Talk/Event Schedule


Saturday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Saturday - 10:00


Return to Index  -  Locations Legend
CHV - Bally's Event Center - Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars - Lennert Wouters
CHV - Bally's Event Center - (10:30-10:25) - Hacking Android and qnx (What treasures lie inside your radio) - Neiko Rivera

 

Saturday - 11:00


Return to Index  -  Locations Legend
CHV - Bally's Event Center - Reverse Engineering and Flashing ECU Firmware Updates - Greg Hogan

 

Saturday - 12:00


Return to Index  -  Locations Legend
CHV - Bally's Event Center - Weaponizing Hypervisors to protect Car Infotainment from hackers - Dan Regalado

 

Saturday - 06:00


Return to Index  -  Locations Legend
Meetups - Paris - Outside at base of Eiffel Tower - DEFCON 27 4X5K run -

 

Saturday - 09:00


Return to Index  -  Locations Legend
BCV - Flamingo 3rd Floor - Laughlin III Room - (09:50-09:59) - Welcome Note
BTVW - Flamingo - 3rd Floor- Savoy Room - Introduction To Mac-Centric Incident Response Tools And Techniques
PHVW - Bally's Resort (Indigo) Tower 26th floor - Burp Suite Workshop - Sunny Wear, Nestor Torres
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - SiestaTime, A Red Team Automation Tool for Generation of Long-term Implants and Infrastructure Deployment  - Alvaro Folgado
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - How to detect and take down a drone - f(x)

 

Saturday - 10:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - MD: Multimedia Disinformation - Is there a Doctor in the House?! - Rand Waltzman
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:45-11:30) - Machine Learning's Privacy Problem - Jason Mancusco
ASV - Flamingo 3rd Floor - Mesquite Room - KEYNOTE'Purple is the New Black- Modern Approaches to Application Security' - Tanya Janca
AVV - Bally's Event Center - Panel – The Long Haul: The State of Aviation Security Policy - Andrea, Stefan, Pete, Renderman
BCV - Flamingo 3rd Floor - Laughlin III Room - Keynote:  Blockchain-Security Symbiosis: Security Enabling Blockchains; Blockchains Enabling Security - Paul Makowski
BCV - Flamingo 3rd Floor - Laughlin III Room - (10:50-11:10) - Contest Announcement -  Peter Kacherginsky
BHV - Planet Hollywood - Melrose 1-3 Rooms - Opening Words - Sam Buhrow
BHV - Planet Hollywood - Melrose 1-3 Rooms - (10:15-10:59) - Spectra - Jean Rintoul
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Introduction To Mac-Centric Incident Response Tools And Techniques
CLV - Flamingo 3rd Floor - Reno I Room - Build to Hack, Hack to Build - Chris Le Roy
CLV - Flamingo 3rd Floor - Reno I Room - (10:40-11:20) - Applying Pareto's Principle for Securing AWS with SCPs - Ayman Elsawah
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (10:30-10:59) - Towards Usable Dining Cryptographer Networks with Howl - Tyler Kell
DC - Paris - Track 1 - Weaponizing Hypervisors to Fight and Beat Car and Medical Devices Attacks - Ali Islam, Dan Regalado (DanuX)
DC - Paris - Track 2 - Rise of the Hypebots: Scripting Streetwear - finalphoenix
DC - Paris - Track 3 - Information Security in the Public Interest - Bruce Schneier
DC - Paris - Track 4 - EDR Is Coming; Hide Yo Sh!t - Michael Leibowitz, Topher Timzen
DL - Planet Hollywood - Sunset 1 - WiFi Kraken – Scalable Wireless Monitoring - Mike Spicer
DL - Planet Hollywood - Sunset 2 - CIRCO: Cisco Implant Raspberry Controlled Operations - Emilio Couto
DL - Planet Hollywood - Sunset 3 - Cotopaxi: IoT Protocols Security Testing Toolkit - Jakub Botwicz
DL - Planet Hollywood - Sunset 4 - Srujan: Safer Networks for Smart Homes - Sanket Karpe, Parmanand Mishra
DL - Planet Hollywood - Sunset 5 - Go Reverse Engineering Tool Kit - Joakim Kennedy
DL - Planet Hollywood - Sunset 6 - Memhunter - Automated hunting of memory resident malware at scale - Marcos Oviedo
ETV - Flamingo - 3rd Floor - Reno II Room - Void If Removed: Securing Our Right TO Repair
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (10:15-10:59) - Hacking the Zyxel NAS 326 from the Perspective of a n00b - Maxwell Dulin
LPV - Bally's - Platinum II Ballroom - (10:15-10:45) - Intro to Lockpicking -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Keynote Speech: Mass Surveillance, Mass Incarceration, and Militarized Police: We’re Creating a Dystopian Society - Jeremy Gillula
PHVT - Bally's Resort (Indigo) Tower 26th floor - Hacking Corporate Org Socialization: One Day You Are Out and the Next Day You Pwn the Org! - D9
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(09:00-10:59) - Burp Suite Workshop - Sunny Wear, Nestor Torres
RCV - Planet Hollywood - Celebrity 5 Ballroom - Hack to Basics – Adapting Exploit Frameworks to Evade Microsoft ATP - Anthony “C01И” Rose and Jake “Hubble” Krasnov
RCV - Planet Hollywood - Celebrity 5 Ballroom - (10:50-11:30) - DECEPTICON: OPSEC to Slow the OSINT - Joe Gray
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (10:30-11:30) - Breaking NBAD and UEBA Detection  - Charles Herring
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - The Cyberlous Mrs. Maisel: A Comedic (and slightly terrifying) Introduction to Information Warfare - Zhanna Malekos Smith
VMV - Planet Hollywood - Melrose 4 Room - Unhack the Ballot -
WS - Flamingo - Lower Level - Lake Mead I - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - Functional Programming for the Blue Team - eigentourist

 

Saturday - 11:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(10:45-11:30) - Machine Learning's Privacy Problem - Jason Mancusco
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (11:30-11:59) - A Tutorial on Hacking Facial Recognition Systems - Richard Harang, Ethan Rudd
ASV - Flamingo 3rd Floor - Mesquite Room - (11:30-12:15) - PANEL 'Let’s All Get Technical and Hunt Harder' - Alyssa Herrera, STÖK, Corben Leo, Chloé Messdaghi
AVV - Bally's Event Center - A hackers first solo: airplane avionics security 101 - Ken, Alex
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(10:50-11:10) - Contest Announcement -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - FumbleChain: A Purposefully Vulnerable Blockchai - Nils Amiet
BCV - Flamingo 3rd Floor - Laughlin III Room - (11:35-11:59) - Securing the Unknown: A Methodology for Auditing Smart Contracts - Ben
BHV - Planet Hollywood - Melrose 1-3 Rooms - DIY Medicine - Alex Pearlman
BHV - Planet Hollywood - Melrose 1-3 Rooms - (11:45-12:30) - Forensic Science and Information Security - Najla Lindsay
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Introduction To Mac-Centric Incident Response Tools And Techniques
CLV - Flamingo 3rd Floor - Reno I Room - cont...(10:40-11:20) - Applying Pareto's Principle for Securing AWS with SCPs - Ayman Elsawah
CLV - Flamingo 3rd Floor - Reno I Room - (11:20-11:59) - Here for a good time, not a long time: exploiting AWS loopholes with temporary credentials - Jenko Hwong
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) Using Privacy Badger and discovering trackers for kids and newcomers - Andrs Arrieta
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - TLS decryption attacks and back-doors to secure systems - Chris Hanlon
DC - Paris - Track 1 - Your Car is My Car - Jmaxxz
DC - Paris - Track 2 - HAKC THE POLICE - Bill Swearingen
DC - Paris - Track 3 - Hacking Your Thoughts - Batman Forever meets Black Mirror - Katherine Pratt/GattaKat
DC - Paris - Track 4 - Meticulously Modern Mobile Manipulations - Leon Jacobs
DL - Planet Hollywood - Sunset 1 - cont...(10:00 - 11:50) - WiFi Kraken – Scalable Wireless Monitoring - Mike Spicer
DL - Planet Hollywood - Sunset 2 - cont...(10:00 - 11:50) - CIRCO: Cisco Implant Raspberry Controlled Operations - Emilio Couto
DL - Planet Hollywood - Sunset 3 - cont...(10:00 - 11:50) - Cotopaxi: IoT Protocols Security Testing Toolkit - Jakub Botwicz
DL - Planet Hollywood - Sunset 4 - cont...(10:00 - 11:50) - Srujan: Safer Networks for Smart Homes - Sanket Karpe, Parmanand Mishra
DL - Planet Hollywood - Sunset 5 - cont...(10:00 - 11:50) - Go Reverse Engineering Tool Kit - Joakim Kennedy
DL - Planet Hollywood - Sunset 6 - cont...(10:00 - 11:50) - Memhunter - Automated hunting of memory resident malware at scale - Marcos Oviedo
HHV - Bally's Event Center - Understanding & Making Pcb Art - TwinkleTwinkie
HTS - Bally's Event Center - Propulsion - REdoubt
HTS - Bally's Event Center - (11:30-11:59) - Design your own seastead game - Carly Jackson
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (11:30-11:59) - Mixing industrial protocols with web application security flaws in order to exploit OT devices in the internet - Bertin Bervis @bertinjoseb
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - Implantable RFID: Is Cyborgification Right For You - Deviant Ollam, Max Power, C00p3r
Meetups - Planet Hollywood - Mezzanine Stage - dstruction -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:15-11:45) - The Cost of Good Open-Source Software - Amir Montazery
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:45-13:30) - OSTIF Station - Amir Montazery
PHVT - Bally's Resort (Indigo) Tower 26th floor - Solving Crimes with Wireless GeoFencing and Multi-Zone Correlation Analytics - Gleb Esman
PHVW - Bally's Resort (Indigo) Tower 26th floor - (11:20-13:20) - Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - Jason Nickola, Wayne Marsh
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(10:50-11:30) - DECEPTICON: OPSEC to Slow the OSINT - Joe Gray
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:30-11:55) - Finding the needle in the twitter haystack. - Wicked Clown
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:55-12:30) - Use Responsibly: Recon Like an insider threat for Best User Training ROI - Kala Kinyon
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(10:30-11:30) - Breaking NBAD and UEBA Detection  - Charles Herring
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - The Art of Defeating Facial Recognition - Vic Harkness
VMV - Planet Hollywood - Melrose 4 Room - cont...(10:00-11:59) - Unhack the Ballot -
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Hacking Wifi - Guillermo Pilleux
WS - Flamingo - Lower Level - Lake Mead I - cont...(10:00-13:59) - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - cont...(10:00-13:59) - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - cont...(10:00-13:59) - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - cont...(10:00-13:59) - Functional Programming for the Blue Team - eigentourist

 

Saturday - 12:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(11:30-12:15) - PANEL 'Let’s All Get Technical and Hunt Harder' - Alyssa Herrera, STÖK, Corben Leo, Chloé Messdaghi
ASV - Flamingo 3rd Floor - Mesquite Room - (12:30-13:15) - '0day Hunting and RCE Exploitation in Web Applications' - Özkan M. Akkus
BCV - Flamingo 3rd Floor - Laughlin III Room - Secrets Worlds in Plain Web. The BlockChain DNS. - Fernando Amatte
BCV - Flamingo 3rd Floor - Laughlin III Room - (12:50-13:40) - Jump-Oriented Programming (JOP) in Smart Contract Honeypots - Xiaohang Yu
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(11:45-12:30) - Forensic Science and Information Security - Najla Lindsay
BHV - Planet Hollywood - Melrose 1-3 Rooms - (12:30-14:30) - Dr/Hacker Panel - Najla Lindsay
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Introduction To Mac-Centric Incident Response Tools And Techniques
CLV - Flamingo 3rd Floor - Reno I Room - PacBot - Policy as Code from T-Mobile OSS - Setu Parimi
CLV - Flamingo 3rd Floor - Reno I Room - (12:30-13:10) - Hacking into automotive clouds - Rotem Bar
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Stop right now! Quantum-Safe Instantaneous Vehicle to Vehicle communication - Sarah McCarthy
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (12:30-12:59) - Scrubber: An open source compilation to protect journalistic sources - Ethan Gregory Dodge
DC - Paris - Track 1 - How You Can Buy AT&T, T-Mobile, and Sprint Real-Time Location Data on the Black Market - Joseph Cox
DC - Paris - Track 2 - Defeating Bluetooth Low Energy 5 PRNG for Fun and Jamming - Damien Cauquil (virtualabs)
DC - Paris - Track 3 - Why You Should Fear Your “mundane” Office Equipment - Daniel Romero, Mario Rivas
DC - Paris - Track 4 - Zombie Ant Farm: Practical Tips for Playing Hide and Seek with Linux EDRs - Dimitry Snezhkov
DL - Planet Hollywood - Sunset 1 - Burp Plugin: Cyber Security Transformation Chef (CSTC) - Ralf Almon, Sebastian Puttkammer
DL - Planet Hollywood - Sunset 2 - ioc2rpz - Vadim Pavlov
DL - Planet Hollywood - Sunset 3 - Local Sheriff - Konark Modi
DL - Planet Hollywood - Sunset 4 - PCILeech and MemProcFS - Ulf Frisk, Ian Vitek
DL - Planet Hollywood - Sunset 5 - Dr.ROBOT: Organized Chaos and the Shotgun Approach - Aleksandar Straumann, Jayson Grace
DL - Planet Hollywood - Sunset 6 - bedr - Mark Ignacio
ETV - Flamingo - 3rd Floor - Reno II Room - Is It Ethical To Work On Autonomous Weapon Systems?
HHV - Bally's Event Center - What You Print Is Not What You Get Anymore: Mitm Attack On 3D Printers Network Communications - Hamza Alkofahi
ICS - Bally's Event Center - Hack the World & Galaxy with OSINT - Chris Kubecka
ICS - Bally's Event Center - (12:30-12:59) - SCADA: What the next Stuxnet will look like and how to prevent it - Joseph Bingham
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (12:15-12:59) - IoT Security and Manufacturers Panel with Q&A - Jun Du - Zingbox, Hagai Shapira - Securing Sam, Ankur Chakraborty - Google Nest, Ben Seri - Armis
LPV - Bally's - Platinum II Ballroom - Intro to Lockpicking -
Meetups - Bally's - Vendors Room - Book Signing - Georgia Weidman - Penetration Testing - Georgia Weidma
Meetups - Planet Hollywood - Mezzanine Stage - cont...(11:00-12:59) - dstruction -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-13:30) - OSTIF Station - Amir Montazery
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Monero is UGLY and DIFFICULT to use! - Diego “rehrar” Salazar
PHVT - Bally's Resort (Indigo) Tower 26th floor - "First-Try" DNS Cache Poisoning with IPv4 and IPv6 Fragmentation - Travis Palmer and Brian Somers
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(11:20-13:20) - Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - Jason Nickola, Wayne Marsh
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(11:55-12:30) - Use Responsibly: Recon Like an insider threat for Best User Training ROI - Kala Kinyon
RCV - Planet Hollywood - Celebrity 5 Ballroom - (12:30-13:05) - “Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation - Alina Dorina
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Safe (op)SEC: Using Protection While Dating Online - Steve Pordon
VMV - Planet Hollywood - Melrose 4 Room - Organizational Cybernetics: A Key to Resilience for the Digital Village - Kimberly Young-McLear
VMV - Planet Hollywood - Melrose 4 Room - (12:30-12:59) - Ideas Whose Time Has Come: CVD, SBOM, and SOTA - Katie Trimble, Art Manion
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(11:00-12:25) - Hacking Wifi - Guillermo Pilleux
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (12:30-12:55) - Love is in the Air - Andrés Blanco
WS - Flamingo - Lower Level - Lake Mead I - cont...(10:00-13:59) - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - cont...(10:00-13:59) - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - cont...(10:00-13:59) - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - cont...(10:00-13:59) - Functional Programming for the Blue Team - eigentourist

