The ONE!

One Schedule to Rule them All!


Welcome to the "One Schedule to Rule them All!". Thank you for your interest by using this. This is an attempt to make things easier for you, the DEF CON attendee, to figure out the when/what/where during the chaos of DEF CON 27.

It started out simple. I had a Kindle and wanted an ebook of the schedule so I didn't have to wear out the paper pamphlet by pulling it out after every talk to figure out where to go next. Back then there was only the main DEF CON tracks, not really any Villages, and production of the ebooks were easy. Over time the Village system developed with a resulting multiplication in complexity, both for attendees and for my production. The offerings have expanded from epub and mobi formats and now include html, csv, ical, public Google calendar, and mysql dump format files. Hopefully you'll find something of use.

The intent is still to be a resource to answer the question at the end of an hour of "What's next?"

As a general rule I do not include:

Be sure to check out the Links section at the bottom of this. Most all of the events listed here were derived from these links. There is much more going on at DEF CON than what is listed here. In particular check out the Villages, Parties & Meetups, Contest & Events, and defconparties pages.

Check out the Guides/Tips/FAQs links if you're new to Las Vegas.
Notable suggestions are:

And finally, this is only as good as the ideas and information used to generate it. I welcome your constructive suggestions and comments. Please send them to qumqats@outel.org

Have a good time at DEF CON 27!


Index of DEF CON 27 Activities


Venue Maps
Locations Legends and Info
Schedule   - Thursday  - Friday  - Saturday  - Sunday
Speaker List
Talk Title List
Village Talk List
    AIV - ASV - AVV - BCV - BHV - BTVT - BTVW - CHV - CLV - CPV - DC - DL - ETV - HHV - HTS - ICS - IOT - LBV - LPV - Meetups - MOV - Night Life - PHVT - PHVW - RCV - RGV - RTV - SEV - SKY - VMV - WLV - WS
Talk Descriptions
DEF CON News
DEF CON 27 FAQ
DEF CON FAQ
Links to DEF CON 27 related pages

Venue Maps



Full Size PDF

Full Size PDF

Full Size PDF

Full Size PDF

Full Size PDF

Full Size PDF

Full Size PDF

Flamingo Workshops

View Full Flamingo Page to see where this is.


Flamingo Villages

View Full Flamingo Page to see where this is.


Bally's Event Center

View Full Bally's & Paris Page to see where this is.


Paris Convention Space

View Full Bally's & Paris Page to see where this is.


Bally's Resort (Indigo) and Jubilee Towers

The Indigo Tower has been renamed to Resort Tower.

View Full Bally's & Paris Page to see where this is.


Planet Hollywood Convention Area

View Full Planet Hollywood Page to see where this is.


Planet Hollywood Mezzanine

View Full Planet Hollywood Page to see where this is.



Locations Legends and Info

AIV = Artifical Intellegence Village
     Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end of hall

ASV = AppSec Village
     Flamingo 3rd Floor - Mesquite Room

AVV = Aviation Village
     Bally's Event Center

BCV = Blockchain Village
     Flamingo 3rd Floor - Laughlin III Room

BHV = Bio Hacking Village
     Planet Hollywood - Melrose 1-3 Rooms

BTVT  = Blue Team Village Talks
BTVW = Blue Team Village Workshops
     Flamingo 3rd Floor - Savoy Ballroom

CHV = Car Hacking Village
     Bally's Event Center

CLV = Cloud Village
     Flamingo 3rd Floor - Reno I Room

Contest Areas
     Planet Hollywood - Mezzanine, and Celebrity 4,6,7,8 Ballrooms

CPV = Crypto Privacy Village
     Planet Hollywood - Celebrity 1,2 Ballrooms

DC = DEF CON Talks
     Track 101 - Paris Theatre
     Track    1 - Paris Concorde Ballroom
     Track    2 - Paris Rivoli Ballroom
     Track    3 - Paris Vendome Ballroom
     Track    4 - Paris Theatre

DDV = Data Duplication Village
     Bally's Event Center

DL = DEF CON DemoLabs
     Planet Hollywood - Sunset 1-6 Rooms

Drone Warz Village
     Bally's Event Center

ETV = Ethics Village
     Flamingo 3rd Floor - Reno II Room

HHV = Hardware Hacking Village
     Bally's Event Center

HRV = Ham Radio Village
     Flamingo 3rd Floor - Virginia City Room

HTS = Hack The Sea
     Bally's Event Center

ICS = Industrial Control Systems Village
     Bally's Event Center

IOT = Internet Of Things Village
     Flamingo 3rd Floor - Eldorado Ballroom

Lock Bypass Village
     Flamingo 3rd Floor - Carson City I Room

Lockpicking Village
     Bally's - Platinum II Ballroom

MOV = Monero Village
     Bally's Resort (Indigo) Tower 26th Floor - Skyview 4 - end of hall

PHVT = Packet Hacking Village Talks
PHVW = Packet Hacking Village Workshops
Wall of Sheep
     Bally's Resort (Indigo) Tower 26th Floor - Skyview Rooms 1,2,5,6

RCV = Recon Village
     Planet Hollywood - Celebrity 5 Ballroom

RGV = Rogue's Village
     Flamingo 3rd Floor - Carson City II Room

RTV = Red Team Village
     Flamingo 3rd Floor - Laughlin I,II Rooms

Rootz Asylum
     Planet Hollywood - The Studio

SEV = Social Engineering Village
     Bally's Jubilee Tower - 3rd Floor

SKY = 303 SkyTalks
     Bally's Jubilee Tower - 2nd Floor

Soldering Skills Village
     Bally's Event Center

Tamper Evident Village
     Bally's - Plantinum I Ballroom

Vendors Area
     Bally's - Gold and Silver Ballrooms

VMV = Voting Machine Village
     Planet Hollywood - Wilshire Ballroom - Village
     Planet Hollywood - Melrose 4 Room - Speakers

VX Chip Off Village
     Bally's Event Center

WLV = Wireless Village
     Bally's Palace Meeting Rooms 1-7

WS = DEF CON Workshops - All Workshops are at the Flamingo Hotel
     Flamingo Lower Level - Valley of Fire, Lake Mead, and Red Rock Rooms

Talk/Event Schedule


Thursday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Thursday - 06:00


Return to Index  -  Locations Legend
Meetups - Paris - Outside at base of Eiffel Tower - DEFCON 27 4X5K run -

 

Thursday - 10:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - Exploiting Windows Exploit Mitigation for ROP Exploits - Omer Yair
WS - Flamingo - Lower Level - Red Rock I - From EK to DEK: Analyzing Document Exploit Kits - Josh Reynolds
WS - Flamingo - Lower Level - Red Rock II - Hacking Medical Devices - Jay Radcliffe, Fotios Chantzis
WS - Flamingo - Lower Level - Red Rock III - Hacking Wi-Fi for Beginners - Alex Hammer, Penelope 'Pip' Pinkerton
WS - Flamingo - Lower Level - Red Rock IV - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman
WS - Flamingo - Lower Level - Red Rock V - Pwning Serverless Applications - Abhay Bhargav, Nithin Jois, Tilak Thimmappa
WS - Flamingo - Lower Level - Red Rock VII - Constructing Kerberos Attacks with Delegation Primitives - Elad Shamir, Matt Bush
WS - Flamingo - Lower Level - Red Rock VIII - Introduction to Cryptographic Attacks - Matt Cheung

 

Thursday - 11:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - Breaking Google Home: Exploit It with SQLite(Magellan) - Wenxiang Qian, YuXiang Li, HuiYu Wu
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - From EK to DEK: Analyzing Document Exploit Kits - Josh Reynolds
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Hacking Medical Devices - Jay Radcliffe, Fotios Chantzis
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Hacking Wi-Fi for Beginners - Alex Hammer, Penelope 'Pip' Pinkerton
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Pwning Serverless Applications - Abhay Bhargav, Nithin Jois, Tilak Thimmappa
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Constructing Kerberos Attacks with Delegation Primitives - Elad Shamir, Matt Bush
WS - Flamingo - Lower Level - Red Rock VIII - cont...(10:00-13:59) - Introduction to Cryptographic Attacks - Matt Cheung

 

Thursday - 12:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - Are Quantum Computers Really A Threat To Cryptography? A Practical Overview Of Current State-Of-The-Art Techniques With Some Interesting Surprises - Andreas Baumhof
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - From EK to DEK: Analyzing Document Exploit Kits - Josh Reynolds
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Hacking Medical Devices - Jay Radcliffe, Fotios Chantzis
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Hacking Wi-Fi for Beginners - Alex Hammer, Penelope 'Pip' Pinkerton
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Pwning Serverless Applications - Abhay Bhargav, Nithin Jois, Tilak Thimmappa
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Constructing Kerberos Attacks with Delegation Primitives - Elad Shamir, Matt Bush
WS - Flamingo - Lower Level - Red Rock VIII - cont...(10:00-13:59) - Introduction to Cryptographic Attacks - Matt Cheung

 

Thursday - 13:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - Intro to Embedded Hacking—How you too can find a decade old bug in widely deployed devices. [REDACTED] Deskphones, a case study. - Philippe Laulheret
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Documentary – The Internet's Own Boy: The Story of Aaron Swartz -
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - From EK to DEK: Analyzing Document Exploit Kits - Josh Reynolds
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Hacking Medical Devices - Jay Radcliffe, Fotios Chantzis
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Hacking Wi-Fi for Beginners - Alex Hammer, Penelope 'Pip' Pinkerton
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Pwning Serverless Applications - Abhay Bhargav, Nithin Jois, Tilak Thimmappa
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Constructing Kerberos Attacks with Delegation Primitives - Elad Shamir, Matt Bush
WS - Flamingo - Lower Level - Red Rock VIII - cont...(10:00-13:59) - Introduction to Cryptographic Attacks - Matt Cheung

 

Thursday - 14:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - Web2Own: Attacking Desktop Apps From Web Security's Perspective - Junyu Zhou, Ce Qin, Jianing Wang
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:00-14:45) - Documentary – The Internet's Own Boy: The Story of Aaron Swartz -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (14:45-16:10) - Documentary – Revolution OS -
WS - Flamingo - Lower Level - Red Rock I - (14:30-18:30) - An Introduction to Deploying Red Team Infrastructure - Troy Defty, Erik Dul
WS - Flamingo - Lower Level - Red Rock II - (14:30-18:30) - Advanced Wireless Exploitation for Red Team and Blue Team - Besim Altinok, Bahtiyar Bircan
WS - Flamingo - Lower Level - Red Rock III - (14:30-18:30) - Purple Team CTF - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - (14:30-18:30) - Analysis 101 for Hackers and Incident Responders - Kristy Westphal
WS - Flamingo - Lower Level - Red Rock V - (14:30-18:30) - Hacking the Android APK - Ben Hughes, Liana Parakesyan, Mattia Campagnano
WS - Flamingo - Lower Level - Red Rock VII - (14:30-18:30) - Advanced Wireless Attacks Against Enterprise Networks - Gabriel "solstice" Ryan
WS - Flamingo - Lower Level - Red Rock VIII - (14:30-18:30) - Hacking Wifi - Philippe Delteil, Victor Faraggi, Ilana Mergudich Thal

 

Thursday - 15:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - DEF CON 101 Panel - Highwiz, Nikita, Will, n00bz, Shaggy, SecBarbie, Tottenkoph
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(14:45-16:10) - Documentary – Revolution OS -
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (15:30-16:20) - Sizing People Up - Robin Dreeke
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - An Introduction to Deploying Red Team Infrastructure - Troy Defty, Erik Dul
WS - Flamingo - Lower Level - Red Rock II - cont...(14:30-18:30) - Advanced Wireless Exploitation for Red Team and Blue Team - Besim Altinok, Bahtiyar Bircan
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Purple Team CTF - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Analysis 101 for Hackers and Incident Responders - Kristy Westphal
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Hacking the Android APK - Ben Hughes, Liana Parakesyan, Mattia Campagnano
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Advanced Wireless Attacks Against Enterprise Networks - Gabriel "solstice" Ryan
WS - Flamingo - Lower Level - Red Rock VIII - cont...(14:30-18:30) - Hacking Wifi - Philippe Delteil, Victor Faraggi, Ilana Mergudich Thal

 

Thursday - 16:00


Return to Index  -  Locations Legend
DC - DC101, Paris Theatre - cont...(15:00-16:45) - DEF CON 101 Panel - Highwiz, Nikita, Will, n00bz, Shaggy, SecBarbie, Tottenkoph
Meetups - Offsite - Sunset Park, Pavilion F - Toxic BBQ -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(14:45-16:10) - Documentary – Revolution OS -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Getting Started with Monero Workshop - Justin Ehrenhofer
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(15:30-16:20) - Sizing People Up - Robin Dreeke
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (16:30-16:59) - Leveraging the Insider Threat, oh, and how to be Awesome - Marcus Liotta
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - An Introduction to Deploying Red Team Infrastructure - Troy Defty, Erik Dul
WS - Flamingo - Lower Level - Red Rock II - cont...(14:30-18:30) - Advanced Wireless Exploitation for Red Team and Blue Team - Besim Altinok, Bahtiyar Bircan
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Purple Team CTF - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Analysis 101 for Hackers and Incident Responders - Kristy Westphal
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Hacking the Android APK - Ben Hughes, Liana Parakesyan, Mattia Campagnano
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Advanced Wireless Attacks Against Enterprise Networks - Gabriel "solstice" Ryan
WS - Flamingo - Lower Level - Red Rock VIII - cont...(14:30-18:30) - Hacking Wifi - Philippe Delteil, Victor Faraggi, Ilana Mergudich Thal

 

Thursday - 17:00


Return to Index  -  Locations Legend
Meetups - Offsite - Sunset Park, Pavilion F - cont...(16:00-21:59) - Toxic BBQ -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
Meetups - Planet Hollywood - Sin City Theater - DEFCON Ladies Meetup -
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Rideshare OSINT - Car Based SE For Fun & Profit - Edward Miro
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (17:40-18:09) - The Basics of Social Engineering aKa How I break into Casinos, Airports and CNI - Chris Pritchard
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - An Introduction to Deploying Red Team Infrastructure - Troy Defty, Erik Dul
WS - Flamingo - Lower Level - Red Rock II - cont...(14:30-18:30) - Advanced Wireless Exploitation for Red Team and Blue Team - Besim Altinok, Bahtiyar Bircan
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Purple Team CTF - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Analysis 101 for Hackers and Incident Responders - Kristy Westphal
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Hacking the Android APK - Ben Hughes, Liana Parakesyan, Mattia Campagnano
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Advanced Wireless Attacks Against Enterprise Networks - Gabriel "solstice" Ryan
WS - Flamingo - Lower Level - Red Rock VIII - cont...(14:30-18:30) - Hacking Wifi - Philippe Delteil, Victor Faraggi, Ilana Mergudich Thal

 

Thursday - 18:00


Return to Index  -  Locations Legend
Meetups - Offsite - Sunset Park, Pavilion F - cont...(16:00-21:59) - Toxic BBQ -
Meetups - Planet Hollywood - Sin City Theater - cont...(17:00-18:59) - DEFCON Ladies Meetup -
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:15-18:45) - Hacking Hollywood - Andrew Nicholson
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:50-19:20) - TBD
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - An Introduction to Deploying Red Team Infrastructure - Troy Defty, Erik Dul
WS - Flamingo - Lower Level - Red Rock II - cont...(14:30-18:30) - Advanced Wireless Exploitation for Red Team and Blue Team - Besim Altinok, Bahtiyar Bircan
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Purple Team CTF - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Analysis 101 for Hackers and Incident Responders - Kristy Westphal
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Hacking the Android APK - Ben Hughes, Liana Parakesyan, Mattia Campagnano
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Advanced Wireless Attacks Against Enterprise Networks - Gabriel "solstice" Ryan
WS - Flamingo - Lower Level - Red Rock VIII - cont...(14:30-18:30) - Hacking Wifi - Philippe Delteil, Victor Faraggi, Ilana Mergudich Thal

 

Thursday - 19:00


Return to Index  -  Locations Legend
Meetups - Offsite - Sunset Park, Pavilion F - cont...(16:00-21:59) - Toxic BBQ -
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(18:50-19:20) - TBD

 

Thursday - 20:00


Return to Index  -  Locations Legend
Meetups - Offsite - Sunset Park, Pavilion F - cont...(16:00-21:59) - Toxic BBQ -
Night Life - PHV - Bally's Indigo Tower 26th Floor - Skyview Rooms 1,2,5,6 - Cubcon 2019 - Noid

 

Thursday - 21:00


Return to Index  -  Locations Legend
Meetups - Offsite - Sunset Park, Pavilion F - cont...(16:00-21:59) - Toxic BBQ -
Night Life - PHV - Bally's Indigo Tower 26th Floor - Skyview Rooms 1,2,5,6 - cont...(20:00-21:59) - Cubcon 2019 - Noid
Night Life - Planet Hollywood - Gallery Nightclub - Music - Tineh Nimjeh - Tineh Nimjeh

 

Thursday - 22:00


Return to Index  -  Locations Legend
Night Life - Planet Hollywood - Gallery Nightclub - Music - Archwisp - Archwisp

 

Thursday - 23:00


Return to Index  -  Locations Legend
Night Life - Planet Hollywood - Gallery Nightclub - Music - CTRL - CTRL

 

Thursday - 24:00


Return to Index  -  Locations Legend
Night Life - Planet Hollywood - Gallery Nightclub - Music - Rodman - Rodman

 

Thursday - 25:00


Return to Index  -  Locations Legend
Night Life - Planet Hollywood - Gallery Nightclub - Music - Seeker - Seeker

Friday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Friday - 06:00


Return to Index  -  Locations Legend
Meetups - outside [TBD location] - 2019 8th Annual Defcon Bike Ride -
Meetups - Paris - Outside at base of Eiffel Tower - DEFCON 27 4X5K run -

 

Friday - 07:00


Return to Index  -  Locations Legend
Meetups - outside [TBD location] - cont...(06:00-07:59) - 2019 8th Annual Defcon Bike Ride -

 

Friday - 09:00


Return to Index  -  Locations Legend
BCV - Flamingo 3rd Floor - Laughlin III Room - (09:50-09:59) - Welcome Note
BTVW - Flamingo - 3rd Floor- Savoy Room - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - Threat Hunting With ATT&CK On Splunk
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
DC - Paris - Track 1 - DEF CON wants to help hackers anonymously submit bugs to the government: Let's discuss. - Jeff Moss, Corbin Souffrant, Pablo Breuer, Jennifer Granick, Chris Krebs, Runa Sandvik, Bernhard Mueller, Daniel Luca
PHVW - Bally's Resort (Indigo) Tower 26th floor - Reverse Engineering Malware 101 - Amanda Rousseau
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Kube-Red C2 Operations on Kubernetes - Larry Suto

 

