arriving at the intended target. The final capstone will be tying all the concepts together.

In this workshop we will:

1. Introduce AMSI and explain its importance
2. Learn to analyze malware scripts before and after execution
3. Understand how obfuscate code to avoid AMSI and Windows Defender
4. Detect and avoid sandbox environments

Skill Level Beginner

Prerequisites: None

Materials: Students will need a laptop with VMWare or Virtualbox (installed and working).

Max students: 80

Registration: https://www.eventbrite.com/e/introduction-to-sandbox-evasion-and-amsi-bypasses-red-rock-iv-tickets-63609241955
(Opens 8-Jul-19)

Anthony Rose
Anthony 'C01_' Rose, CISSP, is the Co-founder of BC Security and Lead Pentester at Merculite Security. He has more than a decade's worth of experience as an Electrical Engineer, managing Red and Blue teams, and hacking buffoonery. His work focuses on wireless network penetration and non-IP based system security with an emphasis on embedded systems security. He has presented at DEF CON 24 and RSA 2017.

Jacob "Hubble" Krasnov
Jake "Hubble" Krasnov is the Co-founder of BC Security. He has spent most of his career as an Astronautical Engineer but has transitioned to cybersecurity. He has spent the last three years developing embedded system cyber testing tools and as a member and Red Team Lead.

Vincent "Halycon" Rose
Vincent "Halcyon" Rose is a software engineer with experience in cloud services. He has a decade of experience in software development and networking. Recently, his focus has been on building ad-serving technologies, web and ad-tracking applications.


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Friday - 15:30-15:59


IT/OT Convergence - Are We There Yet?

August 9, 2019 3:30 PM

Call it convergence, alignment, cooperation, or what you will, not only are IT networks being used to carry OT information and control instructions, traditional OT manufacturers are adding traditional IT features into their products and traditional IT manufacturers are looking at the opportunity to step into the OT world. Jack will discuss this and other aspects of the convergence of IT and OT. There is still resistance and in cases, a lack of understanding about IT/OT convergence, the objectives, and what needs to be done. In order to have convergence of IT/OT, we must first define, or at least set a goal for convergence.

Speaker Information

Panelist Information

Jack Oden

Parsons Government Services

Jack D. Oden is self-motivated, energetic, and accomplished, has 20 years’ experience in negotiating system improvements between users and engineers; developing, acquiring, operating, analyzing, designing, and programming quality, user-oriented systems. He provides services to customers on industrial control systems security for critical infrastructure, advises on compliance with legal, regulations and policy, leads information technology subject matter experts in operating systems and networking, managed five projects over 25 years, managed two full-scale computer operations and a cybersecurity operation center, and built a 67,000 sqft office complex, including four sensitive compartmented information facilities. He has over 46 years’ experience in leadership, Jack is a retired U.S. Army Lieutenant Colonel, holds a Masters in Business Administration, Management from University of Texas at San Antonio and Bachelors in Business Administration, Accounting from Texas A&M University, is a Certified Information Systems Security Professional, Global Industrial Cyber Security Professional, Project Management Professional, and SCADA Security Architect.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Friday - 12:20-12:59


Speaker: Sean Metcalf

Twitter: @PyroTek3

Abstract: The cloud is compelling and in many cases necessary for organizations to effectively operate.

Cloud security on the other hand is not as clear. Many cloud services need a hook into the on-premises environment in order to synchronize users and groups. Additionally, the cloud security controls vary by provider in availability, capability, and cost. This results in a disjointed view of user authentication, security, and potential configuration issues.

This talk explores some common cloud configuration scenarios and the associated security issues.

About Sean: Sean Metcalf is founder and principal consultant at Trimarc (www.TrimarcSecurity.com), a professional services company which focuses on improving enterprise security. He is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) certification, is a Microsoft MVP, and has presented on Active Directory & Microsoft Cloud attack and defense at Black Hat, BSides, DEF CON, DerbyCon, Microsoft BlueHat, Shakacon and Walmart Sp4rkCon security conferences. He currently provides security consulting services to customers and posts interesting Active Directory security information on his blog, ADSecurity.org


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 13:30-13:59


Title:
Keynote Remarks: Senator Ron Wyden (OR)

1:30 PM Keynote Remarks: Senator Ron Wyden (OR)

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 10:30-11:30


10:30-11:30

Keynote Speech: Monero Introduction and Investor Perspective

Daniel Kim, Founder and President of Sweetwater Digital Asset Consulting, LLC

Learn the basics of Monero and its community. Monero provides benefits to society that all Defcon attendees benefit from. Daniel will express the importance of holders and advocates for cryptocurrencies. He will describe a set of concepts and frameworks to examine market data.


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 10:00-10:50


Keynote: Responding to Firefox 0-days

No description available


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 10:00-10:59


10:00-11:00

KEYNOTE

"The Abridged History of Application Security"

Application Security began in the early 60's where plain text password storage, no password policy, poor access control and other massive security problems were the norm. This talk with review the history of application security to help illustrate not just how much application security has gotten better, but also how the rate of positive change has been getting better as well. This fun ride through the history of application security is meant to inspire those who work in the industry. We are often looking closely at failure and insecurity, but when we step back and look at our industry historically, we can all see just how much things truly are getting better.

Jim Manico

@manicode | Founder, Manicode Security


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 09:00-09:59


Kube-Red C2 Operations on Kubernetes

This talk explores deploying and dynamically generating C2 services on Kubernetes! Everything will be extremely practical with walkthroughs of detailed deployment configurations. Building containers for popular C2 platforms, such as Cobalt Strike, and many others, will be covered. Rapidly deploying complex C2 infrastructure using tools such as Kops and Drone and managing DNS and TLS using Kubernetes will be discussed. Attendees will learn how to build complex redirecting logic to sandbag defenders, using the rewriting and filtering capabilities found in the Nginx Ingress Controller, and the Istio Service Mesh. In addition, monitoring the health of implants using Prometheus will be reviewed.

About Larry Suto: Larry is an independent security consultant based out of Oakland, CA. He spends a lot of time researching using cloud infrastructure for all types of security testing. He spends some time on Windows security as well. Twitter: @larrysuto


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 16:00-16:45


Title:
Law School for Lock Pickers

Presented By
Preston Thomas

Abstract
No, Virginia, lockpicks aren't "illegal". Like lockpicking itself, the law of lockpicking is esoteric, widely misunderstood, and occasionally a source of hilarity when interpreted by outsiders. Class is in session as TOOOL Board member and practicing attorney Preston Thomas hosts a lighthearted law school for locksporters, laying out the legal logic, busting myths, and telling stories. Expect raucous Q&A, real talk, and absolutely zero legal advice.

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Napoleons Corner Bar - Friday - 18:00-19:59


Title:
Lawyers Meet

If you're a lawyer (recently unfrozen or otherwise), a judge or a law student please make a note to join Jeff McNamara at 18:00 on Friday, August 9th, for a friendly get-together, drinks, and conversation. Location: Inside the Napoleons Bar just outside of the Paris Speaking Tracks.

Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Friday - 16:00-16:50


Legal Over-the-Air Spoofing of GNSS and its Effects on Autonomous Vehicles

Victor Murray

Fri 8/09 •
4:00 PM-4:50 PM
50 min talk

Many systems depend on accurate location information from Global Navigation System Satellites (GNSS) for normal operation. Public GNSS lacks integrity mechanisms and is vulnerable to spoofing. U.S. Federal law does not allow over-the-air spoofing of GNSS or other signals, which makes assessment of vulnerabilities difficult outside of an enclosed laboratory environment. This research proved the usefulness of a Mobile GNSS Spoofing System that enables legal, real-world evaluation of GNSS vulnerabilities. The mobile spoofing system was used to evaluate vulnerabilities in an Unmanned Ground Vehicle (UGV). The UGV GNSS was exploited using several different attacks including forced lane switching, driving off the road, and stopping the vehicle.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 2 - Friday - 14:00 - 15:50


Let's Map Your Network

Friday from 14:00 – 15:50 in Sunset 2 at Planet Hollywood
Audience: Defense, Monitoring

Pramod Rana

Let’s Map Your Network (LMYN) aims to provide an easy to use interface to security engineer and network administrator to have their network in graphical form with zero manual error. It is utmost important for any security engineer to understand their network first before securing it. In a mid to large level organisation’s network having a network architecture diagram doesn’t provide the complete understanding and manual verification is a nightmare. Hence in order to secure entire network it is important to have a complete picture of all the systems which are connected to your network, irrespective of their type, function, technology etc. BOTTOM LINE - YOU CAN'T SECURE WHAT YOU ARE NOT AWARE OF. LMYN does it in two phases:

1. Learning: In this phase LMYN 'learns' the network by performing the network commands and querying the APIs and then builds graph database leveraging the responses. User can perform any of the learning activities at any point of time and LMYN will incorporate the results in existing database.