 

Saturday - 13:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (13:30-13:59) - Clairvoyance: concurrent lip-reading for the smart masses - Kenya Yoshimura, Takahiro Yoshimura
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(12:30-13:15) - '0day Hunting and RCE Exploitation in Web Applications' - Özkan M. Akkus
ASV - Flamingo 3rd Floor - Mesquite Room - (13:30-13:50) - 'An Introduction To Application Security Threat Modeling' - Jerry Gamblin
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(12:50-13:40) - Jump-Oriented Programming (JOP) in Smart Contract Honeypots - Xiaohang Yu
BCV - Flamingo 3rd Floor - Laughlin III Room - (13:40-14:05) - Low-Hanging Fruits in Blockchain Security - Pavlo Radchuk&Serhii Okhrimenko
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Dr/Hacker Panel - Najla Lindsay
BTVT - Flamingo - 3rd Floor- Savoy Room - Security Strategy For Small-Medium Business
CLV - Flamingo 3rd Floor - Reno I Room - cont...(12:30-13:10) - Hacking into automotive clouds - Rotem Bar
CLV - Flamingo 3rd Floor - Reno I Room - DYI Azure Security Assessment - Tanya Janca & Teri Radichel
CLV - Flamingo 3rd Floor - Reno I Room - (13:50-14:30) - Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Tiplines Today - Harlo Holmes
DC - Paris - Track 1 - RACE - Minimal Rights and ACE for Active Directory Dominance - Nikhil Mittal
DC - Paris - Track 2 - GSM: We Can Hear Everyone Now! - Campbell Murray, Eoin Buckley, James Kulikowski
DC - Paris - Track 3 - Tag-side attacks against NFC - Christopher Wade
DC - Paris - Track 4 - SSO Wars: The Token Menace - Alvaro Muñoz, Oleksandr Mirosh
DL - Planet Hollywood - Sunset 1 - cont...(12:00 - 13:50) - Burp Plugin: Cyber Security Transformation Chef (CSTC) - Ralf Almon, Sebastian Puttkammer
DL - Planet Hollywood - Sunset 2 - cont...(12:00 - 13:50) - ioc2rpz - Vadim Pavlov
DL - Planet Hollywood - Sunset 3 - cont...(12:00 - 13:50) - Local Sheriff - Konark Modi
DL - Planet Hollywood - Sunset 4 - cont...(12:00 - 13:50) - PCILeech and MemProcFS - Ulf Frisk, Ian Vitek
DL - Planet Hollywood - Sunset 5 - cont...(12:00 - 13:50) - Dr.ROBOT: Organized Chaos and the Shotgun Approach - Aleksandar Straumann, Jayson Grace
DL - Planet Hollywood - Sunset 6 - cont...(12:00 - 13:50) - bedr - Mark Ignacio
HTS - Bally's Event Center - (13:30-13:59) - Communications including Satcom and NMEA protocols - Stephan Gerling
HTS - Bally's Event Center - (13:30-13:59) - Finding Flaws in a Satcom Terminal - Kyle O’Meara & David Belasco
ICS - Bally's Event Center - HVACking: Understand the difference Between Security and Reality! - Douglas McKee, Mark Bereza
ICS - Bally's Event Center - (13:30-13:59) - CRASHOVERRIDE: Re-Assessing the 2016 Ukraine Electric Power Event as a Protection-Focused Attack - Joe Slowik
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (13:15-13:59) - H(ACK)DMI: PWNING HDMI FOR FUN AND PROFIT - Hyejin Jeong @moraeh23, Jeonghoon Shin @singi21a
LPV - Bally's - Platinum II Ballroom - Practical Approaches to Picking Medeco Locks - skonkworks
Meetups - Bally's - Chillout room near Vendor Area - DEFCON Sticker Swap -
Meetups - Bally's - Vendors Room - Book Signing - Jean-Philippe Aumasson - Serious Cryptography - Jean-Philippe Aumasson
Meetups - Planet Hollywood - Mezzanine Stage - Beard and Mustache Contest
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-13:30) - OSTIF Station - Amir Montazery
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - What Happens when the Block Reward Runs Out? The Critical Role of the Minimum Block Reward (Tail Emission) in Monero. - Francisco “ArticMine” Cabañas
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-14:59) - Documentary – Nothing to Hide -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-15:15) - Core Team Meet and Greet -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-15:15) - Narratives of Privacy Discussion - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-14:15) - Hardware and Badge Demonstrations - Michael “msvb” Schloh von Bennewitz
PHVT - Bally's Resort (Indigo) Tower 26th floor - Phishing Freakonomics - Russell Butturini
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(11:20-13:20) - Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - Jason Nickola, Wayne Marsh
PHVW - Bally's Resort (Indigo) Tower 26th floor - (13:40-15:40) - Writing Wireshark Plugins for Security Analysis - Nishant Sharma, Jeswin Mathai
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(12:30-13:05) - “Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation - Alina Dorina
RCV - Planet Hollywood - Celebrity 5 Ballroom - Manhunting 101 - OSINT Crash Course vs Human Targets - Jason Edison
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - BadSalt (Adversarial DevOps)  - Casey Erdmann
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Forums and Fuckery - Mainframe Style - Soldier of FORTRAN, Bigendian Smalls
VMV - Planet Hollywood - Melrose 4 Room - Incident Lifecycle and Incident Response Management Planning - Rahul K. Patel, Tonya Rice
VMV - Planet Hollywood - Melrose 4 Room - (13:30-13:59) - Assessing Election Infrastructure - Jason Hill, Genevieve Marquardt, Derrick Thornton
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - War Never Changes: Attacks Against WPA3's "Enhanced Open" - s0lst1c3 and wytshadow
WS - Flamingo - Lower Level - Lake Mead I - cont...(10:00-13:59) - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - cont...(10:00-13:59) - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - cont...(10:00-13:59) - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - cont...(10:00-13:59) - Functional Programming for the Blue Team - eigentourist

 