Friday - 10:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Opening Remarks - AI Village Organizers
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:15-10:45) - Misinformation Keynote
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:45-11:15) - Seeing is deceiving: The rise of AI-synthesized fake media - Siwei Lyu
ASV - Flamingo 3rd Floor - Mesquite Room - KEYNOTE'The Abridged History of Application Security' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - Keynote: Responding to Firefox 0-days - Philip Martin
BCV - Flamingo 3rd Floor - Laughlin III Room - (10:50-11:40) - A Smart Contract Killchain. How the first Blockchain APT was caught - Rod Soto&Victor Fang
BHV - Planet Hollywood - Melrose 1-3 Rooms - Opening Words
BHV - Planet Hollywood - Melrose 1-3 Rooms - (10:15-10:59) - Employ Cybersecurity Techniques Against the Threat of Medical Misinformation - Eric D Perakslis
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(09:00-10:59) - Threat Hunting With ATT&CK On Splunk
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(09:00-12:59) - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (10:30-10:59) - Giving Cops the Finger: Compelled Device Decryption and the Fifth Amendment - Riana Pfefferkorn
DC - Paris - Track 1 - Behind the Scenes of the DEF CON 27 Badge - Joe Grand (Kingpin)
DC - Paris - Track 2 - Hacking Congress: The Enemy Of My Enemy Is My Friend - Former Rep. Jane Harman, Rep. James Langevin, Jen Ellis, Cris Thomas, Rep. Ted Lieu
DC - Paris - Track 3 - Behind the Scenes: The Industry of Social Media Manipulation Driven by Malware - Olivier Bilodeau, Masarah Paquet-Clouston
DC - Paris - Track 4 - Duplicating Restricted Mechanical Keys - Bill Graydon, Robert Graydon
DL - Planet Hollywood - Sunset 1 - Antennas for Surveillance applications - Kent Britain, Alexander Zakharov
DL - Planet Hollywood - Sunset 2 - PhanTap (Phantom Tap) - Diana Dragusin, Etienne Champetier
DL - Planet Hollywood - Sunset 3 - BEEMKA – Electron Post-Exploitation Framework - Pavel Tsakalidis
DL - Planet Hollywood - Sunset 4 - Reverse Engineering Embedded ARM with Ghidra - Max Compston
DL - Planet Hollywood - Sunset 5 - Hachi: An Intelligent threat mapper - Parmanand Mishra
DL - Planet Hollywood - Sunset 6 - soFrida - Dynamic Analysis Tool for Mobile Apps with Cloud Backend - Hyunjun Park, Soyeon Kim
HHV - Bally's Event Center - Reversing Corruption In Seagate Hdd Translators, The Naked Trill Data Recovery Project - Allison Marie Naaktgeboren, MrDe4d
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (10:15-10:59) - A Security Researchers Guide into the Fitbit Ecosystem - DanielAW, Jiska, Carolin
LPV - Bally's - Platinum II Ballroom - (10:15-10:45) - Intro to Lockpicking -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Welcome to the Monero Village! - Diego “rehrar” Salazar
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (10:30-11:30) - Keynote Speech: Monero Introduction and Investor Perspective - Daniel Kim
PHVT - Bally's Resort (Indigo) Tower 26th floor - 4 years and 10,000+ Hours Later: Lessons Learned from Running a National Penetration Testing Competition - Tom Kopchak and Dan Borges
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(09:00-11:59) - Reverse Engineering Malware 101 - Amanda Rousseau
RCV - Planet Hollywood - Celebrity 5 Ballroom - (10:20-10:59) - The OSINT Space is Growing! Are we Ready? - Adrian Korn
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (10:30-11:30) - Puny Charge your Phishing Campaigns - Michael Wylie
VMV - Planet Hollywood - Melrose 4 Room - Welcome and Kick-off - Harri Hursti, Matt Blaze, Jake Braun
VMV - Planet Hollywood - Melrose 4 Room - (10:45-10:59) - Remarks by CISA Director Chris Krebs - Christopher Krebs
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (10:30-11:25) - News from Proxmark land - Iceman
WS - Flamingo - Lower Level - Red Rock I - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 11:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(10:45-11:15) - Seeing is deceiving: The rise of AI-synthesized fake media - Siwei Lyu
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (11:15-11:59) - Exploratory Data Analysis: Why and How (in Python) - Lauren Putvin
ASV - Flamingo 3rd Floor - Mesquite Room - (11:30-12:15) - 'Automate Pen-Testing in Dockerized CI/CD Environment' - YanYan Wang
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(10:50-11:40) - A Smart Contract Killchain. How the first Blockchain APT was caught - Rod Soto&Victor Fang
BCV - Flamingo 3rd Floor - Laughlin III Room - (11:40-11:59) - Contest Announcement -  Peter Kacherginsky
BHV - Planet Hollywood - Melrose 1-3 Rooms - From buffer overflowing genomics tools to securing biomedical file formats - Corey M. Hudson
BHV - Planet Hollywood - Melrose 1-3 Rooms - (11:45-12:30) - How to Get Your Ass Kicked and Like It; Experiential Learning Through Gamification - Corey M. Hudson
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - (11:30-13:29) - The "Art" of BEC
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(09:00-12:59) - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Implementing a Zero Knowledge Proof or, How to Write Bulletproofs in Rust - Cathie Yun
DC - Paris - Track 1 - Don't Red-Team AI Like a Chump - Ariel Herbert-Voss
DC - Paris - Track 2 - The Tor Censorship Arms Race: The Next Chapter - Roger Dingledine
DC - Paris - Track 3 - All the 4G modules Could be Hacked - XiaoHuiHui, Ye Zhang, ZhengHuang
DC - Paris - Track 4 - Evil eBPF In-Depth: Practical Abuses of an In-Kernel Bytecode Runtime - Jeff Dileo
DL - Planet Hollywood - Sunset 1 - cont...(10:00 - 11:50) - Antennas for Surveillance applications - Kent Britain, Alexander Zakharov
DL - Planet Hollywood - Sunset 2 - cont...(10:00 - 11:50) - PhanTap (Phantom Tap) - Diana Dragusin, Etienne Champetier
DL - Planet Hollywood - Sunset 3 - cont...(10:00 - 11:50) - BEEMKA – Electron Post-Exploitation Framework - Pavel Tsakalidis
DL - Planet Hollywood - Sunset 4 - cont...(10:00 - 11:50) - Reverse Engineering Embedded ARM with Ghidra - Max Compston
DL - Planet Hollywood - Sunset 5 - cont...(10:00 - 11:50) - Hachi: An Intelligent threat mapper - Parmanand Mishra
DL - Planet Hollywood - Sunset 6 - cont...(10:00 - 11:50) - soFrida - Dynamic Analysis Tool for Mobile Apps with Cloud Backend - Hyunjun Park, Soyeon Kim
ETV - Flamingo - 3rd Floor - Reno II Room - Keynote: A Rant on Ethical Disclosure
HHV - Bally's Event Center - Another Car Hacking Approach - Benjamin Lafois, Vladan Nikolic
HHV - Bally's Event Center - Rapid Prototyping For Badges - Securelyfitz and friends
HTS - Bally's Event Center - Sinking Ships & Stealing Containers from Ports: exploiting EDIFACT - Ken Munro
HTS - Bally's Event Center - Opening Remarks - Brian Satira
HTS - Bally's Event Center - (11:30-11:59) - Maritime Pen Testing 101: Don’t poop on the poop deck - Andrew Tierney Neil Boy
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (11:30-11:59) - SOHOpelessly Broken 2.0: Circumventing Security Controls in Network Accessible Services - Rick Ramgattie @RRamgattie, Ian Sindermann @extantbogon
LPV - Bally's - Platinum II Ballroom - Insider Attacks on Master Key Systems - Matt Burrough
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(10:30-11:30) - Keynote Speech: Monero Introduction and Investor Perspective - Daniel Kim
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:45-12:15) - Houston, we have a problem: 86(R) H.B. 4371 is a no-go! - A.J. Santos
PHVT - Bally's Resort (Indigo) Tower 26th floor - Hacking Kubernetes: Choose Your Own Adventure Style - Jay Beale
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(09:00-11:59) - Reverse Engineering Malware 101 - Amanda Rousseau
RCV - Planet Hollywood - Celebrity 5 Ballroom - A URL Shortened By Any Other Name - Master Chen
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:40-12:20) - Building an OSINT and Recon Program to address Healthcare Information Security issues - MITCHELL PARKER
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(10:30-11:30) - Puny Charge your Phishing Campaigns - Michael Wylie
VMV - Planet Hollywood - Melrose 4 Room - DARPA SSITH Program at DEF CON - Linton Salmon
VMV - Planet Hollywood - Melrose 4 Room - (11:30-12:30) - What Role Can Journalists Play in Securing Elections? - Kevin Collier, Kim Zetter, Eric Geller, Maggie MacAlpine
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(10:30-11:25) - News from Proxmark land - Iceman
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (11:30-12:25) - Developing WiFi Access Point Rootkits - Nishant Sharma
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - cont...(10:00-13:59) - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 12:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - A 'buyers guide' to the market promise of automagic AI-enabled detection and response - Jon Hawes
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(11:30-12:15) - 'Automate Pen-Testing in Dockerized CI/CD Environment' - YanYan Wang
ASV - Flamingo 3rd Floor - Mesquite Room - (12:30-13:15) - 'Crypto Failures- and how to avoid them' - Guy Barnhart-Magen
BCV - Flamingo 3rd Floor - Laughlin III Room - Hacking Cryptocurrencies - Mark Nesbitt
BCV - Flamingo 3rd Floor - Laughlin III Room - (12:30-13:20) - Panel Discussion: Privacy : Enabler or Hindrance to the Success of Blockchain based currencies - Diego Salazar (rehrar)
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(11:45-12:30) - How to Get Your Ass Kicked and Like It; Experiential Learning Through Gamification - Corey M. Hudson
BHV - Planet Hollywood - Melrose 1-3 Rooms - (12:30-14:30) - Medical Simulations Panel - Corey M. Hudson
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Threat Hunting With The Elastic Stack - CyberPraesidium, politoinc
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(11:30-13:29) - The "Art" of BEC
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(09:00-12:59) - Deep Infrastructure Visibility With Osquery And Fleet - thezachw
CLV - Flamingo 3rd Floor - Reno I Room - Opening Note
CLV - Flamingo 3rd Floor - Reno I Room - (12:20-12:59) - Keynote - Cloudy Vision: How Cloud Integration Complicates Security - Sean Metcalf
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Fighting non consensual pornography the BADASS way - Katelyn Bowden
DC - Paris - Track 1 - Process Injection Techniques - Gotta Catch Them All - Itzik Kotler, Amit Klein
DC - Paris - Track 2 - Phreaking Elevators - WillC
DC - Paris - Track 3 - Infiltrating Corporate Intranet Like NSA ̶Pre-auth RCE on Leading SSL VPNs - Orange Tsai, Meh Chang
DC - Paris - Track 4 - API-Induced SSRF: How Apple Pay Scattered Vulnerabilities Across the Web - Joshua Maddux
DL - Planet Hollywood - Sunset 1 - EAPHammer - Gabriel Ryan
DL - Planet Hollywood - Sunset 2 - PcapXray - Srinivas Piskala Ganesh Babu
DL - Planet Hollywood - Sunset 3 - Spartacus as a Service (SaaS) - Mike Kiser
DL - Planet Hollywood - Sunset 4 - Flatline - East
DL - Planet Hollywood - Sunset 5 - Phishing Simulation - Jyoti Raval
DL - Planet Hollywood - Sunset 6 - TaintedLove - Benoit Côté-Jodoin
HHV - Bally's Event Center - cont...(11:00-12:50) - Rapid Prototyping For Badges - Securelyfitz and friends
HHV - Bally's Event Center - Infrared: New Threats Meet Old Devices - Wang Kang
HTS - Bally's Event Center - National Security Council and Special Assistant for Cyber - Keynote: Josh Steinman
HTS - Bally's Event Center - (12:30-13:30) - SeaSteading: A home on the Waves - Carly Jackson
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (12:30-12:59) - A glorious celebration of IoT security - Lee Brotherston @synackpse
LPV - Bally's - Platinum II Ballroom - Intro to Lockpicking -
Meetups - Bally's - Vendors Room - Book Signing - Alex Matrosov & Eugene Rodionov - Rootkits and Bootkits - Alex Matrosov, Eugene Rodionov
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-12:15) - Houston, we have a problem: 86(R) H.B. 4371 is a no-go! - A.J. Santos
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (12:15-13:15) - Regulation Station - A.J. Santos
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (12:15-13:08) - Selected Short Films -
PHVT - Bally's Resort (Indigo) Tower 26th floor - StegoAugmented Malware - Mike Raggo and Chet Hosmer
PHVW - Bally's Resort (Indigo) Tower 26th floor - (12:15-14:15) - Wireshark for Incident Response & Threat Hunting - Michael Wylie
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(11:40-12:20) - Building an OSINT and Recon Program to address Healthcare Information Security issues - MITCHELL PARKER
RCV - Planet Hollywood - Celebrity 5 Ballroom - (12:20-12:45) - Social Media: The New Court of Public opinion (exploring the effects of social media and out unconscious bias) - Susan
VMV - Planet Hollywood - Melrose 4 Room - cont...(11:30-12:30) - What Role Can Journalists Play in Securing Elections? - Kevin Collier, Kim Zetter, Eric Geller, Maggie MacAlpine
VMV - Planet Hollywood - Melrose 4 Room - (12:30-12:59) - While the Bots Distracted You: Hacking the Electorate - Evanna Hu, Ben Dubow
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(11:30-12:25) - Developing WiFi Access Point Rootkits - Nishant Sharma
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (12:30-12:55) - Are you inteRESTed in Kismet? - Ted
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - cont...(10:00-13:59) - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 13:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Network defenders in a data scientist world - Ryan Kovar, Dave Herrald, David Veuve
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (13:30-14:15) - Fighting Malware with Deep Learning - Angelo Oliveira
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(12:30-13:15) - 'Crypto Failures- and how to avoid them' - Guy Barnhart-Magen
ASV - Flamingo 3rd Floor - Mesquite Room - (13:30-13:50) - 'Purple Team Strategies for Application Security' - Joe Schottman
AVV - Bally's Event Center - Can the CAN bus fly ­Risks of CAN bus networks within avionics systems - Patrick Kiley
AVV - Bally's Event Center - (13:15-13:59) - Behind the scenes of hacking airplanes - Zoltan, Ben
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(12:30-13:20) - Panel Discussion: Privacy : Enabler or Hindrance to the Success of Blockchain based currencies - Diego Salazar (rehrar)
BCV - Flamingo 3rd Floor - Laughlin III Room - (13:30-14:20) - Forcing a trustworthy notion of sequential time - Brian Vohaska (bvo)&Justin Drake
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Medical Simulations Panel - Corey M. Hudson
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(11:30-13:29) - The "Art" of BEC
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - (13:30-15:29) - MEDIC! Malware Response 101 From The Trenches - krypt3ia
CHV - Bally's Event Center - Hacking into automotive clouds - Rotem Bar
CLV - Flamingo 3rd Floor - Reno I Room - Exploiting IAM in the Google Cloud Platform - Colin Estep
CLV - Flamingo 3rd Floor - Reno I Room - (13:40-14:20) - Battle in the Clouds: Attacker vs Defender on AWS - Dani Goland & Mohsan Farid
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) RSA Signatures: How do they work? - George Callow
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Migrating to quantum-safe cryptography to protect against the quantum hackers - Christian Paquin
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (13:30-13:59) - Enabling HTTPS for home network devices using Let's Encrypt - Karl Koscher
DC - Paris - Track 1 - HackPac: Hacking Pointer Authentication in iOS User Space - Xiaolong Bai, Min (Spark) Zheng
DC - Paris - Track 2 - HVACking: Understand the Difference Between Security and Reality! - Douglas McKee, Mark Bereza
DC - Paris - Track 3 - No Mas – How One Side-Channel Flaw Opens Atm, Pharmacies and Government Secrets Up to Attack - phar
DC - Paris - Track 4 - More Keys Than A Piano: Finding Secrets In Publicly Exposed Ebs Volumes - xBen "benmap" Morris
DL - Planet Hollywood - Sunset 1 - cont...(12:00 - 13:50) - EAPHammer - Gabriel Ryan
DL - Planet Hollywood - Sunset 2 - cont...(12:00 - 13:50) - PcapXray - Srinivas Piskala Ganesh Babu
DL - Planet Hollywood - Sunset 3 - cont...(12:00 - 13:50) - Spartacus as a Service (SaaS) - Mike Kiser
DL - Planet Hollywood - Sunset 4 - cont...(12:00 - 13:50) - Flatline - East
DL - Planet Hollywood - Sunset 5 - cont...(12:00 - 13:50) - Phishing Simulation - Jyoti Raval
DL - Planet Hollywood - Sunset 6 - cont...(12:00 - 13:50) - TaintedLove - Benoit Côté-Jodoin
ETV - Flamingo - 3rd Floor - Reno II Room - Law Professor Round Robin
HTS - Bally's Event Center - cont...(12:30-13:30) - SeaSteading: A home on the Waves - Carly Jackson
HTS - Bally's Event Center - (13:30-14:15) - Firmware Rewriting to Gain Persistence on Satcom Terminal - David Belasco
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (13:15-13:59) - Regulatory Trends in IoT Security and impact on the research community - Amit Elazari @amitelazari
LBV - Flamingo - Carson City II Room - So You Want to Rob a Bank: Overt Ops Timing & Practise -
LPV - Bally's - Platinum II Ballroom - History of Lockpicking - Matt Ploessel
Meetups - Bally's - Vendors Room - Book Signing - Travis Goodspeed - POC||GTFO - Travis Goodspeed
Meetups - Planet Hollywood - Mezzanine Stage - Beverage Cooling Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(12:15-13:15) - Regulation Station - A.J. Santos
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(12:15-13:08) - Selected Short Films -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:15-13:45) - AirBNB for Retail Internet / A Distributed Internet Technology with Monero - Allan Stevo
PHVT - Bally's Resort (Indigo) Tower 26th floor - The Art of Detection - Jay Dimartino
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(12:15-14:15) - Wireshark for Incident Response & Threat Hunting - Michael Wylie
RCV - Planet Hollywood - Celebrity 5 Ballroom - (13:20-13:50) - Let’s get technical and hunt harder! - BugCrowd
RCV - Planet Hollywood - Celebrity 5 Ballroom - (13:50-14:40) - Asset Discovery: Making Sense of the Ocean of OSINT - Richard Gold
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Bypassing MacOS Detections with Swift - Cedric Owens
VMV - Planet Hollywood - Melrose 4 Room - Trustworthy Elections: Evidence and Dispute Resolution - Philip Stark
VMV - Planet Hollywood - Melrose 4 Room - (13:30-13:59) - Keynote Remarks: Senator Ron Wyden (OR) - Senator Ron Wyden (OR)P
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Optimizing Antennas, Filters, and Amps for your SDR - Alex Zakharov and Kent Britain
WS - Flamingo - Lower Level - Red Rock I - cont...(10:00-13:59) - Evil Mainframe Jr: Mainframe hacking from recon to privesc - Soldier of Fortran, Big Endian Smalls
WS - Flamingo - Lower Level - Red Rock II - cont...(10:00-13:59) - Malware Triage - Analyzing The Modern Malware Delivery Chain - Sergei Frankoff, Sean Wilson
WS - Flamingo - Lower Level - Red Rock III - cont...(10:00-13:59) - Understanding and Analyzing Weaponized Carrier Files - Ryan Chapman
WS - Flamingo - Lower Level - Red Rock IV - cont...(10:00-13:59) - Finding Vulnerabilities at Ecosystem-Scale - Isaac Evans
WS - Flamingo - Lower Level - Red Rock V - cont...(10:00-13:59) - Hacking ICS: From Open Source Tools to Custom Scripts - Valerie Thomas, Harry Regan, Harry Thomas
WS - Flamingo - Lower Level - Red Rock VI - cont...(10:00-13:59) - Hands on Adversarial Machine Learning - Yacin Nadji
WS - Flamingo - Lower Level - Red Rock VII - cont...(10:00-13:59) - Exploit Development for Beginners - Sam Bowne, Elizabeth Biddlecome

 