2. Monitoring: This is a continuous process, where LMYN monitors the 'in-scope' network for any changes, compare it with existing information and update the graph database accordingly.

https://github.com/varchashva/LetsMapYourNetwork

Pramod Rana
Pramod Rana works as a Senior Security Engineer with Coupa Software (The All-In-One Business Spend Management Platform). Pramod is responsible for implementing DevSecOps functions in Coupa like penetration testing, threat modelling, secure source code review. He has presented at Black Hat Europe 2018 before. He loves to do offensive security research, coding and running in his personal time.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 13:20-13:50


SPONSERED TALK

Let’s get technical and hunt harder!

1320 - 1350


Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Friday - 15:30-15:55


Lojack'd - pwning car alarms, vehicle trackers and immobilisers

Ken Munro

Fri 8/09 •
3:30 PM-3:55 PM
25 min talk

Research by us has revealed direct CAN injection remote via APIs, which we intend to present the detail of live.

Viper Alarms uses a back-end from CalAmp, the manufacturer of LoJack. We'll show how the LoJack vehicle tracking & recovery device could be compromised and recovery of a stolen vehicle prevented.

This research lead us on to compromise of OEM-approved vehicle trackers and immobilisers. The rabbit hole went very deep indeed.

This is a story of systemic compromise through weak platform providers and outsourced security.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 14:45-15:30


Loss Is More! Improving Malware Detectors by Learning Additional Tasks

No description available


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 14:00-14:50


Making A Less Shitty Sao: How To Use Kicad To Build Your First Pretty Pcb

Steve Ball (hamster)

Abstract

SAOs are everywhere at Defcon, but for many, it’s hard to imagine how to design and manufacture them. In this talk, we’ll go through the process of taking artwork to a final PCB that is ready to order. Along the way we’ll talk about different PCB layers and their effects in art, schematic capture, and options available at the board house.

Bio

hamster has been making badges for dczia and dc801 for the last 5 years, and has been an all-around hardware hacker for many more. He enjoys bending commercial design software to the silly and open sourcing the result.



Return to Index    -    Add to    -    ics Calendar file

 

BTVW - Flamingo - Lower Level - Valley Of Fire 1 - Friday - 14:00-17:59


Malware Traffic Analysis Workshop

Friday 14:00, Valley Of Fire 1, Flamingo (4H)

@malware_traffic based in Texas, specializes in traffic analysis of malware and suspicious network activity. After more than 21 years in the US Air Force, Brad transitioned to cyber security in 2010. He is currently a Threat Intelligence Analyst for Palo Alto Networks Unit 42. Brad is also a volunteer handler for the Internet Storm Center (ISC) and has posted more than 140 diaries at isc.sans.edu. He routinely blogs technical details and analysis of infection traffic at www.malware-traffic-analysis.net, where he's provided over 1,600 malware and pcap samples to a growing community of information security professionals.

This workshop that focuses on infection traffic for hosts running Microsoft Windows. It begins with setting up Wireshark and identifying hosts in network traffic. Participants review malware infections and learn tips to identify indicators of malicious activity. The training ends with an evaluation where participants review pcaps and compose incident reports.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock II - Friday - 10:00-13:59


Malware Triage - Analyzing The Modern Malware Delivery Chain

Friday, 1000-1400 in Flamingo, Red Rock II

Sergei Frankoff Co-Founder, Open Analysis

Sean Wilson Co-Founder, Open Analysis

Malspam with an attached malicious document has now become the standard delivery vector for most criminal malware. In order to evade detection it is not uncommon for these malicious documents to execute a long chain of scripts involving macros, Javascript, and PowerShell before downloading the final payload. As a result incident responders and malware analysts need to be comfortable analyzing different document formats, and script languages to make sense of these delivery chains.

In this workshop you will work through the triage of a live malware delivery chain that includes a malicious document, malicious scripts, and a final malware payload. During this process you will be exposed to different document formats, and malscripts while you practice the skills required to manually analyze these delivery chains. This workshop focuses on the fundamental analysis techniques used when identifying, deobfuscating, and analyzing maldocs and malscripts. However, we will also provide an introduction to some free and open source tools that can be used to speed up the analysis process.

This workshop is aimed at junior incident responders, hobby malware analysts, and general security or IT practitioners who are interested in learning more about the malware triage process. If you have no experience with malware analysis but you have a good understanding of scripting languages like VBScript, and Javascript, and you are familiar with windows internals you should have no problem completing the workshop.

You will be provided with a VirtualMachine to use during the workshop, please make sure to bring a laptop that meets the following requirements. Your laptop must have VirtualBox or VMWare installed and working prior to the start of the course. Your laptop must have at least 60GB of disk space free, preferably 100GB. Your laptop must also be able to mount USB storage devices. Make sure you have the appropriate dongle if you need one.

Skill Level Beginner

Prerequisites: None

Materials: Students will be provided with a VirtualMachine to use during the workshop. They will need to bring a laptop that meets the following requirements: - The laptop must have VirtualBox or VMWare installed and working prior to class. - The laptop must have at least 60GB of disk space free, preferably 100GB. - The laptop must be able to mount USB storage devices (ensure you have the appropriate dongle if you need one).

Max students: 35

Registration: https://www.eventbrite.com/e/malware-triage-analyzing-the-modern-malware-delivery-chain-red-rock-ii-tickets-63609242958
(Opens 8-Jul-19)

Sergei Frankoff
Sergei is a co-founder of Open Analysis, and volunteers as a malware researcher. When he is not reverse engineering malware Sergei is focused on building automation tools for malware analysis. Sergei is a strong believer in taking an open, community approach to combating cyber crime. He actively contributes to open source tools and tries to publish as much analysis as possible. With over a decade of experience Sergei has held roles both as the manager of an incident response team, and as a malware researcher.

Sean Wilson
Sean is a co-founder of Open Analysis, and volunteers as a malware researcher. He splits his time between reverse engineering malware and building automation tools for incident response. He is an active contributor to open source security tools focused on incident response and analysis. Sean brings over a decade of experience working in a number of incident response and application security roles with a focus on security testing and threat modelling. In his free time Sean loves fly fishing.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 15:00-15:30


Maritime cyber policy and regulation

No description available


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 11:30-11:59


Maritime Pen Testing 101: Don’t poop on the poop deck

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 14:30-16:10


Mathematical Background of Blockchain Cryptography

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Friday - 13:30-15:29


MEDIC! Malware Response 101 From The Trenches

Friday 13:30, Valley Of Fire 2, Flamingo (2H)

@krypt3ia is a security professional with over 13 years experience specializing in areas such as DFIR Ethical Hacking/Pen Testing, Social Engineering Information, Security Auditing, ISO27001, Threat Intelligence Analysis, Steganography Application and Detection.

Many of you out there may be in the information security field but how many of you know how to respond to a phishing and malware outbreak? It seems to be a common theme in companies that the ideal is that tools will be the end all be all in mitigating threats but the reality is that many times one will find themselves staring at a screen of alerts about malware and phishing waves coming in and no one really knows how to approach reversing the malware quickly and responding appropriately on a shoe string, which, many companies sadly find themselves doing. This workshop will show you how to triage a malware situation using tools and techniques easily found online. With a little know how and understanding of how malware works outside of the exotic APT you hear about, you too can learn how to respond without the benefit of a huge budget for security tools and even perhaps enough responders.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 19:15-19:59


7:15 PM: Medical Device Incident Response, Forensics, and ITs Challenges
Speaker: Sam Buhrow

Abstract: Performing incident response (IR) and forensics on Medical devices is met with unique challenges due to manufacturers focus on longevity, but not security. This creates an environment with OSs that are outdated, making live acquisitions almost impossible and conducting Dead Box forensics a standard practice. In this talk, we will cover some of the experiences we have had with medical device forensics, artifacts found (and not found), and the unique security concerns encountered.

Speaker Bio: Sam is a cybersecurity practitioner that has had the opportunity to do, manage, or lead nearly every role in cyber, and has been in every vertical except Energy. Sam was told he wouldnt go to college by his high school counselor. He graduated Summa Cum Laude.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 12:30-14:30


12:30 PM: Medical Simulations Panel
Speaker:
Abstract:
Speaker Bio:
T:

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 13:00-13:30


Title:
Migrating to quantum-safe cryptography to protect against the quantum hackers - Christian Paquin

ABSTRACT
A non-trivial quantum computer would break the public key cryptography in use today. They might be at least a decade away, but nothing prevents adversaries to record and store selected internet traffic today for later quantum-assisted decryption. It is therefore prudent to start the migration to quantum-safe cryptography.