Saturday - 14:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Securing your kubeflow clusters - Barton Rhodes
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (14:30-14:59) - AI vs. Airplanes and IT-Security: What Security Regulations Teach Us About AI Governance - Laurin Weissinger
ASV - Flamingo 3rd Floor - Mesquite Room - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(13:40-14:05) - Low-Hanging Fruits in Blockchain Security - Pavlo Radchuk&Serhii Okhrimenko
BCV - Flamingo 3rd Floor - Laughlin III Room - (14:15-15:59) - Take back control of user data with the decentralized cloud - Kevin Leffew
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Dr/Hacker Panel - Najla Lindsay
BHV - Planet Hollywood - Melrose 1-3 Rooms - (14:30-15:15) - The L33T Shall Inherit the Cosmos - J.J. Hastings
BTVT - Flamingo - 3rd Floor- Savoy Room - Anatomy Of A Megabreach: Equifax Report - uncl3dumby
CLV - Flamingo 3rd Floor - Reno I Room - cont...(13:50-14:30) - Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CLV - Flamingo 3rd Floor - Reno I Room - (14:30-15:10) - Scaling Security in the Cloud With Open Source - James Strassburg
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) Crypto for Kids
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Adversarial Fashion - Sartorial Hacking to Combat Surveillance - Kate Rose
DC - Paris - Track 1 - SELECT code_execution FROM * USING SQLite;—Gaining code execution using a malicious SQLite database - Omer Gull
DC - Paris - Track 2 - I'm on your phone, listening - Attacking VoIP Configuration Interfaces - Stephan Huber, Philipp Roskosch
DC - Paris - Track 3 - Zero bugs found? Hold my Beer AFL! How To Improve Coverage-Guided Fuzzing and Find New 0days in Tough Targets - Maksim Shudrak
DC - Paris - Track 4 - Next Generation Process Emulation with Binee - Kyle Gwinnup, John Holowczak
DL - Planet Hollywood - Sunset 1 - Burpsuite Team Server for Collaborative Web App Testing - Tanner Barnes
DL - Planet Hollywood - Sunset 2 - OWASP Amass - Jeff Foley, Anthony Rhodes
DL - Planet Hollywood - Sunset 3 - PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit - Manish Gupta
DL - Planet Hollywood - Sunset 4 - SILENTTRINITY - Marcello Salvati
DL - Planet Hollywood - Sunset 5 - Shellcode Compiler - Ionut Popescu
DL - Planet Hollywood - Sunset 6 - Shadow Workers: Backdooring with Service Workers - Emmanuel Law, Claudio Contin
ETV - Flamingo - 3rd Floor - Reno II Room - Ethical Issues In Cyber Attribution
HHV - Bally's Event Center - Hacking Con Badges for Fun and Profit - Rob Rehr
HTS - Bally's Event Center - Pwning a mobile drilling rig - Andrew Tierney and Chris Pritchard
HTS - Bally's Event Center - Creating a Maritime Cybersecurity Community - Zachary Staples
HTS - Bally's Event Center - From IT to OT – How to segue into hacking marine systems - Weston Hecker
ICS - Bally's Event Center - Abusing the IoT in Smart Buildings - Daniel dos Santos
ICS - Bally's Event Center - (14:30-14:59) - Purple Teaming ICS Networks - Austin Scott
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (14:15-14:59) - Greenwaves and Ham - Elvis Collado @b1ack0wl
LPV - Bally's - Platinum II Ballroom - (14:15-14:45) - Intro to Lockpicking -
Meetups - Bally's - Chillout room near Vendor Area - cont...(13:00-14:59) - DEFCON Sticker Swap -
Meetups - Planet Hollywood - Mezzanine Stage - cont...(13:00-14:59) - Beard and Mustache Contest
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-14:59) - Documentary – Nothing to Hide -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Core Team Meet and Greet -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Narratives of Privacy Discussion - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-14:15) - Hardware and Badge Demonstrations - Michael “msvb” Schloh von Bennewitz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (14:15-15:15) - Cryptography Playtime Workshop - Sarang Noether
PHVT - Bally's Resort (Indigo) Tower 26th floor - (14:30-14:59) - Security to Make the CFO Happy - Adam
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(13:40-15:40) - Writing Wireshark Plugins for Security Analysis - Nishant Sharma, Jeswin Mathai
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(13:05-15:10) - Manhunting 101 - OSINT Crash Course vs Human Targets - Jason Edison
RGV - Flamingo - 3rd Floor - Carson City II - A Life of Advantage Play - R.X. Gambler
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (14:30-15:30) - Red Team Framework (RTF)   - Joe Gray
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Two Talk Block: "88 Pints: The Story of an Ice Cream Heist" & "How to f**k with people and change history" - noodle, Oryx
VMV - Planet Hollywood - Melrose 4 Room - Securing America: How DHS, States, and Cybersecurity Startups are Working Together Before the 2020 Presidential Election - Alissa Starzak, Jay Kaplan, Rita Gass, Trevor Timmons, Wayne Thorley, Josh Benaloh, Alex Joves, Joseph Marks
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - edu-driving - Besim ALTINOK and Legendary Nacar
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (14:30-14:55) - Reversing a wireless model railroad control system - Eric Reuter
WS - Flamingo - Lower Level - Lake Mead I - (14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - (14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - (14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - (14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 15:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Deepfakes, Deep Trouble: Analyzing the Effects of Deepfakes on Market Manipulation - Anna Skelton
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-17:59) - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(14:15-15:59) - Take back control of user data with the decentralized cloud - Kevin Leffew
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(14:30-15:15) - The L33T Shall Inherit the Cosmos - J.J. Hastings
BHV - Planet Hollywood - Melrose 1-3 Rooms - (15:15-15:59) - The Story of SICGRL Vulnerability - Andrea Downing
BTVT - Flamingo - 3rd Floor- Savoy Room - Memhunter - Automated Hunting Of Memory Resident Malware At Scale - marcosd4h , chgaray
CLV - Flamingo 3rd Floor - Reno I Room - cont...(14:30-15:10) - Scaling Security in the Cloud With Open Source - James Strassburg
CLV - Flamingo 3rd Floor - Reno I Room - Your Blacklist is Dead: Why the Future of Command and Control is the Cloud - Erick Galinkin
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) I2P For Application Developers (Workshop) - idk
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - I am Spartacus! (And You Can Be Too!) Ensuring Privacy through Obfuscation - Mike Kiser
DC - Paris - Track 1 - Get off the Kernel if you can’t Drive - Jesse Michael, Mickey Shkatov
DC - Paris - Track 2 - Reverse-Engineering 4g Hotspots for Fun, Bugs and Net Financial Loss - g richter
DC - Paris - Track 3 - State of DNS Rebinding - Attack & Prevention Techniques and the Singularity of Origin - Gerald Doussot, Roger Meyer
DC - Paris - Track 4 - .NET Malware Threats: Internals And Reversing - Alexandre Borges
DL - Planet Hollywood - Sunset 1 - cont...(14:00 - 15:50) - Burpsuite Team Server for Collaborative Web App Testing - Tanner Barnes
DL - Planet Hollywood - Sunset 2 - cont...(14:00 - 15:50) - OWASP Amass - Jeff Foley, Anthony Rhodes
DL - Planet Hollywood - Sunset 3 - cont...(14:00 - 15:50) - PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit - Manish Gupta
DL - Planet Hollywood - Sunset 4 - cont...(14:00 - 15:50) - SILENTTRINITY - Marcello Salvati
DL - Planet Hollywood - Sunset 5 - cont...(14:00 - 15:50) - Shellcode Compiler - Ionut Popescu
DL - Planet Hollywood - Sunset 6 - cont...(14:00 - 15:50) - Shadow Workers: Backdooring with Service Workers - Emmanuel Law, Claudio Contin
HTS - Bally's Event Center - Maritime Cyber Policy 101 - Cris DeWitt
HTS - Bally's Event Center - ByteSweep Firmware Analysis Automation Project - nmatt
HTS - Bally's Event Center - Development of the Maritime Cyberphysical Testbeds - Zachary Staples
HTS - Bally's Event Center - (15:30-15:59) - Maritime Cyber Policy Panel - Cris DeWitt
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (15:15-15:59) - Get your next roadtrip for free! Long live the vulnerable EV charging points! - M. Can Kurnaz @0x43414e
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - What I Wish I Knew When I Started Picking - Harry
Meetups - Planet Hollywood - Mezzanine Stage - Homebrew Hardware Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Core Team Meet and Greet -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Narratives of Privacy Discussion - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(14:15-15:15) - Cryptography Playtime Workshop - Sarang Noether
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-16:15) - Keynote Speech: Building a Secure, Open Smartphone - Todd Weaver
PHVT - Bally's Resort (Indigo) Tower 26th floor - Generating Personalized Wordlists With NLP by Analyzing Tweets - Utku Sen
PHVT - Bally's Resort (Indigo) Tower 26th floor - (15:30-15:59) - Sandbox Creative Usage For Fun and Pro...Blems - Cesare Pizzi
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(13:40-15:40) - Writing Wireshark Plugins for Security Analysis - Nishant Sharma, Jeswin Mathai
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(13:05-15:10) - Manhunting 101 - OSINT Crash Course vs Human Targets - Jason Edison
RCV - Planet Hollywood - Celebrity 5 Ballroom - Derevolutionizing OS Fingerprinting: the cat and mouse game - Jaime Sanchez
RCV - Planet Hollywood - Celebrity 5 Ballroom - (15:50-16:15) - From email address to phone number - Martin Vigo
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(14:30-15:30) - Red Team Framework (RTF)   - Joe Gray
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (15:30-16:20) - I PWN thee, I PWN thee not! - Jayson Street
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Two Talk Block: "Securing Enterprise Systems: The Emperor Has No Clothes" & "Healthcare Cybersecurity: Is it all just a little bit of history repeating?" - 3ncr1pt3d, Audie
VMV - Planet Hollywood - Melrose 4 Room - cont...(14:00-15:30) - Securing America: How DHS, States, and Cybersecurity Startups are Working Together Before the 2020 Presidential Election - Alissa Starzak, Jay Kaplan, Rita Gass, Trevor Timmons, Wayne Thorley, Josh Benaloh, Alex Joves, Joseph Marks
VMV - Planet Hollywood - Melrose 4 Room - (15:30-15:59) - Bootstrapping Vulnerability Disclosure for Election Systems - Jack Cable, Katie Trimble, Trevor Timmons
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - nzyme - a new WiFi Defense System - Lennart Koopmann
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 16:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Deep Fakes Panel - Samantha Cole, Danielle Citron, Rumman Chowdhury, Brit Paris
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-17:59) - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - Smashing Smart Contracts: Detecting and Exploiting Vulnerabilities in EVM bytecode - Daniel Luca&Dean Pierce&Shayan Eskandar&Gonçalo Sá&Bernhard Mueller
BHV - Planet Hollywood - Melrose 1-3 Rooms - Cyberbiosecurity & the "Full Stack Biotechnologist" - Steve Lewis
BHV - Planet Hollywood - Melrose 1-3 Rooms - (16:45-17:30) - Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies - Nick Titus, Zac Shannon, Mixl S. Laufer
BTVT - Flamingo - 3rd Floor- Savoy Room - (16:30-16:59) - When A Plan Comes Together: Building A SOC A-Team - markaorlando
CLV - Flamingo 3rd Floor - Reno I Room - An Open Source Adventure in the Cloud : Detection and Response in AWS
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - cont...(15:00-16:30) - (WS) I2P For Application Developers (Workshop) - idk
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Stop Facebook From Buying Your Brain: Facial Recognition, DNA, and Biometric Privacy - Tiffany Li
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (16:30-17:30) - Easy PAKE Oven - Steve Thomas
DC - Paris - Track 1 - Reverse Engineering 17+ Cars in Less Than 10 Minutes - Brent Stone
DC - Paris - Track 1 - (16:30-16:50) - Unpacking Pkgs: A Look Inside Macos Installer Packages And Common Security Flaws - Andy Grant
DC - Paris - Track 2 - NOC NOC. Who's there? All. All who? All the things you wanted to know about the DEF CON NOC and we won't tell you about - The DEF CON NOC
DC - Paris - Track 3 - Confessions of an Nespresso Money Mule: Free Stuff & Triangulation Fraud - Nina Kollars, Kitty Hegemon
DC - Paris - Track 3 - (16:30-16:50) - Go NULL Yourself or: How I Learned to Start Worrying While Getting Fined for Other’s Auto Infractions - droogie
DC - Paris - Track 4 - Vacuum Cleaning Security—Pinky and the Brain Edition - jiska, clou (Fabian Ullrich)
DC - Paris - Track 4 - (16:30-16:50) - Apache Solr Injection - Michael Stepankin
ETV - Flamingo - 3rd Floor - Reno II Room - National Collegiate Penetration Testing Competition & Ethical Challenges
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (16:15-16:59) - Spy vs. Spy - who's watching who? - Michael Raggo @mikeraggo, Chet Hosmer @chethosmer
LPV - Bally's - Platinum II Ballroom - Crazed Lockpick Idea to Crazed Lockpick "Inventor"?... \_(?)_/ - d1dymu5
Meetups - Planet Hollywood - Mezzanine Stage - cont...(15:00-16:59) - Homebrew Hardware Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-16:15) - Keynote Speech: Building a Secure, Open Smartphone - Todd Weaver
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (16:30-16:59) - Improving Monero’s Release Schedule - Justin Ehrenhofer
PHVT - Bally's Resort (Indigo) Tower 26th floor - (Re)Thinking Security Given the Spectre of a Meltdown (hold my beer) - Jeff Man
PHVW - Bally's Resort (Indigo) Tower 26th floor - Advanced APT Hunting with Splunk - John Stoner, Ryan Kovar
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(15:50-16:15) - From email address to phone number - Martin Vigo
RCV - Planet Hollywood - Celebrity 5 Ballroom - (16:15-16:59) - PIE - A hardware based Prebellico Intelligence Exfiltration Botnet - William Suthers
RGV - Flamingo - 3rd Floor - Carson City II - Verbal Steganography - Four Suites Co.
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Through the Looking Glass: Own the Data Center  - Chris McCoy
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(15:30-16:20) - I PWN thee, I PWN thee not! - Jayson Street
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (16:30-16:59) - Getting Psychic: Cold Reading Techniques for Fortune Tellers and Social Engineers - Chris Kirsch
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Healthcare Horror Stories - tyercel
VMV - Planet Hollywood - Melrose 4 Room - The Election System: Can We Fix It? YES WE CAN! - Bianca Lewis
VMV - Planet Hollywood - Melrose 4 Room - (16:30-16:59) - Securing Voting Systems (Beyond Paper Ballots!) - Tod Beardsley
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Ghosting the PACS-man: Basics of Hacking Physical Access Control Systems and Beyond - Babak Javadi
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 17:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - AI Unwind - TBD
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-17:59) - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(16:10-17:59) - Smashing Smart Contracts: Detecting and Exploiting Vulnerabilities in EVM bytecode - Daniel Luca&Dean Pierce&Shayan Eskandar&Gonçalo Sá&Bernhard Mueller
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(16:45-17:30) - Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies - Nick Titus, Zac Shannon, Mixl S. Laufer
BHV - Planet Hollywood - Melrose 1-3 Rooms - (17:30-18:15) - Liven Up - Rachel Smith
BTVT - Flamingo - 3rd Floor- Savoy Room - Extending Zeek For ICS Defense - v4tl4, jamesdickenson
BTVT - Flamingo - 3rd Floor- Savoy Room - (17:30-17:59) - Killsuit - How The Equation Group Remained Out Of Sight For Years - connormorley, laciefan
CLV - Flamingo 3rd Floor - Reno I Room - cont...(16:00-17:59) - An Open Source Adventure in the Cloud : Detection and Response in AWS
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - cont...(16:30-17:30) - Easy PAKE Oven - Steve Thomas
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (17:30-17:59) - Snoop all Telegram messages - Vitor Ventura
DC - Paris - Track 2 - cont...(16:00-17:45) - NOC NOC. Who's there? All. All who? All the things you wanted to know about the DEF CON NOC and we won't tell you about - The DEF CON NOC
HHV - Bally's Event Center - Fireside Chat Style Followup To Main Track Talk: Tag-side attacks against NFC Bring your questions, get some answers. - Christopher Wade
Meetups - Planet Hollywood - Mezzanine Stage - Tinfoil Hat Contest -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (17:15-17:59) - InfoSec v Hacker: The War for the Soul of a Technology - Allan Stevo
PHVT - Bally's Resort (Indigo) Tower 26th floor - State Sponsored Hacking: How to Intercept/Decrypt TLS Traffic and How to Prevent TLS Interception Attacks - Chris Hanlon
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(16:00-17:59) - Advanced APT Hunting with Splunk - John Stoner, Ryan Kovar
RGV - Flamingo - 3rd Floor - Carson City II - Verbal Steganography Workshop - Four Suites Co.
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (17:30-18:30) - Casting with the Pros: Tips and Tricks for Effective Phishing - Nathan Sweaney
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Hacking Your Career Through Social Engineering - Rebecca Long
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (17:40-18:09) - Executives Seeing Red - Wayne Ronaldson
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - LET'S TALK ABOUT WAF (BYPASS) BABY - Security Panda
VMV - Planet Hollywood - Melrose 4 Room - Machine Voting: The Bulgarian Experience - Alex Stanev
VMV - Planet Hollywood - Melrose 4 Room - (17:30-17:59) - Addressing the election security threats posed by Very Small Jurisdictions - John Odum
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - The Ford Hack (Raptor Captor) - Woody
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 18:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(17:00-18:59) - AI Unwind - TBD
BCV - Flamingo 3rd Floor - Laughlin III Room - Contest Roundup -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - (18:20-18:30) - Closing note
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(17:30-18:15) - Liven Up - Rachel Smith
BHV - Planet Hollywood - Melrose 1-3 Rooms - (18:15-18:59) - Getting access to your heart's data - Marie Moe
LBV - Flamingo - Carson City II Room - The Human Body's Promise: How Your Bare Hands can Defeat Physical Security -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Monero Party Announcement - Cinnamonflower and pwrcycle
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (18:15-19:59) - Monero Village “Warm-up” Party -
Night Life - Planet Hollywood - Mezzanine Stage - H@ck3r Runw@y -
PHVT - Bally's Resort (Indigo) Tower 26th floor - Leveraging Passive Network Mapping with Raspberry Pi and Python - Chet Hosmer
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(17:30-18:30) - Casting with the Pros: Tips and Tricks for Effective Phishing - Nathan Sweaney
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:15-18:45) - The Voice Told Me To Do It - Daniel Isler
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:50-19:20) - The Aspie's Guide to Social Engineering Your Way Through Life - Perry Carpenter
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Sex & Drugs Go Great Together: Hashtags and Harm Reduction - Maggie Mayhem
VMV - Planet Hollywood - Melrose 4 Room - Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga) - Marilyn Marks, Rich DeMillo, Logan Lamb, Jordan Wilkie, Robert McGuire, Susan Greenhalgh
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Hunting Mobile Rogue Access Points with Wireless Mesh Implants - m1n1 and t0ddpar0dy
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 19:00