Friday - 14:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(13:30-14:15) - Fighting Malware with Deep Learning - Angelo Oliveira
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (14:15-14:45) - Automated Injection & Removal of Medical Evidence in CT and MRI Scans - Yisroel Mirsky
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (14:45-15:30) - Loss Is More! Improving Malware Detectors by Learning Additional Tasks - Ethan Rudd
ASV - Flamingo 3rd Floor - Mesquite Room - 'Vulnerabilities that Hide from Your Tools' - Jillian Ratliff
AVV - Bally's Event Center - Hacking the Air Force and Beyond - Dr. Will Roper, Jack Cable
AVV - Bally's Event Center - (14:30-14:59) - A Hacker Walks Into A Flight School And Says Ouch: Common Online Security Fails In Pilot Training - Tarah
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(13:30-14:20) - Forcing a trustworthy notion of sequential time - Brian Vohaska (bvo)&Justin Drake
BCV - Flamingo 3rd Floor - Laughlin III Room - (14:30-16:10) - Mathematical Background of Blockchain Cryptography - Saroj
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Medical Simulations Panel - Corey M. Hudson
BHV - Planet Hollywood - Melrose 1-3 Rooms - (14:30-16:15) - Amputees and Prosthetic Challenges - Wayne Penn
BTVT - Flamingo - 3rd Floor- Savoy Room - A Theme Of Fear: Hacking The Paradigm - investigatorchi
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(13:30-15:29) - MEDIC! Malware Response 101 From The Trenches - krypt3ia
CHV - Bally's Event Center - (14:30-14:55) - Tell Me Lies - Automotive LIDAR and Low-Tech Obfuscation - Rick Hansen
CLV - Flamingo 3rd Floor - Reno I Room - cont...(13:40-14:20) - Battle in the Clouds: Attacker vs Defender on AWS - Dani Goland & Mohsan Farid
CLV - Flamingo 3rd Floor - Reno I Room - (14:20-14:50) - ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK
CLV - Flamingo 3rd Floor - Reno I Room - (14:50-15:25) - Sponsored Talk - Anatomy of cloud hacking - Pratik Shah
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) Crypto for Kids
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Who Belongs Where? How to Effectively Integrate Your Company's Privacy, Legal, & Security Teams - Suchismita Pahi and Fred Jennings and Robin Andruss and Mike Johnson and Marina Spyrou and Calli Schroeder
DC - Paris - Track 1 - Harnessing Weapons of Mac Destruction - Patrick Wardle
DC - Paris - Track 2 - Are Your Child's Records at Risk? The Current State of School Infosec - Bill Demirkapi
DC - Paris - Track 3 - A Hacker Guide To Deep-Learning Based Side Channel Attacks - Elie Bursztein, Jean Michel Picod
DC - Paris - Track 4 - Practical Key Search Attacks Against Modern Symmetric Ciphers - Daniel "ufurnace" Crowley, Daniel Pagan
DL - Planet Hollywood - Sunset 1 - Browser extension to hunt low hanging fruits (Hacking by just browsing) - Rewanth Cool
DL - Planet Hollywood - Sunset 2 - Let's Map Your Network - Pramod Rana
DL - Planet Hollywood - Sunset 3 - EXPLIoT - IoT Security Testing and Exploitation Framework - Aseem Jakhar, Murtuja Bharmal
DL - Planet Hollywood - Sunset 4 - Chaos Drive, because USB is still too trustworthy - Mike Rich
DL - Planet Hollywood - Sunset 5 - Combo Password - Fabian Obermaier
DL - Planet Hollywood - Sunset 6 - OSfooler-NG: Next Generation of OS fingerprinting fooler - Jaime Sanchez
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Anthony Ferrante - Anthony Ferrante
HHV - Bally's Event Center - Making A Less Shitty Sao: How To Use Kicad To Build Your First Pretty Pcb - Steve Ball (hamster)
HTS - Bally's Event Center - cont...(13:30-14:15) - Firmware Rewriting to Gain Persistence on Satcom Terminal - David Belasco
HTS - Bally's Event Center - (14:15-14:30) - Propulsion - REdoubt
HTS - Bally's Event Center - (14:30-14:59) - TROMMEL Demo – Sift through embedded device files, from firmware, to identify potential vulnerable indicators - Kyle O’Meara
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (14:15-14:59) - GAS THE RAMEN: Hacking the Unhackable Bitfi from John McAfee - Ken Munro @thekenmunroshow, Andrew Tierney @cybergibbons
LPV - Bally's - Platinum II Ballroom - (14:15-14:45) - Intro to Lockpicking -
Meetups - Planet Hollywood - Mezzanine Stage - cont...(13:00-14:59) - Beverage Cooling Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Creating Cake from Scratch - Vik Sharma
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (14:45-15:15) - Perspectives of Privacy: Blockchain as a Boundary Object - Robin “midipoet” Renwick
PHVT - Bally's Resort (Indigo) Tower 26th floor - Bestsellers in the Underground Economy: Measuring Malware Popularity by Forum - Winnona DeSombre
PHVT - Bally's Resort (Indigo) Tower 26th floor - (14:30-14:59) - Hunting Certificates and Servers - Sam Erb
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(12:15-14:15) - Wireshark for Incident Response & Threat Hunting - Michael Wylie
PHVW - Bally's Resort (Indigo) Tower 26th floor - (14:30-16:30) - Hacking Kubernetes - Choose Your Own Adventure Style - Jay Beale
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(13:50-14:40) - Asset Discovery: Making Sense of the Ocean of OSINT - Richard Gold
RCV - Planet Hollywood - Celebrity 5 Ballroom - (14:40-15:15) - Advanced Recon with OWASP Amass - Jeff Foley
RGV - Flamingo - 3rd Floor - Carson City II - Modern Rogue - Brian Brushwood
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (14:30-15:30) - (Ab)using GPOs for Active Directory Pwnage - Petros Koutroumpis&Dennis Panagiotopoulos
VMV - Planet Hollywood - Melrose 4 Room - If the Voting Machines are Insecure, Lets Just Vote on Our Phones! - Marian Schneider
VMV - Planet Hollywood - Melrose 4 Room - (14:30-15:30) - State and Local Preparations on Election Security in the Aftermath of the Mueller Report - Secretary Alex Padilla, Noah Praetz, Barb Byrum, Amber McReynolds, Eric Geller
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Wi-Fi 6 Tech deep dive - Eric Johnson
WS - Flamingo - Lower Level - Red Rock I - (14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - (14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - (14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - (14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - (14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - (14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 15:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(14:45-15:30) - Loss Is More! Improving Malware Detectors by Learning Additional Tasks - Ethan Rudd
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (15:30-15:59) - Backdooring Convolutional Neural Networks via Targeted Weight Perturbations - Walter Scheirer
ASV - Flamingo 3rd Floor - Mesquite Room - 'huskyCI: Finding Security Flaws in CI Before Deploying Them' - Rafael Santos
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(14:30-16:10) - Mathematical Background of Blockchain Cryptography - Saroj
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(14:30-16:15) - Amputees and Prosthetic Challenges - Wayne Penn
BTVT - Flamingo - 3rd Floor- Savoy Room - Detection At Google: On Corp And Cloud - fryx0r , JSteeleIR
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(14:00-17:59) - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(13:30-15:29) - MEDIC! Malware Response 101 From The Trenches - krypt3ia
CHV - Bally's Event Center - Intro to UDS - ac0rn
CHV - Bally's Event Center - (15:30-15:55) - Lojack'd - pwning car alarms, vehicle trackers and immobilisers - Ken Munro
CLV - Flamingo 3rd Floor - Reno I Room - cont...(14:50-15:25) - Sponsored Talk - Anatomy of cloud hacking - Pratik Shah
CLV - Flamingo 3rd Floor - Reno I Room - (15:25-15:50) - Security Battle Wounds from a Cloud SRE - Jane Miceli
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - MITM mixed mode butterfly key privacy attack - Ben Brecht
DC - Paris - Track 1 - MOSE: Using Configuration Management for Evil - Jayson Grace
DC - Paris - Track 2 - Change the World, cDc Style: Cow tips from the first 35 years - Joseph Menn, Peiter Mudge Zatko, Chris Dildog Rioux, Deth Vegetable, Omega
DC - Paris - Track 3 - 100 Seconds of Solitude: Defeating Cisco Trust Anchor With FPGA Bitstream Shenanigans - Jatin Kataria, Rick Housley, Ang Cui
DC - Paris - Track 4 - Relaying Credentials Has Never Been Easier: How to Easily Bypass the Latest NTLM Relay Mitigations - Marina Simakov, Yaron Zinar
DL - Planet Hollywood - Sunset 1 - cont...(14:00 - 15:50) - Browser extension to hunt low hanging fruits (Hacking by just browsing) - Rewanth Cool
DL - Planet Hollywood - Sunset 2 - cont...(14:00 - 15:50) - Let's Map Your Network - Pramod Rana
DL - Planet Hollywood - Sunset 3 - cont...(14:00 - 15:50) - EXPLIoT - IoT Security Testing and Exploitation Framework - Aseem Jakhar, Murtuja Bharmal
DL - Planet Hollywood - Sunset 4 - cont...(14:00 - 15:50) - Chaos Drive, because USB is still too trustworthy - Mike Rich
DL - Planet Hollywood - Sunset 5 - cont...(14:00 - 15:50) - Combo Password - Fabian Obermaier
DL - Planet Hollywood - Sunset 6 - cont...(14:00 - 15:50) - OSfooler-NG: Next Generation of OS fingerprinting fooler - Jaime Sanchez
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Dr. Suzanne Schwartz - Dr. Suzanne Schwartz
HHV - Bally's Event Center - Ebolaphone Or Bust - SciaticNerd
HTS - Bally's Event Center - Maritime cyber policy and regulation - Cris DeWitt
HTS - Bally's Event Center - (15:30-15:59) - GMDSS including Automated Identification System (presentation on AIS; not the same as his talk on Sunday, which is an offensive security talk) - Julian Blanco
ICS - Bally's Event Center - Pin the tail on the cyber owner - Ryan Leirvik
ICS - Bally's Event Center - (15:30-15:59) - IT/OT Convergence - Are We There Yet? - Jack Oden
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (15:15-15:59) - Privacy leaks in smart devices: Extracting data from used smart home devices - Dennis Giese @dgi_de
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - Safecracking, the insecurity you (probably) never thought of - Jared Dygert
Meetups - Planet Hollywood - Mezzanine Stage - SpellCheck: The Hacker Spelling Bee -
Meetups - Planet Hollywood - Sin City Theater - BADASS/Cyber SeXurity -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(14:45-15:15) - Perspectives of Privacy: Blockchain as a Boundary Object - Robin “midipoet” Renwick
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-16:30) - How to Reach People in the Developing World - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-16:15) - Documentary - Code Rush -
PHVT - Bally's Resort (Indigo) Tower 26th floor - Old Tech vs New Adversaries. Round 1... Fight! - Joseph Muniz and Aamir Lakhani
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(14:30-16:30) - Hacking Kubernetes - Choose Your Own Adventure Style - Jay Beale
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(14:40-15:15) - Advanced Recon with OWASP Amass - Jeff Foley
RCV - Planet Hollywood - Celebrity 5 Ballroom - (15:15-15:40) - OSINT Approach in Big-Data - Seyfullah KILIÇ
RCV - Planet Hollywood - Celebrity 5 Ballroom - (15:40-16:30) - Hack the Planet! Hackers Influencing Positive Change - Robert Sell
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(14:30-15:30) - (Ab)using GPOs for Active Directory Pwnage - Petros Koutroumpis&Dennis Panagiotopoulos
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (15:30-16:20) - SEVillage - 10 Year Anniversary - a Look Back at what has changed - Chris Hadnagy
VMV - Planet Hollywood - Melrose 4 Room - cont...(14:30-15:30) - State and Local Preparations on Election Security in the Aftermath of the Mueller Report - Secretary Alex Padilla, Noah Praetz, Barb Byrum, Amber McReynolds, Eric Geller
VMV - Planet Hollywood - Melrose 4 Room - (15:30-15:59) - 2020 - Ready? Or Not? - Sherri Ramsay
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(14:00-15:55) - Wi-Fi 6 Tech deep dive - Eric Johnson
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 16:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - How to get over your malicious ex(tensions) using deep learning - Roei Amit, Tal Leibovich
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (16:30-16:59) - Competitions in Infosec/ML - Hyrum Anderson, Ryan Kovar
ASV - Flamingo 3rd Floor - Mesquite Room - 'How bad could it be? Inside Law Enforcement and Local.gov AppSec' - Anthony Kava
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(14:30-16:10) - Mathematical Background of Blockchain Cryptography - Saroj
BCV - Flamingo 3rd Floor - Laughlin III Room - (16:20-17:10) - Alice and Bob's Big Secret - Mila Paul
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(14:30-16:15) - Amputees and Prosthetic Challenges - Wayne Penn
BHV - Planet Hollywood - Melrose 1-3 Rooms - (16:15-16:59) - Hacking Wetware with Open Source Software and Hardware - Jay Lagorio
BTVT - Flamingo - 3rd Floor- Savoy Room - (16:30-16:59) - Blue Team Guide For Fresh Eyes - sopooped
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(14:00-17:59) - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Blue Teaming For Fun And The Sake Of Your Organization - sirmudbl00d , apiary
CHV - Bally's Event Center - Legal Over-the-Air Spoofing of GNSS and its Effects on Autonomous Vehicles - Victor Murray
CLV - Flamingo 3rd Floor - Reno I Room - Pragmatic Cloud Security Automation - Rich Mogull
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Black Mirror: You are your own privacy nightmare - the hidden threat of paying for subscription services - Cat Murdock
DC - Paris - Track 1 - Please Inject Me, a x64 Code Injection - Alon Weinberg
DC - Paris - Track 1 - (16:30-16:50) - Poking the S in SD cards - Nicolas Oberli
DC - Paris - Track 2 - I Know What You Did Last Summer: 3 Years of Wireless Monitoring at DEF CON - d4rkm4tter (Mike Spicer)
DC - Paris - Track 2 - (16:30-16:50) - Can You Track Me Now? Why The Phone Companies Are Such A Privacy Disaster - U.S. Senator Ron Wyden
DC - Paris - Track 3 - Surveillance Detection Scout - Your Lookout on Autopilot - Truman Kain
DC - Paris - Track 3 - (16:30-16:50) - Breaking The Back End! It Is Not Always A Bug. Sometimes, It Is Just Bad Design! - Gregory Pickett
DC - Paris - Track 4 - The JOP ROCKET: A Supremely Wicked Tool for JOP Gadget Discovery, or What to Do If ROP Is Too Easy - Dr. Bramwell Brizendine, Dr. Joshua Stroschien
DC - Paris - Track 4 - (16:30-16:50) - Re: What's up Johnny? – Covert Content Attacks on Email End-to-End Encryption - Jens Müller
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Joshua Steinman - Joshua Steinman
HTS - Bally's Event Center - Navigation including ECDIS, GPS, and radar - Stephan Gerling
ICS - Bally's Event Center - Nation State Supply Chain Attacks for Dummies -or- Chipping Cisco Firewalls - Monta Elkins
ICS - Bally's Event Center - (16:30-16:59) - ICS Threats - A Short Summary of the Past Year - Bryson Bort
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (16:15-16:59) - Next-gen IoT Botnets 3 - moar ownage - Alex "Jay" Balan @jaymzu
LPV - Bally's - Platinum II Ballroom - Law School for Lock Pickers - Preston Thomas
Meetups - Planet Hollywood - Mezzanine Stage - cont...(15:05-16:30) - SpellCheck: The Hacker Spelling Bee -
Meetups - Planet Hollywood - Sin City Theater - cont...(15:00-17:59) - BADASS/Cyber SeXurity -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-16:30) - How to Reach People in the Developing World - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-16:15) - Documentary - Code Rush -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (16:45-17:15) - If You Like It, Then You Should Have Put a Ring Signature On It - Sarang Noether
PHVT - Bally's Resort (Indigo) Tower 26th floor - Patching: It's Complicated - Cheryl Biswas
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(14:30-16:30) - Hacking Kubernetes - Choose Your Own Adventure Style - Jay Beale
PHVW - Bally's Resort (Indigo) Tower 26th floor - (16:45-18:45) - Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - Sean Donnelly, Peter Hay
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(15:40-16:30) - Hack the Planet! Hackers Influencing Positive Change - Robert Sell
RCV - Planet Hollywood - Celebrity 5 Ballroom - (16:30-16:59) - Generating Personalized Wordlists by Analyzing Target's Tweets - Utku Sen
RGV - Flamingo - 3rd Floor - Carson City II - Pickpocketing - James Harrison
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Injections Without Borders: An anatomy of Serverless Event Injections - Tal Melamed
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(15:30-16:20) - SEVillage - 10 Year Anniversary - a Look Back at what has changed - Chris Hadnagy
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (16:30-16:59) - Why vigilantism doesn't work - Shane McCombs
VMV - Planet Hollywood - Melrose 4 Room - Beyond the Voting Machine: Other High Value Targets in Todays Election System - Brian Varner
VMV - Planet Hollywood - Melrose 4 Room - (16:30-16:59) - Putting Voters First: Expanding Options to Vote - Amber McReynolds
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Introducing new Hak5 gear! The Signal Owl, Screen Crab and Shark Jack ^_^ - Hak5 Crew
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 17:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - AI Unwind - TBD
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(16:20-17:10) - Alice and Bob's Big Secret - Mila Paul
BCV - Flamingo 3rd Floor - Laughlin III Room - The CryptoCurrency Security Standard (CCSS) - Ron Stoner&Michael Perklin
BHV - Planet Hollywood - Melrose 1-3 Rooms - Beyond the Firmware - Dr. Avi Rubin
BTVT - Flamingo - 3rd Floor- Savoy Room - The Cyber Threat Intelligence Mindset - ch33r10
BTVT - Flamingo - 3rd Floor- Savoy Room - (17:30-17:59) - Serverless Log Analysis On AWS - gkapoglis
BTVW - Flamingo - Lower Level - Valley Of Fire 1 - cont...(14:00-17:59) - Malware Traffic Analysis Workshop - malware_traffic
BTVW - Flamingo - Lower Level - Valley Of Fire 2 - cont...(16:00-17:59) - Blue Teaming For Fun And The Sake Of Your Organization - sirmudbl00d , apiary
CHV - Bally's Event Center - Digital Vehicle Forensics - Eoin Bates
CLV - Flamingo 3rd Floor - Reno I Room - cont...(16:00-17:59) - Pragmatic Cloud Security Automation - Rich Mogull
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - How PKI and SHAKEN/STIR Will Fix the Global Robocall Problem - Mark B Cooper
ETV - Flamingo - 3rd Floor - Reno II Room - Coffee Talk With Erie Meyer - Erie Meyer
ICS - Bally's Event Center - Changium IPiosa: most magical change IP packets in the wild - Sharon Brizinov, Tal Keren
Meetups - Planet Hollywood - Mezzanine Stage - EFF Trivia -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
Meetups - Planet Hollywood - Sin City Theater - cont...(15:00-17:59) - BADASS/Cyber SeXurity -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(16:45-17:15) - If You Like It, Then You Should Have Put a Ring Signature On It - Sarang Noether
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (17:30-17:59) - Film – Kung Fury -
PHVT - Bally's Resort (Indigo) Tower 26th floor - Your Phone is Using Tor and Leaking Your PII - Milind Bhargava and Adam Podgorski
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(16:45-18:45) - Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - Sean Donnelly, Peter Hay
RGV - Flamingo - 3rd Floor - Carson City II - Pickpocketing Workshop - James Harrison
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (17:30-18:30) - Introduction and Application of Covert Channels - Aaron Grattafiori
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - OSINT in the Real World - Ryan MacDougall
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (17:40-18:09) - Swing Away: How to Conquer Impostor Syndrome - Billy Boatright
VMV - Planet Hollywood - Melrose 4 Room - Thirty Years Behind the Ballot Box: A firsthand look at the multiple factors preventing fair, effective and secure elections in America - Ion Sancho
VMV - Planet Hollywood - Melrose 4 Room - (17:30-17:59) - UnclearBallot: Automated Ballot Image Manipulation - Kartikeya Kandula, Jeremy Wink
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Gear Talk Part 1 WiFi and Bluetooth
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 18:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(17:00-18:59) - AI Unwind - TBD
BCV - Flamingo 3rd Floor - Laughlin III Room - Contest Roundup -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - (18:20-18:30) - Closing note
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(17:00-18:30) - Beyond the Firmware - Dr. Avi Rubin
BHV - Planet Hollywood - Melrose 1-3 Rooms - (18:30-19:15) - 0-Day Inside - Mandy Logan
Meetups - Paris - Le Bar Du Sport bar - /r/defcon DEF CON 27 Meetup
Meetups - Paris - Le Bar Du Sport Bar - (18:30-17:59) - Hackers Against Brexit -
Meetups - Paris - Napoleons Corner Bar - Lawyers Meet -
Meetups - Planet Hollywood - Mezzanine Stage - cont...(17:00-18:59) - EFF Trivia -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-18:59) - i2p Workshop for Cryptocurrencies - zzz
PHVT - Bally's Resort (Indigo) Tower 26th floor - Beyond Sandboxes. How to Execute IoT Malware and Analyze Its Evolution - María José Erquiaga, Sebastian Garcia
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(16:45-18:45) - Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - Sean Donnelly, Peter Hay
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(17:30-18:30) - Introduction and Application of Covert Channels - Aaron Grattafiori
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:15-18:45) - Red Teaming Insights and Examples from Beyond the Infosec Community - Micah Zenko
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:50-19:20) - TBD
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Gear Talk Part 2 Everything but WiFi and Bluetooth
WS - Flamingo - Lower Level - Red Rock I - cont...(14:30-18:30) - Attacking Layer 2 Network Protocols - Erik Dul, Troy Defty
WS - Flamingo - Lower Level - Red Rock III - cont...(14:30-18:30) - Reverse Engineering Android Apps - Sam Bowne, Elizabeth Biddlecome
WS - Flamingo - Lower Level - Red Rock IV - cont...(14:30-18:30) - Introduction to Sandbox Evasion and AMSI Bypasses - Anthony Rose, Jacob "Hubble" Krasnov, Vincent "Halycon" Rose
WS - Flamingo - Lower Level - Red Rock V - cont...(14:30-18:30) - Introduction to Reverse Engineering With Ghidra - Wesley McGrew, Tyler Holland
WS - Flamingo - Lower Level - Red Rock VI - cont...(14:30-18:30) - Advanced Custom Network Protocol Fuzzing - Joshua Pereyda, Carl Pearson
WS - Flamingo - Lower Level - Red Rock VII - cont...(14:30-18:30) - Defending environments and hunting malware with osquery - Guillaume Ross

 

Friday - 19:00


Return to Index  -  Locations Legend
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(18:30-19:15) - 0-Day Inside - Mandy Logan
BHV - Planet Hollywood - Melrose 1-3 Rooms - (19:15-19:59) - Medical Device Incident Response, Forensics, and ITs Challenges - Sam Buhrow
Meetups - Paris - Le Bar Du Sport bar - cont...(18:00-19:59) - /r/defcon DEF CON 27 Meetup
Meetups - Paris - Napoleons Corner Bar - cont...(18:00-19:59) - Lawyers Meet -
Meetups - Planet Hollywood - Cafe Hollywood - Blacks in Cybersecurity Meetup -
Night Life - Paris - Concorde B Ballroom - (19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde C Ballroom - (19:30-25:59) - Hacker Karaoke -
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(18:50-19:20) - TBD

 

Friday - 20:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - D0 N0 H4RM: A Healthcare Security Conversation - Christian “quaddi” Dameff, Jeff “r3plicant” Tully MD, Suzanne Schwartz MD, Marie Moe PhD, Billy Rios, Jay Radcliffe
Meetups - Planet Hollywood - Cafe Hollywood - cont...(19:00-20:59) - Blacks in Cybersecurity Meetup -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Planet Hollywood - Melrose 4 - Movie Night - Logan's Run -
Night Life - Planet Hollywood - Mezzanine Stage - Hacker Jeopardy -

 

Friday - 21:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - cont...(20:00-21:59) - D0 N0 H4RM: A Healthcare Security Conversation - Christian “quaddi” Dameff, Jeff “r3plicant” Tully MD, Suzanne Schwartz MD, Marie Moe PhD, Billy Rios, Jay Radcliffe
Night Life - Paris - Concorde A Ballroom - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Steph Infection - Steph Infection
Night Life - Paris - Rivoli A Ballroom - VETCON II -
Night Life - Paris - Track 1 - Vendome ABC - Music - E.ghtB.t - GLOWZONE - E.ghtB.t
Night Life - Planet Hollywood - Apex Suite - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Terrestrial Access Network - GLOWZONE - Terrestrial Access Network
Night Life - Planet Hollywood - Melrose 4 - cont...(20:00-21:30) - Movie Night - Logan's Run -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(20:00-21:59) - Hacker Jeopardy -

 

Friday - 22:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - (22:15-22:59) - Panel: DEF CON Groups - Brent White / B1TK1LL3R, Jayson E. Street, Darington, April Wright, Tim Roberts (byt3boy), Casey Bourbonnais, s0ups
Night Life - Paris - Concorde A Ballroom - cont...(21:00-24:59) - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - S7a73farm - S7a73farm
Night Life - Paris - Rivoli A Ballroom - cont...(21:00-24:59) - VETCON II -
Night Life - Paris - Track 1 - Vendome ABC - Music - Amplitude Problem ft. YT Cracker - GLOWZONE - Amplitude Problem
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Icetre Normal - GLOWZONE - Icetre Normal
Night Life - Planet Hollywood - London Club - SecKC the work, Again party - SecKC
Night Life - Planet Hollywood - Melrose 4 - Movie Night - Star Trek: The Motion Picture -
Night Life - Planet Hollywood - Mezzanine Stage - Who's Slide is it anyway? -

 

Friday - 23:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde A Ballroom - cont...(21:00-24:59) - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Acid-T a.k.a DJ SmOke - Acid-T a.k.a DJ SmOke
Night Life - Paris - Rivoli A Ballroom - cont...(21:00-24:59) - VETCON II -
Night Life - Paris - Track 1 - Vencome ABC - (23:45-24:30) - Music - Dualcore - GLOWZONE - Dualcore
Night Life - Paris - Track 1 - Vendome ABC - Music - YT Cracker - GLOWZONE - YT Cracker
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Miss Jackalope - GLOWZONE - Miss Jackalope
Night Life - Planet Hollywood - London Club - cont...(22:00-25:59) - SecKC the work, Again party - SecKC
Night Life - Planet Hollywood - Melrose 4 - cont...(22:00-23:30) - Movie Night - Star Trek: The Motion Picture -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(22:00-23:59) - Who's Slide is it anyway? -

 

Friday - 24:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde A Ballroom - cont...(21:00-24:59) - 303/Skytalks Pajama Dance Party -
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Wil Austin - Wil Austin
Night Life - Paris - Rivoli A Ballroom - cont...(21:00-24:59) - VETCON II -
Night Life - Paris - Track 1 - Vencome ABC - cont...(23:45-24:30) - Music - Dualcore - GLOWZONE - Dualcore
Night Life - Paris - Track 1 - Vendome ABC - (24:30-25:15) - Music - MC Frontalot - GLOWZONE - MC Frontalot
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - DJ St3rling - GLOWZONE - DJ St3rling
Night Life - Planet Hollywood - London Club - cont...(22:00-25:59) - SecKC the work, Again party - SecKC

 

Friday - 25:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde B Ballroom - cont...(19:30-25:59) - Diversity Party -
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - ASHSLAY - ASHSLAY
Night Life - Paris - Track 1 - Vendome ABC - cont...(24:30-25:15) - Music - MC Frontalot - GLOWZONE - MC Frontalot
Night Life - Paris - Track 1 - Vendome ABC - (25:15-26:15) - Music - Magik Plan - Magik Plan
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Florida Man Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - DJ%27 - GLOWZONE - DJ%27
Night Life - Planet Hollywood - London Club - cont...(22:00-25:59) - SecKC the work, Again party - SecKC

 

Friday - 26:00


Return to Index  -  Locations Legend
Night Life - Paris - Concorde B Ballroom - cont...(20:00-26:15) - Blanketfort Con Party -
Night Life - Paris - Track 1 - Vendome ABC - cont...(25:15-26:15) - Music - Magik Plan - Magik Plan

Saturday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Saturday - 10:00


Return to Index  -  Locations Legend
CHV - Bally's Event Center - Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars - Lennert Wouters
CHV - Bally's Event Center - (10:30-10:25) - Hacking Android and qnx (What treasures lie inside your radio) - Neiko Rivera

 

Saturday - 11:00


Return to Index  -  Locations Legend
CHV - Bally's Event Center - Reverse Engineering and Flashing ECU Firmware Updates - Greg Hogan

 

Saturday - 12:00


Return to Index  -  Locations Legend
CHV - Bally's Event Center - Weaponizing Hypervisors to protect Car Infotainment from hackers - Dan Regalado

 

Saturday - 06:00


Return to Index  -  Locations Legend
Meetups - Paris - Outside at base of Eiffel Tower - DEFCON 27 4X5K run -

 

Saturday - 09:00


Return to Index  -  Locations Legend
BCV - Flamingo 3rd Floor - Laughlin III Room - (09:50-09:59) - Welcome Note
BTVW - Flamingo - 3rd Floor- Savoy Room - Introduction To Mac-Centric Incident Response Tools And Techniques
PHVW - Bally's Resort (Indigo) Tower 26th floor - Burp Suite Workshop - Sunny Wear, Nestor Torres
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - SiestaTime, A Red Team Automation Tool for Generation of Long-term Implants and Infrastructure Deployment  - Alvaro Folgado
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - How to detect and take down a drone - f(x)

 