NIST is well underway in its post-quantum standardization process. Adoption of these quantum-safe alternatives will however depend on the progress in integrating them into internet standards and systems. We describe how TLS and SSH can be adapted to use post-quantum cryptography. We examine various design considerations and report on our experiences in adding post-quantum and hybrid key exchange and authentication to these protocols. We describe the Open Quantum Safe project, which enables developers and researchers to experiment with post-quantum cryptography in various languages, applications, and protocols, including via our forks of OpenSSL and OpenSSH.

Finally, we report on the performance of this new cryptography, and demonstrate conventional and post-quantum hybrid TLS 1.3 and SSH connections.


BIO
Christian Paquin - I am a crypto specialist in Microsoft Research's Security and Cryptography team. Im currently involved in projects related to post-quantum cryptography, such as the Open Quantum Safe project. Im also leading the development of U-Prove, a privacy-enhanced authentication technology. In my time at MSR, Ive worked on projects involving various privacy-enhancing technologies, smart cloud encryption (e.g., searchable and homomorphic encryption), and the intersection of AI and security. Prior to joining Microsoft in 2008, I was the Chief Security Engineer at Credentica, a crypto developer at Silanis Technology working on digital signature systems, and a security engineer at Zero-Knowledge Systems working on TOR-like systems.

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 15:00-15:59


Title:
MITM mixed mode butterfly key privacy attack - Ben Brecht

ABSTRACT
Butterfly key expansion (BKE) is a somewhat novel concept to create almost indefinitely new matching public and private keys independently of each other based on a seed (or caterpillar) key pair and a shared expansion function. Although this concept was invented for credential provisioning to Vehicle-to-Everything (V2X) communication devices (DOI:10.1109/VNC.2013.6737583) these characteristics makes it interesting for all low bandwidth, low computational power, low secure storage devices. The BKE protocol allows for efficient generation of massive amounts of certificates with no single PKI component knowing which certificate belongs to which device - as required in V2X communication. The approach has since been utilized and implemented and is about to be standardized in IEEE 1609.2.1. One optimization of the butterfly key expansion protocol is called "unified butterfly key expansion" (UBK) (https://eprint.iacr.org/2018/089.pdf), which is about to be included in IEEE 1609.2.1 as well. While learning about this protocol and being involved in the deployment of PKI systems implementing it, I discovered an issue with a scenario where some CAs would implement the "traditional" BKE mechanism and other CAs the UBK approach - which is happening, e.g., in the US, where BKE is already in production and UBK will be soon: the RA in this case could pretend to implement UBK, where in fact it works with a BKE CA. This way the RA could break one of the central privacy characteristics of the butterfly key expansion protocol: no single PKI component is able to know which public keys/certificates belong to the same device.

BIO
Ben started his career in the automotive industry in 2010. Since 2013, he has been a Program Manager responsible for the global rollout of connected car technology. He was assigned to work in the U.S. to work on Vehicle-to-Everything (V2X) security in 2015. He is currently the Vice Chair of the 5GAA WG7 "security & privacy" and involved in security topics for V2X communication.

Return to Index    -    Add to    -    ics Calendar file

 

RGV - Flamingo - 3rd Floor - Carson City II - Friday - 14:00-14:59


Title:
Modern Rogue

Brian Brushwood of the Modern Rogue discuss some of their unique applications of and approaches to being a Rogue in the present day.
Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 13:00-13:45


More Keys Than A Piano: Finding Secrets In Publicly Exposed Ebs Volumes

Friday at 13:00 in Track 4
45 minutes | Demo, Tool

xBen "benmap" Morris Security Associate, Bishop Fox

Did you know that Elastic Block Storage (Amazon EBS) has a "public" mode that makes your virtual hard disk available to anyone on the internet? Apparently hundreds of thousands of others didn't either, because they're out there exposing secrets for everyone to see.

I tore apart the petabytes of data for you and have some dirty laundry to air: encryption keys, passwords, authentication tokens, PII, you name it and it's here. Whole (virtual) hard drives to live sites and apps, just sitting there for anyone to read. So much data in fact that I had to invent a custom system to process it all.

There's a massive Wall of Sheep out there on the internet, and you might not have even noticed that you're on it. Actually, you should stop reading and go check that out right now.

xBen "benmap" Morris
Ben Morris is a Security Associate at Bishop Fox, a consulting firm providing cybersecurity services to the Fortune 500, global financial institutions, and high-tech startups. In this role, he focuses on application penetration testing, network penetration testing, and red-teaming.

Ben also enjoys performing drive-by pull requests on security tools and bumbling his way into vulnerabilities in widely used PHP and .NET frameworks and plugins. Ben has also contributed to Root the Box, a capture the flag security competition.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 15:00-15:45


MOSE: Using Configuration Management for Evil

Friday at 15:00 in Track 1
45 minutes | Demo, Tool

Jayson Grace Penetration Tester, Splunk

Configuration Management (CM) tools are used to provision systems in a uniform manner. CM servers are prime targets for exploitation because they are connected with key machines. The tools themselves are powerful from a security standpoint: they allow an attacker to run commands on any and every connected system. Unfortunately, many security professionals do not have CM experience, which prevents them from using these tools effectively. MOSE empowers the user to weaponize an organization’s CM tools without having to worry about implementation-specific details.

MOSE first creates a binary based on user input. Once transferred to the CM server and run, this binary dynamically generates code that carries out the desired malicious behavior on specified systems. This behavior can include running arbitrary system commands, creating or deleting files, and introducing backdoors. MOSE puts the generated code in the proper place so that all targeted systems will run it on their next check-in with the server, removing the need for the user to integrate it manually.

CM tools are a powerful resource, but they have a barrier to entry. MOSE aims to remove this barrier and make post exploitation more approachable by providing a tool to translate the attacker's desired task into commands executable by the CM infrastructure.

Jayson Grace
Jayson Grace is a Penetration Tester on the Product Security Team at Splunk. Previously he founded and led the Corporate Red Team at Sandia National Laboratories. He holds a BS in Computer Science from the University of New Mexico, which gave him some great knowledge and also made him fatter and added a bunch of grey hairs. He has also previously worked as a tool developer, system administrator, and DevOps engineer. Jayson is passionate about empowering engineers to create secure applications, as well as coming up with novel automation methods to break things.

Twitter: @Jayson_Grace
Website: https://techvomit.net


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Melrose 4 - Friday - 20:00-21:30


Title:
Movie Night - Logan's Run

The world is clean and bright, and everyone is pretty, but hang on to 29 as long as you can.

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Melrose 4 - Friday - 22:00-23:30


Title:
Movie Night - Star Trek: The Motion Picture

OG Status. Even when the effects were rudimentary and the line readings... were...peculiar.. Star Trek saw a future where mankind had transcended scarcity and war and needed to venture outward to find social strife to meddle in. Also, LCARS.

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Napoleon's Piano Bar - Friday - 23:00-23:59


Title:
Music - Acid-T a.k.a DJ SmOke

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Track 1 - Vendome ABC - Friday - 22:00-22:59


Title:
Music - Amplitude Problem ft. YT Cracker - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Napoleon's Piano Bar - Friday - 25:00-25:59


Title:
Music - ASHSLAY

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Gallery Nightclub - Friday - 24:00-24:59


Title:
Music - DJ St3rling - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Gallery Nightclub - Friday - 25:00-25:59


Title:
Music - DJ%27 - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Track 1 - Vencome ABC - Friday - 23:45-24:30


Title:
Music - Dualcore - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Track 1 - Vendome ABC - Friday - 21:00-21:59


Title:
Music - E.ghtB.t - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Gallery Nightclub - Friday - 22:00-22:59


Title:
Music - Icetre Normal - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Track 1 - Vendome ABC - Friday - 25:15-26:15


Title:
Music - Magik Plan

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Track 1 - Vendome ABC - Friday - 24:30-25:15


Title:
Music - MC Frontalot - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Gallery Nightclub - Friday - 23:00-23:59


Title:
Music - Miss Jackalope - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Napoleon's Piano Bar - Friday - 22:00-22:59


Title:
Music - S7a73farm

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Napoleon's Piano Bar - Friday - 21:00-21:59


Title:
Music - Steph Infection

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Gallery Nightclub - Friday - 21:00-21:59


Title:
Music - Terrestrial Access Network - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Napoleon's Piano Bar - Friday - 24:00-24:59


Title:
Music - Wil Austin

No description available
Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Track 1 - Vendome ABC - Friday - 23:00-23:45


Title:
Music - YT Cracker - GLOWZONE

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Friday - 16:00-16:30


Nation State Supply Chain Attacks for Dummies -or- Chipping Cisco Firewalls

August 9, 2019 4:00 PM

Back in October 2018, Bloomberg recounted a Chinese supply-chain attack on Supermicro motherboards used in servers for Amazon, Apple and more. Here is how I replicated it, on a Cisco firewall, with a shoestring budget, and how you can too.