Return to Index  -  Locations Legend
BHV - Planet Hollywood - Melrose 1-3 Rooms - Digital Medicine 101 - Jen Goldsack
Meetups - Planet Hollywood - London Club - (19:30-25:59) - Hacker Flairgrounds -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(18:15-19:59) - Monero Village “Warm-up” Party -
Night Life - Paris - Concorde C Ballroom - (19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Lobby Bar, under the blue thing - Dallas Hackers Party -
PHVT - Bally's Resort (Indigo) Tower 26th floor - The Cyberlous Mrs. Maisel: A Comedic (and slightly terrifying) Introduction to Information Warfare - Jessica "Zhanna" Malekos Smith
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(18:50-19:20) - The Aspie's Guide to Social Engineering Your Way Through Life - Perry Carpenter

 

Saturday - 20:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - Meet the EFF - Meetup Panel - Kurt Opsahl, Camille Fischer, Bennett Cyphers, Nathan 'nash' Sheard, Shahid Buttar
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Lobby Bar, under the blue thing - cont...(19:00-21:59) - Dallas Hackers Party -
Night Life - Planet Hollywood - Melrose 4 - Movie Night - GATTICA -
Night Life - Planet Hollywood - Mezzanine Stage - Hacker Jeopardy -
Night Life - Planet Hollywood - Suite TBA - DC801 Party -

 

Saturday - 21:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - cont...(20:00-21:59) - Meet the EFF - Meetup Panel - Kurt Opsahl, Camille Fischer, Bennett Cyphers, Nathan 'nash' Sheard, Shahid Buttar
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Lobby Bar, under the blue thing - cont...(19:00-21:59) - Dallas Hackers Party -
Night Life - Paris - Napoleon's Piano Bar - Music - DJ Th@d - DJ Th@d
Night Life - Paris - Rivoli A Ballroom - (21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Skittish & Bus - Skittish & Bus
Night Life - Planet Hollywood - Apex Suite - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Kampf - Kampf
Night Life - Planet Hollywood - Melrose 4 - cont...(20:00-21:30) - Movie Night - GATTICA -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(20:00-21:59) - Hacker Jeopardy -
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - IoT Village Party -

 

Saturday - 22:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - (22:15-22:59) - We Hacked Twitter… And the World Lost Their Sh*t Over It! - Mike Godfrey, Matthew Carr
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Azuki - Azuki
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Miss Jackalope - Miss Jackalope
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Icetre Normal - Icetre Normal
Night Life - Planet Hollywood - Melrose 4 - Movie Night - Demolition Man -
Night Life - Planet Hollywood - Mezzanine Stage - Drunk Hacker History -
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - cont...(21:00-24:30) - IoT Village Party -

 

Saturday - 23:00


Return to Index  -  Locations Legend
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Magik Plan - Magik Plan
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Zebbler Encanti Experience - Zebbler Encanti Experience
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - cont...(22:00-25:59) - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - ScotchAndBubbles - ScotchAndBubbles
Night Life - Planet Hollywood - Melrose 4 - cont...(22:00-23:30) - Movie Night - Demolition Man -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(22:00-23:59) - Drunk Hacker History -
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - cont...(21:00-24:30) - IoT Village Party -

 

Saturday - 24:00


Return to Index  -  Locations Legend
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - E.ghtB.t - E.ghtB.t
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vencome ABC - Music - Rabbit In The Moon - Rabbit In The Moon
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - cont...(22:00-25:59) - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Acid-T a.k.a dj SmOke - Acid-T a.k.a dj SmOke
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - cont...(21:00-24:30) - IoT Village Party -

 

Saturday - 25:00


Return to Index  -  Locations Legend
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Yurk - Yurk
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Ninjula - Ninjula
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - cont...(22:00-25:59) - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Clockwork Echo - Clockwork Echo

 

Saturday - 26:00


Return to Index  -  Locations Legend
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -

Talk/Event Descriptions


 

DC - Paris - Track 4 - Saturday - 15:00-15:45


.NET Malware Threats: Internals And Reversing

Saturday at 15:00 in Track 4
45 minutes

Alexandre Borges Security Researcher at Blackstorm Security

.NET malware is well-known by security analysts, but even existing many tools such as dnSpy,.NET Reflector, de4dot and so on to make the analysis easier, most professionals have used them as a black box tool, without concerning to .NET internals, structures, MSIL coding and details. In critical cases, it is necessary have enough knowledge about internal mechanisms and to debug these .NET threats using WinDbg.

Unfortunately, .NET malware samples have become very challenger because it is so complicated to deobfuscated associated resources, as unpacking and dumping them from memory. Furthermore, most GUI debugging tools does an inside view of mechanisms such as CRL Loader, Managed Heap, Synchronization issues and Garbage Collection.

In the other side, .NET malware threats are incredibly interesting when analyzed from the MSIL instruction code, which allows to see code injections using .MSIL and attempts to compromise .NET Runtime keep being a real concern.

The purpose of this presentation is to help professionals to understand .NET malware threats and techniques by explaining concepts about .NET internals, mechanisms and few reversing techniques.

Alexandre Borges
Alexandre Borges is a Security Researcher, who has been daily working on Reverse Engineering and Digital Forensic Analysis for many years. He has taught training courses about Malware and Memory Analysis, Digital Forensics Analysis and Mobile Forensics around the world. Furthermore, Alexandre is the creator and maintener of Malwoverview triage tool: https://github.com/alexandreborges/malwoverview.

Alexandre has spoken in several conferences such as DEF CON USA (2018), DEF CON CHINA (2019), CONFidence Conference 2019, HITB 2019 Amsterdam, H2HC Conference (2015/2016), BSIDES Sao Paulo (2019/2018/2017/2016) and BHACK Conference (2018).

Finally, it is a referee of Digital Investigation:The International Journal of Digital Forensics & Incident Response (https://www.journals.elsevier.com/digital-investigation/editorial-board)

Twitter: @ale_sp_brazil
LinkedIn: http://www.linkedin.com/in/aleborges
Website: http://www.blackstormsecurity.com/bs/en/en_articles.html, Tool: https://github.com/alexandreborges/malwoverview


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Saturday - 12:30-13:15


12:30-13:15

"0day Hunting and RCE Exploitation in Web Applications"

I will give brief and logical answers How to find Remote Command Execution vulnerability? and How to exploit discovered vulnerability with Metasploit? in web applications. In answering these questions, I will show you my special exploits, "Webmin Unauthenticated RCE" and "ManageEngine Unauthenticated RCE" which I have not published yet. I will public these critical vulnerabilities in Defcon App-Sec Village.

Özkan M. Akkus


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Saturday - 13:30-13:50


13:30-13:50

"An Introduction To Application Security Threat Modeling"

Threat modeling is something we instinctively already know how to do. If I asked you to help me threat model a camping trip to a park with bears, you could jump right in. You can do that even though you may have never been camping near bears. You are able to build a mental threat model: put up the food, bring bear spray, and you know… maybe just stay in a hotel with decent wifi.

We should but often don't pivot that same mind frame to the building of a threat model for your application security program. In this introductory talk, we will discuss how to start a formal threat modeling program at your company, building a threat model, and how to keep improving your model.

Jerry Gamblin


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Saturday - 12:00-12:59


"First-Try" DNS Cache Poisoning with IPv4 and IPv6 Fragmentation

Travis Palmer, Security Research Engineer at Cisco
Brian Somers, Site Reliability Engineer at Cisco

DNS fragmentation attacks are a more recent series of cache poisoning attacks on resolvers. Even if DNSSEC is fully implemented, an attacker can still poison various unsigned records in the response. These types of attacks are difficult but have been considered feasible over IPv4, but impossible over IPv6. Unfortunately, changes to the Linux kernel have made the entropy limiting this attack inferable off-path, poisoning on the first iteration is now possible. This talk will cover how this attack is carried out, and mitigations that can be put in place by operators of DNS servers to limit its effectiveness.

Travis (Travco) Palmer is a Security Research Engineer at Cisco. Travis is a certified OSCP and OSCE who has been getting paid to either fix or break something for over seven years. He is a fan (and sometimes-contributer) of a number of simulator/sandbox video games, and keeper of too many unfinished hardware projects.

Brian Somers is a Site Reliability Engineer for Cisco Umbrella (formerly OpenDNS). He specializes in large scale development on Unix-like platforms, software design & architecture, low level C development, and FreeBSD development.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 16:00-16:30


Title:
The Election System: Can We Fix It? YES WE CAN!

4:00 PM The Election System: Can We Fix It? YES WE CAN!
Bianca Lewis, Founder and CEO, Girls Who Hack

Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Saturday - 16:00-16:59


(Re)Thinking Security Given the Spectre of a Meltdown (hold my beer)

Jeff Man, InfoSec Curmudgeon

Have you ever noticed that much of the mission of cyber- and information security professionals seems to be focused on vulnerabilities? Have you ever heard of the risk equation? Perhaps you are familiar with one or more versions that help you derive the risk to your organization (sometimes referred to as residual risk). I have been wondering for a while how to suggest to our industry that there is perhaps TOO much focus on vulnerabilities and not enough attention or focus on the other elements that derive the standard risk equation. The recent disclosure of Meltdown/Spectre introduced a "perfect storm" scenario where the vulnerability wasn't easy to patch or fix, and the solution seemed to be break things. This created a situation where the "security solution" wasn't simply to apply the patch - and that left many organizations scrambling to figure out how to deal with this example of a persistent vulnerability. This is a great example of what I've wanted to discuss for a while - what else should we focus on in terms of security if/when the vulnerabilities still remain. Interested? Intrigued? Come join the discussion!

Jeff Man (Twitter: @MrJeffMan) is an infosec curmudgeon.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 15:00-16:30


Title:
(WS) I2P For Application Developers (Workshop) - idk


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 11:00-11:59


Title:
(WS) Using Privacy Badger and discovering trackers for kids and newcomers - Andrs Arrieta

Join Andrs Arrieta from the Electronic Frontier Foundation for this Privacy Badger 101 Workshop.

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Rivoli B Ballroom - Saturday - 21:00-25:59


Title:
303/Skytalks Party

A repeat favorite of DEF CON attendees, with DJ's from across the community as well as creative works and technical expertise. What can we say, it's 303!
https://twitter.com/dcskytalks/status/1146527983588401158
DC Forums Post
DC Forums Post

Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Saturday - 11:00-11:59


A hackers first solo: airplane avionics security 101

Speakers – Ken (@TheKenMunroShow) and Alex (@alexlomas)

Synopsis

An airplane is a complex mix of legacy components and custom protocols, generally obscured from security researchers as a result of the high barriers to entry and safety-critical requirements.

As a result, little is known in the research community about airplane security. The little that does make it in to the public domain is generally full of FUD; the media are understandably excited about such stories and independent researchers are rarely aware of the security controls that can mitigate some attacks.

We will lift the lid on airplane network and avionics security. This is a 101 primer for aviation security: understand the network surface on an airplane, the protocols involved, the components and how they interface with each other and ground systems, plus potential routes that attackers might take & how to lock them down.

We will also be running hands-on avionics hardware security workshops during the aviation village. Learn from reverse engineers and understand how aviation components interact.

About the Speakers

Alex Lomas / @alexlomas

Alex is a light aircraft pilot and hardware reverse engineer with a keen interest in commercial avionics security. He started in this space by securing access to a number of end-of-life airframes & investigating / reverse engineering the avionics hardware and network protocols that manage, for example, flight surface control movement.

Ken Munro / @thekenmunroshow

Ken is also a pilot, but generally more accident-prone. He started out in infosec after miserably failing his commercial pilot written exams and deciding that pwning planes was probably safer for all involved than him flying them.

He looks after vulnerability disclosure at Pen Test Partners, trying to influence industry good practice and government policy around aviation, automotive & IoT security.


Return to Index    -    Add to    -    ics Calendar file

 

RGV - Flamingo - 3rd Floor - Carson City II - Saturday - 14:00-14:59


Title:
A Life of Advantage Play

J.R. from Four Suits will interview rx gamble, a professional gambler who has earned her living beating casinos. An advantage player, she is focused on finding the flaws and gaps in casino game procedures that allow the careful player to gain an edge. With thousands of hours spent on games like poker, blackjack, and more, she will discuss some of the physical techniques, psychological ploys, and oddities of casino history that make it possible to beat the odds.
Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 11:30-11:59


A Tutorial on Hacking Facial Recognition Systems

No description available


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Saturday - 12:30-13:05


LIVE TOOL DEMO

“Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation

1230 - 1305

Alina Dorina


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Saturday - 14:00-14:30


Abusing the IoT in Smart Buildings

August 10, 2019 2:00 PM

Building Automation Systems control functions such as air conditioning, access control, and video surveillance in critical facilities such as data centers and airports. With the advent of the IoT, sensors, controllers and many other devices (e.g., surveillance cameras) are available in consumer shops and are being integrated into new and existing smart buildings. These devices are much cheaper than industrial controllers and far easier to install, but they often lack security features and vulnerabilities are discovered with increasing frequency. In addition, bad security practices such as simple or default credentials, unencrypted traffic and lack of network segmentation remain common. In this presentation, we discuss the results of research conducted at Forescout in the past 2 years, including: an analysis of the security landscape for smart buildings with industrial controllers and IoT devices; the development of a proof-of-concept malware using newly discovered and previously known vulnerabilities; and a description of how this can be used by malicious actors in emerging attack scenarios.