Saturday - 10:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - MD: Multimedia Disinformation - Is there a Doctor in the House?! - Rand Waltzman
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:45-11:30) - Machine Learning's Privacy Problem - Jason Mancusco
ASV - Flamingo 3rd Floor - Mesquite Room - KEYNOTE'Purple is the New Black- Modern Approaches to Application Security' - Tanya Janca
AVV - Bally's Event Center - Panel – The Long Haul: The State of Aviation Security Policy - Andrea, Stefan, Pete, Renderman
BCV - Flamingo 3rd Floor - Laughlin III Room - Keynote:  Blockchain-Security Symbiosis: Security Enabling Blockchains; Blockchains Enabling Security - Paul Makowski
BCV - Flamingo 3rd Floor - Laughlin III Room - (10:50-11:10) - Contest Announcement -  Peter Kacherginsky
BHV - Planet Hollywood - Melrose 1-3 Rooms - Opening Words - Sam Buhrow
BHV - Planet Hollywood - Melrose 1-3 Rooms - (10:15-10:59) - Spectra - Jean Rintoul
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Introduction To Mac-Centric Incident Response Tools And Techniques
CLV - Flamingo 3rd Floor - Reno I Room - Build to Hack, Hack to Build - Chris Le Roy
CLV - Flamingo 3rd Floor - Reno I Room - (10:40-11:20) - Applying Pareto's Principle for Securing AWS with SCPs - Ayman Elsawah
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (10:30-10:59) - Towards Usable Dining Cryptographer Networks with Howl - Tyler Kell
DC - Paris - Track 1 - Weaponizing Hypervisors to Fight and Beat Car and Medical Devices Attacks - Ali Islam, Dan Regalado (DanuX)
DC - Paris - Track 2 - Rise of the Hypebots: Scripting Streetwear - finalphoenix
DC - Paris - Track 3 - Information Security in the Public Interest - Bruce Schneier
DC - Paris - Track 4 - EDR Is Coming; Hide Yo Sh!t - Michael Leibowitz, Topher Timzen
DL - Planet Hollywood - Sunset 1 - WiFi Kraken – Scalable Wireless Monitoring - Mike Spicer
DL - Planet Hollywood - Sunset 2 - CIRCO: Cisco Implant Raspberry Controlled Operations - Emilio Couto
DL - Planet Hollywood - Sunset 3 - Cotopaxi: IoT Protocols Security Testing Toolkit - Jakub Botwicz
DL - Planet Hollywood - Sunset 4 - Srujan: Safer Networks for Smart Homes - Sanket Karpe, Parmanand Mishra
DL - Planet Hollywood - Sunset 5 - Go Reverse Engineering Tool Kit - Joakim Kennedy
DL - Planet Hollywood - Sunset 6 - Memhunter - Automated hunting of memory resident malware at scale - Marcos Oviedo
ETV - Flamingo - 3rd Floor - Reno II Room - Void If Removed: Securing Our Right TO Repair
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (10:15-10:59) - Hacking the Zyxel NAS 326 from the Perspective of a n00b - Maxwell Dulin
LPV - Bally's - Platinum II Ballroom - (10:15-10:45) - Intro to Lockpicking -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Keynote Speech: Mass Surveillance, Mass Incarceration, and Militarized Police: We’re Creating a Dystopian Society - Jeremy Gillula
PHVT - Bally's Resort (Indigo) Tower 26th floor - Hacking Corporate Org Socialization: One Day You Are Out and the Next Day You Pwn the Org! - D9
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(09:00-10:59) - Burp Suite Workshop - Sunny Wear, Nestor Torres
RCV - Planet Hollywood - Celebrity 5 Ballroom - Hack to Basics – Adapting Exploit Frameworks to Evade Microsoft ATP - Anthony “C01И” Rose and Jake “Hubble” Krasnov
RCV - Planet Hollywood - Celebrity 5 Ballroom - (10:50-11:30) - DECEPTICON: OPSEC to Slow the OSINT - Joe Gray
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (10:30-11:30) - Breaking NBAD and UEBA Detection  - Charles Herring
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - The Cyberlous Mrs. Maisel: A Comedic (and slightly terrifying) Introduction to Information Warfare - Zhanna Malekos Smith
VMV - Planet Hollywood - Melrose 4 Room - Unhack the Ballot -
WS - Flamingo - Lower Level - Lake Mead I - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - Functional Programming for the Blue Team - eigentourist

 

Saturday - 11:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(10:45-11:30) - Machine Learning's Privacy Problem - Jason Mancusco
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (11:30-11:59) - A Tutorial on Hacking Facial Recognition Systems - Richard Harang, Ethan Rudd
ASV - Flamingo 3rd Floor - Mesquite Room - (11:30-12:15) - PANEL 'Let’s All Get Technical and Hunt Harder' - Alyssa Herrera, STÖK, Corben Leo, Chloé Messdaghi
AVV - Bally's Event Center - A hackers first solo: airplane avionics security 101 - Ken, Alex
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(10:50-11:10) - Contest Announcement -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - FumbleChain: A Purposefully Vulnerable Blockchai - Nils Amiet
BCV - Flamingo 3rd Floor - Laughlin III Room - (11:35-11:59) - Securing the Unknown: A Methodology for Auditing Smart Contracts - Ben
BHV - Planet Hollywood - Melrose 1-3 Rooms - DIY Medicine - Alex Pearlman
BHV - Planet Hollywood - Melrose 1-3 Rooms - (11:45-12:30) - Forensic Science and Information Security - Najla Lindsay
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Introduction To Mac-Centric Incident Response Tools And Techniques
CLV - Flamingo 3rd Floor - Reno I Room - cont...(10:40-11:20) - Applying Pareto's Principle for Securing AWS with SCPs - Ayman Elsawah
CLV - Flamingo 3rd Floor - Reno I Room - (11:20-11:59) - Here for a good time, not a long time: exploiting AWS loopholes with temporary credentials - Jenko Hwong
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) Using Privacy Badger and discovering trackers for kids and newcomers - Andrs Arrieta
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - TLS decryption attacks and back-doors to secure systems - Chris Hanlon
DC - Paris - Track 1 - Your Car is My Car - Jmaxxz
DC - Paris - Track 2 - HAKC THE POLICE - Bill Swearingen
DC - Paris - Track 3 - Hacking Your Thoughts - Batman Forever meets Black Mirror - Katherine Pratt/GattaKat
DC - Paris - Track 4 - Meticulously Modern Mobile Manipulations - Leon Jacobs
DL - Planet Hollywood - Sunset 1 - cont...(10:00 - 11:50) - WiFi Kraken – Scalable Wireless Monitoring - Mike Spicer
DL - Planet Hollywood - Sunset 2 - cont...(10:00 - 11:50) - CIRCO: Cisco Implant Raspberry Controlled Operations - Emilio Couto
DL - Planet Hollywood - Sunset 3 - cont...(10:00 - 11:50) - Cotopaxi: IoT Protocols Security Testing Toolkit - Jakub Botwicz
DL - Planet Hollywood - Sunset 4 - cont...(10:00 - 11:50) - Srujan: Safer Networks for Smart Homes - Sanket Karpe, Parmanand Mishra
DL - Planet Hollywood - Sunset 5 - cont...(10:00 - 11:50) - Go Reverse Engineering Tool Kit - Joakim Kennedy
DL - Planet Hollywood - Sunset 6 - cont...(10:00 - 11:50) - Memhunter - Automated hunting of memory resident malware at scale - Marcos Oviedo
HHV - Bally's Event Center - Understanding & Making Pcb Art - TwinkleTwinkie
HTS - Bally's Event Center - Propulsion - REdoubt
HTS - Bally's Event Center - (11:30-11:59) - Design your own seastead game - Carly Jackson
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (11:30-11:59) - Mixing industrial protocols with web application security flaws in order to exploit OT devices in the internet - Bertin Bervis @bertinjoseb
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - Implantable RFID: Is Cyborgification Right For You - Deviant Ollam, Max Power, C00p3r
Meetups - Planet Hollywood - Mezzanine Stage - dstruction -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:15-11:45) - The Cost of Good Open-Source Software - Amir Montazery
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:45-13:30) - OSTIF Station - Amir Montazery
PHVT - Bally's Resort (Indigo) Tower 26th floor - Solving Crimes with Wireless GeoFencing and Multi-Zone Correlation Analytics - Gleb Esman
PHVW - Bally's Resort (Indigo) Tower 26th floor - (11:20-13:20) - Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - Jason Nickola, Wayne Marsh
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(10:50-11:30) - DECEPTICON: OPSEC to Slow the OSINT - Joe Gray
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:30-11:55) - Finding the needle in the twitter haystack. - Wicked Clown
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:55-12:30) - Use Responsibly: Recon Like an insider threat for Best User Training ROI - Kala Kinyon
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(10:30-11:30) - Breaking NBAD and UEBA Detection  - Charles Herring
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - The Art of Defeating Facial Recognition - Vic Harkness
VMV - Planet Hollywood - Melrose 4 Room - cont...(10:00-11:59) - Unhack the Ballot -
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Hacking Wifi - Guillermo Pilleux
WS - Flamingo - Lower Level - Lake Mead I - cont...(10:00-13:59) - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - cont...(10:00-13:59) - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - cont...(10:00-13:59) - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - cont...(10:00-13:59) - Functional Programming for the Blue Team - eigentourist

 

Saturday - 12:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(11:30-12:15) - PANEL 'Let’s All Get Technical and Hunt Harder' - Alyssa Herrera, STÖK, Corben Leo, Chloé Messdaghi
ASV - Flamingo 3rd Floor - Mesquite Room - (12:30-13:15) - '0day Hunting and RCE Exploitation in Web Applications' - Özkan M. Akkus
BCV - Flamingo 3rd Floor - Laughlin III Room - Secrets Worlds in Plain Web. The BlockChain DNS. - Fernando Amatte
BCV - Flamingo 3rd Floor - Laughlin III Room - (12:50-13:40) - Jump-Oriented Programming (JOP) in Smart Contract Honeypots - Xiaohang Yu
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(11:45-12:30) - Forensic Science and Information Security - Najla Lindsay
BHV - Planet Hollywood - Melrose 1-3 Rooms - (12:30-14:30) - Dr/Hacker Panel - Najla Lindsay
BTVW - Flamingo - 3rd Floor- Savoy Room - cont...(09:00-12:59) - Introduction To Mac-Centric Incident Response Tools And Techniques
CLV - Flamingo 3rd Floor - Reno I Room - PacBot - Policy as Code from T-Mobile OSS - Setu Parimi
CLV - Flamingo 3rd Floor - Reno I Room - (12:30-13:10) - Hacking into automotive clouds - Rotem Bar
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Stop right now! Quantum-Safe Instantaneous Vehicle to Vehicle communication - Sarah McCarthy
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (12:30-12:59) - Scrubber: An open source compilation to protect journalistic sources - Ethan Gregory Dodge
DC - Paris - Track 1 - How You Can Buy AT&T, T-Mobile, and Sprint Real-Time Location Data on the Black Market - Joseph Cox
DC - Paris - Track 2 - Defeating Bluetooth Low Energy 5 PRNG for Fun and Jamming - Damien Cauquil (virtualabs)
DC - Paris - Track 3 - Why You Should Fear Your “mundane” Office Equipment - Daniel Romero, Mario Rivas
DC - Paris - Track 4 - Zombie Ant Farm: Practical Tips for Playing Hide and Seek with Linux EDRs - Dimitry Snezhkov
DL - Planet Hollywood - Sunset 1 - Burp Plugin: Cyber Security Transformation Chef (CSTC) - Ralf Almon, Sebastian Puttkammer
DL - Planet Hollywood - Sunset 2 - ioc2rpz - Vadim Pavlov
DL - Planet Hollywood - Sunset 3 - Local Sheriff - Konark Modi
DL - Planet Hollywood - Sunset 4 - PCILeech and MemProcFS - Ulf Frisk, Ian Vitek
DL - Planet Hollywood - Sunset 5 - Dr.ROBOT: Organized Chaos and the Shotgun Approach - Aleksandar Straumann, Jayson Grace
DL - Planet Hollywood - Sunset 6 - bedr - Mark Ignacio
ETV - Flamingo - 3rd Floor - Reno II Room - Is It Ethical To Work On Autonomous Weapon Systems?
HHV - Bally's Event Center - What You Print Is Not What You Get Anymore: Mitm Attack On 3D Printers Network Communications - Hamza Alkofahi
ICS - Bally's Event Center - Hack the World & Galaxy with OSINT - Chris Kubecka
ICS - Bally's Event Center - (12:30-12:59) - SCADA: What the next Stuxnet will look like and how to prevent it - Joseph Bingham
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (12:15-12:59) - IoT Security and Manufacturers Panel with Q&A - Jun Du - Zingbox, Hagai Shapira - Securing Sam, Ankur Chakraborty - Google Nest, Ben Seri - Armis
LPV - Bally's - Platinum II Ballroom - Intro to Lockpicking -
Meetups - Bally's - Vendors Room - Book Signing - Georgia Weidman - Penetration Testing - Georgia Weidma
Meetups - Planet Hollywood - Mezzanine Stage - cont...(11:00-12:59) - dstruction -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-13:30) - OSTIF Station - Amir Montazery
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Monero is UGLY and DIFFICULT to use! - Diego “rehrar” Salazar
PHVT - Bally's Resort (Indigo) Tower 26th floor - "First-Try" DNS Cache Poisoning with IPv4 and IPv6 Fragmentation - Travis Palmer and Brian Somers
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(11:20-13:20) - Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - Jason Nickola, Wayne Marsh
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(11:55-12:30) - Use Responsibly: Recon Like an insider threat for Best User Training ROI - Kala Kinyon
RCV - Planet Hollywood - Celebrity 5 Ballroom - (12:30-13:05) - “Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation - Alina Dorina
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Safe (op)SEC: Using Protection While Dating Online - Steve Pordon
VMV - Planet Hollywood - Melrose 4 Room - Organizational Cybernetics: A Key to Resilience for the Digital Village - Kimberly Young-McLear
VMV - Planet Hollywood - Melrose 4 Room - (12:30-12:59) - Ideas Whose Time Has Come: CVD, SBOM, and SOTA - Katie Trimble, Art Manion
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - cont...(11:00-12:25) - Hacking Wifi - Guillermo Pilleux
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (12:30-12:55) - Love is in the Air - Andrés Blanco
WS - Flamingo - Lower Level - Lake Mead I - cont...(10:00-13:59) - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - cont...(10:00-13:59) - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - cont...(10:00-13:59) - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - cont...(10:00-13:59) - Functional Programming for the Blue Team - eigentourist

 

Saturday - 13:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (13:30-13:59) - Clairvoyance: concurrent lip-reading for the smart masses - Kenya Yoshimura, Takahiro Yoshimura
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(12:30-13:15) - '0day Hunting and RCE Exploitation in Web Applications' - Özkan M. Akkus
ASV - Flamingo 3rd Floor - Mesquite Room - (13:30-13:50) - 'An Introduction To Application Security Threat Modeling' - Jerry Gamblin
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(12:50-13:40) - Jump-Oriented Programming (JOP) in Smart Contract Honeypots - Xiaohang Yu
BCV - Flamingo 3rd Floor - Laughlin III Room - (13:40-14:05) - Low-Hanging Fruits in Blockchain Security - Pavlo Radchuk&Serhii Okhrimenko
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Dr/Hacker Panel - Najla Lindsay
BTVT - Flamingo - 3rd Floor- Savoy Room - Security Strategy For Small-Medium Business
CLV - Flamingo 3rd Floor - Reno I Room - cont...(12:30-13:10) - Hacking into automotive clouds - Rotem Bar
CLV - Flamingo 3rd Floor - Reno I Room - DYI Azure Security Assessment - Tanya Janca & Teri Radichel
CLV - Flamingo 3rd Floor - Reno I Room - (13:50-14:30) - Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Tiplines Today - Harlo Holmes
DC - Paris - Track 1 - RACE - Minimal Rights and ACE for Active Directory Dominance - Nikhil Mittal
DC - Paris - Track 2 - GSM: We Can Hear Everyone Now! - Campbell Murray, Eoin Buckley, James Kulikowski
DC - Paris - Track 3 - Tag-side attacks against NFC - Christopher Wade
DC - Paris - Track 4 - SSO Wars: The Token Menace - Alvaro Muñoz, Oleksandr Mirosh
DL - Planet Hollywood - Sunset 1 - cont...(12:00 - 13:50) - Burp Plugin: Cyber Security Transformation Chef (CSTC) - Ralf Almon, Sebastian Puttkammer
DL - Planet Hollywood - Sunset 2 - cont...(12:00 - 13:50) - ioc2rpz - Vadim Pavlov
DL - Planet Hollywood - Sunset 3 - cont...(12:00 - 13:50) - Local Sheriff - Konark Modi
DL - Planet Hollywood - Sunset 4 - cont...(12:00 - 13:50) - PCILeech and MemProcFS - Ulf Frisk, Ian Vitek
DL - Planet Hollywood - Sunset 5 - cont...(12:00 - 13:50) - Dr.ROBOT: Organized Chaos and the Shotgun Approach - Aleksandar Straumann, Jayson Grace
DL - Planet Hollywood - Sunset 6 - cont...(12:00 - 13:50) - bedr - Mark Ignacio
HTS - Bally's Event Center - (13:30-13:59) - Communications including Satcom and NMEA protocols - Stephan Gerling
HTS - Bally's Event Center - (13:30-13:59) - Finding Flaws in a Satcom Terminal - Kyle O’Meara & David Belasco
ICS - Bally's Event Center - HVACking: Understand the difference Between Security and Reality! - Douglas McKee, Mark Bereza
ICS - Bally's Event Center - (13:30-13:59) - CRASHOVERRIDE: Re-Assessing the 2016 Ukraine Electric Power Event as a Protection-Focused Attack - Joe Slowik
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (13:15-13:59) - H(ACK)DMI: PWNING HDMI FOR FUN AND PROFIT - Hyejin Jeong @moraeh23, Jeonghoon Shin @singi21a
LPV - Bally's - Platinum II Ballroom - Practical Approaches to Picking Medeco Locks - skonkworks
Meetups - Bally's - Chillout room near Vendor Area - DEFCON Sticker Swap -
Meetups - Bally's - Vendors Room - Book Signing - Jean-Philippe Aumasson - Serious Cryptography - Jean-Philippe Aumasson
Meetups - Planet Hollywood - Mezzanine Stage - Beard and Mustache Contest
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-13:30) - OSTIF Station - Amir Montazery
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - What Happens when the Block Reward Runs Out? The Critical Role of the Minimum Block Reward (Tail Emission) in Monero. - Francisco “ArticMine” Cabañas
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-14:59) - Documentary – Nothing to Hide -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-15:15) - Core Team Meet and Greet -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-15:15) - Narratives of Privacy Discussion - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-14:15) - Hardware and Badge Demonstrations - Michael “msvb” Schloh von Bennewitz
PHVT - Bally's Resort (Indigo) Tower 26th floor - Phishing Freakonomics - Russell Butturini
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(11:20-13:20) - Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - Jason Nickola, Wayne Marsh
PHVW - Bally's Resort (Indigo) Tower 26th floor - (13:40-15:40) - Writing Wireshark Plugins for Security Analysis - Nishant Sharma, Jeswin Mathai
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(12:30-13:05) - “Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation - Alina Dorina
RCV - Planet Hollywood - Celebrity 5 Ballroom - Manhunting 101 - OSINT Crash Course vs Human Targets - Jason Edison
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - BadSalt (Adversarial DevOps)  - Casey Erdmann
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Forums and Fuckery - Mainframe Style - Soldier of FORTRAN, Bigendian Smalls
VMV - Planet Hollywood - Melrose 4 Room - Incident Lifecycle and Incident Response Management Planning - Rahul K. Patel, Tonya Rice
VMV - Planet Hollywood - Melrose 4 Room - (13:30-13:59) - Assessing Election Infrastructure - Jason Hill, Genevieve Marquardt, Derrick Thornton
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - War Never Changes: Attacks Against WPA3's "Enhanced Open" - s0lst1c3 and wytshadow
WS - Flamingo - Lower Level - Lake Mead I - cont...(10:00-13:59) - Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - Richard Gold
WS - Flamingo - Lower Level - Lake Mead II - cont...(10:00-13:59) - Writing custom backdoor payloads using C# - Mauricio Velazco, Olindo Verrillo
WS - Flamingo - Lower Level - Valley of Fire I - cont...(10:00-13:59) - Red Teaming Techniques for Electronic Physical Security Systems - Valerie Thomas, Terry Gold
WS - Flamingo - Lower Level - Valley of Fire II - cont...(10:00-13:59) - Functional Programming for the Blue Team - eigentourist

 