Speaker Information

Panelist Information

Monta Elkins

Coke & Strippers YouTube Channel

The award winning Monta Elkins is known as the infamous creator of the diet Coke and wire Strippers electronics youtube channel, aka Coke & Strippers for short: https://tinyurl.com/y6vpmbw4 As a small child, Monta entertained himself by memorizing Pi -- backwards


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 12:00-12:30


National Security Council and Special Assistant for Cyber

No description available


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 16:00-16:30


Navigation including ECDIS, GPS, and radar

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 13:00-13:30


Network defenders in a data scientist world

No description available


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 10:30-11:25


Iceman

Bio

Iceman is administrator for the Proxmark3 forum, maintainer of github Proxmark3 repo, iceman fork of chameleon mini and Proxmark3. Some people might even say that I know one or two things about Proxmark3, Usually looking into all kind of rfid based systems.

@herrmann1001

News from Proxmark land

Abstract

The presentation will give your a view from then to now and future happenings of the Proxmark3 realm.

|

Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 16:15-16:59



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 13:00-13:45


No Mas – How One Side-Channel Flaw Opens Atm, Pharmacies and Government Secrets Up to Attack

Friday at 13:00 in Track 3
45 minutes | Demo, Exploit

phar ioactive

Hacking ‘high security’ electronic locks has become a bit of a hobby, but what if you identify an unpatchable design pattern that unlocks buckets of cash and government secrets? How long do wait before telling ‘people’? let’s talk about how these locks are designed, where they fail and we can rip this band-aid off together.

phar
Mike Davis is a hardware security researcher and consultant with IOActive, and for some reason still responds to ‘phar’.


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 15:00-15:59


Old Tech vs New Adversaries. Round 1... Fight!

Joseph Muniz, Security Architect at Cisco
Aamir Lakhani, Lead Researcher at Fortinet

Security venders are struggling to keep up with the tactics used by adversaries. What happens when you use really old technology as a security strategy rather than bleeding edge tech? Can ransomware infect a Commodore 64 or Windows 3.0? What happens when malware attempts to compromise a Sega Genesis? Could an adversary successfully pivot and exfiltrate data from a network running CatOS? This talk will answer these and other questions regarding how modern threats react to really old technology. Research includes running various forms of modern malware on old technologies as well as permitting cybercriminals access to really old networks to see how they handle the situation. Speakers are authors of a handful of books including a recent title on digital forensics.

Joseph Muniz (Twitter: @SecureBlogger) and Aamir Lakhani (Twitter: @aamirlakhani) together have spoken at various conferences including the infamous Social Media Deception RSA talk quoted by many sources found by searching "Emily Williams Social Engineering". Both speakers have written books together including a recent title "Digital Forensics for Network Engineers" released on Cisco Press late February 2018. They have been friends for years and continue to collaborate on research and other projects.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 10:00-10:15


Opening Remarks

No description available


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 11:00-11:30


Opening Remarks

No description available


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 13:00-13:55


Kent Britain

Bio

Kent Britain has developed over 1000 specialized antennas for Government Agencies, Military Programs, Commerical Products, and Hobby uses Come listen to ways to improve your receive system.

Alex Zakharov

Bio

Optimizing Antennas, Filters, and Amps for your SDR

Abstract

Care and feeding of Software Defined Radios We will cover the various kinds of antennas available to optimized your SDR radio for different types of spectrum monitoring. We will also explain why RF filters are necessary on most SDR's and when Low Noise Amplifiers help, and when Low Noise Amplifiers hurt reception.

|

Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 6 - Friday - 14:00 - 15:50


OSfooler-NG: Next Generation of OS fingerprinting fooler

Friday from 14:00 – 15:50 in Sunset 6 at Planet Hollywood
Audience: Defense

Jaime Sanchez

An outsider has the capability to discover general information, such as which operating system a host is running, by searching for default stack parameters, ambiguities in IETF RFCs or non-compliant TCP/IP implementations in responses to malformed requests. By pinpointing the exact OS of a host, an attacker can launch an educated and precise attack against a target machine. There are lot of reasons to hide your OS to the entire world: Revealing your OS makes things easier to find and successfully run an exploit against any of your devices. Having and unpatched or antique OS version is not very convenient for your company prestige. Imagine that your company is a bank and some users notice that you are running an unpatched box. They won't trust you any longer! In addition, these kind of 'bad' news are always sent to the public opinion. Knowing your OS can also become more dangerous, because people can guess which applications are you running in that OS (data inference). For example if your system is a MS Windows, and you are running a database, it's highly likely that you are running MS-SQL. It could be convenient for other software companies, to offer you a new OS environment (because they know which you are running). And finally, privacy; nobody needs to know the systems you've got running. OSfooler was presented at Blackhat Arsenal 2013. It was built on NFQUEUE, an iptables/ip6tables target which delegate the decision on packets to a userspace. It transparently intercepted all traffic that your box was sending in order to camouflage and modify in real time the flags in TCP/IP packets that discover your system. OSfooler-NG has been complete rewriten from the ground up, being highly portable, more efficient and combining all known techniques to detect and defeat at the same time: Active remote OS fingerprinting: like Nmap Passive remote OS fingeprinting: like p0f v2 Commercial engines like Sourcefire’s FireSiGHT OS fingerprinting Some additional features are: No need for kernel modification or patches Simple user interface and several logging features Transparent for users, internal process and services Detecting and defeating mode: active, passive & combined Will emulate any OS Capable of handling updated nmap and p0f v2 fingerprint database Undetectable for the attacker

https://github.com/segofensiva/OSfooler-ng

Jaime Sanchez
Jaime Sánchez (aka @segofensiva) has worked for over 20 years as a specialist advisor for large national and international companies, focusing on different aspects of security such as consulting, auditing, training, and ethical hacking techniques. He holds a Computer Engineering degree and an Executive MBA. In addition, he holds several certifications, like CISA , CISM , CISSP , just to name a few, and a NATO SECRET security clearance, as a result of his role as advisory of many law enforcement organizations, banks and large companies in Europe and Spain. He has spoken in renowned security conferences nationally and internationally, as in RootedCON , Nuit du Hack , Black Hat , Defcon , DerbyCON , NocOnName , Deepsec , Shmoocon or Cyber Defence Symposium , among others. As a result of his researches, he has notified security findings and vulnerabilities to top companies and vendors, like Banco Popular, WhatsApp, Snapchat, Microsoft, Apple etc. He is a frequent contributor on TV (TVE, Cuatro, LaSexta, Telecinco), press (El Pais, El Mundo, LA Times, NBC News) and radio programs, and writes a blog called 'SeguridadOfensiva'


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 15:15-15:40


LIGHTENING TALK

OSINT Approach in Big-Data

1515 - 1540


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Friday - 17:05-17:35


Friday August 09 2019 1705 30 mins
OSINT in The Real World
Practical OSINT techniques are not just applicable in a day-to-day infosec job but can also benefit every aspect of your life. Expressed through personal stories and walk-throughs of real investigations I will show you how OSINT makes you more effective at any job and safer in the real world.

Ryan MacDougall: @joemontmania
Ryan MacDougall is a Senior Social Engineer Pentester for Social-Engineer LLC, who has over 20 years’ experience in the information technology world and 6 years in the security space specifically. Currently a trainer for SECOM’s OSINT classes which have been seen at Blackhat, DerbyCon, and numerous public and private sessions.


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 12:30-13:20


Panel Discussion: Privacy : Enabler or Hindrance to the Success of Blockchain based currencies

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Planet Hollywood - Firesides Lounge - Friday - 22:15-22:59


Panel: DEF CON Groups

Friday at 22:15 in Firesides Lounge
45 minutes

Brent White / B1TK1LL3R Global Coordinator

Jayson E. Street Ambassador

Darington Web Master

April Wright Welcoming Committee & Liaison

Tim Roberts (byt3boy) Volunteer

Casey Bourbonnais Volunteer

s0ups Social media

Do you love DEF CON? Do you hate having to wait for it all year? Well, thanks to DEF CON groups, you're able to carry the spirit of DEF CON with you year round, and with local people, transcending borders, languages, and anything else that may separate us!In this fireside chat, your DEF CON groups team who works behind the scenes to make DCG possible will invite group leaders to share how they started their groups, how they found meeting space, how they decide what content to present each meeting, and other topics. Potential new group leaders can find out how to start and run a local group, and existing group leaders and members can share and get operational ideas for running the best group possible. During the Fireside chat, we'll have the ability to keep it an open forum for questions and ideas, as well as a great opportunity to meet other groups.