Speaker Information

Panelist Information

Daniel dos Santos

Forescout

Daniel dos Santos holds a PhD in computer science from the University of Trento and has experience in security consulting and research. He is a researcher at Forescout, focusing on vulnerability research and the development of innovative features for network security monitoring.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 17:30-17:59


Title:
Addressing the election security threats posed by Very Small Jurisdictions

5:30 PM Addressing the election security threats posed by Very Small Jurisdictions
John Odum, CMC, CEH, CNDA, MCP, CIW; City Clerk, Montpelier, Vermont

Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Saturday - 16:00-17:59


Advanced APT Hunting with Splunk

John Stoner, Principal Security Strategist, Splunk
Ryan Kovar, Principal Security Strategist, Splunk

You wanna learn how to hunt the APTs? This is the workshop for you. Using a real-worldish dataset, this workshop will teach you how to hunt the “fictional” APT group Taedonggang. We discuss the Diamond model, hypothesis building, LM Kill Chain, and Mitre ATT&CK framework and how these concepts can frame your hunting. Using the freely available version of Splunk and OSINT, we will hunt for APT activity riddling a small startup's network. During the event, you will be presented a hypothesis and conduct your own hunts, whether it is for persistence, exfiltration, c2 or other adversary tactics. Heck, there might be some PowerShell to be found, too. We will regroup and review the specific hunt and discuss findings and what opportunities we have to operationalize these findings as well. At the end, we give you a dataset and tools to take home and try newly learned techniques yourself.

John Stoner (Twitter: @stonerpsu) is a Principal Security Strategist at Splunk where he enjoys writing, problem solving and building stuff. When not doing cyber things, you can find him reading or binge watching TV series that everyone else has already seen.

Ryan Kovar fought in the cyberwars and has been doing cybery things for almost 20 years. Now he is a Principal Security Strategist at Splunk building cool stuff, talking about security thingies, and helping other people fight their battles. He hates printers.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 14:00-14:59


Title:
Adversarial Fashion - Sartorial Hacking to Combat Surveillance - Kate Rose

ABSTRACT
Use of patterning and adversarial input techniques are on the rise as computer vision analysis of everything from our faces to our license plates becomes ubiquitous for everything from marketing to state surveillance. This talk will be a highly tactical guide to give an overview of the work in the area of confounding or intentionally triggering computer vision systems with fashion. This presentation will show you the same open source guides, libraries, and resources to build your own adversarial clothing, via the process used to develop ALPR-triggering fabrics. This talk will review not only the technical and aesthetic considerations, but also getting over the manufacturing hurdle from design to prototype so you can quickly deploy your fashion hacks to the people

BIO
Kate Rose is director of an organization that provides privacy, security, and technology resources and training to nonprofits and activists. Shes organized civic hackathons across the US, and currently leads a volunteer team building open source state advocacy tools. When shes not recreationally filing FOIA requests, she illustrates and designs fabrics.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 17:00-18:59


AI Unwind

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 14:30-14:59


AI vs. Airplanes and IT-Security: What Security Regulations Teach Us About AI Governance

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Saturday - 14:00-14:59


Anatomy Of A Megabreach: Equifax Report

Saturday 14:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@uncl3dumby is enamored with defense and protective thinking. My career has focused on security operations, but I love understanding the way systems operate. I'm passionate about investigating root cause of incidents, or how things came to be the way they are. Security is a full-stack, cross discipline field and I love learning about and digging into it all!

Following testimony in Congress and a lengthy investigation of the Equifax breach in 2016, U.S. House of Representatives drafted a report. The report is AMAZING! It includes details of Equifax corporate structure, IT infrastructure, and covers timelines and minutiae of the breach itself. It has information that is extremely interesting and useful for security practitioners, but we might not all have the time or interest to wade through 97 pages of deep information. I did that for you! My talk is a comprehensive review of the report that covers everything I considered interesting or important.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Saturday - 16:30-16:50


Apache Solr Injection

Saturday at 16:30 in Track 4
20 minutes | Demo, Exploit

Michael Stepankin Security Researcher at Veracode

Apache Solr is a search platform used by many enterprise companies to add a full text search functionality to their websites. Often hidden behind firewalls, it provides a rich API to search across large datasets. If this API is used by web applications in a wrong way, it may open a possibility for injection attacks to completely modify the query logic.

In this talk we’ll shed some light on the new type of vulnerabilities for web applications - Solr parameter injection, and provide some useful ways how to achieve remote code execution through it. We also provide exploits for almost all known vulnerabilities for Apache Solr, including the two new RCEs we reported this year.

Michael Stepankin
Michael Stepankin is a Security Researcher at Veracode. He works on bringing new detection features to Veracode’s dynamic and static scanner engines. As a passionate hacker, he loves to hack enterprise java applications by day and write beautiful JavaScript code by night. Listed in Halls of Fame of various bug bounty programs, Michael has also worked as a penetration tester for many years.

Twitter: @artsploit


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Saturday - 10:40-11:20


Speaker: Ayman Elsawah

Twitter: @coffeewithayman

Abstract: In this talk I am going to walk through how we can use pareto's principle to secure all our AWS accounts. What this means is with just 20% of effort, we can accomplish 80% security of our AWS accounts. We will be leveraging the power of AWS Organizations and IAM to accomplish our goals. This will be a technical talk and guide on how to secure your account.

This talk assumes you have secured your individual AWS accounts at the basic level by locking down your root accounts with 2FA, and etc.

About Ayman: Ayman Elsawah is a veteran Information Security Professional and Educator having worked in a variety of industries including Financial, Social Media, Global E-Commerce, Silicon Valley Startups, and the Movie/Entertainment Industry. An early user of AWS, Ayman specializes in AWS Security and helps companies operationalize their presence in the cloud and take their security maturity to the next level. He has built custom tools internally for organizations with hundreds of AWS accounts helping streamline their operations. His specializations are in Centralized Log Management and Identity and Access Management (IAM). He is also the host of the Getting Into Infosec Podcast and author of a book Breaking IN: A Practical Guide to Starting a Career In Information Security. He loves teaches others about Information Security and Cloud.


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Rivoli A Ballroom - Saturday - 21:30-25:59


Title:
Arcade Party

Relive once again the experience of the arcade at DEF CON. From classics to a custom built 16 player foosball table! Jam out to DJ Keith Myers while taking another swipe at that high score on your favorite classic video games. No quarters required! This party is open to all DEF CON 27 Attendees. Registration is not required. This EPIC party is sponsered by: SCYTHE, GRIMM, ICS Vilage, DRAGOS, and Bugcrowd
Arcade Party

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 13:30-13:59


Title:
Assessing Election Infrastructure

1:30 PM Assessing Election Infrastructure
Jason Hill, Chief, National Cybersecurity Assessments and Technical Services (NCATS)
Genevieve Marquardt, IT Specialist, National Cybersecurity Assessments and Technical Services (NCATS)
Derrick Thornton, Federal Lead, National Cybersecurity Assessments and Technical Services (NCATS)

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Saturday - 13:00-13:59


BadSalt (Adversarial DevOps)

SaltStack is robust configuration management utility used by many to achieve DevOps related initiatives in their organizations. Thanks to its open source model, SaltStack can be used by both hobbyist, hackers, and corporations alike. Like any open source tool suite out there, that also means individuals with adversarial intent, be it professional, or malicious, can also take advantage of this tool. In its most simple case, SaltStack can be used by an adversary as a simple Command and Control server (C2 server). However, if SaltStack is used as intended, an educated adversary can easily turn salt “bad” in more ways than simple command and control.
By re-configuring and automating basic settings within the Salt Master and Salt Minion configurations, it is easy to deploy SaltStack across many systems for any scenario. Coupling this ease of deployment with a basic understanding of configuration management, and scripted stagers, the result is a powerful post-exploitation framework with a built in C2 server, that is simply just SaltStack, but in use by an adversary. There are many benefits for using such a tool suite from an adversarial perspective such as, easily bypassing AV with trusted Salt Minions, and taking advantage of the desired state configurations to build out robust, scalable, post exploitation persistence modules.
Part of the research conducted was not just on how an adversary might use SaltStack, but also on how they might target a SaltStack environment. Man in the middle attacks are a concerning attack vector against Salt Minions at the time of this research. SaltStack has strong protections against this, but they are not enabled by default due to the need of manually distributing a unique public key. It is up to the individual(s) deploying SaltStack to be sure they enabled the proper security features to be safe from these attacks. Fortunately, SaltStack does have a few compensating controls that make this less likely after a successful deployment, but it is important that all SaltStack users are made aware of the importance and impact that just one particular setting can have on their infrastructure. Fortunately methods of detecting this activity are clear and well documented, but unfortunately a successful attack usually means root access on the target which could result in an adversary clearing their tracks. This could make it difficult to perform root cause analysis unless network traffic was analyzed at the time of the event.
The overall goal of this research is to show how advances in tools for perfectly legitimate Information Technology initiatives, like DevOps, can be turned into sophisticated tool suites for attackers. In true hacker spirit, this technology can be used for completely unintended purposes. This presentation will provide the insight to how SaltStack could be attacked or used in an adversarial context, and also how those attacks or uses could be detected and prevented.

About Casey Erdmann: Casey Erdmann, also known as 3ndG4me by his CTF team mates and online social communities, is an avid offensive security nerd. Casey is 23 years old, and has a love for CTFs and application security. He is the co-founder of DC706, and is active in his local computer security community. Casey has been responsible for implementing infrastructure for local high-school CTF competitions, and coaching his local university’s SECCDC team. Casey is also responsible for developing the OpenVPN Connect module for the WiFi Pineapple, as well as Propane King of the Hill, a NetKotH rewrite inspired by members of DC 404. When he isn’t writing neat tools, or reaching out to his local community, Casey spends about 90% of his free time researching the latest offensive security news/techniques and playing CTFs trying to “get good”, with the other 10% being writing music, playing video games, or optional sleep. Twitter: @3ndG4me_


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 6 - Saturday - 12:00 - 13:50


bedr

Saturday from 12:00 – 13:50 in Sunset 6 at Planet Hollywood
Audience: Defense, Linux

Mark Ignacio

bedr is a Linux syscall monitor that uses Berkeley Packet Filters that hook via kernel tracepoints. It collects the holy trinity of EDR data - proc events, filemods, and netconns – and ships them off to somewhere else for off-machine detection and response. Basically, it’s half of what you need to make an EDR!

https://github.com/mark-ignacio/bedr

Mark Ignacio
Mark is a security engineer that does operating system security things on Windows and Linux. He likes coding in Go a lot and is a consistent believer that this year will be the Year of Linux on the Desktop.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Saturday - 12:00-12:59


Title:
Book Signing - Georgia Weidman - Penetration Testing

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Saturday - 13:00-13:59


Title:
Book Signing - Jean-Philippe Aumasson - Serious Cryptography

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 15:30-15:59


Title:
Bootstrapping Vulnerability Disclosure for Election Systems

3:30 PM Bootstrapping Vulnerability Disclosure for Election Systems
Jack Cable, Security Researcher and Student, Stanford University
Katie Trimble, Section Chief, Vulnerability Management and Coordination, U.S.Department of Homeland Security, Cybersecurity and Infrastructure Security Agency
Trevor Timmons, CIO, Colorado Secretary of States Office

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Saturday - 10:30-11:30


Breaking NBAD and UEBA Detection

Network Behavior Anomaly Detection (NBAD) and User and Entity Behavior Analytics (UEBA) are heralded as machine learning fueled messiahs for finding advanced attacks. The data collection and processing methodologies of these approaches create a series of new exploitable vectors that can allow attackers to navigate network and systems undetected. In this session, methods for poisoning data, transforming calculations and preventing alerts will be examined. Proof of concept Python code will be demonstrated and made available. Approaches to harden against these attacks will also be discussed as well as outlining needed changes in detection standards.

About Charles: WitFoo Chief Technology Officer - Charles’ dedication to maturing the craft of InfoSec is built on a diverse career path across the industry. He started his career in InfoSec in the US Navy in 2002 serving as the Network Security Officer at the US Naval Postgraduate School. After leaving active duty, he was a contributing product reviewer for InfoWorld magazine focusing on network security products. Charles spent 7 years running Herring Consulting, a company dedicated to process orchestration, data sharing, and marketing. In 2012, Charles joined the Lancope team as a pre-sales engineer, promoted to Consulting Security Architect and later as Strategic Account Manager following the acquisition of Lancope by Cisco. In 2014, Charles partnered with veterans of the military, law enforcement and cybersecurity to research new approaches to improve the craft of cybersecurity operations. In 2016, that research resulted in the forming of WitFoo. When not working with cybersecurity heroes, Charles enjoys SCUBA divining with his wife, Mai. Twitter: @charlesherring


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Saturday - 10:00-10:40


Speaker: Chris Le Roy

Twitter: @brompwnie

Abstract: Containers,Cloud,DevOps and SDLC are all terms that are increasing in terms of usage in the InfoSec world. In this talk, we discuss how a container exploitation tool (BOtB) was developed to identify and autopwn common vulnerabilities in container technologies such as Docker and LXC and how this tool was used in a modern SDLC environment using common CI/CD technologies to identify, exploit and remediate container vulnerabilities before releases were made to production.

In this talk we elaborate on how and why BOtB was built to be used by pentesters to exploit container vulnerabilities and how BOtB can be used by engineers to secure their container environments. The talk will also explain the technical details around the vulnerabilities that can be exploited by BOtB.