Saturday - 14:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Securing your kubeflow clusters - Barton Rhodes
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (14:30-14:59) - AI vs. Airplanes and IT-Security: What Security Regulations Teach Us About AI Governance - Laurin Weissinger
ASV - Flamingo 3rd Floor - Mesquite Room - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(13:40-14:05) - Low-Hanging Fruits in Blockchain Security - Pavlo Radchuk&Serhii Okhrimenko
BCV - Flamingo 3rd Floor - Laughlin III Room - (14:15-15:59) - Take back control of user data with the decentralized cloud - Kevin Leffew
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-14:30) - Dr/Hacker Panel - Najla Lindsay
BHV - Planet Hollywood - Melrose 1-3 Rooms - (14:30-15:15) - The L33T Shall Inherit the Cosmos - J.J. Hastings
BTVT - Flamingo - 3rd Floor- Savoy Room - Anatomy Of A Megabreach: Equifax Report - uncl3dumby
CLV - Flamingo 3rd Floor - Reno I Room - cont...(13:50-14:30) - Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CLV - Flamingo 3rd Floor - Reno I Room - (14:30-15:10) - Scaling Security in the Cloud With Open Source - James Strassburg
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) Crypto for Kids
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Adversarial Fashion - Sartorial Hacking to Combat Surveillance - Kate Rose
DC - Paris - Track 1 - SELECT code_execution FROM * USING SQLite;—Gaining code execution using a malicious SQLite database - Omer Gull
DC - Paris - Track 2 - I'm on your phone, listening - Attacking VoIP Configuration Interfaces - Stephan Huber, Philipp Roskosch
DC - Paris - Track 3 - Zero bugs found? Hold my Beer AFL! How To Improve Coverage-Guided Fuzzing and Find New 0days in Tough Targets - Maksim Shudrak
DC - Paris - Track 4 - Next Generation Process Emulation with Binee - Kyle Gwinnup, John Holowczak
DL - Planet Hollywood - Sunset 1 - Burpsuite Team Server for Collaborative Web App Testing - Tanner Barnes
DL - Planet Hollywood - Sunset 2 - OWASP Amass - Jeff Foley, Anthony Rhodes
DL - Planet Hollywood - Sunset 3 - PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit - Manish Gupta
DL - Planet Hollywood - Sunset 4 - SILENTTRINITY - Marcello Salvati
DL - Planet Hollywood - Sunset 5 - Shellcode Compiler - Ionut Popescu
DL - Planet Hollywood - Sunset 6 - Shadow Workers: Backdooring with Service Workers - Emmanuel Law, Claudio Contin
ETV - Flamingo - 3rd Floor - Reno II Room - Ethical Issues In Cyber Attribution
HHV - Bally's Event Center - Hacking Con Badges for Fun and Profit - Rob Rehr
HTS - Bally's Event Center - Pwning a mobile drilling rig - Andrew Tierney and Chris Pritchard
HTS - Bally's Event Center - Creating a Maritime Cybersecurity Community - Zachary Staples
HTS - Bally's Event Center - From IT to OT – How to segue into hacking marine systems - Weston Hecker
ICS - Bally's Event Center - Abusing the IoT in Smart Buildings - Daniel dos Santos
ICS - Bally's Event Center - (14:30-14:59) - Purple Teaming ICS Networks - Austin Scott
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (14:15-14:59) - Greenwaves and Ham - Elvis Collado @b1ack0wl
LPV - Bally's - Platinum II Ballroom - (14:15-14:45) - Intro to Lockpicking -
Meetups - Bally's - Chillout room near Vendor Area - cont...(13:00-14:59) - DEFCON Sticker Swap -
Meetups - Planet Hollywood - Mezzanine Stage - cont...(13:00-14:59) - Beard and Mustache Contest
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-14:59) - Documentary – Nothing to Hide -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Core Team Meet and Greet -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Narratives of Privacy Discussion - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-14:15) - Hardware and Badge Demonstrations - Michael “msvb” Schloh von Bennewitz
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (14:15-15:15) - Cryptography Playtime Workshop - Sarang Noether
PHVT - Bally's Resort (Indigo) Tower 26th floor - (14:30-14:59) - Security to Make the CFO Happy - Adam
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(13:40-15:40) - Writing Wireshark Plugins for Security Analysis - Nishant Sharma, Jeswin Mathai
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(13:05-15:10) - Manhunting 101 - OSINT Crash Course vs Human Targets - Jason Edison
RGV - Flamingo - 3rd Floor - Carson City II - A Life of Advantage Play - R.X. Gambler
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (14:30-15:30) - Red Team Framework (RTF)   - Joe Gray
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Two Talk Block: "88 Pints: The Story of an Ice Cream Heist" & "How to f**k with people and change history" - noodle, Oryx
VMV - Planet Hollywood - Melrose 4 Room - Securing America: How DHS, States, and Cybersecurity Startups are Working Together Before the 2020 Presidential Election - Alissa Starzak, Jay Kaplan, Rita Gass, Trevor Timmons, Wayne Thorley, Josh Benaloh, Alex Joves, Joseph Marks
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - edu-driving - Besim ALTINOK and Legendary Nacar
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - (14:30-14:55) - Reversing a wireless model railroad control system - Eric Reuter
WS - Flamingo - Lower Level - Lake Mead I - (14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - (14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - (14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - (14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 15:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Deepfakes, Deep Trouble: Analyzing the Effects of Deepfakes on Market Manipulation - Anna Skelton
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-17:59) - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(14:15-15:59) - Take back control of user data with the decentralized cloud - Kevin Leffew
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(14:30-15:15) - The L33T Shall Inherit the Cosmos - J.J. Hastings
BHV - Planet Hollywood - Melrose 1-3 Rooms - (15:15-15:59) - The Story of SICGRL Vulnerability - Andrea Downing
BTVT - Flamingo - 3rd Floor- Savoy Room - Memhunter - Automated Hunting Of Memory Resident Malware At Scale - marcosd4h , chgaray
CLV - Flamingo 3rd Floor - Reno I Room - cont...(14:30-15:10) - Scaling Security in the Cloud With Open Source - James Strassburg
CLV - Flamingo 3rd Floor - Reno I Room - Your Blacklist is Dead: Why the Future of Command and Control is the Cloud - Erick Galinkin
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (WS) I2P For Application Developers (Workshop) - idk
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - I am Spartacus! (And You Can Be Too!) Ensuring Privacy through Obfuscation - Mike Kiser
DC - Paris - Track 1 - Get off the Kernel if you can’t Drive - Jesse Michael, Mickey Shkatov
DC - Paris - Track 2 - Reverse-Engineering 4g Hotspots for Fun, Bugs and Net Financial Loss - g richter
DC - Paris - Track 3 - State of DNS Rebinding - Attack & Prevention Techniques and the Singularity of Origin - Gerald Doussot, Roger Meyer
DC - Paris - Track 4 - .NET Malware Threats: Internals And Reversing - Alexandre Borges
DL - Planet Hollywood - Sunset 1 - cont...(14:00 - 15:50) - Burpsuite Team Server for Collaborative Web App Testing - Tanner Barnes
DL - Planet Hollywood - Sunset 2 - cont...(14:00 - 15:50) - OWASP Amass - Jeff Foley, Anthony Rhodes
DL - Planet Hollywood - Sunset 3 - cont...(14:00 - 15:50) - PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit - Manish Gupta
DL - Planet Hollywood - Sunset 4 - cont...(14:00 - 15:50) - SILENTTRINITY - Marcello Salvati
DL - Planet Hollywood - Sunset 5 - cont...(14:00 - 15:50) - Shellcode Compiler - Ionut Popescu
DL - Planet Hollywood - Sunset 6 - cont...(14:00 - 15:50) - Shadow Workers: Backdooring with Service Workers - Emmanuel Law, Claudio Contin
HTS - Bally's Event Center - Maritime Cyber Policy 101 - Cris DeWitt
HTS - Bally's Event Center - ByteSweep Firmware Analysis Automation Project - nmatt
HTS - Bally's Event Center - Development of the Maritime Cyberphysical Testbeds - Zachary Staples
HTS - Bally's Event Center - (15:30-15:59) - Maritime Cyber Policy Panel - Cris DeWitt
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (15:15-15:59) - Get your next roadtrip for free! Long live the vulnerable EV charging points! - M. Can Kurnaz @0x43414e
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - What I Wish I Knew When I Started Picking - Harry
Meetups - Planet Hollywood - Mezzanine Stage - Homebrew Hardware Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Core Team Meet and Greet -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(13:30-15:15) - Narratives of Privacy Discussion - Zcash Foundation
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(14:15-15:15) - Cryptography Playtime Workshop - Sarang Noether
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (15:15-16:15) - Keynote Speech: Building a Secure, Open Smartphone - Todd Weaver
PHVT - Bally's Resort (Indigo) Tower 26th floor - Generating Personalized Wordlists With NLP by Analyzing Tweets - Utku Sen
PHVT - Bally's Resort (Indigo) Tower 26th floor - (15:30-15:59) - Sandbox Creative Usage For Fun and Pro...Blems - Cesare Pizzi
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(13:40-15:40) - Writing Wireshark Plugins for Security Analysis - Nishant Sharma, Jeswin Mathai
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(13:05-15:10) - Manhunting 101 - OSINT Crash Course vs Human Targets - Jason Edison
RCV - Planet Hollywood - Celebrity 5 Ballroom - Derevolutionizing OS Fingerprinting: the cat and mouse game - Jaime Sanchez
RCV - Planet Hollywood - Celebrity 5 Ballroom - (15:50-16:15) - From email address to phone number - Martin Vigo
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(14:30-15:30) - Red Team Framework (RTF)   - Joe Gray
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (15:30-16:20) - I PWN thee, I PWN thee not! - Jayson Street
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Two Talk Block: "Securing Enterprise Systems: The Emperor Has No Clothes" & "Healthcare Cybersecurity: Is it all just a little bit of history repeating?" - 3ncr1pt3d, Audie
VMV - Planet Hollywood - Melrose 4 Room - cont...(14:00-15:30) - Securing America: How DHS, States, and Cybersecurity Startups are Working Together Before the 2020 Presidential Election - Alissa Starzak, Jay Kaplan, Rita Gass, Trevor Timmons, Wayne Thorley, Josh Benaloh, Alex Joves, Joseph Marks
VMV - Planet Hollywood - Melrose 4 Room - (15:30-15:59) - Bootstrapping Vulnerability Disclosure for Election Systems - Jack Cable, Katie Trimble, Trevor Timmons
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - nzyme - a new WiFi Defense System - Lennart Koopmann
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 16:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Deep Fakes Panel - Samantha Cole, Danielle Citron, Rumman Chowdhury, Brit Paris
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-17:59) - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - Smashing Smart Contracts: Detecting and Exploiting Vulnerabilities in EVM bytecode - Daniel Luca&Dean Pierce&Shayan Eskandar&Gonçalo Sá&Bernhard Mueller
BHV - Planet Hollywood - Melrose 1-3 Rooms - Cyberbiosecurity & the "Full Stack Biotechnologist" - Steve Lewis
BHV - Planet Hollywood - Melrose 1-3 Rooms - (16:45-17:30) - Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies - Nick Titus, Zac Shannon, Mixl S. Laufer
BTVT - Flamingo - 3rd Floor- Savoy Room - (16:30-16:59) - When A Plan Comes Together: Building A SOC A-Team - markaorlando
CLV - Flamingo 3rd Floor - Reno I Room - An Open Source Adventure in the Cloud : Detection and Response in AWS
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - cont...(15:00-16:30) - (WS) I2P For Application Developers (Workshop) - idk
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Stop Facebook From Buying Your Brain: Facial Recognition, DNA, and Biometric Privacy - Tiffany Li
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (16:30-17:30) - Easy PAKE Oven - Steve Thomas
DC - Paris - Track 1 - Reverse Engineering 17+ Cars in Less Than 10 Minutes - Brent Stone
DC - Paris - Track 1 - (16:30-16:50) - Unpacking Pkgs: A Look Inside Macos Installer Packages And Common Security Flaws - Andy Grant
DC - Paris - Track 2 - NOC NOC. Who's there? All. All who? All the things you wanted to know about the DEF CON NOC and we won't tell you about - The DEF CON NOC
DC - Paris - Track 3 - Confessions of an Nespresso Money Mule: Free Stuff & Triangulation Fraud - Nina Kollars, Kitty Hegemon
DC - Paris - Track 3 - (16:30-16:50) - Go NULL Yourself or: How I Learned to Start Worrying While Getting Fined for Other’s Auto Infractions - droogie
DC - Paris - Track 4 - Vacuum Cleaning Security—Pinky and the Brain Edition - jiska, clou (Fabian Ullrich)
DC - Paris - Track 4 - (16:30-16:50) - Apache Solr Injection - Michael Stepankin
ETV - Flamingo - 3rd Floor - Reno II Room - National Collegiate Penetration Testing Competition & Ethical Challenges
IOT - Flamingo 3rd Floor - Eldorado Ballroom - (16:15-16:59) - Spy vs. Spy - who's watching who? - Michael Raggo @mikeraggo, Chet Hosmer @chethosmer
LPV - Bally's - Platinum II Ballroom - Crazed Lockpick Idea to Crazed Lockpick "Inventor"?... \_(?)_/ - d1dymu5
Meetups - Planet Hollywood - Mezzanine Stage - cont...(15:00-16:59) - Homebrew Hardware Contest -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(15:15-16:15) - Keynote Speech: Building a Secure, Open Smartphone - Todd Weaver
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (16:30-16:59) - Improving Monero’s Release Schedule - Justin Ehrenhofer
PHVT - Bally's Resort (Indigo) Tower 26th floor - (Re)Thinking Security Given the Spectre of a Meltdown (hold my beer) - Jeff Man
PHVW - Bally's Resort (Indigo) Tower 26th floor - Advanced APT Hunting with Splunk - John Stoner, Ryan Kovar
RCV - Planet Hollywood - Celebrity 5 Ballroom - cont...(15:50-16:15) - From email address to phone number - Martin Vigo
RCV - Planet Hollywood - Celebrity 5 Ballroom - (16:15-16:59) - PIE - A hardware based Prebellico Intelligence Exfiltration Botnet - William Suthers
RGV - Flamingo - 3rd Floor - Carson City II - Verbal Steganography - Four Suites Co.
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Through the Looking Glass: Own the Data Center  - Chris McCoy
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(15:30-16:20) - I PWN thee, I PWN thee not! - Jayson Street
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (16:30-16:59) - Getting Psychic: Cold Reading Techniques for Fortune Tellers and Social Engineers - Chris Kirsch
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Healthcare Horror Stories - tyercel
VMV - Planet Hollywood - Melrose 4 Room - The Election System: Can We Fix It? YES WE CAN! - Bianca Lewis
VMV - Planet Hollywood - Melrose 4 Room - (16:30-16:59) - Securing Voting Systems (Beyond Paper Ballots!) - Tod Beardsley
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Ghosting the PACS-man: Basics of Hacking Physical Access Control Systems and Beyond - Babak Javadi
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 17:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - AI Unwind - TBD
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-17:59) - WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - Jim Manico
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(16:10-17:59) - Smashing Smart Contracts: Detecting and Exploiting Vulnerabilities in EVM bytecode - Daniel Luca&Dean Pierce&Shayan Eskandar&Gonçalo Sá&Bernhard Mueller
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(16:45-17:30) - Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies - Nick Titus, Zac Shannon, Mixl S. Laufer
BHV - Planet Hollywood - Melrose 1-3 Rooms - (17:30-18:15) - Liven Up - Rachel Smith
BTVT - Flamingo - 3rd Floor- Savoy Room - Extending Zeek For ICS Defense - v4tl4, jamesdickenson
BTVT - Flamingo - 3rd Floor- Savoy Room - (17:30-17:59) - Killsuit - How The Equation Group Remained Out Of Sight For Years - connormorley, laciefan
CLV - Flamingo 3rd Floor - Reno I Room - cont...(16:00-17:59) - An Open Source Adventure in the Cloud : Detection and Response in AWS
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - cont...(16:30-17:30) - Easy PAKE Oven - Steve Thomas
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (17:30-17:59) - Snoop all Telegram messages - Vitor Ventura
DC - Paris - Track 2 - cont...(16:00-17:45) - NOC NOC. Who's there? All. All who? All the things you wanted to know about the DEF CON NOC and we won't tell you about - The DEF CON NOC
HHV - Bally's Event Center - Fireside Chat Style Followup To Main Track Talk: Tag-side attacks against NFC Bring your questions, get some answers. - Christopher Wade
Meetups - Planet Hollywood - Mezzanine Stage - Tinfoil Hat Contest -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (17:15-17:59) - InfoSec v Hacker: The War for the Soul of a Technology - Allan Stevo
PHVT - Bally's Resort (Indigo) Tower 26th floor - State Sponsored Hacking: How to Intercept/Decrypt TLS Traffic and How to Prevent TLS Interception Attacks - Chris Hanlon
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(16:00-17:59) - Advanced APT Hunting with Splunk - John Stoner, Ryan Kovar
RGV - Flamingo - 3rd Floor - Carson City II - Verbal Steganography Workshop - Four Suites Co.
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (17:30-18:30) - Casting with the Pros: Tips and Tricks for Effective Phishing - Nathan Sweaney
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Hacking Your Career Through Social Engineering - Rebecca Long
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (17:40-18:09) - Executives Seeing Red - Wayne Ronaldson
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - LET'S TALK ABOUT WAF (BYPASS) BABY - Security Panda
VMV - Planet Hollywood - Melrose 4 Room - Machine Voting: The Bulgarian Experience - Alex Stanev
VMV - Planet Hollywood - Melrose 4 Room - (17:30-17:59) - Addressing the election security threats posed by Very Small Jurisdictions - John Odum
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - The Ford Hack (Raptor Captor) - Woody
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 18:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(17:00-18:59) - AI Unwind - TBD
BCV - Flamingo 3rd Floor - Laughlin III Room - Contest Roundup -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - (18:20-18:30) - Closing note
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(17:30-18:15) - Liven Up - Rachel Smith
BHV - Planet Hollywood - Melrose 1-3 Rooms - (18:15-18:59) - Getting access to your heart's data - Marie Moe
LBV - Flamingo - Carson City II Room - The Human Body's Promise: How Your Bare Hands can Defeat Physical Security -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Monero Party Announcement - Cinnamonflower and pwrcycle
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (18:15-19:59) - Monero Village “Warm-up” Party -
Night Life - Planet Hollywood - Mezzanine Stage - H@ck3r Runw@y -
PHVT - Bally's Resort (Indigo) Tower 26th floor - Leveraging Passive Network Mapping with Raspberry Pi and Python - Chet Hosmer
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(17:30-18:30) - Casting with the Pros: Tips and Tricks for Effective Phishing - Nathan Sweaney
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:15-18:45) - The Voice Told Me To Do It - Daniel Isler
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - (18:50-19:20) - The Aspie's Guide to Social Engineering Your Way Through Life - Perry Carpenter
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Sex & Drugs Go Great Together: Hashtags and Harm Reduction - Maggie Mayhem
VMV - Planet Hollywood - Melrose 4 Room - Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga) - Marilyn Marks, Rich DeMillo, Logan Lamb, Jordan Wilkie, Robert McGuire, Susan Greenhalgh
WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Hunting Mobile Rogue Access Points with Wireless Mesh Implants - m1n1 and t0ddpar0dy
WS - Flamingo - Lower Level - Lake Mead I - cont...(14:30-18:30) - scapy_dojo_v_1 - Hugo Trovao, Rushikesh D. Nandedkar
WS - Flamingo - Lower Level - Lake Mead II - cont...(14:30-18:30) - Modern Debugging^HWarfare with WinDbg Preview - Chris Alladoum, Axel Souchet
WS - Flamingo - Lower Level - Valley of Fire I - cont...(14:30-18:30) - Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - Dino Covotsos
WS - Flamingo - Lower Level - Valley of Fire II - cont...(14:30-18:30) - Pentesting ICS 102 - Alexandrine Torrents, Arnaud Soullié

 

Saturday - 19:00


Return to Index  -  Locations Legend
BHV - Planet Hollywood - Melrose 1-3 Rooms - Digital Medicine 101 - Jen Goldsack
Meetups - Planet Hollywood - London Club - (19:30-25:59) - Hacker Flairgrounds -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(18:15-19:59) - Monero Village “Warm-up” Party -
Night Life - Paris - Concorde C Ballroom - (19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Lobby Bar, under the blue thing - Dallas Hackers Party -
PHVT - Bally's Resort (Indigo) Tower 26th floor - The Cyberlous Mrs. Maisel: A Comedic (and slightly terrifying) Introduction to Information Warfare - Jessica "Zhanna" Malekos Smith
SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - cont...(18:50-19:20) - The Aspie's Guide to Social Engineering Your Way Through Life - Perry Carpenter

 

Saturday - 20:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - Meet the EFF - Meetup Panel - Kurt Opsahl, Camille Fischer, Bennett Cyphers, Nathan 'nash' Sheard, Shahid Buttar
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Lobby Bar, under the blue thing - cont...(19:00-21:59) - Dallas Hackers Party -
Night Life - Planet Hollywood - Melrose 4 - Movie Night - GATTICA -
Night Life - Planet Hollywood - Mezzanine Stage - Hacker Jeopardy -
Night Life - Planet Hollywood - Suite TBA - DC801 Party -

 

Saturday - 21:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - cont...(20:00-21:59) - Meet the EFF - Meetup Panel - Kurt Opsahl, Camille Fischer, Bennett Cyphers, Nathan 'nash' Sheard, Shahid Buttar
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Lobby Bar, under the blue thing - cont...(19:00-21:59) - Dallas Hackers Party -
Night Life - Paris - Napoleon's Piano Bar - Music - DJ Th@d - DJ Th@d
Night Life - Paris - Rivoli A Ballroom - (21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Skittish & Bus - Skittish & Bus
Night Life - Planet Hollywood - Apex Suite - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Kampf - Kampf
Night Life - Planet Hollywood - Melrose 4 - cont...(20:00-21:30) - Movie Night - GATTICA -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(20:00-21:59) - Hacker Jeopardy -
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - IoT Village Party -

 

Saturday - 22:00


Return to Index  -  Locations Legend
DC - Planet Hollywood - Firesides Lounge - (22:15-22:59) - We Hacked Twitter… And the World Lost Their Sh*t Over It! - Mike Godfrey, Matthew Carr
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Azuki - Azuki
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Miss Jackalope - Miss Jackalope
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Icetre Normal - Icetre Normal
Night Life - Planet Hollywood - Melrose 4 - Movie Night - Demolition Man -
Night Life - Planet Hollywood - Mezzanine Stage - Drunk Hacker History -
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - cont...(21:00-24:30) - IoT Village Party -

 

Saturday - 23:00


Return to Index  -  Locations Legend
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Magik Plan - Magik Plan
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Zebbler Encanti Experience - Zebbler Encanti Experience
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - cont...(22:00-25:59) - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - ScotchAndBubbles - ScotchAndBubbles
Night Life - Planet Hollywood - Melrose 4 - cont...(22:00-23:30) - Movie Night - Demolition Man -
Night Life - Planet Hollywood - Mezzanine Stage - cont...(22:00-23:59) - Drunk Hacker History -
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - cont...(21:00-24:30) - IoT Village Party -

 

Saturday - 24:00


Return to Index  -  Locations Legend
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - E.ghtB.t - E.ghtB.t
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vencome ABC - Music - Rabbit In The Moon - Rabbit In The Moon
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - cont...(22:00-25:59) - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Acid-T a.k.a dj SmOke - Acid-T a.k.a dj SmOke
Night Life - Planet Hollywood - Suite TBA - cont...(20:00-24:59) - DC801 Party -
Night Life - TBA - cont...(21:00-24:30) - IoT Village Party -

 

Saturday - 25:00


Return to Index  -  Locations Legend
Meetups - Planet Hollywood - London Club - cont...(19:30-25:59) - Hacker Flairgrounds -
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -
Night Life - Paris - Concorde C Ballroom - cont...(19:30-25:59) - Hacker Karaoke -
Night Life - Paris - Napoleon's Piano Bar - Music - Yurk - Yurk
Night Life - Paris - Rivoli A Ballroom - cont...(21:30-25:59) - Arcade Party -
Night Life - Paris - Rivoli B Ballroom - cont...(21:00-25:59) - 303/Skytalks Party -
Night Life - Paris - Track 1 - Vendome ABC - Music - Ninjula - Ninjula
Night Life - Planet Hollywood - Apex Suite - cont...(21:00-25:59) - Car Hacking Village Party -
Night Life - Planet Hollywood - Gallery Bar - cont...(22:00-25:59) - GothCON party -
Night Life - Planet Hollywood - Gallery Nightclub - Music - Clockwork Echo - Clockwork Echo

 

Saturday - 26:00


Return to Index  -  Locations Legend
Night Life - Paris - Chateau Nightclub - cont...(21:00-26:59) - DEFCON Monero Party -

Sunday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Sunday - 06:00


Return to Index  -  Locations Legend
Meetups - Paris - Outside at base of Eiffel Tower - DEFCON 27 4X5K run -

 

Sunday - 09:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - (09:30-09:50) - 'Shifting the DevSecOps Culture, Taking away the sugar piece and giving the pile to ants' - Vandana Verma Sehgal
BCV - Flamingo 3rd Floor - Laughlin III Room - (09:45-09:50) - Welcome Note
BCV - Flamingo 3rd Floor - Laughlin III Room - (09:50-10:40) - Crypto currency heist - the story so far ... - Ryan Rubin
BTVT - Flamingo - 3rd Floor- Savoy Room - Evaded MicrosoftATA? **But** You Are Completely Exposed By Event Log - 9ian1i
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - State of Red Team Services Roundtable - Wesley McGrew
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Cyber Ninjas and YOU - Dr. Russ Handorf, Kurt Opsahl

 

Sunday - 10:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Behavioral Biometrics and Context Analytics: Risk Based Authentication Re-Imagined - Jesus Solano, David Camacho
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (10:30-11:15) - From Noisy, Distorted data-sets to excellent prediction models - Tal Leibovich, Shimon Noam Oren
ASV - Flamingo 3rd Floor - Mesquite Room - 'History of the worst Android app ever: mAadhaar' - fs0c131y
ASV - Flamingo 3rd Floor - Mesquite Room - (10:30-10:50) - 'Exploiting and Securing iOS Apps using OWASP iGoat' - Swaroop Yermalkar
AVV - Bally's Event Center - Ideas whose time has come: CVD, SBOM, and SOTA - Katie, Art
AVV - Bally's Event Center - (10:30-10:59) - Wireless Attacks on Aircraft Instrument Landing System - Harshad
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(09:50-10:40) - Crypto currency heist - the story so far ... - Ryan Rubin
BCV - Flamingo 3rd Floor - Laughlin III Room - (10:40-11:05) - Distributed Decentralized Security for Bitcoin Wallets - Ali Meer
BHV - Planet Hollywood - Melrose 1-3 Rooms - Opening Words - Jen Goldsack
BHV - Planet Hollywood - Melrose 1-3 Rooms - (10:15-10:59) - A Minor Threat - Mike Kijewski
BTVT - Flamingo - 3rd Floor- Savoy Room - Who Dis? Who Dis? The Right Way To Authenticate - Lak5hmi5udheer, dhivus
CLV - Flamingo 3rd Floor - Reno I Room - Mining Malevolence: Cryptominers in the Cloud - Cheryl Biswas
CLV - Flamingo 3rd Floor - Reno I Room - (10:45-11:30) - The Effectiveness Of Continuous Bug Hunting In Cloud Environments
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - (10:30-10:59) - Don't Forget to Wipe - Michael Portera
DC - Paris - Track 1 - Backdooring Hardware Devices By Injecting Malicious Payloads On Microcontrollers - Sheila Ayelen Berta
DC - Paris - Track 2 - Adventures In Smart Buttplug Penetration (testing) - smea
DC - Paris - Track 3 - Hacking WebAssembly Games with Binary Instrumentation - Jack Baker
DC - Paris - Track 4 - Your Secret Files Are Mine: Bug Finding And Exploit Techniques On File Transfer App Of All Top Android Vendors - Xiangqian Zhang, Huiming Liu
DL - Planet Hollywood - Sunset 2 - Zigbee Hacking: Smarter Home Invasion with ZigDiggity - Francis Brown, Matt Gleason
DL - Planet Hollywood - Sunset 3 - Vulmap: Online Local Vulnerability Scanners Project - Yavuz Atlas, Fatih Ozel
DL - Planet Hollywood - Sunset 4 - USB-Bootkit – New Bookit via USB Interface in Supply Chain Attacks - Haowen Bai
DL - Planet Hollywood - Sunset 5 - Rhodiola - Utku Sen
DL - Planet Hollywood - Sunset 6 - QiLing - KaiJern, Lau, Dr. Nguyen Anh Quynh
ETV - Flamingo - 3rd Floor - Reno II Room - Who's Tracking Your Body? Health Apps And Your Privacy
HTS - Bally's Event Center - AIS C2 - Julian Blacno
HTS - Bally's Event Center - (10:30-11:30) - Yacht Hacking – from SatCom to Engine control - Stephan Gerling
LPV - Bally's - Platinum II Ballroom - (10:15-10:45) - Intro to Lockpicking -
Meetups - Paris LeCafe lle St. Louis - (10:30-12:30) - Hackaday Breakfast at DEFCON -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - MimbleWimble, a Story of Blockchain Privacy - Gus Clarke and Leland Lee
PHVT - Bally's Resort (Indigo) Tower 26th floor - Wi-Fi Threat Modeling and Monitoring - Besim Altinok and Can Kurnaz
RCV - Planet Hollywood - Celebrity 5 Ballroom - Using OSINT for Competitive Intelligence - Chris Kirsch
RCV - Planet Hollywood - Celebrity 5 Ballroom - (10:25-10:59) - Mining for Gold: A Framework for Accessing Pastebin’s Hidden Treasures - Mike Landeck
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - (10:30-11:30) - Your Adversary Within - Adam Mashinchi
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Hacking LE Systems: A Hacker Cop Makes a Case for More Hacker Cops - karver
VMV - Planet Hollywood - Melrose 4 Room - Exploring Voter Roll Manipulation and Fraud Detection with Voter Files - Nakul Bajaj
VMV - Planet Hollywood - Melrose 4 Room - (10:30-10:59) - Defending Democracy: Working with Election Officials to Improve Election Security - Liz Howard, Justin Burns_Trevor Timmons, Jared Dearing, Monica Childers