Brent White / B1TK1LL3R


Twitter: @brentwdesign

Jayson E. Street


Twitter: @jaysonstreet

Darington


Twitter: @darington

April Wright


Twitter: @aprilwright

Tim Roberts (byt3boy)


Twitter: @ZanshinH4x

Casey Bourbonnais


Twitter: @Bourbonnais_c

s0ups


Twitter: @ynots0ups


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 16:00-16:59


Patching: It's Complicated

Cheryl Biswas

Patching – it's complicated. Organizations at every level struggle with security updates in a fundamental process that seems more like a necessary evil than a best practice. The fact is, one size does not fit all when security patches get issued and things can go very wrong. What actually determines enterprise patching cycles? How should we prepare for the pernicious spread of unpatched BYOD that gets connected? We need to go beyond just finding the sweet spot between mitigating business risk with vulnerability exposure. Because the cure isn't supposed to be worse than the disease.

Cheryl Biswas (Twitter: @3ncr1pt3d) is a Strategic Threat Intel Analyst with a major bank in Toronto, Canada. Previously, she was a Cyber Security Consultant with KPMG and worked on security audits and assessment, privacy, breaches, and DRP. Her experience includes project management, vendor management and change management. Cheryl holds an ITIL certification and a degree in Political Science. Her areas of interest include APTs, mainframes, ransomware, ICS SCADA, and building threat intel. She actively shares her passion for security online, as a speaker and a volunteer at conferences, and by encouraging women and diversity in Infosec as a founder and member of the "The Diana Initiative".


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 2 - Friday - 12:00 - 13:50


PcapXray

Friday from 12:00 – 13:50 in Sunset 2 at Planet Hollywood
Audience: Defense, Forensics, Networks

Srinivas Piskala Ganesh Babu

PcapXray is a Network Forensics tool that performs pcap visualization to help/speed up traffic investigation offline. [ in n00b terms, Draws a Network Map and Highlights what needs to be looked for in a packet capture. ]

* Creates visual drawing (map) of a pcap file and highlights/extracts details for faster/robust traffic forensics/analysis
* Reverse Engineer a Pcap [Packet Capture] File ( Wireshark always is the best goto ), PcapXray plays as a sidecar to speed things up with the investigation ( where/what to look at/for? )
* Promote navigation of a packet capture
* Accomplish Simple goal In the best way ( I could not easily find an offline tool to draw/map/highlight a pcap file ) --> [ Just for Security Fun! ]

Capabilities include

* Converting a packet capture into a diagram/graph/visual representation
* Segregating and filtering with respect to traffic type, the current list includes HTTP, HTTPS, Tor, Possible Malicious, ICMP, DNS
* Extracting payload and present traffic on a session/flow basis
* Enriching the traffic data with host scans to generate Reports
* Identifying covert communication and possibility to extract files included in the traffic

https://github.com/Srinivas11789/PcapXray

Srinivas Piskala Ganesh Babu
Sri is a Security Software Engineer at Oblong Industries spending time on collaborative-conferencing platform security. During other times, he has fun with security, capturing flags & building tools at https://srinivas11789.github.io and github.com/srinivas11789.


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 14:45-15:15


14:45-15:15

Perspectives of Privacy: Blockchain as a Boundary Object

Robin “midipoet” Renwick, Ph.D

This talk presents the methodology, findings and conclusions of a boundary theory based Information Systems research project completed at University College Cork, Ireland. Perspectives of privacy have been analyzed from five key social worlds within the blockchain industry (users, regulators, cryptographic researchers, corporate architects, and protocol developers) through semi-structured interviews, conducted in 2018. The study attempts to distinguish the similarities and differences that exist between interdependent groups of agents. Communicating benign and internecine perspectives, ideologies, and approaches to the development of privacy enhancing technologies is viewed as method through which conflict and division may be mitigated against as the industry evolves further into the 21st century.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 2 - Friday - 10:00 - 11:50


PhanTap (Phantom Tap)

Friday from 10:00 – 11:50 in Sunset 2 at Planet Hollywood
Audience: Red Teams, it could also be used by Blue Teams.

Diana Dragusin & Etienne Champetier

PhanTap (phantom tap) is an ‘invisible’ network tap aimed at red teams. With limited physical access to a target building, this tap can be installed inline between a network device and the corporate network. PhanTap is silent in the network and does not affect the victim’s traffic, even in networks having NAC (Network Access Control 802.1X - 2004). PhanTap will analyze traffic on the network and mask its traffic as the victim device. It will mount a tunnel back to a remote server, giving the attacker a foothold in the network for further exploitation and pivoting. The physical device for PhanTap is currently a small, inexpensive and disposable router running OpenWrt, we've been testing the GL.iNet GL-AR150. Moreover, PhanTap is fully based on Linux packages and can be ported to any Linux distribution.

Diana Dragusin
Diana Dragusin is currently a Senior Security Consultant at NCC Group, where she performs a variety of types of penetration tests, with a focus on networks, hardware, and embedded systems. Diana previously worked as a Network Security Architect, with the goal of building more secure internal and external infrastructures. In addition to hardware hacking, Diana also enjoys applying her creativity and curiosity to world travel and the culinary arts.

Etienne Champetier
Etienne Champetier is an Operations Engineer at Anevia (a video software company). Day to day he troubleshoots complex ecosystems with lots of vendors and moving parts (i.e. uses tcpdump and strace), automates everything he can with Ansible, helps migrate Anevia softwares to Kubernetes, and does all kinds of small developments. He loves to understand how everything works and he contributes to open source software, like OpenWrt, when he can (@champtar on Github).


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 5 - Friday - 12:00 - 13:50


Phishing Simulation

Friday from 12:00 – 13:50 in Sunset 5 at Planet Hollywood
Audience: Defense

Jyoti Raval

Phishing Simulation tool mainly aims to increase phishing awareness & understanding by providing an intuitive tutorial and customized assessment to assess people's action on any given situation without performing actual phishing activity; and further gives analysis of what is the current awareness posture of targeted users.

The tool has below modules:

- Tutorial -> To increase the awareness by providing an interactive and intuitive tutorial
- Assessment -> To evaluate the current understanding and actions of user on any given situation
- Setup Test -> This module let's any user to create the customized campaign and target multiple users at same time
- Analysis -> Graphical representation to understand the current awareness posture

https://github.com/jenyraval/Phishing-Simulation

Jyoti Raval
Jyoti Raval works as a Senior Web Application Security Analyst with Qualys. Jyoti is responsible for researching on improving Dynamic Application Security Testing(DAST)Tool, perform web application pen-testing; and understanding new security trends. She is also OWASP Pune chapter leader. She loves to assess things and hence presenting an assessment tool ;)


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 12:00-12:45


Phreaking Elevators

Friday at 12:00 in Track 2
45 minutes | Demo

WillC

This is a comprehensive dive into the current emergency phones with an in-depth look at the phones used in elevators. This talk will provide unique insight into a topic that hasn't been covered before: Elevator Phones. During this talk, I will discuss the commonality between elevator phone brands. I will cover a new, never before released, set of default passwords these system use. I will show a tool kit and how to use it to access elevator phones locally, as well as remotely. In addition, I will show how to reprogram a phone , how to make the elevator state its location, and how to alert the passenger that help is on the way. Finally, I will demonstrate some attacks, including how you can use elevator phones as listening devices to silently listen to conversations of people inside an elevator. I’m WillC, your elevator operator, let's go for a ride!

WillC
Will has grown up with a passion for making things. He has done a number of high voltage projects and recently been taking in interest in information security competing in a number of different CTFs across the country. Will also helps run the Car Hacking Village. He works bringing in the infosec and maker community to Macchina.