About Chris: Chris is a security researcher based in London. He has not had an unusual entrance to infosec coming from a Computer Science background which led him to dabble in software development for sometime. This resulted in Chris realising he is a terrible dev and prefers breaking things which led him to breaking things full-time. The breaking of things full-time has allowed Chris to share his ramblings at multiple conferences in the USA and Europe.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 16:45-17:30


4:45 PM: Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies
Speaker: Nick Titus + Zac Shannon + Mixl S. Laufer

Abstract: The internet is broken. It's vulnerable to manipulation, censorship, shutdowns, surveillance, and on top of all that, it costs to access it. What if we could bypass all that? The PirateBox platform with its meshing capability creates this possibility, but somehow has gained little traction. If every WiFi enabled device just became a node on a mesh network, we would have a replacement for the hardware layer of the internet. To show how powerful this platform can be, and take it to the next level, we have created the PegLeg, an implanted cybernetic enhancement that turns the user into an anonymized local area network on which people can chat and share files anonymously, as well as mesh with other nearby networks. The PegLeg differs from a wearable, as it cannot be confiscated, and has no battery. Come learn how you can turn your phone, laptop, raspberry pi, or router into a meshing piratebox, and build a new internet. And if you are really committed, you can build the implant yourself, and be a walking pirate server with a PegLeg.
Speaker Bio:

Nick Titus invented his first assistive device in high school. This open source wearable electrically simulated a patient's muscles to move in accordance with mental commands transmitted by an EEG headset. After winning most innovative hardware at Tech Crunch NYC 2017 and sharing his story at TedxCU, Nick leaned into the biohacking movement as a whole. He has since focused his efforts on leveraging emerging technology to address overlooked challenges in all aspects of biology. He now lives in Boulder, CO where he collaborates on multiple humanitarian-driven biotech projects.

Zac Shannon is too cool to brag about all the awesome things he's done, but he did take care of porting the operating system, and the meshing of the PirateBox platform for the PegLeg, as well as segregating the file system from the OS, so that the machine will not brick even in the case of a corrupted file system created from a hard shut down.

Mixl S. Laufer worked in mathematics and high energy physics until he decided to use his background in science to tackle problems of world health and other social issues. Perpetually disruptive, his flagship project makes it possible for people to manufacture their own medications at home. Open-source, and made from off-the-shelf parts, the Apothecary MicroLab puts many medications within the reach of those who would otherwise not have them. The project which garnered his group the most press was the EpiPencil, an open-source version of the EpiPen which costs only $30 to produce, and $3 to refill.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Saturday - 12:00 - 13:50


Burp Plugin: Cyber Security Transformation Chef (CSTC)

Saturday from 12:00 – 13:50 in Sunset 1 at Planet Hollywood
Audience: Offense, Defense, AppSec, Mobile.

Ralf Almon & Sebastian Puttkammer

CSTC is a Burp Suite extension for various input transformations. It implements a generic solution that can replace numerous specialized extensions. The CSTC solves the problem of having too specific burp plugins by being a more generic problem solving tool. It contains a wide range of very simple operations that can be chained into complex transformations. This allows a penetration tester to create the exact transformation they need to test a specific product without having to write any code. As we all know, writing code and setting everything up is time consuming. You can configure complex input transformations for both requests and responses simply by using drag and drop. You can calculate HMACs for parts of the request, refresh timestamps, update sequence numbers or encrypt parts of the request. You can chain together different operations to create more complex transformations. You could extract parts of the request, decompress them, insert your payload using the repeater or utilizing the scanner and put it back in and compress it again before sending it. Since there are already many basic operations implemented, you can easily focus on testing the application instead of searching for extensions performing such transformations.

https://github.com/usdag/cstc

Ralf Almon
Ralf Almon is a Security Analyst with years of experience in penetration testing. He works at usd AG in Germany and holds a master’s degree in Information Security from TU Darmstadt. He gained a lot of industry knowledge working as a consultant in various industries ranging from aerospace and aviation to the finance sector.

Sebastian Puttkammer
Sebastian Puttkammer is a Security Analyst working for usd AG in Germany. His main interests are network/web app security and reverse engineering. He holds a master’s degree in computer science from TU Darmstadt. He is currently in charge of the Code Review Team at usd AG and performs black-box and white-box pentests.


Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Saturday - 09:00-10:59


Burp Suite Workshop

Sunny Wear, Nestor Torres

Gain hands-on experience with Burp Suite in this four-hour workshop with the author of the Burp Suite Cookbook, Sunny Wear. You will learn how to use Burp Suite to hone your web application penetration testing skills. Each student receives a virtualized environment complete with a copy of Burp Suite and a vulnerable web application to hack. Lessons covered in the workshop include Burp configuration settings, Injections attacks such as Cross-site Scripting and SQL Injection attacks, automated attacks using Intruder, recommended BApp extensions and their uses, and finally, how to build and use Burp Macros.

Sunny Wear (Twitter: @SunnyWear) is an Application Security Architect and Web Application Penetration Tester. Her breadth of experience includes network, data, application and security architecture as well as programming across multiple languages and platforms. She is the author of several security-related books including her most recent, Burp Suite Cookbook, assists pentesters and programmers in more easily finding vulnerabilities within applications while using Burp Suite. She conducts security talks and classes locally and at conferences like BSides Tampa, BSides Orlando, AtlSecCon, Hackfest CA, and BSides Springfield.

Nestor Torres (Twitter: @N3S____) is a security analyst working closely with developers to pentest and fix their Web Applications. He is passionate about helping others and teaching others who are hungry for learning cybersecurity. Some of his hobbies involve building labs for vulnerability testing and setting up small to medium enterprise network.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Saturday - 14:00 - 15:50


Burpsuite Team Server for Collaborative Web App Testing

Saturday from 14:00 – 15:50 in Sunset 1 at Planet Hollywood
Audience: Offense, AppSec

Tanner Barnes

During large scale engagements against multiple applications teams often split the workload across many testers. Currently, sharing Burpsuite states requires exporting large files that are point in time requiring multiple exports and shares if new developments in engagement occur which restricts the ability for teams to collaborate on an application. With my new Bursuite plugin, coupled with a lightweight server, multiple testers can share traffic in real time across multiple applications allowing for quick collaboration! Have a repeater payload your team needs to see? Simply right click the request and select share to populate their repeater tabs! Need help with a intruder payload? Have another tester create it and send it to you! Come listen and see how this plugin can help your teams hack collaboratively!

https://github.com/Static-Flow/BurpSuite-Team-Extension

Tanner Barnes
Tanner Barnes is a cyber security consultant for AON Cyber Solutions providing full scope security assessment services for clients. When he isn't assessing clients security he's building new tools to help improve the lives of others hackers.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 15:00-15:59


ByteSweep Firmware Analysis Automation Project

No description available


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Apex Suite - Saturday - 21:00-25:59


Title:
Car Hacking Village Party

Register To Attend

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Saturday - 17:30-18:30


Casting with the Pros: Tips and Tricks for Effective Phishing

 Phishing seems easy enough, but getting successful results can be difficult. In this talk we'll walk through practical tips for getting better responses. We'll talk about target selection, ruse development, technology deployment, and suggestions for working with clients to maximize the value of the assessment.

About Nathan Sweaney: Nathan works for Secure Ideas testing pens and consulting clients. He's been in the infosec industry for a decade or so working with a wide range of clients and technologies. He's regularly told that he takes all of the fun out of things and is eager to argue about politics and religion. Hailing from the great state of Oklahoma, he hopes you'll all keep flying over it & leave us alone. Twitter: @sweaney


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 2 - Saturday - 10:00 - 11:50


CIRCO: Cisco Implant Raspberry Controlled Operations

Saturday from 10:00 – 11:50 in Sunset 2 at Planet Hollywood
Audience: Offense, Hardware

Emilio Couto

Designed under Raspberry Pi and aimed for Red Team Ops, we take advantage of “Sec/Net/Dev/Ops” enterprise tools to capture network credentials in a stealth mode. Using a low-profile hardware & electronics camouflaged as simple network outlet box to be sitting under/over a desk. CIRCO include different techniques for network data exfiltration to avoid detection from IDS/IPS or monitoring systems. This tool gathers information and use a combination of honeypots to trick Automation Systems to give us their network credentials! We will build a physical network & infrastructure lab to show how CIRCO works (live demo) Major features for release v1.5 (Aug):

- Allow existing IP-Phone to co-exist with CIRCO
- Eliminate template files (craft all packets)
- Support NTP exfiltration
- Software encrypted via Bluetooth (prevent forensic)
- Self destroy and alarm switch
- Bypass active & passive fingerprinting (NAC)
- Credentials integration into Faraday

https://github.com/ekiojp/circo

Emilio Couto
Emilio Couto (@ekio_jp) is a Security Consultant with more than 20 years of experience in the network and security field. Born and raised in Argentina, he is currently located in Japan where multitasking between language, culture and technologies is a must. Over the last decade focusing mainly on Finance IT and presenting tools in conferences (BlackHat Asia, HITB, AV Tokyo, SECCON and HamaSec) In his spare time he enjoys 3D printing, tinkering electronics and home-made IoT devices.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 13:30-13:59


Clairvoyance: concurrent lip-reading for the smart masses

No description available


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 13:30-13:59


Communications including Satcom and NMEA protocols

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Saturday - 16:00-16:30


Confessions of an Nespresso Money Mule: Free Stuff & Triangulation Fraud

Saturday at 16:00 in Track 3
20 minutes

Nina Kollars Associate Professor Naval War College Strategic and Operational Research Department

Kitty Hegemon

In 2018 I somewhat innocently bought very expensive coffee (Nespresso capsules) online from Ebay. What followed was a series of unexpected additional packages from the manufacturer Nespresso and a lurking suspicion that something had gone terribly--if not criminally--wrong as a result of my purchase. This talk chronicles the obnoxious amounts of obsessive research and tracking that became my new hobby--stalking Nespresso fraudsters and my decidedly non-technical attempts at developing a generic search profile and reporting the fraudsters to anyone who would listen, to include : the persons whose identities had been stolen, Nespresso, Ebay, and the FBI. Ultimately I just ended up with a LOT of coffee; a lingering sense that I had committed several crimes; and no faith left in humanity.

Nina Kollars
Nina Kollars is writing a book about the ways in which hackers contribute to national security. She is a political scientist whose main research is in technological adaptation by users. Kollars is Associate Professor for the Naval War College in the Strategic and Operational Research Department. She conducts research on military weapons and the humans who use them. Largely unsatisfied with sitting still, Kollars has also worked for the Library of Congress' Federal Research Division, the Department of Afro-American Studies at Harvard University, the World Bank, an anti-glare coating factory on the third shift, and volunteers for BSides. She is the former viceroy of the DC strategy group Cigars, Scotch, and Strategy. She is also a certified bourbon steward.

Twitter: @nianasavage


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Saturday - 10:50-11:10


Contest Announcement

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Saturday - 18:00-18:20


Contest Roundup

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Saturday - 13:30-15:15


13:30-15:15

Core Team Meet and Greet

Meet Monero Core Team members and ask them questions about the Monero protocol.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 3 - Saturday - 10:00 - 11:50


Cotopaxi: IoT Protocols Security Testing Toolkit

Saturday from 10:00 – 11:50 in Sunset 3 at Planet Hollywood
Audience: IoT, AppSec

Jakub Botwicz

Cotopaxi is a set of tools for security testing of Internet of Things devices using specific network IoT/IIoT/M2M protocols (e.g. CoAP, MQTT, DTLS, mDNS, HTCPCP). These tools will be used by penetration testers or security researchers to identify IoT services and verify security vulnerabilities or misconfigurations. Currently available tools used for security testing, like nmap or OpenVAS, do not support all new IoT protocols. So possibilities to test IoT products and discover such devices in tested networks are limited. We are working to fill this gap with Cotopaxi toolkit. Main features of our toolkit are:

- Checking availability of network services for supported IoT protocols at given IPs and port ranges ("service ping")
- Recognizing the software used by remote network server ("IoT software fingerprinting") based on responses for given messages using machine learning classifier
- Discovering resources identified by given URLs ("dirbusting")
- Performing black-box fuzzing of IoT protocols based on corpus of packets prepared using coverage-based fuzzer
- Identifying known vulnerabilities in IoT servers
- Detecting network traffic amplification.

New features in release for Defcon27 are:

- client-side versions of protocol fuzzer and vulnerability tester
- support for new protocols: SSDP and HTCPCP.

https://github.com/Samsung/cotopaxi

Jakub Botwicz
Jakub Botwicz works as a Principal Security Engineer at the Samsung Poland R&D Center leading a team of security researchers. He has more than 15 years of experience in information security and previously worked in one of the worlds leading payment card service providers, Big4 consulting company and vendor of network encryption devices. Jakub holds a PhD degree from the Warsaw University of Technology and multiple security community certificates including: GWAPT, CISSP, ECSA. Currently, he works providing security assessments (static and dynamic analyses) of different mobile and IoT components. His hobbies are rock climbing and mountaineering (especially on volcanoes!).


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Saturday - 13:30-13:59


CRASHOVERRIDE: Re-Assessing the 2016 Ukraine Electric Power Event as a Protection-Focused Attack

August 10, 2019 1:30 PM

CRASHOVERRIDE initially seemed a malware-directed but otherwise straightforward electric power disruptive event, similar to the 2015 Ukraine event. Yet further investigation of what the adversary attempted indicates a more sophisticated attack designed to undermine safety and protection. This presentation will review evidence of protective relay attacks and the implications behind this attempt.

Speaker Information

Panelist Information

Joe Slowik

Dragos

Joe Slowik current hunts ICS-targeting adversaries at Dragos. Prior to this, Joe ran the incident response team at Los Alamos National Laboratory and served as an Information Warfare Officer in the US Navy.


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Saturday - 16:00-16:30


Title:
Crazed Lockpick Idea to Crazed Lockpick "Inventor"?... \_(?)_/

Presented by
d1dymu5


Abstract
Years ago, I had an idea for ultra-concealable, lock pick collar stays. Came to me in the night and I started tinkering. 3 years later, I launched a crowdfunding campaign and got it funded and followed through to fulfillment.