 

Sunday - 11:00


Return to Index  -  Locations Legend
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - cont...(10:30-11:15) - From Noisy, Distorted data-sets to excellent prediction models - Tal Leibovich, Shimon Noam Oren
AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - (11:15-11:59) - Faults in our Pi Stars: Security Issues and Challenges in Deep Reinforcement Learning - Vahid Behzadan
ASV - Flamingo 3rd Floor - Mesquite Room - WORKSHOP 'Offensive Python: Custom Scripts for Pentests' - Fletcher Heisler
AVV - Bally's Event Center - In The Air And On The Air: Aviation Radio Systems - Exploding Lemur
AVV - Bally's Event Center - (11:30-11:59) - An introduction to the ARINC standards - Karl
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(10:40-11:05) - Distributed Decentralized Security for Bitcoin Wallets - Ali Meer
BCV - Flamingo 3rd Floor - Laughlin III Room - Reflections on Blockchain Security - Jan Gorzny
BCV - Flamingo 3rd Floor - Laughlin III Room - (11:30-12:20) - Bitcoin Honeypot - Wallet on floor of the Internet - Gordon Draper
BHV - Planet Hollywood - Melrose 1-3 Rooms - Blue Team Bio II - Genetic and Epigenetics Backups - Mr_Br!ml3y
BHV - Planet Hollywood - Melrose 1-3 Rooms - (11:45-12:30) - Biopiracy on the High Seas - Marla Valentine
BTVT - Flamingo - 3rd Floor- Savoy Room - BloodHound From Red to Blue - Mathieu Saulnier
CLV - Flamingo 3rd Floor - Reno I Room - cont...(10:45-11:30) - The Effectiveness Of Continuous Bug Hunting In Cloud Environments
CLV - Flamingo 3rd Floor - Reno I Room - (11:30-12:15) - Is the cloud secure? How can you modernize your infrastructure defensive mechanisms in the cloud
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Empowering Gateways with Functional Encryption - Yolan Romailler
DC - Paris - Track 1 - The ABC of Next-Gen Shellcoding - Hadrien Barral, Rémi Géraud-Stewart, Georges-Axel Jaloyan
DC - Paris - Track 2 - SDR Against Smart TVs: URL and Channel Injection Attacks - Pedro Cabrera Camara
DC - Paris - Track 3 - Exploiting Qualcomm WLAN and Modem Over The Air - Xiling Gong, Peter Pi
DC - Paris - Track 4 - Say Cheese - How I Ransomwared Your DSLR Camera - Eyal Itkin
DL - Planet Hollywood - Sunset 2 - cont...(10:00 - 11:50) - Zigbee Hacking: Smarter Home Invasion with ZigDiggity - Francis Brown, Matt Gleason
DL - Planet Hollywood - Sunset 3 - cont...(10:00 - 11:50) - Vulmap: Online Local Vulnerability Scanners Project - Yavuz Atlas, Fatih Ozel
DL - Planet Hollywood - Sunset 4 - cont...(10:00 - 11:50) - USB-Bootkit – New Bookit via USB Interface in Supply Chain Attacks - Haowen Bai
DL - Planet Hollywood - Sunset 5 - cont...(10:00 - 11:50) - Rhodiola - Utku Sen
DL - Planet Hollywood - Sunset 6 - cont...(10:00 - 11:50) - QiLing - KaiJern, Lau, Dr. Nguyen Anh Quynh
HTS - Bally's Event Center - cont...(10:30-11:30) - Yacht Hacking – from SatCom to Engine control - Stephan Gerling
HTS - Bally's Event Center - (11:30-11:59) - Surviving Maritime Vulnerability Disclosure - R3doubt
LBV - Flamingo - Carson City II Room - Lock Bypass 101
LPV - Bally's - Platinum II Ballroom - Hurt by high security - Cryo
Meetups - Paris LeCafe lle St. Louis - cont...(10:30-12:30) - Hackaday Breakfast at DEFCON -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Handling broken cryptography and building a new one. Past, present, and future of Zcoin - Reuben Yap
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:30-13:30) - Zcoin Station -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (11:45-12:30) - Walking Through the High-Level Math Behind Bulletproofs, a Zero-Knowledge Proof - Cathie Yun
PHVT - Bally's Resort (Indigo) Tower 26th floor - Head in the Clouds - Matt Nash
PHVW - Bally's Resort (Indigo) Tower 26th floor - Threat Hunting with Suricata - Josh Stroschein, Jason Williams, Jack Mott, Travis Green
RCV - Planet Hollywood - Celebrity 5 Ballroom - AttackSurfaceMapper: Automate and Simplify the OSINT Process - Andreas Georgiou and Jacob Wilkin
RCV - Planet Hollywood - Celebrity 5 Ballroom - (11:25-11:59) - Prize Distribution / Closing Note
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - cont...(10:30-11:30) - Your Adversary Within - Adam Mashinchi
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - How to hack like a journalist - Nodyah (@nodyah_)
VMV - Planet Hollywood - Melrose 4 Room - (11:30-11:59) - Securing Your Election Infrastructure: Plan and Prepare to Defend Your Election Systems, People, and Processes - Robert Anderson

 

Sunday - 12:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(11:00-12:59) - WORKSHOP 'Offensive Python: Custom Scripts for Pentests' - Fletcher Heisler
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(11:30-12:20) - Bitcoin Honeypot - Wallet on floor of the Internet - Gordon Draper
BCV - Flamingo 3rd Floor - Laughlin III Room - (12:20-13:10) - A single global public-utility blockchain & cryptosystem - Derek Moore
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(11:45-12:30) - Biopiracy on the High Seas - Marla Valentine
BHV - Planet Hollywood - Melrose 1-3 Rooms - (12:30-13:15) - Getting Skin in the Game - cyberlass
BTVT - Flamingo - 3rd Floor- Savoy Room - An Introduction To Malware Analysis - Understudy77
CLV - Flamingo 3rd Floor - Reno I Room - cont...(11:30-12:15) - Is the cloud secure? How can you modernize your infrastructure defensive mechanisms in the cloud
CLV - Flamingo 3rd Floor - Reno I Room - (12:15-12:59) - Phishing in the cloud era
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Security and privacy of dating apps - Alex Lomas and Alan Monie
DC - Paris - Track 1 - I'm In Your Cloud... Pwning Your Azure Environement - Dirk-jan Mollema
DC - Paris - Track 2 - Malproxying: Leave Your Malware at Home - Hila Cohen, Amit Waisel
DC - Paris - Track 3 - HTTP Desync Attacks: Smashing into the Cell Next Door - albinowax
DC - Paris - Track 4 - Help Me, Vulnerabilities. You're My Only Hope - Jacob Baines
ETV - Flamingo - 3rd Floor - Reno II Room - Ethics Training Workshop
HTS - Bally's Event Center - Closing Ceremony and Awards - R3doubt
LPV - Bally's - Platinum II Ballroom - Intro to Lockpicking -
LPV - Bally's - Platinum II Ballroom - (12:45-13:45) - The Right Way To Do Wrong: Physical security secrets of criminals and professionals alike - Patrick McNeil
Meetups - Bally's - Vendors Room - Book Signing - Matt Burrough - Pentesting Azure Applications - Matt Burrough
Meetups - Paris LeCafe lle St. Louis - cont...(10:30-12:30) - Hackaday Breakfast at DEFCON -
Meetups - Planet Hollywood - Santa Monica 4 Room - Friends of Bill W. -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:30-13:30) - Zcoin Station -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:45-12:30) - Walking Through the High-Level Math Behind Bulletproofs, a Zero-Knowledge Proof - Cathie Yun
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (12:30-12:59) - The Future of Accessible Mining - Kristy-Leigh Minehan
PHVT - Bally's Resort (Indigo) Tower 26th floor - CIRCO: [Cisco Implant Raspberry Controlled Operations] - Emilio Couto
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(11:00-13:59) - Threat Hunting with Suricata - Josh Stroschein, Jason Williams, Jack Mott, Travis Green
RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - WebSploit 2.0 Release and an Intense Introduction to Hacking Web Applications and APIs - Omar Santos
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Broken Arrow - Anon.
VMV - Planet Hollywood - Melrose 4 Room - Keynote Remarks: Representative Eric Swalwell (CA-15) - Representative Eric Swalwell (CA-15)

 

Sunday - 13:00


Return to Index  -  Locations Legend
BCV - Flamingo 3rd Floor - Laughlin III Room - cont...(12:20-13:10) - A single global public-utility blockchain & cryptosystem - Derek Moore
BCV - Flamingo 3rd Floor - Laughlin III Room - Hyperledger Fabric Security Essentials
BHV - Planet Hollywood - Melrose 1-3 Rooms - cont...(12:30-13:15) - Getting Skin in the Game - cyberlass
BHV - Planet Hollywood - Melrose 1-3 Rooms - (13:15-13:59) - Chinese Military Combined Arms Effects - Bio-Weapons - Red Dragon 1949
BTVT - Flamingo - 3rd Floor- Savoy Room - Blue Team Village Closing Ceremony
CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Ironically, iOS robocall-blocking apps are violating your privacy - Dan Hastings
DC - Paris - Track 1 - [ MI CASA-SU CASA ] My 192.168.1.1 is Your 192.168.1.1 - Elliott Thompson
DC - Paris - Track 2 - Sound Effects: Exploring Acoustic Cyber-weapons - Matt Wixey
DC - Paris - Track 3 - Owning The Cloud Through Server-Side Request Forgery - Ben Sadeghipour, Cody Brocious (Daeken)
DC - Paris - Track 4 - Want Strong Isolation? Just Reset Your Processor - Anish Athalye
LPV - Bally's - Platinum II Ballroom - cont...(12:45-13:45) - The Right Way To Do Wrong: Physical security secrets of criminals and professionals alike - Patrick McNeil
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - cont...(11:30-13:30) - Zcoin Station -
MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - (13:30-13:59) - Where We Go from Here: Closing Remarks and Game - Diego “rehrar” Salazar
PHVT - Bally's Resort (Indigo) Tower 26th floor - Augmenting the (Security) Onion: Facilitating Enhanced Detection and Response with Open Source Tools - Wes Lambert
PHVW - Bally's Resort (Indigo) Tower 26th floor - cont...(11:00-13:59) - Threat Hunting with Suricata - Josh Stroschein, Jason Williams, Jack Mott, Travis Green
RGV - Flamingo - 3rd Floor - Carson City II - Lockpicking "Extras" - Jared Dygert
SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Lotta Years - Pyr0, Liz Borden
VMV - Planet Hollywood - Melrose 4 Room - cont...(12:00-13:00) - Keynote Remarks: Representative Eric Swalwell (CA-15) - Representative Eric Swalwell (CA-15)

 

Sunday - 14:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - WORKSHOP 'Exploiting Bad Crypto Found in the Wild!' - João Pena Gil
BCV - Flamingo 3rd Floor - Laughlin III Room - Contest Results -  Peter Kacherginsky
BCV - Flamingo 3rd Floor - Laughlin III Room - Vote of Thanks
BHV - Planet Hollywood - Melrose 1-3 Rooms - Biohacking & Biosecurity - Anne A. Madden
DC - Paris - Track 1 - Firmware Slap: Automating Discovery of Exploitable Vulnerabilities in Firmware - Christopher Roberts
DC - Paris - Track 2 - Cheating in eSports: How to Cheat at Virtual Cycling Using USB Hacks - Brad Dixon
DC - Paris - Track 4 - Contests Awards Ceremony - Contests & Events Goons

 

Sunday - 15:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - cont...(14:00-15:59) - WORKSHOP 'Exploiting Bad Crypto Found in the Wild!' - João Pena Gil
DC - Paris - Track 4 - cont...(14:00-15:30) - Contests Awards Ceremony - Contests & Events Goons

 

Sunday - 16:00


Return to Index  -  Locations Legend
ASV - Flamingo 3rd Floor - Mesquite Room - Networking & Challenges - Networking & Challenges
DC - Tracks 1,2,3 - Closing Ceremonies - The Dark Tangent & Goons

 

Sunday - 17:00


Return to Index  -  Locations Legend
DC - Tracks 1,2,3 - cont...(16:00-17:59) - Closing Ceremonies - The Dark Tangent & Goons

Speaker List


Marian Schneider
 Peter Kacherginsky
 Peter Kacherginsky
 Peter Kacherginsky
 Peter Kacherginsky
 Peter Kacherginsky
3ncr1pt3d
9ian1i
Özkan M. Akkus
A.J. Santos
A.J. Santos
Aamir Lakhani
Aaron Grattafiori
Abhay Bhargav
ac0rn
Acid-T a.k.a DJ SmOke
Acid-T a.k.a dj SmOke
Adam Mashinchi
Adam Podgorski
Adam
Adrian Korn
AI Village Organizers
Alan Monie
albinowax
Aleksandar Straumann
Alex "Jay" Balan
Alex Hammer
Alex Joves
Alex Lomas
Alex Matrosov
Alex Pearlman
Alex Stanev
Alex Zakharov
Alex
Alexander Zakharov
Alexandre Borges
Alexandrine Torrents
Ali Islam
Ali Meer
Alina Dorina
Alissa Starzak
Allan Stevo
Allan Stevo
Allison Marie Naaktgeboren
Alon Weinberg
Alvaro Folgado
Alvaro Muñoz
Alyssa Herrera
Amanda Rousseau
Amber McReynolds
Amber McReynolds
Amir Montazery
Amir Montazery
Amit Elazari
Amit Klein
Amit Waisel
Amplitude Problem
Andrés Blanco
Andrea Downing
Andrea
Andreas Baumhof
Andreas Georgiou
Andrs Arrieta
Andrew Nicholson
Andrew Tierney Neil Boy
Andrew Tierney
Andrew Tierney
Andy Grant
Ang Cui
Angelo Oliveira
Anish Athalye
Ankur Chakraborty
Anna Skelton
Anne A. Madden
Anon.
Anthony “C01И” Rose
Anthony Ferrante
Anthony Kava
Anthony Rhodes
Anthony Rose
apiary
Archwisp
Ariel Herbert-Voss
Arnaud Soullié
Art Manion
Art
Aseem Jakhar
ASHSLAY
Audie
Austin Scott
Axel Souchet
Ayman Elsawah
Azuki
Babak Javadi
Bahtiyar Bircan
Barb Byrum
Barton Rhodes
Ben Brecht
Ben Dubow
Ben Hughes
Ben Sadeghipour
Ben Seri
Ben
Ben
Benjamin Lafois
Bennett Cyphers
Benoit Côté-Jodoin
Bernhard Mueller
Bertin Bervis
Besim ALTINOK
Besim Altinok
Besim Altinok
Bianca Lewis
Big Endian Smalls
Bigendian Smalls
Bill Demirkapi
Bill Graydon
Bill Swearingen
Billy Boatright
Billy Rios
Brad Dixon
Brent Stone
Brian Brushwood
Brian Satira
Brian Somers
Brian Varner
Brian Vohaska (bvo)
Brit Paris
Bruce Schneier
Bryson Bort
BugCrowd
C00p3r
Calli Schroeder
Camille Fischer
Campbell Murray
Can Kurnaz
Carl Pearson
Carly Jackson
Carly Jackson
Carolin
Casey Erdmann
Cat Murdock
Cathie Yun
Cathie Yun
Ce Qin
Cedric Owens
Cesare Pizzi
ch33r10
Charles Herring
Cheryl Biswas
Cheryl Biswas
Chet Hosmer
Chet Hosmer
Chet Hosmer
chgaray
Chloé Messdaghi
Chris Alladoum
Chris Dildog Rioux
Chris Hadnagy
Chris Hanlon
Chris Hanlon
Chris Kirsch
Chris Kirsch
Chris Krebs
Chris Kubecka
Chris Le Roy
Chris McCoy
Chris Pritchard
Chris Pritchard
Christian “quaddi” Dameff
Christian Paquin
Christopher Krebs
Christopher Roberts
Christopher Wade
Christopher Wade
Cinnamonflower
Claudio Contin
Clockwork Echo
clou (Fabian Ullrich)
Cody Brocious (Daeken)
Colin Estep
connormorley
Contests & Events
Corben Leo
Corbin Souffrant
Corey M. Hudson
Corey M. Hudson
Corey M. Hudson
Cris DeWitt
Cris DeWitt
Cris DeWitt
Cris Thomas
Cryo
CTRL
cyberlass
CyberPraesidium
d1dymu5
d4rkm4tter (Mike Spicer)
D9
Damien Cauquil (virtualabs)
Dan Borges
Dan Hastings
Dan Regalado (DanuX)
Dan Regalado
Dani Goland
Daniel "ufurnace" Crowley
Daniel dos Santos
Daniel Isler
Daniel Kim
Daniel Luca
Daniel Pagan
Daniel Romero
DanielAW
Danielle Citron
Dave Herrald
David Belasco
David Camacho
David Veuve
Dean Pierce
Dennis Giese
Dennis Panagiotopoulos
Derek Moore
Derrick Thornton
Deth Vegetable
Deviant Ollam
dhivus
Diana Dragusin
Diego “rehrar” Salazar
Diego “rehrar” Salazar
Diego “rehrar” Salazar
Diego Salazar (rehrar)
Dimitry Snezhkov
Dino Covotsos
Dirk-jan Mollema
DJ St3rling
DJ Th@d
DJ%27
Douglas McKee
Douglas McKee
Dr. Avi Rubin
Dr. Bramwell Brizendine
Dr. Joshua Stroschien
Dr. Nguyen Anh Quynh
Dr. Russ Handorf
Dr. Suzanne Schwartz
Dr. Will Roper
droogie
Dualcore
E.ghtB.t
E.ghtB.t
East
Edward Miro
eigentourist
Elad Shamir
Elie Bursztein
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elliott Thompson
Elvis Collado
Emilio Couto
Emilio Couto
Emmanuel Law
Eoin Bates
Eoin Buckley
Eric D Perakslis
Eric Geller
Eric Geller
Eric Johnson
Eric Reuter
Erick Galinkin
Erie Meyer
Erik Dul
Erik Dul
Ethan Gregory Dodge
Ethan Rudd
Ethan Rudd
Etienne Champetier
Eugene Rodionov
Evanna Hu
Exploding Lemur
Eyal Itkin
f(x)
Fabian Obermaier
Fatih Ozel
Fernando Amatte
finalphoenix
Fletcher Heisler
Former Rep. Jane Harman
Fotios Chantzis
Four Suites Co.
Four Suites Co.
Francis Brown
Francisco “ArticMine” Cabañas
Fred Jennings
fryx0r
fs0c131y
g richter
Gabriel "solstice" Ryan
Gabriel Ryan
Genevieve Marquardt
George Callow
Georges-Axel Jaloyan
Georgia Weidma
Gerald Doussot
gkapoglis
Gleb Esman
Gonçalo Sá
Gordon Draper
Greg Hogan
Gregory Pickett
Guillaume Ross
Guillermo Pilleux
Gus Clarke
Guy Barnhart-Magen
Hadrien Barral
Hagai Shapira
Hak5 Crew
Hamza Alkofahi
Haowen Bai
Harlo Holmes
Harri Hursti
Harry Regan
Harry Thomas
Harry
Harshad
Highwiz
Hila Cohen
Hugo Trovao
Huiming Liu
HuiYu Wu
Hyejin Jeong
Hyrum Anderson
Hyunjun Park
Ian Sindermann
Ian Vitek
Iceman
Icetre Normal
Icetre Normal
idk
Ilana Mergudich Thal
investigatorchi
Ion Sancho
Ionut Popescu
Isaac Evans
Itzik Kotler
J.J. Hastings
Jack Baker
Jack Cable
Jack Cable
Jack Mott
Jack Oden
Jacob "Hubble" Krasnov
Jacob Baines
Jacob Wilkin
Jaime Sanchez
Jaime Sanchez
Jake “Hubble” Krasnov
Jake Braun
Jakub Botwicz
James Harrison
James Harrison
James Kulikowski
James Strassburg
jamesdickenson
Jan Gorzny
Jane Miceli
Jared Dearing
Jared Dygert
Jared Dygert
Jason Edison
Jason Hill
Jason Mancusco
Jason Nickola
Jason Williams
Jatin Kataria
Jay Beale
Jay Beale
Jay Dimartino
Jay Kaplan
Jay Lagorio
Jay Radcliffe
Jay Radcliffe
Jayson Grace
Jayson Grace
Jayson Street
Jean Michel Picod
Jean Rintoul
Jean-Philippe Aumasson
Jeff “r3plicant” Tully MD
Jeff Dileo
Jeff Foley
Jeff Foley
Jeff Man
Jeff Moss
Jen Ellis
Jen Goldsack
Jen Goldsack
Jenko Hwong
Jennifer Granick
Jens Müller
Jeonghoon Shin
Jeremy Gillula
Jeremy Wink
Jerry Gamblin
Jesse Michael
Jessica "Zhanna" Malekos Smith
Jesus Solano
Jeswin Mathai
Jianing Wang
Jillian Ratliff
Jim Manico
Jim Manico
jiska
Jiska
Jmaxxz
João Pena Gil
Joakim Kennedy
Joe Grand (Kingpin)
Joe Gray
Joe Gray
Joe Schottman
Joe Slowik
John Holowczak
John Odum
John Stoner
Jon Hawes
Jordan Wilkie
Joseph Bingham
Joseph Cox
Joseph Marks
Joseph Menn
Joseph Muniz
Josh Benaloh
Josh Reynolds
Josh Stroschein
Joshua Maddux
Joshua Pereyda
Joshua Steinman
JSteeleIR
Julian Blacno
Julian Blanco
Jun Du
Junyu Zhou
Justin Burns_Trevor Timmons
Justin Drake
Justin Ehrenhofer
Justin Ehrenhofer
Jyoti Raval
KaiJern, Lau
Kala Kinyon
Kampf
Karl Koscher
Karl
Kartikeya Kandula
karver
Kate Rose
Katelyn Bowden
Katherine Pratt/GattaKat
Katie Trimble
Katie Trimble
Katie
Ken Munro
Ken Munro
Ken Munro
Ken
Kent Britain
Kent Britain
Kenya Yoshimura
Kevin Collier
Kevin Leffew
Keynote: Josh Steinman
Kim Zetter
Kimberly Young-McLear
Kitty Hegemon
Konark Modi
Kristy Westphal
Kristy-Leigh Minehan
krypt3ia
Kurt Opsahl
Kurt Opsahl
Kyle Gwinnup
Kyle O’Meara & David Belasco
Kyle O’Meara
laciefan
Lak5hmi5udheer
Larry Suto
Lauren Putvin
Laurin Weissinger
Lee Brotherston
Legendary Nacar
Leland Lee
Lennart Koopmann
Lennert Wouters
Leon Jacobs
Liana Parakesyan
Linton Salmon
Liz Borden
Liz Howard
Logan Lamb
M. Can Kurnaz
m1n1
Maggie MacAlpine
Maggie Mayhem
Magik Plan
Magik Plan
Maksim Shudrak
malware_traffic
Mandy Logan
Manish Gupta
María José Erquiaga
Marcello Salvati
Marcos Oviedo
marcosd4h
Marcus Liotta
Marie Moe PhD
Marie Moe
Marilyn Marks
Marina Simakov
Marina Spyrou
Mario Rivas
Mark B Cooper
Mark Bereza
Mark Bereza
Mark Ignacio
Mark Nesbitt
markaorlando
Marla Valentine
Martin Vigo
Masarah Paquet-Clouston
Master Chen
Mathieu Saulnier
Matt Blaze
Matt Burrough
Matt Burrough
Matt Bush
Matt Cheung
Matt Gleason
Matt Nash
Matt Ploessel
Matt Wixey
Matthew Carr
Mattia Campagnano
Mauricio Velazco
Max Compston
Max Power
Maxwell Dulin
MC Frontalot
Meh Chang
Micah Zenko
Michael “msvb” Schloh von Bennewitz
Michael Leibowitz
Michael Perklin
Michael Portera
Michael Raggo
Michael Stepankin
Michael Wylie
Michael Wylie
Mickey Shkatov
Mike Godfrey
Mike Johnson
Mike Kijewski
Mike Kiser
Mike Kiser
Mike Landeck
Mike Raggo
Mike Rich
Mike Spicer
Mila Paul
Milind Bhargava
Min (Spark) Zheng
Miss Jackalope
Miss Jackalope
MITCHELL PARKER
Mixl S. Laufer
Mohsan Farid
Monica Childers
Monta Elkins
Mr_Br!ml3y
MrDe4d
Murtuja Bharmal
n00bz
Najla Lindsay
Najla Lindsay
Nakul Bajaj
Nathan 'nash' Sheard
Nathan Sweaney
Neiko Rivera
Nestor Torres
Networking & Challenges
Nick Titus
Nicolas Oberli
Nikhil Mittal
Nikita
Nils Amiet
Nina Kollars
Ninjula
Nishant Sharma
Nishant Sharma
Nithin Jois
nmatt
Noah Praetz
Nodyah (@nodyah_)
Noid
noodle
Oleksandr Mirosh
Olindo Verrillo
Olivier Bilodeau
Omar Santos
Omega
Omer Gull
Omer Yair
Orange Tsai
Oryx
Pablo Breuer
Parmanand Mishra
Parmanand Mishra
Patrick Kiley
Patrick McNeil
Patrick Wardle
Paul Makowski
Pavel Tsakalidis
Pavlo Radchuk
Pedro Cabrera Camara
Peiter Mudge Zatko
Penelope 'Pip' Pinkerton
Perry Carpenter
Pete
Peter Hay
Peter Pi
Petros Koutroumpis
phar
Philip Martin
Philip Stark
Philipp Roskosch
Philippe Delteil
Philippe Laulheret
politoinc
Pramod Rana
Pratik Shah
Preston Thomas
pwrcycle
Pyr0
R.X. Gambler
R3doubt
R3doubt
Rémi Géraud-Stewart
Rabbit In The Moon
Rachel Smith
Rafael Santos
Rahul K. Patel
Ralf Almon
Rand Waltzman
Rebecca Long
Red Dragon 1949
REdoubt
REdoubt
Renderman
Rep. James Langevin
Rep. Ted Lieu
Representative Eric Swalwell (CA-15)
Reuben Yap
Rewanth Cool
Riana Pfefferkorn
Rich DeMillo
Rich Mogull
Richard Gold
Richard Gold
Richard Harang
Rick Hansen
Rick Housley
Rick Ramgattie
Rita Gass
Rob Rehr
Robert Anderson
Robert Graydon
Robert McGuire
Robert Sell
Robin “midipoet” Renwick
Robin Andruss
Robin Dreeke
Rod Soto
Rodman
Roei Amit
Roger Meyer
Ron Stoner
Rotem Bar
Rotem Bar
Rumman Chowdhury
Runa Sandvik
Rushikesh D. Nandedkar
Russell Butturini
Ryan Chapman
Ryan Holeman
Ryan Kovar
Ryan Kovar
Ryan Kovar
Ryan Leirvik
Ryan MacDougall
Ryan Rubin
s0lst1c3
S7a73farm
Sam Bowne
Sam Bowne
Sam Bowne
Sam Buhrow
Sam Buhrow
Sam Erb
Samantha Cole
Sanket Karpe
Sarah McCarthy
Sarang Noether
Sarang Noether
Saroj
SciaticNerd
ScotchAndBubbles
Sean Donnelly
Sean Metcalf
Sean Wilson
Sebastian Garcia
Sebastian Puttkammer
SecBarbie
SecKC
Secretary Alex Padilla
Securelyfitz and friends
Security Panda
Seeker
Senator Ron Wyden (OR)P
Sergei Frankoff
Serhii Okhrimenko
Setu Parimi
Seyfullah KILIÇ
Shaggy
Shahid Buttar
Shane McCombs
Sharon Brizinov
Shayan Eskandar
Sheila Ayelen Berta
Sherri Ramsay
Shimon Noam Oren
sirmudbl00d
Siwei Lyu
Skittish & Bus
skonkworks
smea
Soldier of FORTRAN
Soldier of Fortran
sopooped
Soyeon Kim
Srinivas Piskala Ganesh Babu
STÖK
Stefan
Steph Infection
Stephan Gerling
Stephan Gerling
Stephan Gerling
Stephan Huber
Steve Ball (hamster)
Steve Lewis
Steve Pordon
Steve Thomas
Suchismita Pahi
Sunny Wear
Susan Greenhalgh
Susan
Suzanne Schwartz MD
Swaroop Yermalkar
t0ddpar0dy
Takahiro Yoshimura
Tal Keren
Tal Leibovich
Tal Leibovich
Tal Melamed
Tanner Barnes
Tanya Janca
Tanya Janca
Tarah
TBD
TBD
Ted
Teri Radichel
Terrestrial Access Network
Terry Gold
The Dark Tangent & Goons
The DEF CON NOC
thezachw
Tiffany Li
Tilak Thimmappa
Tineh Nimjeh
Tod Beardsley
Todd Weaver
Tom Kopchak
Tonya Rice
Topher Timzen
Tottenkoph
Travis Goodspeed
Travis Green
Travis Palmer
Trevor Timmons
Trevor Timmons
Troy Defty
Troy Defty
Truman Kain
TwinkleTwinkie
tyercel
Tyler Holland
Tyler Kell
U.S. Senator Ron Wyden
Ulf Frisk
uncl3dumby
Understudy77
Utku Sen
Utku Sen
Utku Sen
v4tl4
Vadim Pavlov
Vahid Behzadan
Valerie Thomas
Valerie Thomas
Vandana Verma Sehgal
Vic Harkness
Victor Fang
Victor Faraggi
Victor Murray
Vik Sharma
Vincent "Halycon" Rose
Vitor Ventura
Vladan Nikolic
Walter Scheirer
Wang Kang
Wayne Marsh
Wayne Penn
Wayne Ronaldson
Wayne Thorley
Wenxiang Qian
Wes Lambert
Wesley McGrew
Wesley McGrew
Weston Hecker
Wicked Clown
Wil Austin
Will
WillC
William Suthers
Winnona DeSombre
Woody
wytshadow
xBen "benmap" Morris
Xiangqian Zhang
Xiaohang Yu
XiaoHuiHui
Xiaolong Bai
Xiling Gong
Yacin Nadji
YanYan Wang
Yaron Zinar
Yavuz Atlas
Ye Zhang
Yisroel Mirsky
Yolan Romailler
YT Cracker
Yurk
YuXiang Li
Zac Shannon
Zachary Staples
Zachary Staples
Zcash Foundation
Zcash Foundation
Zebbler Encanti Experience
Zhanna Malekos Smith
ZhengHuang
Zoltan
zzz