Twitter: @Willcaruana


Return to Index    -    Add to    -    ics Calendar file

 

RGV - Flamingo - 3rd Floor - Carson City II - Friday - 17:00-17:59


Title:
Pickpocketing Workshop

Pickpocketing Workshop with James Harrison. Space will be limited. Sign-up is available here.
Return to Index    -    Add to    -    ics Calendar file

 

RGV - Flamingo - 3rd Floor - Carson City II - Friday - 16:00-16:59


Title:
Pickpocketing

James Harrison, a magician and pickpocket, demonstrates his skills on stage, and shows us how we may apply some of these principles to larger approaches in Social Engineering.
Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Friday - 15:00-15:30


Pin the tail on the cyber owner

August 9, 2019 3:00 PM

Determining who owns cyber risk when securing ICS in plants and facilities can be a bit of a challenge; there are owners of assets, technologies, operations, management, and even investors/governments. Security issues, gaps, and outright holes can quickly become “incidents" if proper ownership is not understood. Here, we will play a game to determine who has ownership of the things that can break -- that is, when a plant experiences a loss of operational view, denial of control, or manipulation of sensors or instruments.

Speaker Information

Panelist Information

Ryan Leirvik

GRIMM

Ryan is a Principal at GRIMM, a boutique cybersecurity consultancy. He brings a unique perspective to how things break and why organizations should care. Enjoy the talk.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 16:00-16:30


Please Inject Me, a x64 Code Injection

Friday at 16:00 in Track 1
20 minutes | Demo

Alon Weinberg Security Researcher, Deep Instinct

Malware authors are always looking for new ways to achieve code injection, thereby allowing them to run their code in remote processes. Code Injection allows hackers to better hide their presence, gain persistence and leverage other processes’ data and privileges.

Finding and implementing new, stable methods for code injection is becoming more and more challenging as traditional techniques are now widely detected by various security solutions or limited by native OS protections.

Inject-Me is a new method to inject code to a remote process in x64. Inject-Me is in fact “injection-less” – the remote (target) process is manipulated to read data from the injecting process, copy and execute it. The manipulation is mainly based on abusing ReadProcessMemory and calling conventions in X64. In addition to presenting Inject-Me, the talk will mention a generalized approach to copying data in remote processes to recreate shellcode from the injecting process.

Alon Weinberg
Alon Weinberg is a security researcher at Deep Instinct. Prior to joining Deep Instinct two years ago, Alon served in the IDF for 4.5 years in an elite cyber unit as a security researcher.

As part of his role in Deep Instinct, Alon is in charge of finding new ways to enhance and develop protection and defense mechanisms. Alon leverages his experience in offensive operations, OS internals and programming to explore attack surfaces in Windows and macOS, analyze malware and research attack vectors and evasion techniques. Alon is a cross-fit junky and enjoys riding his motorcycle whenever his training routine allows it.

LinkedIn: https://www.linkedin.com/in/alon-weinberg-2a7742142/


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 16:30-16:50


Poking the S in SD cards

Friday at 16:30 in Track 1
20 minutes | Demo, Tool, Exploit

Nicolas Oberli Cybersecurity Expert, Kudelski security

Ever wonder why the S in SD cards stands for Secure? Well, it turns out that it is possible to read and/or write protect these cards by software using specific commands. As you might expect, this process isn’t as "secure" as the name implies leading to multiple issues. This talk will present some of these features and the vulnerabilities discovered while poking at cards from various manufacturers. The equipment used in this talk is quite easily attainable allowing for easy replication and learning about these attacks.

Nicolas Oberli
Nicolas works as a security researcher for Kudelski Security in Switzerland. His research focuses on embedded devices and communication protocols. In his spare time, he now spends more time designing CTF challenges than solving them. He is also one of the main developers of the Hydrabus hardware hacking tool and part of the BlackAlps security conference committee.

Twitter: @Baldanos


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 14:00-14:45


Practical Key Search Attacks Against Modern Symmetric Ciphers

Friday at 14:00 in Track 4
45 minutes | Demo

Daniel "ufurnace" Crowley Research Baron, X-Force Red

Daniel Pagan Student, Georgia Tech

In theory, brute force key recovery attacks against modern ciphers like AES should be impractical with the current state of computer hardware. It's often said that recovering an AES key should take longer than the remainder of the life of the sun. However, this assumes that keys are chosen properly, and that there is no way to determine whether a key is the correct one after a candidate key is used to decrypt a captured ciphertext.

In practice, these conditions do not always hold. In much the same way that hash functions are impossible to reverse but hash cracking is still a practical attack, in the real world it is often possible to perform practical key search attacks. In this talk, we will discuss the common mistakes and common conditions that allow for practical brute force recovery of keys for modern block ciphers such as AES. We will also discuss optimizations to speed up key search efforts, and present our FOSS tool, which implements our approach.

Daniel "ufurnace" Crowley
Daniel Crowley is the head of research and a penetration tester for X-Force Red. Daniel denies all allegations regarding unicorn smuggling and questions your character for even suggesting it. Daniel is the primary author of both the Magical Code Injection Rainbow, a configurable vulnerability testbed, and FeatherDuster, an automated cryptanalysis tool. Daniel enjoys climbing large rocks and is TIME magazine's 2006 person of the year. Daniel has been working in the information security industry since 2004 and is a frequent speaker at conferences including Black Hat, DEF CON, Shmoocon, and SOURCE. Daniel does his own charcuterie and brews his own beer. Daniel's work has been included in books and college courses. Daniel also holds the noble title of Baron in the micronation of Sealand.

Daniel Pagan
Daniel Pagan is a student at Georgia Tech, a DEF CON TV goon, and a Lord in the micronation of Sealand.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Friday - 16:00-17:59


Speaker: Rich Mogull

Twitter: @rmogull

Abstract: Automating cloud security operations takes a little more than slapping together a quick lambda to fix an open S3 bucket (but that isn't a bad start). In this workshop we will cover the major categories of security automations and present practical implementation techniques. Come prepared to build your own (or use our starter scripts) as we:

  • Review the three major categories of automations- guardrails, workflows, and orchestrations.
  • Build demo versions of each (in AWS, bring your own account), incorporating techniques including assessments, event-driven guardrails, and an incident response workflow.
  • See demonstrations of cross-product orchestrations that integrate commercial tools.
  • Learn the tricks of the trade, based on 10 years of hands-on research and implementation (for realz, check the intertubes if you don't believe us).
  • See what it takes to implement automations at global scale.

About Rich: Rich Mogull, Analyst & CEO.Rich has twenty years experience in information security, physical security, and risk management. These days he specializes in cloud security and DevSecOps, having starting working hands-on in cloud nearly 10 years ago. He is also the principle course designer of the Cloud Security Alliance training class, primary author of the latest version of the CSA Security Guidance, and actively works on developing hands-on cloud security techniques. Prior to founding Securosis, Rich was a Research Vice President at Gartner on the security team. Prior to his seven years at Gartner, Rich worked as an independent consultant, web application developer, software development manager at the University of Colorado, and systems and network administrator.
Rich is the Security Editor of TidBITS and a frequent contributor to industry publications. He is a frequent industry speaker at events including the RSA Security Conference, Black Hat, and DefCon, and has spoken on every continent except Antarctica (where he's happy to speak for free -- assuming travel is covered).


Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 15:15-15:59



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 12:00-12:45


Process Injection Techniques - Gotta Catch Them All

Friday at 12:00 in Track 1
45 minutes | Tool

Itzik Kotler Co-Founder & CTO at SafeBreach

Amit Klein VP Security Research at SafeBreach

When it comes to process injection in Windows, there are only 6-7 fundamental techniques, right? Wrong. In this talk, we provide the most comprehensive to-date “Windows process injection” collection of techniques. We focus on Windows 10 x64, and on injections from running 64-bit medium integrity process to another running 64-bit medium integrity process, without privilege elevation. We pay special attention to the new Windows protection technologies, e.g. CFG and CIG. We differentiate between memory write primitives and execution techniques, and discuss memory allocation strategies. Our collection is curated, analyzed, tabulated, with straight-forward, research-grade PoCs. We tested each technique against Windows 10 x64 with and without protections, and we report on the requirements, limitations, and quirks of each technique. And of course – no decent DEF CON presentation is complete without new attacks. We describe a new memory writing primitive which is CFG-agnostic. We describe a new “stack bombing” execution method (based on the memory write primitive above) that is inherently safe (even though overwriting the stack is a-priori a dangerous and destabilizing action). Finally, we release a library of all write primitives and execution methods, so users can generate “tailor-made” process injections.

Itzik Kotler
Itzik Kotler is CTO and Co-Founder of SafeBreach. Itzik has more than a decade of experience researching and working in the computer security space. He is a recognized industry speaker, having spoken at DEF CON, Black Hat USA, Hack In The Box, RSA, CCC and H2HC. Prior to founding SafeBreach, Itzik served as CTO at Security-Art, an information security consulting firm, and before that he was SOC Team Leader at Radware. (NASDQ: RDWR).