I'll talk about designing lockpicks, R&D, reaching out to community for improvements, patent process, manufacturing, pitfalls, fulfilling orders, joys of international shipping and customs, lessons learned, what I'd do differently, etc. Designing and making your own picks is easier than you think.

I had a lot of fun, learned a lot, and wanna talk about taking your idea and bringing it to fruition

Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 14:00-14:59


Creating a Maritime Cybersecurity Community

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Saturday - 14:15-15:15


14:15-15:15

Cryptography Playtime Workshop

Sarang Noether, Ph.D, Monero Research Lab

Sarang will guide you through simply cryptographic constructions using Python. This is a great session to get started with the basics of cryptography. You can use a computer to follow along or follow the instructions in your own time.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 16:00-16:45


4:00 PM: Cyberbiosecurity & the "Full Stack Biotechnologist"
Speaker: Steve Lewis

Abstract: At the intersection of Biotechnology and Technology there are emerging information and biosecurity (Cyberbiosecurity) considerations worth exploring in the context of design, manufacturing, automation, and AI. Never before in history has an individual had the opportunity to learn such a diverse range of skills. This presentation explores the intersections of the worlds most advanced (bio)technologies in the context of Cyberbiosecurity and the myriad tools of the full stack biotechnologist

Speaker Bio: Steve works for Merrick & Company supporting Department of Homeland Security with biosecurity and laboratory operational planning for the National Bio and Agro-defense Facility. He holds an M.S. in Biotechnology from Johns Hopkins and is a member of the Inworks community bio lab, in Denver, CO

T: @dontmindsteve

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Lobby Bar, under the blue thing - Saturday - 19:00-21:59


Title:
Dallas Hackers Party


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Suite TBA - Saturday - 20:00-24:59


Title:
DC801 Party

@DC801

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Saturday - 10:50-11:30


COMPREHENSIVE TALK

DECEPTICON: OPSEC to Slow the OSINT

1050 - 1130


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 16:00-16:45


Deep Fakes Panel

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 15:00-15:30


Deepfakes, Deep Trouble: Analyzing the Effects of Deepfakes on Market Manipulation

No description available


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Outside at base of Eiffel Tower - Saturday - 06:00-06:59


Title:
DEFCON 27 4X5K run

DEF CON 27 Let's go for a run 4X5K Announcement
The 4X5K is returning to DefCon 27. Come running, because maybe you like your mornings sweaty! 0530 is the perfect time to either wind down your evening or start up your day! 0600 is of course the coolest time for a run in Vegas (It's only 80!) But who really cares, running is fun, let's go for a run!

Meet up at 0600 (6 AM) at the base of the Paris Hotel and Casino Eiffel tower outside on Thursday-Sunday (8/9-8/12/2019) for 5.1K fun run. Run departs at 0610. We've got two pace groups. The fast group is for people that run an average pace of around 9:00-minute miles or better. If you run slower than an average pace of 9:00-minute miles you're in the not fast group. This is basically so everyone ends up in the same place at the end. At either pace, do it all four days and it's a half marathon (21K).

Routes will vary but will mostly likely be strip-centric. Printed route maps will be displayed before the run.

Safety Brief: It's Vegas, weird stuff will happen, it always does. Be aware that wet concrete is super slippery, broken glass is not your friend, and randos abound! If people harass you, just keep running. You are fast, and they are lame. Some random people may want to join in. This is cool, until it's not. Watch for traffic along the route. It's going to be hot. Hydrate before, during, and after. There can be a surprising number of stairs to climb on these runs, especially when we run south along the strip. Help each other out. Don't die.

The organizers (of which there are very few) are interested in talking to sponsors and past attendees about how we can awesome up this event. We're looking at you, fitness tracker companies: maybe we'll stop dropping 0days if you buy us some water and bananas.

I will see you there.

Follow @Agent __ X __ & @whereiskurt on Twitter for updates, and follow the hashtag #DEFCON4X5K
DEF CON 27 Let's go for a run 4X5K Announcement

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Chateau Nightclub - Saturday - 21:00-26:59


Title:
DEFCON Monero Party

In 2017 and 2018, the Monero Enterprise Alliance reached out to the privacy lovers of Defcon and hosted an open house for a few hundred friends and supporters. That party sparked the 2018 Defcon BCOS/Monero Village, which lead to 2019 MoneroKon. Now, the 2019 Monero Village and @BCOSvillage are their own separate villages at Defcon 27. Originally, I just wanted to get people together for a drink. :) But people keep wanting to celebrate, so here we go again!
. . .
Full Anouncement and DJ scheduleHERE
Twitter post about Party and DJs

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Chillout room near Vendor Area - Saturday - 13:00-14:59


Title:
DEFCON Sticker Swap

DEF CON Sticker Swap
The Very Unofficial @defcon Sticker Swap will be held at Ballys in the chillout room adjacent to the vendor area Saturday, 1-3pm.

We have some stickers to hand out, but were counting on you to show up with your own! #DIY #stickerlife @dcstickerswap
Twitter post with more info

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Saturday - 12:00-12:45


Defeating Bluetooth Low Energy 5 PRNG for Fun and Jamming

Saturday at 12:00 in Track 2
45 minutes | Demo, Tool

Damien Cauquil (virtualabs) Senior Security Researcher @ Econocom Digital.Security

Bluetooth Low energy version 5 has been published in late 2016, but we still have no sniffer supporting this specific version (and not that much compatible devices as well). The problem is this new version introduces a new channel hopping algorithm that renders previous sniffing tools useless as devices can no longer be attacked and connections analyzed. This new algorithm is based on a brand new pseudo-random number generator (PRNG) to provide better collision avoidance while kicking out all of our good old sniffing tools.

Unless some random hacker manages to break this not-that-strong PRNG and upgrades his BLE sniffing tool to support this algorithm ;). In this talk, we will explain why this PRNG is vulnerable and how it can be easily defeated to sniff and jam communications between two BLE 5 devices. A new version of BtleJack will be released during this talk, providing an efficient way to sniff BLE 5 connections to our fellow IoT hacker family.

Damien Cauquil (virtualabs)
Damien is a senior security researcher who joined Digital Security in 2015 as the head of research and development. He discovered how wireless protocols can be fun to hack and quickly developed BtleJuice, one of the first Bluetooth Low Energy MitM framework, and BtleJack, a BLE swiss-army knife released in 2018.

Damien presented at various security conferences including DEF CON, Hack In Paris, Chaos Communication Camp, Chaos Communication Congress, BruCon, Hack.lu, anda dozen times at Nuit du Hack, one of the oldest French hacking conference.

Twitter: @virtualabs


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Saturday - 15:10-15:50


COMPREHENSIVE TALK

Derevolutionizing OS Fingerprinting: the cat and mouse game

1510 - 1550


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 11:30-11:59


Design your own seastead game

No description available


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 15:00-15:59


Development of the Maritime Cyberphysical Testbeds

No description available


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 18:00-18:59


Title:
Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga)

6:00 PM Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga)
Marilyn Marks, Executive Director, Coalition for Good Governance
Rich DeMillo, Professor of Computer Science and Executive Director, Center for 21st Century Universities, Georgia Tech
Logan Lamb, Cybersecurity researcher
Jordan Wilkie, Freelance journalist covering election integrity
Robert McGuire, Attorney for the National Election Defense Coalition plaintiffs
Susan Greenhalgh (moderator), Vice President of Policy and Programs, National Election Defense Coalition

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 19:00-19:59


7:00 PM: Digital Medicine 101
Speaker: Jen Goldsack

Abstract: Technology is changing how we practice medicine. Sensors and wearables are getting smaller and cheaper, and algorithms are becoming powerful enough to predict medical outcomes. Yet despite rapid advances, healthcare lags behind other industries in truly putting these technologies to use. A major barrier to entry is the cross-disciplinary approach required to create such tools, requiring knowledge from many people across many fields. The talk aims to drive the field forward by unpacking that barrier, providing a "myth busting" session of the core concepts and terms that define digital medicine. The talk will use cartoons (woot!) to outline concepts the security, ethical, regulatory, and legal issues developers must consider as digital medicine products go to market.

Speaker Bio: Jen Goldsack is the Executive Director of the Digital Medicine Society (DiMe). Jen spent several years at the Clinical Trials Transformation Initiative (CTTI) -- a public private partnership cofounded by Duke and the FDA -- where she led development and implementation several projects within CTTIs Mobile Program and was the operational co-lead on the first randomized clinical trial using FDAs Sentinel System. Jen spent five years working in research at the Hospital of the University of Pennsylvania, first in Outcomes Research in the Department of Surgery and later in the Department of Medicine. More recently, she helped launch the Value Institute, a pragmatic research and innovation center embedded in a large academic medical center in Delaware. Jen earned her masters degree in chemistry from the University of Oxford, England, her masters in the history and sociology of medicine from the University of Pennsylvania, and her MBA from the George Washington University. Additionally, she is a certified Lean Six Sigma Green Belt and a Certified Professional in Healthcare Quality. Ms Goldsack is a retired athlete, formerly a Pan American Games Champion, Olympian and World Championship silver medalist.

T: @_DiMeSociety

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 11:00-11:45


11:00 AM: DIY Medicine: The Ethics of Hacking Pharma
Speaker: Alex Pearlman

Abstract: I will present two case studies of groups using biohacking methods to create generic versions of two of the most widely prescribed and most expensive pharmaceuticals in America. I will explain their methods and motivations in the context of the crisis of distributive justice in the US healthcare system. I question the ethics of the the delivery of pharmaceuticals to patients in the US and argue that biohackers are actually acting in a way that is morally acceptable, given the circumstances.

Speaker Bio: Alex Pearlman is a bioethicist and writer and is the Managing Director of the Institute for Ethics of Emerging Technologies. Her research focuses on biohacking, self-experimentation, and access to health technologies. She also writes about emerging policy issues in science for the mainstream press.

T: @lexikon1

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Saturday - 13:30-14:59


13:30-15:00

Documentary – Nothing to Hide

An independent documentary dealing with surveillance and its acceptance by the general public through the "I have nothing to hide" argument.
7.4/10 IMDB


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 5 - Saturday - 12:00 - 13:50


Dr.ROBOT: Organized Chaos and the Shotgun Approach

Saturday from 12:00 – 13:50 in Sunset 5 at Planet Hollywood
Audience: Defense/Offense

Aleksandar Straumann & Jayson Grace

Companies are large, and the number of subdomains they expose is even larger. There are a number of tools to uncover subdomains an organization is exposing, but individually they do not give you the complete picture. In the event that you use multiple tools, you are given an overwhelming amount of data to piece together into an aggregate view. In this talk we introduce Dr.ROBOT, a domain reconnaissance tool that was developed to run a large variety of subdomain enumeration tools. It was designed to trivially incorporate new tools as they are released by leveraging Docker and Ansible. Dr.ROBOT has three stages: gathering, inspection, and publishing. In the gathering stage, it gathers as much information as it can and aggregates the results. In the inspection phase, it captures screenshots and other information regarding the target. Finally, in the publishing phase it sends the data gathered during the previous two phases to an endpoint for manual review. Dr.ROBOT was created to serve as a comprehensive source on subdomain exposure by gathering information from as many resources as possible. It is a versatile utility for bug bounty hunters, blue teams, red teams, and many others.

https://github.com/sandialabs/dr_robot

Aleksandar Straumann
Aleksandar recently received his Masters in Computer Science from the University of Minnesota Duluth. In addition to his studies, he works part time at Sandia National Labs as a graduate intern. He works on various projects involving penetration testing, reverse engineering, and tool development. A security enthusiast, he has also pursued certifications in web penetration testing and offensive security. Aleksandar enjoys practicing his skills with CTFs, developing tools, and working on projects to make the security community better.

Jayson Grace
Jayson Grace is a Security Engineer at Splunk. He holds a BS in Computer Science from the University of New Mexico (2016). He has previously worked as a tool developer, penetration tester, systems administrator, and DevOps Engineer. Passionate about empowering engineers to create secure applications, Jayson also enjoys hunting for 0-days, automating offensive security processes, and strongly believes that in-house offensive security researchers are essential to maintaining a secure environment.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 12:30-14:30


12:30 PM: Dr/Hacker Panel
Speakers:
Dr. Harish Manyam
Hussein Syed
Dr. Dale Yoo

Abstract: Evaluating the clinical impact of a vulnerability has significant implication on how the vulnerabilities is handled both pre and post disclosure including how it is communicated to physicians and patients. Open and transparent communication between the clinical and security researcher communities is essential to ensure that researchers understand the impact that medical device vulnerabilities will have on patient health and safety and clinicians have a better understanding of security implications to be able to recommend an appropriate response for their patients. This panel which includes medical security researchers and practicing physicians and healthcare technologists will discuss the challenges of evaluating the clinical impact of medical device technologies and the opportunities for researchers and healthcare processionals to work more closely together.

Speaker Bio:
Dr. Manyam received his training at Case Western Reserve University Hospitals (2012-2014) and stayed there as faculty and Assistant Professor of Medicine from 2013-2016. He served as the Head of the Lead Extraction Program at University Hospitals Case Western Reserve prior to jointing the UT Cardiology group. He serves as the Director of Cardiovascular Research and the Head of the Atrial Fibrillation Center at Erlanger. He is actively involved with multiple research trials including monitoring the recurrence of atrial fibrillation, optimizing programing options in patients with biventricular defibrillators, and the assessment of lead extraction risk. He has extensive experience in complex ablation (atrial fibrillation and ventricular tachycardia), laser lead extraction, and device implantation.

Hussein Syed is the VP/CISO at RWJBarnabas Health System, an integrated healthcare delivery network in New Jersey. He is responsible for the organization's information security program. Hussein and his team are responsible for security management planning and execution to align with the strategic goals of the health system. Hussein has more than 25 years of experience in IT, of which 17 years are in information security. He has spoken and participated at various security events, RSA, Evanta, HIMSS, and Gartner.