Talk List


.NET Malware Threats: Internals And Reversing - DC - Paris - Track 4
'0day Hunting and RCE Exploitation in Web Applications' - ASV - Flamingo 3rd Floor - Mesquite Room
'An Introduction To Application Security Threat Modeling' - ASV - Flamingo 3rd Floor - Mesquite Room
'Automate Pen-Testing in Dockerized CI/CD Environment' - ASV - Flamingo 3rd Floor - Mesquite Room
'Crypto Failures- and how to avoid them' - ASV - Flamingo 3rd Floor - Mesquite Room
'Exploiting and Securing iOS Apps using OWASP iGoat' - ASV - Flamingo 3rd Floor - Mesquite Room
'History of the worst Android app ever: mAadhaar' - ASV - Flamingo 3rd Floor - Mesquite Room
'How bad could it be? Inside Law Enforcement and Local.gov AppSec' - ASV - Flamingo 3rd Floor - Mesquite Room
'huskyCI: Finding Security Flaws in CI Before Deploying Them' - ASV - Flamingo 3rd Floor - Mesquite Room
'Purple Team Strategies for Application Security' - ASV - Flamingo 3rd Floor - Mesquite Room
'Shifting the DevSecOps Culture, Taking away the sugar piece and giving the pile to ants' - ASV - Flamingo 3rd Floor - Mesquite Room
'Vulnerabilities that Hide from Your Tools' - ASV - Flamingo 3rd Floor - Mesquite Room
"First-Try" DNS Cache Poisoning with IPv4 and IPv6 Fragmentation - PHVT - Bally's Resort (Indigo) Tower 26th floor
The Election System: Can We Fix It? YES WE CAN! - VMV - Planet Hollywood - Melrose 4 Room
(Ab)using GPOs for Active Directory Pwnage - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
(Re)Thinking Security Given the Spectre of a Meltdown (hold my beer) - PHVT - Bally's Resort (Indigo) Tower 26th floor
(WS) I2P For Application Developers (Workshop) - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
(WS) RSA Signatures: How do they work? - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
(WS) Using Privacy Badger and discovering trackers for kids and newcomers - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
[ MI CASA-SU CASA ] My 192.168.1.1 is Your 192.168.1.1 - DC - Paris - Track 1
0-Day Inside - BHV - Planet Hollywood - Melrose 1-3 Rooms
100 Seconds of Solitude: Defeating Cisco Trust Anchor With FPGA Bitstream Shenanigans - DC - Paris - Track 3
2019 8th Annual Defcon Bike Ride - Meetups - outside [TBD location]
2020 - Ready? Or Not? - VMV - Planet Hollywood - Melrose 4 Room
303/Skytalks Pajama Dance Party - Night Life - Paris - Concorde A Ballroom
303/Skytalks Party - Night Life - Paris - Rivoli B Ballroom
4 years and 10,000+ Hours Later: Lessons Learned from Running a National Penetration Testing Competition - PHVT - Bally's Resort (Indigo) Tower 26th floor
A 'buyers guide' to the market promise of automagic AI-enabled detection and response - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
A glorious celebration of IoT security - IOT - Flamingo 3rd Floor - Eldorado Ballroom
A Hacker Guide To Deep-Learning Based Side Channel Attacks - DC - Paris - Track 3
A Hacker Walks Into A Flight School And Says Ouch: Common Online Security Fails In Pilot Training - AVV - Bally's Event Center
A hackers first solo: airplane avionics security 101 - AVV - Bally's Event Center
A Life of Advantage Play - RGV - Flamingo - 3rd Floor - Carson City II
A Minor Threat - BHV - Planet Hollywood - Melrose 1-3 Rooms
A Security Researchers Guide into the Fitbit Ecosystem - IOT - Flamingo 3rd Floor - Eldorado Ballroom
A single global public-utility blockchain & cryptosystem - BCV - Flamingo 3rd Floor - Laughlin III Room
A Smart Contract Killchain. How the first Blockchain APT was caught - BCV - Flamingo 3rd Floor - Laughlin III Room
A Theme Of Fear: Hacking The Paradigm - BTVT - Flamingo - 3rd Floor- Savoy Room
A Tutorial on Hacking Facial Recognition Systems - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
A URL Shortened By Any Other Name - RCV - Planet Hollywood - Celebrity 5 Ballroom
“Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation - RCV - Planet Hollywood - Celebrity 5 Ballroom
Abusing the IoT in Smart Buildings - ICS - Bally's Event Center
Addressing the election security threats posed by Very Small Jurisdictions - VMV - Planet Hollywood - Melrose 4 Room
Advanced APT Hunting with Splunk - PHVW - Bally's Resort (Indigo) Tower 26th floor
Advanced Custom Network Protocol Fuzzing - WS - Flamingo - Lower Level - Red Rock VI
Advanced Recon with OWASP Amass - RCV - Planet Hollywood - Celebrity 5 Ballroom
Advanced Wireless Attacks Against Enterprise Networks - WS - Flamingo - Lower Level - Red Rock VII
Advanced Wireless Exploitation for Red Team and Blue Team - WS - Flamingo - Lower Level - Red Rock II
Adventures In Smart Buttplug Penetration (testing) - DC - Paris - Track 2
Adversarial Fashion - Sartorial Hacking to Combat Surveillance - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
AI Unwind - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
AI Unwind - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
AI vs. Airplanes and IT-Security: What Security Regulations Teach Us About AI Governance - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
AirBNB for Retail Internet / A Distributed Internet Technology with Monero - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
AIS C2 - HTS - Bally's Event Center
Alice and Bob's Big Secret - BCV - Flamingo 3rd Floor - Laughlin III Room
All the 4G modules Could be Hacked - DC - Paris - Track 3
Amputees and Prosthetic Challenges - BHV - Planet Hollywood - Melrose 1-3 Rooms
An Introduction to Deploying Red Team Infrastructure - WS - Flamingo - Lower Level - Red Rock I
An Introduction To Malware Analysis - BTVT - Flamingo - 3rd Floor- Savoy Room
An introduction to the ARINC standards - AVV - Bally's Event Center
Analysis 101 for Hackers and Incident Responders - WS - Flamingo - Lower Level - Red Rock IV
Anatomy Of A Megabreach: Equifax Report - BTVT - Flamingo - 3rd Floor- Savoy Room
Another Car Hacking Approach - HHV - Bally's Event Center
Antennas for Surveillance applications - DL - Planet Hollywood - Sunset 1
Apache Solr Injection - DC - Paris - Track 4
API-Induced SSRF: How Apple Pay Scattered Vulnerabilities Across the Web - DC - Paris - Track 4
Applying Pareto's Principle for Securing AWS with SCPs - CLV - Flamingo 3rd Floor - Reno I Room
Arcade Party - Night Life - Paris - Rivoli A Ballroom
Are Quantum Computers Really A Threat To Cryptography? A Practical Overview Of Current State-Of-The-Art Techniques With Some Interesting Surprises - DC - DC101, Paris Theatre
Are you inteRESTed in Kismet? - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Are Your Child's Records at Risk? The Current State of School Infosec - DC - Paris - Track 2
Assessing Election Infrastructure - VMV - Planet Hollywood - Melrose 4 Room
Asset Discovery: Making Sense of the Ocean of OSINT - RCV - Planet Hollywood - Celebrity 5 Ballroom
Attacking Layer 2 Network Protocols - WS - Flamingo - Lower Level - Red Rock I
AttackSurfaceMapper: Automate and Simplify the OSINT Process - RCV - Planet Hollywood - Celebrity 5 Ballroom
Augmenting the (Security) Onion: Facilitating Enhanced Detection and Response with Open Source Tools - PHVT - Bally's Resort (Indigo) Tower 26th floor
Automated Injection & Removal of Medical Evidence in CT and MRI Scans - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Backdooring Convolutional Neural Networks via Targeted Weight Perturbations - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Backdooring Hardware Devices By Injecting Malicious Payloads On Microcontrollers - DC - Paris - Track 1
BADASS/Cyber SeXurity - Meetups - Planet Hollywood - Sin City Theater
BadSalt (Adversarial DevOps)  - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Battle in the Clouds: Attacker vs Defender on AWS - CLV - Flamingo 3rd Floor - Reno I Room
bedr - DL - Planet Hollywood - Sunset 6
BEEMKA – Electron Post-Exploitation Framework - DL - Planet Hollywood - Sunset 3
Behavioral Biometrics and Context Analytics: Risk Based Authentication Re-Imagined - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Behind the scenes of hacking airplanes - AVV - Bally's Event Center
Behind the Scenes of the DEF CON 27 Badge - DC - Paris - Track 1
Behind the Scenes: The Industry of Social Media Manipulation Driven by Malware - DC - Paris - Track 3
Bestsellers in the Underground Economy: Measuring Malware Popularity by Forum - PHVT - Bally's Resort (Indigo) Tower 26th floor
Beverage Cooling Contest - Meetups - Planet Hollywood - Mezzanine Stage
Beyond Sandboxes. How to Execute IoT Malware and Analyze Its Evolution - PHVT - Bally's Resort (Indigo) Tower 26th floor
Beyond the Firmware - BHV - Planet Hollywood - Melrose 1-3 Rooms
Beyond the Voting Machine: Other High Value Targets in Todays Election System - VMV - Planet Hollywood - Melrose 4 Room
Biohacking & Biosecurity - BHV - Planet Hollywood - Melrose 1-3 Rooms
Biopiracy on the High Seas - BHV - Planet Hollywood - Melrose 1-3 Rooms
Bitcoin Honeypot - Wallet on floor of the Internet - BCV - Flamingo 3rd Floor - Laughlin III Room
Black Mirror: You are your own privacy nightmare - the hidden threat of paying for subscription services - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Blacks in Cybersecurity Meetup - Meetups - Planet Hollywood - Cafe Hollywood
Blanketfort Con Party - Night Life - Paris - Concorde B Ballroom
BloodHound From Red to Blue - BTVT - Flamingo - 3rd Floor- Savoy Room
Blue Team Bio II - Genetic and Epigenetics Backups - BHV - Planet Hollywood - Melrose 1-3 Rooms
Blue Team Guide For Fresh Eyes - BTVT - Flamingo - 3rd Floor- Savoy Room
Blue Teaming For Fun And The Sake Of Your Organization - BTVW - Flamingo - Lower Level - Valley Of Fire 2
Book Signing - Alex Matrosov & Eugene Rodionov - Rootkits and Bootkits - Meetups - Bally's - Vendors Room
Book Signing - Georgia Weidman - Penetration Testing - Meetups - Bally's - Vendors Room
Book Signing - Jean-Philippe Aumasson - Serious Cryptography - Meetups - Bally's - Vendors Room
Book Signing - Matt Burrough - Pentesting Azure Applications - Meetups - Bally's - Vendors Room
Book Signing - Travis Goodspeed - POC||GTFO - Meetups - Bally's - Vendors Room
Bootstrapping Vulnerability Disclosure for Election Systems - VMV - Planet Hollywood - Melrose 4 Room
Breaking Google Home: Exploit It with SQLite(Magellan) - DC - DC101, Paris Theatre
Breaking NBAD and UEBA Detection  - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Breaking The Back End! It Is Not Always A Bug. Sometimes, It Is Just Bad Design! - DC - Paris - Track 3
Broken Arrow - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Browser extension to hunt low hanging fruits (Hacking by just browsing) - DL - Planet Hollywood - Sunset 1
Build to Hack, Hack to Build - CLV - Flamingo 3rd Floor - Reno I Room
Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies - BHV - Planet Hollywood - Melrose 1-3 Rooms
Building an OSINT and Recon Program to address Healthcare Information Security issues - RCV - Planet Hollywood - Celebrity 5 Ballroom
Burp Plugin: Cyber Security Transformation Chef (CSTC) - DL - Planet Hollywood - Sunset 1
Burp Suite Workshop - PHVW - Bally's Resort (Indigo) Tower 26th floor
Burpsuite Team Server for Collaborative Web App Testing - DL - Planet Hollywood - Sunset 1
Bypassing MacOS Detections with Swift - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
ByteSweep Firmware Analysis Automation Project - HTS - Bally's Event Center
Can the CAN bus fly ­Risks of CAN bus networks within avionics systems - AVV - Bally's Event Center
Can You Track Me Now? Why The Phone Companies Are Such A Privacy Disaster - DC - Paris - Track 2
Car Hacking Village Party - Night Life - Planet Hollywood - Apex Suite
Casting with the Pros: Tips and Tricks for Effective Phishing - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Change the World, cDc Style: Cow tips from the first 35 years - DC - Paris - Track 2
Changium IPiosa: most magical change IP packets in the wild - ICS - Bally's Event Center
Chaos Drive, because USB is still too trustworthy - DL - Planet Hollywood - Sunset 4
Cheating in eSports: How to Cheat at Virtual Cycling Using USB Hacks - DC - Paris - Track 2
Chinese Military Combined Arms Effects - Bio-Weapons - BHV - Planet Hollywood - Melrose 1-3 Rooms
CIRCO: [Cisco Implant Raspberry Controlled Operations] - PHVT - Bally's Resort (Indigo) Tower 26th floor
CIRCO: Cisco Implant Raspberry Controlled Operations - DL - Planet Hollywood - Sunset 2
Clairvoyance: concurrent lip-reading for the smart masses - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Closing Ceremonies - DC - Tracks 1,2,3
Closing Ceremony and Awards - HTS - Bally's Event Center
Coffee Talk With Anthony Ferrante - ETV - Flamingo - 3rd Floor - Reno II Room
Coffee Talk With Dr. Suzanne Schwartz - ETV - Flamingo - 3rd Floor - Reno II Room
Coffee Talk With Erie Meyer - ETV - Flamingo - 3rd Floor - Reno II Room
Coffee Talk With Joshua Steinman - ETV - Flamingo - 3rd Floor - Reno II Room
Combo Password - DL - Planet Hollywood - Sunset 5
Communications including Satcom and NMEA protocols - HTS - Bally's Event Center
Competitions in Infosec/ML - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Confessions of an Nespresso Money Mule: Free Stuff & Triangulation Fraud - DC - Paris - Track 3
Constructing Kerberos Attacks with Delegation Primitives - WS - Flamingo - Lower Level - Red Rock VII
Contest Announcement - BCV - Flamingo 3rd Floor - Laughlin III Room
Contest Announcement - BCV - Flamingo 3rd Floor - Laughlin III Room
Contest Results - BCV - Flamingo 3rd Floor - Laughlin III Room
Contest Roundup - BCV - Flamingo 3rd Floor - Laughlin III Room
Contest Roundup - BCV - Flamingo 3rd Floor - Laughlin III Room
Contests Awards Ceremony - DC - Paris - Track 4
Core Team Meet and Greet - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Cotopaxi: IoT Protocols Security Testing Toolkit - DL - Planet Hollywood - Sunset 3
CRASHOVERRIDE: Re-Assessing the 2016 Ukraine Electric Power Event as a Protection-Focused Attack - ICS - Bally's Event Center
Crazed Lockpick Idea to Crazed Lockpick "Inventor"?... \_(?)_/ - LPV - Bally's - Platinum II Ballroom
Creating a Maritime Cybersecurity Community - HTS - Bally's Event Center
Creating Cake from Scratch - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Crypto currency heist - the story so far ... - BCV - Flamingo 3rd Floor - Laughlin III Room
Cryptography Playtime Workshop - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Cubcon 2019 - Night Life - PHV - Bally's Indigo Tower 26th Floor - Skyview Rooms 1,2,5,6
Cyber Ninjas and YOU - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Cyberbiosecurity & the "Full Stack Biotechnologist" - BHV - Planet Hollywood - Melrose 1-3 Rooms
D0 N0 H4RM: A Healthcare Security Conversation - DC - Planet Hollywood - Firesides Lounge
Dallas Hackers Party - Night Life - Paris - Lobby Bar, under the blue thing
DARPA SSITH Program at DEF CON - VMV - Planet Hollywood - Melrose 4 Room
DC801 Party - Night Life - Planet Hollywood - Suite TBA
DECEPTICON: OPSEC to Slow the OSINT - RCV - Planet Hollywood - Celebrity 5 Ballroom
Deep Fakes Panel - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Deep Infrastructure Visibility With Osquery And Fleet - BTVW - Flamingo - Lower Level - Valley Of Fire 2
Deepfakes, Deep Trouble: Analyzing the Effects of Deepfakes on Market Manipulation - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
DEF CON 101 Panel - DC - DC101, Paris Theatre
DEF CON wants to help hackers anonymously submit bugs to the government: Let's discuss. - DC - Paris - Track 1
DEFCON 27 4X5K run - Meetups - Paris - Outside at base of Eiffel Tower
DEFCON 27 4X5K run - Meetups - Paris - Outside at base of Eiffel Tower
DEFCON 27 4X5K run - Meetups - Paris - Outside at base of Eiffel Tower
DEFCON 27 4X5K run - Meetups - Paris - Outside at base of Eiffel Tower
DEFCON Ladies Meetup - Meetups - Planet Hollywood - Sin City Theater
DEFCON Monero Party - Night Life - Paris - Chateau Nightclub
DEFCON Sticker Swap - Meetups - Bally's - Chillout room near Vendor Area
Defeating Bluetooth Low Energy 5 PRNG for Fun and Jamming - DC - Paris - Track 2
Defending Democracy: Working with Election Officials to Improve Election Security - VMV - Planet Hollywood - Melrose 4 Room
Defending environments and hunting malware with osquery - WS - Flamingo - Lower Level - Red Rock VII
Derevolutionizing OS Fingerprinting: the cat and mouse game - RCV - Planet Hollywood - Celebrity 5 Ballroom
Design your own seastead game - HTS - Bally's Event Center
Detection At Google: On Corp And Cloud - BTVT - Flamingo - 3rd Floor- Savoy Room
Developing WiFi Access Point Rootkits - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Development of the Maritime Cyberphysical Testbeds - HTS - Bally's Event Center
Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga) - VMV - Planet Hollywood - Melrose 4 Room
Digital Medicine 101 - BHV - Planet Hollywood - Melrose 1-3 Rooms
Digital Vehicle Forensics - CHV - Bally's Event Center
Distributed Decentralized Security for Bitcoin Wallets - BCV - Flamingo 3rd Floor - Laughlin III Room
Diversity Party - Night Life - Paris - Concorde B Ballroom
DIY Medicine - BHV - Planet Hollywood - Melrose 1-3 Rooms
Documentary - Code Rush - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Documentary – Nothing to Hide - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Documentary – Revolution OS - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Documentary – The Internet's Own Boy: The Story of Aaron Swartz - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Don't Forget to Wipe - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Don't Red-Team AI Like a Chump - DC - Paris - Track 1
Dr.ROBOT: Organized Chaos and the Shotgun Approach - DL - Planet Hollywood - Sunset 5
Dr/Hacker Panel - BHV - Planet Hollywood - Melrose 1-3 Rooms
Drunk Hacker History - Night Life - Planet Hollywood - Mezzanine Stage
dstruction - Meetups - Planet Hollywood - Mezzanine Stage
Duplicating Restricted Mechanical Keys - DC - Paris - Track 4
DYI Azure Security Assessment - CLV - Flamingo 3rd Floor - Reno I Room
EAPHammer - DL - Planet Hollywood - Sunset 1
Easy PAKE Oven - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Ebolaphone Or Bust - HHV - Bally's Event Center
EDR Is Coming; Hide Yo Sh!t - DC - Paris - Track 4
edu-driving - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
EFF Trivia - Meetups - Planet Hollywood - Mezzanine Stage
Employ Cybersecurity Techniques Against the Threat of Medical Misinformation - BHV - Planet Hollywood - Melrose 1-3 Rooms
Empowering Gateways with Functional Encryption - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Enabling HTTPS for home network devices using Let's Encrypt - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Evaded MicrosoftATA? **But** You Are Completely Exposed By Event Log - BTVT - Flamingo - 3rd Floor- Savoy Room
Evil eBPF In-Depth: Practical Abuses of an In-Kernel Bytecode Runtime - DC - Paris - Track 4