Website: http://www.ikotler.org
Twitter: @itzikkotler

Amit Klein
Amit Klein is a world renowned information security expert, with 28 years in information security and over 30 published technical and academic papers on this topic. Amit is the VP Security Research at SafeBreach, responsible for researching various infiltration, exfiltration and lateral movement attacks. Before SafeBreach, Amit was the CTO for Trusteer (acquired by IBM) for 8.5 years. Prior to Trusteer, Amit was chief scientist for Cyota (acquired by RSA) for 2 years, and prior to that, director of Security and Research for Sanctum (acquired by Watchfire, now part of IBM security division) for 7 years. Amit has a B.Sc. from the Hebrew University in Mathematics and Physics (magna cum laude, Talpiot program), recognized by InfoWorld as a CTO of the year 2010 , and has presented at BlackHat USA, DEF CON, NDSS, OWASP Global (keynote), InfoCom, DSN, HITB, RSA, OWASP EU, CertConf, BlueHat, CyberTech, APWG and AusCERT (keynote).

Website: http://www.securitygalore.com/


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 14:15-14:30


Propulsion

No description available


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 10:30-11:30


Puny Charge your Phishing Campaigns

Verizon's 2019 Data Breach Investigation Report (DBIR) indicates that malware is delivered via email in 94% of investigated breaches. Business Email Compromise (BEC) is on the rise. Phishing is still a problem for most organizations. A good phishing campaign is still an easy win for a Red Teamer, though it’s a constant cat-and-mouse game as email gateways deploy new techniques for anti-spoofing and malware detection. This talk will discuss research and browser/app testing around using Puny Code to create solid doppelganger domains for phishing campaigns, watering hole attacks and other creative shenanigans. Using techniques discussed in this talk, you all be able to clone your target's domain name(s) appearing identical to the naked eye. Passing SSL/TLS verification, bypassing security awareness training, and any in-house phishing campaigns your Blue Team might have implemented, this is a $12 technique you must see.

About Michael Wylie: Michael Wylie, MBA, CISSP is the Director of Cybersecurity Services at Richey May Technology Solutions. In his role, Michael is responsible for delivering information assurance by means of vulnerability assessments, cloud security, penetration tests, risk management, and training. Michael has developed and taught numerous courses for the U.S. Department of Defense, Moorpark College, California State Universities, and for clients around the world. Michael is the winner of the SANS Continuous Monitoring and Security Operations challenge coin and holds the following credentials: CISSP, CCNA R&S, CCNA CyberOps, GPEN, TPN, CEH, CEI, VCP-DCV, CHPA, PenTest+, Security+, Project+, and more. Twitter: @TheMikeWylie


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 16:30-16:59


Title:
Putting Voters First: Expanding Options to Vote

4:30 PM Putting Voters First: Expanding Options to Vote
Amber McReynolds, Executive Director, National Vote at Home Institute

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 11:00-12:50


Rapid Prototyping For Badges

Securelyfitz and friends

Abstract

Messy wires can get the job done, but leveling up your hardware hacking sometimes requires some custom circuit boards. This workshop will be a crash course in rapid prototyping for hardware hacking. We’ll start you off with a complete schematic for flashing some LEDs. After a brief lecture about how PCBs are made, you’ll get to adjust your schematic, layout components in Eagle or KiCAD PCB layout software, and customize it with some artwork. With help, you’ll manufacture a PCB on a PCB Mill, and if time permits you can assemble it in class or bring it to the HHV/SSV to assemble.

You’ll walk away with your own custom PCB badge with flashy lights and a better understanding of how to make your own custom PCBs in the future.

Bio

Joe FitzPatrick (@securelyfitz) is an Instructor and Researcher at SecuringHardware.com. Joe has spent over a decade working on low-level silicon debug, security validation, and penetration testing of CPUS, SOCs, and microcontroller. He has spent the past 5 years developing and leading hardware security-related training, instructing hundreds of security researchers, pen-testers, hardware validators worldwide. When not teaching classes on applied physical attacks, Joe is busy developing new course content or working on contributions to the NSA Playset and other misdirected hardware projects, which he regularly presents at all sorts of fun conferences.



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 16:30-16:50


Re: What's up Johnny? – Covert Content Attacks on Email End-to-End Encryption

Friday at 16:30 in Track 4
20 minutes | Demo, Exploit

Jens Müller Ruhr University Bochum

We show practical attacks against OpenPGP and S/MIME encryption and digital signatures in the context of email. Instead of targeting the underlying cryptographic primitives, our attacks abuse legitimate features of the MIME standard and HTML, as supported by email clients, to deceive the user regarding the actual message content. We demonstrate how the attacker can unknowingly abuse the user as a decryption oracle by replying to an unsuspicious looking email. Using this technique, the plaintext of hundreds of encrypted emails can be leaked at once. Furthermore, we show how users could be tricked into signing arbitrary text by replying to emails containing CSS conditional rules. An evaluation shows that 17 out of 19 OpenPGP-capable email clients, as well as 21 out of 22 clients supporting S/MIME, are vulnerable to at least one attack. We provide different countermeasures and discuss their advantages and disadvantages

Jens Müller
Jens Müller is a PhD student at the Chair for Network and Data Security, Ruhr University Bochum, Germany. His research interests are legacy protocols and data formats, for which he loves to investigate what could possibly go wrong in a modern world. He has experience as a speaker on international security conferences (BlackHat, IEEE S&P, OWASP) and as a freelancer in network penetration testing and security auditing. Besides breaking thinks, he develops free open source software, for example, tools related to network printer exploit^H^H^H^H^H^H^H, um, "debugging".

Twitter: @jensvoid
Websites: https://www.nds.ruhr-uni-bochum.de/chair/people/jmueller/
https://hacking-printers.net/


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Friday - 18:15-18:45


Friday August 09 2019 1815 30 mins
Red Teaming Insights and Examples from Beyond the Infosec Community
Red Teaming isn’t just pen testing. Red team approaches and techniques are widely used in the military, intelligence community, and throughout the private sector. Every institution, from the Marines Corps to pharmaceutical giants, experiences the same organizational pathologies that make the unable to identify blind spots, challenge assumptions, or consider adversarial perspective. This talk will describe why red team approaches are needed, and offer concrete examples of where and how they have been used effectively. These practical tips and best practices of what makes red teams succeed will be intuitively useful to members of the information security community.

Micah Zenko: @micahzenko
Micah Zenko is the Director of Research and Learning at McChrystal Group, and columnist at Foreign Policy magazine. Previously, he worked at the Council on Foreign Relations, Harvard’s Kennedy School of Government, and the State Department’s Office of Policy Planning. Zenko consults with military commands, law enforcement agencies, the private sector, and nonprofit research organizations. He is the author of three books, including Red Team: How to Succeed by Thinking Like the Enemy. He has a PhD in political science from Brandeis University, and a Wisconsin bartender license.

Friday August 09 2019 1850 30 mins


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 12:15-13:15


12:15-13:15

Regulation Station

A.J. Santos, Assistant Professor, Ankara Yildirim Beyazit University, Faculty of Law

Stop by this workshop with cryptocurrency regulation questions.


Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 13:15-13:59



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 15:00-15:45


Relaying Credentials Has Never Been Easier: How to Easily Bypass the Latest NTLM Relay Mitigations

Friday at 15:00 in Track 4
45 minutes | Demo, Tool, Exploit

Marina Simakov Senior Security Researcher @Preempt

Yaron Zinar Senior Security Researcher Lead @Preempt

Active Directory has always been a popular target for attackers, with a constant rise in attack tools attempting to compromise and abuse the main secrets storage of the organization. One of the weakest spots in Active Directory environments lies in the design of one of the oldest authentication protocols – NTLM, which is a constant source of newly discovered vulnerabilities. From CVE-2015-0005, to the recent LDAPS Relay vulnerability, it is clear why this protocol is one of the attackers’ favorites.

Although there are offered mitigations such as server signing, protecting the entire domain from NTLM relay is virtually impossible. If it weren’t bad enough already, we will present several new ways to abuse this infamous authentication protocol, including a new critical zero-day vulnerability we have discovered which enables to perform NTLM Relay and take over any machine in the domain, even with the strictest security configuration, while bypassing all of today's offered mitigations. Furthermore, we will present why the risks of this protocol are not limited to the boundaries of the on-premises environment and show another vulnerability which allows to bypass various AD-FS restrictions in order to take over cloud resources as well.