Dr,. Dale Yoo attended the University of Pennsylvania in Philadelphia for his undergraduate degree program with honors. He attended medical school at the University of Texas Health Science Center, San Antonio, TX. He completed h9is residency in Internal Medicine and his fellowships in Cardiovascular Disease, Cardiac Electrophysiology Research and Clinical Cardiac Electrophysiology all from Emory University in Atlanta, GA. Dr. Yoo is proficient in all aspects of Electrophysiology including atrial fibrillation ablation, atrial flutter and PSVT ablation, ventricular tachycardia ablation, as well as complex congenital heart disease management and ablation. In addition, he implants pacemakers, defibrillators and cardiac resynchronization therapy devices. He is also one of only a handful of physicians trained to perform laser lead extraction in the Dallas area. Dr. Yoo not only practices electrophysiology, but he is also board certified in Nuclear Cardiology and proficient in advanced heart failure management. He is also quite involved with clinical research and has developed and patented a post-operative atrial fibrillation drug.

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Mezzanine Stage - Saturday - 22:00-23:59


Title:
Drunk Hacker History

Its official. Drunk Hacker History will back at @defcon for a 5th fabulous year!!!
Truthfully, we didnt think our livers would last this long.
Time to start preparing and developing a tolerance to those feats of strength!

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Mezzanine Stage - Saturday - 11:00-12:59


Title:
dstruction

No description available
Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Saturday - 13:10-13:50


Speaker: Tanya Janca & Teri Radichel

Twitter: @SheHacksPurple

Twitter: @TeriRadichel

Abstract: PenTesters, Blue & Red teamers, network admins and cloud enthusiasts, this talk will layout from start to finish how to verify the security of your Azure implementation. This talk will be 80%+ demos of where to look, what to do, and how to prioritize what you find. Topics include: Azure Security Center, setting scope, setting policy, threat protection, more.

Detailed Outline: There are two articles as well as a video we will share at the end to give the audience more information and a checklist of how they can assess their own Azure instances after the talk is over.

Here is the outline of what we plan to cover in this session:
Do not test the Azure Infrastructure. That is violation of the user agreement for Azure and will get you into hot water with Microsoft. No one wants that.
Be extremely careful to only test things that are IN SCOPE for your client.
Is Azure Security Center turned on? If not, turn it on. I ❤ ASC.
Do all subscriptions/sub-subscriptions have it on? Do you have complete coverage? If not, definitely report it.
Is there a policy set (settings that the org has chosen as "secure", such as all storage must be encrypted at rest)? If so, what are the settings? Do they look good? Also, what level of compliance do they have? Everything that is not compliant should be reported.
Is threat protection (storage and databases only), monitoring and auditing set up on every possible resource? If not, report it.
Look at the network, in the same way you would look at a traditional network, is anything out of place? Also, are they doing Zoning or Zero-trust or something else? Which network security model are they using? Make sure they are compliant with their own plan. Ask them what their plan is for their network to start. If they don't have an answer, that's another issue altogether.
Do they have "just in time" (JIT) set up on all ports on all servers/VMs? Or are they using a JumpBox to access VMs from outside Azure? Or is that not allowed at all? They should use JIT and Network Security Groups (NSGs)for *everything*.Do they have app whitelisting enabled on VMs? It's called Adaptive Application Controls, and it's right underneath JIT in the security center (ASC) menu, under "Advanced Cloud Defense". They should have that turned on for *all* servers.Are they using a SIEM (Security incident and event management system)? Are they using it well? Are they monitoring it? What kind of coverage is it getting? Does ASC feed into it? It should.
Are they using a WAF (Web Application Firewall)? If so, test it. If they aren't, mark it as advice for improvement.Any other 3rd party security tools (IPS/IDS/HIPS/Other)? If so, are those getting complete coverage of all assets that are covered by this test? And are they configured well?
Look in "Recommendations" tab of Azure Security Center and it will tell you all the problems (network issues, config errors, missing patches, more) that you haven't spotted yet. 😊 Really, you could likely start here. This is a list of everything that is not compliant with your policy, in order of importance.
If you are assessing web apps within Azure, APIs and functions (serverless), that's a whole other topic, but all of the regular security testing rules would apply, Azure or not.
If your org is using Azure DevOps I suggest adding several security tests to your pipeline including Azure Secure DevOps Kit. It's strict; you likely won't pass the first few times around, so prepare your developers for a bit of disappointment. There are a TON of great security tools in the Azure Marketplace, add a few, one is not enough.Turn on VA for SQL DataBases as part of the Azure Threat Protection, and kick off a scan right away to see if anything is happening. It will likely had a lot of advice for you.
Look in the Threat Detection part of Security Centre, verify that there are no active attacks happening or recent ones, investigate accordingly.

About Tanya: Tanya Janca, also known as SheHacksPurple, is a senior cloud advocate for Microsoft, specializing in application and cloud security; evangelizing software security and advocating for developers and operations folks alike through public speaking, her open source project OWASP DevSlop, and various forms of teaching via workshops, blogs, public speaking and community events. As an ethical hacker, OWASP Project Leader, Women of Security (WoSEC) chapter leader, software developer and professional computer geek of 20+ years, she is a person who is truly fascinated by the 'science' of computer science.

About Teri: Teri has helped 1000's of companies with cloud security through consulting, writing, research, and training. She moved a web hosting business to the cloud and then started the Seattle AWS Architects and Engineers Meetup in 2013 which now has over 2500 members. She was on the original team that helped Capital One move production workloads to AWS. Another company recruited her to help them move to the cloud. She led a team of 30 people in two countries, architected a SAAS IOT solution on AWS and delivered a secure CI/CD pipeline based on her whitepaper, Balancing Security and Innovation with Event Driven Automation. She then moved into security research, writing articles for publications such as Dark Reading and Infosecurity Magazine and reverse engineering malware. When someone told her packet capture was not possible in the cloud, she wrote a white paper Packet Capture on AWS proving that it was.
Teri has presented on cloud security at major security conferences including RSA, AWS re:Invent, Countermeasure, SANS Networking, SANS Cloud Summit, and BSides. She is an IANS Faculty member and received the SANS Differences Makers Award for security innovation. Teri has 25 years of professional technical experience including software architecture and engineering, cyber security, and business operations. She was on the initial SANS cloud security advisory board and provided information and updates for SANS cloud curriculum. She taught the cloud security class for SANS Institute in 2018. She holds a business degree from the University of Washington, a Master of Software Engineering from Seattle University, and is currently finishing a Master of Information Security Engineering from SANS Institute. She got started with computers when she taught herself to program on a TI99/4A when she was 12 years old.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 16:30-17:30


Title:
Easy PAKE Oven - Steve Thomas

ABSTRACT
Everything you need to know about PAKEs and then some: what, why, which, blind salt, quantum resistance, APIs, HSMs, password KDFs, secret salts, and recovering a lost secret salt.

PAKEs need to be easy to use and hard to misuse, otherwise adoption rates will be low. Take SRP, almost every implementation has functions like "calculateA", "calculateU", etc. To use these libraries you need to know exactly how SRP works. Some programmers might choose to send the server verifier first because it saves a trip. If the library doesn't prevent it, then this breaks SRP and let's anyone make password guesses offline. With a good API a programmer only needs to know they want to use a PAKE and the rest is relaying messages to and from the library until it's done.

BIO
I do stuff... sometimes.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Saturday - 10:00-10:45


EDR Is Coming; Hide Yo Sh!t

Saturday at 10:00 in Track 4
45 minutes | Demo, Tool

Michael Leibowitz Principal Troublemaker

Topher Timzen (@TTimzen), Principal Vulnerability Enthusiast

There’s a new, largely unaddressed threat in the security industry today, Endpoint Detection and Response (EDR), which aims to stop threat actors in their tracks. The scenario plays out like this... At first your campaign is going well and your attacker objectives are being met. Then, your lovingly crafted payloads become analyst samples, you’re evicted from the environment and you lose your persistence. You and the analyst are now having a bad time. You may feel this is just fear mongering, but we assure you, the risk is real.Fortunately, we have a few new tricks up our sleeves to keep this nightmare scenario at bay. While many would have you believe that we live in a measured and signed boot Utopia on modern systems, we will show you the seedy underbelly of this Brave New World. By abusing early boot mechanisms and UEFI platform firmware, we are able to evade common detection. By showing up early to the fight, we sucker punch EDR, leaving it in a daze unable to see our malicious activities. We put a new twist on old code injection techniques and maintain persistence in UEFI firmware, making an effective invisibility cloak. By leveraging these two techniques, you and the analyst can have a happy and relaxing evening. From that point on - the good ol’ days are back again! Plunder away!

Michael Leibowitz
Michael (@r00tkillah) has done hard-time in real-time. An old-school computer engineer by education, he spends his days hacking the mothership for a fortune 100 company. Previously, he developed and tested embedded hardware and software, fooled around with strap-on boot roms, mobile apps, office suites, and written some secure software. On nights and weekends he hacks on electronics, writes CFPs, and contributes to the NSA Playset.

Twitter: @r00tkillah

Topher Timzen
Topher Timzen (@TTimzen) is currently a Principal Vulnerability Enthusiast and enjoys causing constructive mischief. Topher has spoken at conferences such as DEF CON, SecTor and BSidesPDX on offensive security research. Enjoying teaching, particularly about exploitation, he has been running the CTF at BSidesPDX for the past few years. Topher is located in the woods hiking or mountain biking when not computing. Collectively they have pretended to be bears, slayed a dragon or two, and have managed to not bring down a production server (for long). In reality, they just want to write malware.

Twitter: @Ttimzen


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Saturday - 14:00-14:25


Besim ALTINOK

Bio

"Besim ALTINOK (@AltnokBesim) has been researching Wi-Fi security for over a decade. He created WiPi-Hunter project against wifi hackers. He is the author of a book on Wi-Fi security Besim's work on wireless security has been quoted in ArkaKapi Magazine and others. He has also spoken at top conferences including BlackHat Europe, ASIA, Defcon, and others. Besim ALTINOK works currently in Barikat Cyber Security in Turkey"

@AltinokBesim

Muhammed NACAR

Bio

Legendary Nacar works currently in Barikat Cyber Security and a geek from cyber world. He has interest to breaking things upside down. He hates SQL in any from and pay2win mmorpg's, and loves privacy.

@legendarynacar

edu-driving

Abstract

"eduroam networks are designed to provide wireless access to researchers and lecturers around the world. However, it is known that there are now 10,000 eduroam hotspots in 100 countries around the world. eduroam users can access these networks with information such as student numbers, email address, ID number, and special user names. I have done research on these networks and as a result of this research, I have found that eduroam networks are misconfigured in many parts of the world and that eduroam users are forced to mislead. Through this incorrect configuration, we have determined that the user's password information as a clear-text. This way user information can be collected, with the password information obtained, can be accessed to student information systems, e-mail, and computers. As a result of all these researches, we have developed a portable project with the raspberry pi and our own developed tools, so you can collect everything. In this talk, we want to talk about the results of this research with a live demo and share our new project."

|

Return to Index    -    Add to    -    ics Calendar file

 

SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Saturday - 17:40-18:09


Saturday August 10 2019 1740 30 mins
Red Teaming – From Down Under
If there is one red teaming talk you NEED TO HEAR – it is this one. BIO and Abstract coming soon

Wayne Ronaldson:
Wayne is an experienced tester, having conducted security assessments for a range of leading organizations. Wayne has expertise in Red Team Assessments, Physical, Digital and Social, and has presented to a number of organizations and government departments on the current and future state of the security landscape.


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Saturday - 17:00-17:30


Extending Zeek For ICS Defense

Saturday 17:00, Savoy Ballroom, Flamingo (Blue Team Village) (30M)

@v4tl4 currently works as a security engineer. He has spent the last three years developing signatures for detecting threats on the network. Prior to that he was a SOC analyst.

@jamesdickenson has worked as a security engineer for five years focusing on detection engineering, threat intel and network security monitoring.

Industrial Control System(ICS) protocols are often neglected in the realm of network security monitoring. Detecting, parsing, and finding malicious activity can be frustrating and time consuming. In this session we will share our learning experiences building detections and protocol parsers in Zeek. We will discuss how ICS protocols can be parsed by using Zeek network security monitor to hunt for malicious patterns and generate detections for your Security Information and Event Management(SIEM) tools. This talk is for those that have ICS protocols in their environments and want greater insight into ICS network traffic.


Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Saturday - 10:00-10:25


Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars

Lennert Wouters

Sat 8/10 •
10:00 AM-10:25 AM
25 min talk

Our research revealed several weaknesses in the Tesla Model S passive keyless entry and start system. The talk will be a comprehensive overview of how we reverse engineered the key fob, the issues we found and an efficient proof of concept attack. The proof of concept attack exploits the use of an inadequate cipher and allows us to clone a Tesla Model S key fob in a matter of seconds using commercial off-the-shelf hardware. Information from the FCC database suggests that the same attack could affect vehicles produced by McLaren, Karma and Triumph Motorcycles as they all use a passive keyless entry and start system designed by Pektron. I will share our experience with responsibly disclosing our findings with all the manufacturers.

Some extra information:
We made a PoC video which is available here:
https://www.youtube.com/watch?v=aVlYuPzmJoY

The paper describing this research was published at TCHES and is available here:
https://tches.iacr.org/index.php/TCHES/article/view/8289

I was an invited speaker at Real World Crypto to present this research, the presentation was recorded and is available here:
https://youtu.be/4hq4yiVCopU?t=4189


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 13:30-13:59