Marina Simakov
Marina Simakov is a security researcher at Preempt, with a special interest in network security and authentication protocols. Prior to Preempt, Marina served as a Security Researcher at Microsoft for several years. She holds an M.Sc. in computer science, with several published articles, with a main area of expertise in graph theory. Marina previously spoke at various security conferences such as Black Hat, BlueHat IL and DEF CON.

Yaron Zinar
Yaron Zinar is a Lead Security Researcher at Preempt, delivering the industry’s first Identity and Access Threat Prevention. Previously, Yaron spent over 12 years at leading companies such as Google and Microsoft where he held various positions researching and leading big data, machine learning and cyber security projects. Yaron is an expert on Windows Authentication protocols, among his team latest finding are CVE-2017-8563 and CVE-2018-0886, which he presented in Black Hat last year. Yaron holds an M.Sc. in Computer Science with focus on statistical analysis.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 10:45-10:59


Title:
Remarks by CISA Director Chris Krebs

10:45 AM Remarks by CISA Director Chris Krebs
Christopher Krebs, Director, Department of Homeland Securitys Cybersecurity and Infrastructure Security Agency

Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock III - Friday - 14:30-18:30


Reverse Engineering Android Apps

Friday, 1430-1830 in Flamingo, Red Rock III

Sam Bowne Proprietor, Bowne Consulting

Elizabeth Biddlecome Senior Researcher, Bowne Consulting

Practice finding flaws in real Android apps in this fun, CTF-style hands-on workshop, and you will be ready to avoid making security errors in your own apps.

Android apps are very easy to unpack, analyze, modify, and repack; partly because of the open nature of the system, and partly because most companies neglect basic security measures. In this workshop, participants will hack apps from Wells Fargo, Microsoft, Lyft, WhatsApp, Whole Foods, IBM, Harvard, Progressive, the Indian government, and other large organizations. We will find insecure network transmissions, broken cryptography, improper logging, and pervasive lack of binary protections. We will also analyze the way iOS apps use network transmissions, and observe serious vulnerabilities in iOS apps from major companies.

We will analyze Android internals in details, using the Drozer attack framework to inspect and manipulate intents to exploit insecure activities and content providers. We will perform a protection level downgrade attack on an Android 4.3 device, removing security protections from the Twitter app.

All class materials are freely available on the Web, and will remain available after the workshop. All vulnerabilities were reported to the affected companies long ago, where appropriate.

Equipment: participants must bring a laptop that can run VirtualBox machines. The host system can use Mac OS (best), Linux (OK) or Windows (usable but limited). We will use free Android emulators and a Kali virtual machine. They will be available as free downloads, and also locally on USB sticks.

Skill Level Intermediate

Prerequisites: Familiarity with basic networking and security concepts.

Materials: A laptop capable of running VirtualBox.

Max students: 90

Registration: https://www.eventbrite.com/e/reverse-engineering-android-apps-red-rock-iii-tickets-63609248976
(Opens 8-Jul-19)

Sam Bowne
Sam Bowne is the proprietor of Bowne Consulting and an instructor at City College San Francisco, and has been teaching hacking and security classes for ten years. He has presented talks and workshops at Defcon, HOPE, RSA, BSidesLV, BSidesSF, and many other conferences. He has a CISSP and a PhD and is a DEF CON Black Badge co-winner.

Elizabeth Biddlecome
Elizabeth Biddlecome is a senior researcher at Bowne Consulting, an independent consultant, and a part-time instructor at City College San Francisco, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 4 - Friday - 10:00 - 11:50


Reverse Engineering Embedded ARM with Ghidra

Friday from 10:00 – 11:50 in Sunset 4 at Planet Hollywood
Audience: Offense, Defense, AppSec, Mobile, Hardware

Max Compston

The ARM processor is the most prevalent processor in the world. ARM devices encompass mobile phones, network devices and appliances, and devices comprising what is now called the Internet of Things. Before April 2019, the only professional tool available for Reverse Engineering ARM processors was IDA Pro. With the release of Ghidra by the National Security Agency (NSA) to the Open Source Community this April, a professional grade Reverse Engineering tool is now available for ARM. This Demo Lab setup will include a Linux Host Laptop running Ubuntu Linux. The target system is an embedded Raspberry Pi ARM v8a running Ubuntu Linux Core. This demonstration will consist of static Reverse Engineering a demonstration Banking Application daemon using Ghidra. Static analysis of the fictitious application with this tool should reveal areas prone to PLT/GOT infection. This analysis will focus on shared libraries prone to infection. Next, an Injection / Hook program will perform Linux PTRACE Injection / Function Hooking on the Banking Application. The function hooking is based upon the results from the Ghidra analysis performed earlier. The hook function will send the user data back to our host using a method unknown to the developer of the Banking Application.

Max Compston
Max Compston is the Principal Software Engineer with Embedded Software Solutions. He has 30+ years of embedded software development experience. He has worked for 20+ years as a government defense contractor developing embedded systems. He has worked 10+ years in the commercial sector on mobile devices, network devices, network access points and IPTV set-tops. Max has a love of the outdoors. He plays tennis, hikes, bikes and is always training for his next triathlon. He has an undergraduate education in Computer Science with graduate work in Computer Security and Info Assurance.


Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Friday - 09:00-11:59


Reverse Engineering Malware 101

Amanda Rousseau, Facebook

This workshop provides the fundamentals of reversing engineering (RE) Windows malware using a hands-on experience with RE tools and techniques. Attendees will be introduced to RE terms and processes, followed by basic x86 assembly, and reviewing RE tools and malware techniques. It will conclude by attendees performing a hands-on malware analysis that consists of Triage, Static, and Dynamic analysis.

Prerequisites: Basic understanding of programming C/C++, Python, or Java

Amanda Rousseau (Twitter: @malwareunicorn) absolutely loves malware. She was as a Senior Malware Researcher at Endgame who focused on dynamic behavior detection both on Windows and OSX platforms. She worked as a malware researcher at FireEye before joining Endgame. She previously worked a reverse engineer and computer forensic examiner working for DoD forensic investigations and commercial incident response engagements. She received her MS in Information Systems Engineering from Johns Hopkins University. Research interests include malware evasion techniques, dynamic behavior classification, and developing runtime detections.


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 10:00-10:50


Reversing Corruption In Seagate Hdd Translators, The Naked Trill Data Recovery Project

Allison Marie Naaktgeboren MrDe4d

Abstract

Translation tables are a dynamic component of HDD firmware that translate logical addresses to physical locations on the disk. Corrupted translators can be the cause of drive failures in drives that appear undamaged and are without physical trauma. That failure can be reversed in many cases. We will present ways to identify if a drive’s translator has been corrupted for the Moose & Pharaoh drive families specifically, how to force a translator rebuild, and open source tool(s) to help you repair the translator.

Data recovery is a notoriously secretive field. Very little information about firmware and its internal data structures is public. Knowledge should be open source. By sharing what we’ve learned we hope to open this field up to more people, encourage repair, encourage re-use rather than disposal of hard drives, and encourage further publicly shared research. After the talk, attendees should be able to fix this type of error themselves in HDDs of the appropriate families using a TTL converter and the supplied code. Familiarity with the basic components of hard drive firmware is helpful, but not required.

Bio

MrDe4d is the lead Data Recovery Engineer and founder of Revenant Data Recovery. She is also a hobbyist embedded systems security researcher. She leads local workshops in Binary and Assembly CTF challenges. She has presented at conferences such as HushCon and Teardown, as well as at other hackerspaces around the USA. In 2017 she co-founded PASCAL Hackerspace and in 2019 co-founded the QultoftheQuantumQapybaras CTF team. She is passionate about learning, freedom of information, promoting self-advocacy, and hacking the planet!

Allison Marie Naaktgeboren is a Software Engineer with security roots at Signal Sciences. She has written and regretted code at Mozilla, Amazon, Cisco, FactSet Research Systems, and the Biorobotics Laboratory of the Robotics Institute. She holds a Bachelor’s Degree in Computer Science from Carnegie Mellon University. Allison leads classes on computer science fundamentals, cofounded & captains the QultoftheQuantumQapybaras CTF team, and mentors disadvantaged high school students in robotics, software, and hardware hacking.



Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Friday - 15:00-15:45


Title:
Safecracking, the insecurity you (probably) never thought of

Presented By
Jared Dygert

Abstract
I'll explain the inner workings of group 2 safe locks in order to ensure everyone has a solid grasp of how they work. Then go into the flaws of the design and show how to exploit those flaws in non-destructive ways to obtain the combination. I'll cover variations of several techniques used in each step that give different trade-offs in accuracy vs. speed. I'll also briefly cover the differences in some group 2 safe locks and how to take those changes into account during manipulation.

Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Friday - 12:30-13:30