Evil Mainframe Jr: Mainframe hacking from recon to privesc - WS - Flamingo - Lower Level - Red Rock I
Executives Seeing Red - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
EXPLIoT - IoT Security Testing and Exploitation Framework - DL - Planet Hollywood - Sunset 3
Exploit Development for Beginners - WS - Flamingo - Lower Level - Red Rock VII
Exploiting IAM in the Google Cloud Platform - CLV - Flamingo 3rd Floor - Reno I Room
Exploiting Qualcomm WLAN and Modem Over The Air - DC - Paris - Track 3
Exploiting Windows Exploit Mitigation for ROP Exploits - DC - DC101, Paris Theatre
Exploratory Data Analysis: Why and How (in Python) - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Exploring Voter Roll Manipulation and Fraud Detection with Voter Files - VMV - Planet Hollywood - Melrose 4 Room
Extending Zeek For ICS Defense - BTVT - Flamingo - 3rd Floor- Savoy Room
Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars - CHV - Bally's Event Center
Faults in our Pi Stars: Security Issues and Challenges in Deep Reinforcement Learning - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Fighting Malware with Deep Learning - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Fighting non consensual pornography the BADASS way - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Film – Kung Fury - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Finding Flaws in a Satcom Terminal - HTS - Bally's Event Center
Finding the needle in the twitter haystack. - RCV - Planet Hollywood - Celebrity 5 Ballroom
Finding Vulnerabilities at Ecosystem-Scale - WS - Flamingo - Lower Level - Red Rock IV
Fireside Chat Style Followup To Main Track Talk: Tag-side attacks against NFC Bring your questions, get some answers. - HHV - Bally's Event Center
Firmware Rewriting to Gain Persistence on Satcom Terminal - HTS - Bally's Event Center
Firmware Slap: Automating Discovery of Exploitable Vulnerabilities in Firmware - DC - Paris - Track 1
Flatline - DL - Planet Hollywood - Sunset 4
Florida Man Party - Night Life - Planet Hollywood - Apex Suite
Forcing a trustworthy notion of sequential time - BCV - Flamingo 3rd Floor - Laughlin III Room
Forensic Science and Information Security - BHV - Planet Hollywood - Melrose 1-3 Rooms
Forums and Fuckery - Mainframe Style - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
Friends of Bill W. - Meetups - Planet Hollywood - Santa Monica 4 Room
From buffer overflowing genomics tools to securing biomedical file formats - BHV - Planet Hollywood - Melrose 1-3 Rooms
From EK to DEK: Analyzing Document Exploit Kits - WS - Flamingo - Lower Level - Red Rock I
From email address to phone number - RCV - Planet Hollywood - Celebrity 5 Ballroom
From IT to OT – How to segue into hacking marine systems - HTS - Bally's Event Center
From Noisy, Distorted data-sets to excellent prediction models - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
FumbleChain: A Purposefully Vulnerable Blockchai - BCV - Flamingo 3rd Floor - Laughlin III Room
Functional Programming for the Blue Team - WS - Flamingo - Lower Level - Valley of Fire II
GAS THE RAMEN: Hacking the Unhackable Bitfi from John McAfee - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Generating Personalized Wordlists by Analyzing Target's Tweets - RCV - Planet Hollywood - Celebrity 5 Ballroom
Generating Personalized Wordlists With NLP by Analyzing Tweets - PHVT - Bally's Resort (Indigo) Tower 26th floor
Get off the Kernel if you can’t Drive - DC - Paris - Track 1
Get your next roadtrip for free! Long live the vulnerable EV charging points! - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Getting access to your heart's data - BHV - Planet Hollywood - Melrose 1-3 Rooms
Getting Psychic: Cold Reading Techniques for Fortune Tellers and Social Engineers - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Getting Skin in the Game - BHV - Planet Hollywood - Melrose 1-3 Rooms
Getting Started with Monero Workshop - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Ghosting the PACS-man: Basics of Hacking Physical Access Control Systems and Beyond - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Giving Cops the Finger: Compelled Device Decryption and the Fifth Amendment - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
GMDSS including Automated Identification System (presentation on AIS; not the same as his talk on Sunday, which is an offensive security talk) - HTS - Bally's Event Center
Go NULL Yourself or: How I Learned to Start Worrying While Getting Fined for Other’s Auto Infractions - DC - Paris - Track 3
Go Reverse Engineering Tool Kit - DL - Planet Hollywood - Sunset 5
GothCON party - Night Life - Planet Hollywood - Gallery Bar
Greenwaves and Ham - IOT - Flamingo 3rd Floor - Eldorado Ballroom
GSM: We Can Hear Everyone Now! - DC - Paris - Track 2
H(ACK)DMI: PWNING HDMI FOR FUN AND PROFIT - IOT - Flamingo 3rd Floor - Eldorado Ballroom
H@ck3r Runw@y - Night Life - Planet Hollywood - Mezzanine Stage
Hachi: An Intelligent threat mapper - DL - Planet Hollywood - Sunset 5
Hack the Planet! Hackers Influencing Positive Change - RCV - Planet Hollywood - Celebrity 5 Ballroom
Hack the World & Galaxy with OSINT - ICS - Bally's Event Center
Hack to Basics - x86 Windows Based Buffer Overflows, an introduction to buffer overflows. - WS - Flamingo - Lower Level - Valley of Fire I
Hack to Basics – Adapting Exploit Frameworks to Evade Microsoft ATP - RCV - Planet Hollywood - Celebrity 5 Ballroom
Hackaday Breakfast at DEFCON - Meetups - Paris LeCafe lle St. Louis
Hacker Flairgrounds - Meetups - Planet Hollywood - London Club
Hacker Jeopardy - Night Life - Planet Hollywood - Mezzanine Stage
Hacker Jeopardy - Night Life - Planet Hollywood - Mezzanine Stage
Hacker Karaoke - Night Life - Paris - Concorde C Ballroom
Hacker Karaoke - Night Life - Paris - Concorde C Ballroom
Hackers Against Brexit - Meetups - Paris - Le Bar Du Sport Bar
Hacking Android and qnx (What treasures lie inside your radio) - CHV - Bally's Event Center
Hacking Con Badges for Fun and Profit - HHV - Bally's Event Center
Hacking Congress: The Enemy Of My Enemy Is My Friend - DC - Paris - Track 2
Hacking Corporate Org Socialization: One Day You Are Out and the Next Day You Pwn the Org! - PHVT - Bally's Resort (Indigo) Tower 26th floor
Hacking Cryptocurrencies - BCV - Flamingo 3rd Floor - Laughlin III Room
Hacking Hollywood - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Hacking ICS: From Open Source Tools to Custom Scripts - WS - Flamingo - Lower Level - Red Rock V
Hacking into automotive clouds - CLV - Flamingo 3rd Floor - Reno I Room
Hacking into automotive clouds - CHV - Bally's Event Center
Hacking Kubernetes - Choose Your Own Adventure Style - PHVW - Bally's Resort (Indigo) Tower 26th floor
Hacking Kubernetes: Choose Your Own Adventure Style - PHVT - Bally's Resort (Indigo) Tower 26th floor
Hacking LE Systems: A Hacker Cop Makes a Case for More Hacker Cops - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Hacking Medical Devices - WS - Flamingo - Lower Level - Red Rock II
Hacking the Air Force and Beyond - AVV - Bally's Event Center
Hacking the Android APK - WS - Flamingo - Lower Level - Red Rock V
Hacking the Zyxel NAS 326 from the Perspective of a n00b - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Hacking WebAssembly Games with Binary Instrumentation - DC - Paris - Track 3
Hacking Wetware with Open Source Software and Hardware - BHV - Planet Hollywood - Melrose 1-3 Rooms
Hacking Wi-Fi for Beginners - WS - Flamingo - Lower Level - Red Rock III
Hacking Wifi - WS - Flamingo - Lower Level - Red Rock VIII
Hacking Wifi - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Hacking Your Career Through Social Engineering - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Hacking Your Thoughts - Batman Forever meets Black Mirror - DC - Paris - Track 3
HackPac: Hacking Pointer Authentication in iOS User Space - DC - Paris - Track 1
HAKC THE POLICE - DC - Paris - Track 2
Handling broken cryptography and building a new one. Past, present, and future of Zcoin - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Hands on Adversarial Machine Learning - WS - Flamingo - Lower Level - Red Rock VI
Hardware and Badge Demonstrations - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Harnessing Weapons of Mac Destruction - DC - Paris - Track 1
Head in the Clouds - PHVT - Bally's Resort (Indigo) Tower 26th floor
Healthcare Horror Stories - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Help Me, Vulnerabilities. You're My Only Hope - DC - Paris - Track 4
Here for a good time, not a long time: exploiting AWS loopholes with temporary credentials - CLV - Flamingo 3rd Floor - Reno I Room
History of Lockpicking - LPV - Bally's - Platinum II Ballroom
Homebrew Hardware Contest - Meetups - Planet Hollywood - Mezzanine Stage
Houston, we have a problem: 86(R) H.B. 4371 is a no-go! - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
How PKI and SHAKEN/STIR Will Fix the Global Robocall Problem - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
How to detect and take down a drone - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
How to get over your malicious ex(tensions) using deep learning - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
How to Get Your Ass Kicked and Like It; Experiential Learning Through Gamification - BHV - Planet Hollywood - Melrose 1-3 Rooms
How to hack like a journalist - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
How to Reach People in the Developing World - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
How You Can Buy AT&T, T-Mobile, and Sprint Real-Time Location Data on the Black Market - DC - Paris - Track 1
HTTP Desync Attacks: Smashing into the Cell Next Door - DC - Paris - Track 3
Hunting Certificates and Servers - PHVT - Bally's Resort (Indigo) Tower 26th floor
Hunting Mobile Rogue Access Points with Wireless Mesh Implants - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Hurt by high security - LPV - Bally's - Platinum II Ballroom
HVACking: Understand the Difference Between Security and Reality! - DC - Paris - Track 2
HVACking: Understand the difference Between Security and Reality! - ICS - Bally's Event Center
I am Spartacus! (And You Can Be Too!) Ensuring Privacy through Obfuscation - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
I Know What You Did Last Summer: 3 Years of Wireless Monitoring at DEF CON - DC - Paris - Track 2
I PWN thee, I PWN thee not! - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
I'm In Your Cloud... Pwning Your Azure Environement - DC - Paris - Track 1
I'm on your phone, listening - Attacking VoIP Configuration Interfaces - DC - Paris - Track 2
i2p Workshop for Cryptocurrencies - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
ICS Threats - A Short Summary of the Past Year - ICS - Bally's Event Center
Ideas whose time has come: CVD, SBOM, and SOTA - AVV - Bally's Event Center
Ideas Whose Time Has Come: CVD, SBOM, and SOTA - VMV - Planet Hollywood - Melrose 4 Room
If the Voting Machines are Insecure, Lets Just Vote on Our Phones! - VMV - Planet Hollywood - Melrose 4 Room
If You Like It, Then You Should Have Put a Ring Signature On It - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Implantable RFID: Is Cyborgification Right For You - LPV - Bally's - Platinum II Ballroom
Implementing a Zero Knowledge Proof or, How to Write Bulletproofs in Rust - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Improving Monero’s Release Schedule - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
In The Air And On The Air: Aviation Radio Systems - AVV - Bally's Event Center
Incident Lifecycle and Incident Response Management Planning - VMV - Planet Hollywood - Melrose 4 Room
Infiltrating Corporate Intranet Like NSA ̶Pre-auth RCE on Leading SSL VPNs - DC - Paris - Track 3
Information Security in the Public Interest - DC - Paris - Track 3
InfoSec v Hacker: The War for the Soul of a Technology - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Infrared: New Threats Meet Old Devices - HHV - Bally's Event Center
Injections Without Borders: An anatomy of Serverless Event Injections - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Insider Attacks on Master Key Systems - LPV - Bally's - Platinum II Ballroom
Intel-driven Hunts for Nation-state Activity Using Elastic SIEM - PHVW - Bally's Resort (Indigo) Tower 26th floor
Intro to Embedded Hacking—How you too can find a decade old bug in widely deployed devices. [REDACTED] Deskphones, a case study. - DC - DC101, Paris Theatre
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to Lockpicking - LPV - Bally's - Platinum II Ballroom
Intro to UDS - CHV - Bally's Event Center
Introducing new Hak5 gear! The Signal Owl, Screen Crab and Shark Jack ^_^ - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Introduction and Application of Covert Channels - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Introduction to Cryptographic Attacks - WS - Flamingo - Lower Level - Red Rock VIII
Introduction to Reverse Engineering With Ghidra - WS - Flamingo - Lower Level - Red Rock V
Introduction to Sandbox Evasion and AMSI Bypasses - WS - Flamingo - Lower Level - Red Rock IV
ioc2rpz - DL - Planet Hollywood - Sunset 2
IoT Security and Manufacturers Panel with Q&A - IOT - Flamingo 3rd Floor - Eldorado Ballroom
IoT Village Party - Night Life - TBA
Ironically, iOS robocall-blocking apps are violating your privacy - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
IT/OT Convergence - Are We There Yet? - ICS - Bally's Event Center
Jump-Oriented Programming (JOP) in Smart Contract Honeypots - BCV - Flamingo 3rd Floor - Laughlin III Room
Keynote - Cloudy Vision: How Cloud Integration Complicates Security - CLV - Flamingo 3rd Floor - Reno I Room
Keynote Remarks: Representative Eric Swalwell (CA-15) - VMV - Planet Hollywood - Melrose 4 Room
Keynote Remarks: Senator Ron Wyden (OR) - VMV - Planet Hollywood - Melrose 4 Room
Keynote Speech: Building a Secure, Open Smartphone - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Keynote Speech: Mass Surveillance, Mass Incarceration, and Militarized Police: We’re Creating a Dystopian Society - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Keynote Speech: Monero Introduction and Investor Perspective - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Keynote:  Blockchain-Security Symbiosis: Security Enabling Blockchains; Blockchains Enabling Security - BCV - Flamingo 3rd Floor - Laughlin III Room
Keynote: Responding to Firefox 0-days - BCV - Flamingo 3rd Floor - Laughlin III Room
KEYNOTE'Purple is the New Black- Modern Approaches to Application Security' - ASV - Flamingo 3rd Floor - Mesquite Room
KEYNOTE'The Abridged History of Application Security' - ASV - Flamingo 3rd Floor - Mesquite Room
Killsuit - How The Equation Group Remained Out Of Sight For Years - BTVT - Flamingo - 3rd Floor- Savoy Room
Kube-Red C2 Operations on Kubernetes - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Law School for Lock Pickers - LPV - Bally's - Platinum II Ballroom
Lawyers Meet - Meetups - Paris - Napoleons Corner Bar
Learning to Hack Bluetooth Low Energy with BLE CTF - WS - Flamingo - Lower Level - Red Rock IV
Legal Over-the-Air Spoofing of GNSS and its Effects on Autonomous Vehicles - CHV - Bally's Event Center
Let's Map Your Network - DL - Planet Hollywood - Sunset 2
LET'S TALK ABOUT WAF (BYPASS) BABY - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Let’s get technical and hunt harder! - RCV - Planet Hollywood - Celebrity 5 Ballroom
Leveraging Passive Network Mapping with Raspberry Pi and Python - PHVT - Bally's Resort (Indigo) Tower 26th floor
Leveraging the Insider Threat, oh, and how to be Awesome - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Liven Up - BHV - Planet Hollywood - Melrose 1-3 Rooms
Local Sheriff - DL - Planet Hollywood - Sunset 3
Lockpicking "Extras" - RGV - Flamingo - 3rd Floor - Carson City II
Lojack'd - pwning car alarms, vehicle trackers and immobilisers - CHV - Bally's Event Center
Loss Is More! Improving Malware Detectors by Learning Additional Tasks - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Lotta Years - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Love is in the Air - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Low-Hanging Fruits in Blockchain Security - BCV - Flamingo 3rd Floor - Laughlin III Room
Machine Learning's Privacy Problem - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Machine Voting: The Bulgarian Experience - VMV - Planet Hollywood - Melrose 4 Room
Making A Less Shitty Sao: How To Use Kicad To Build Your First Pretty Pcb - HHV - Bally's Event Center
Malproxying: Leave Your Malware at Home - DC - Paris - Track 2
Malware Traffic Analysis Workshop - BTVW - Flamingo - Lower Level - Valley Of Fire 1
Malware Triage - Analyzing The Modern Malware Delivery Chain - WS - Flamingo - Lower Level - Red Rock II
Manhunting 101 - OSINT Crash Course vs Human Targets - RCV - Planet Hollywood - Celebrity 5 Ballroom
Maritime Cyber Policy 101 - HTS - Bally's Event Center
Maritime cyber policy and regulation - HTS - Bally's Event Center
Maritime Cyber Policy Panel - HTS - Bally's Event Center
Maritime Pen Testing 101: Don’t poop on the poop deck - HTS - Bally's Event Center
Mathematical Background of Blockchain Cryptography - BCV - Flamingo 3rd Floor - Laughlin III Room
MD: Multimedia Disinformation - Is there a Doctor in the House?! - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
MEDIC! Malware Response 101 From The Trenches - BTVW - Flamingo - Lower Level - Valley Of Fire 2
Medical Device Incident Response, Forensics, and ITs Challenges - BHV - Planet Hollywood - Melrose 1-3 Rooms
Medical Simulations Panel - BHV - Planet Hollywood - Melrose 1-3 Rooms
Meet the EFF - Meetup Panel - DC - Planet Hollywood - Firesides Lounge
Memhunter - Automated Hunting Of Memory Resident Malware At Scale - BTVT - Flamingo - 3rd Floor- Savoy Room
Memhunter - Automated hunting of memory resident malware at scale - DL - Planet Hollywood - Sunset 6
Meticulously Modern Mobile Manipulations - DC - Paris - Track 4
Migrating to quantum-safe cryptography to protect against the quantum hackers - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
MimbleWimble, a Story of Blockchain Privacy - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Mind the Gap Between Attacking Windows and Mac: Breaking In and Out of Protected MacOS environments - WS - Flamingo - Lower Level - Lake Mead I
Mining for Gold: A Framework for Accessing Pastebin’s Hidden Treasures - RCV - Planet Hollywood - Celebrity 5 Ballroom
Mining Malevolence: Cryptominers in the Cloud - CLV - Flamingo 3rd Floor - Reno I Room
MITM mixed mode butterfly key privacy attack - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Mixing industrial protocols with web application security flaws in order to exploit OT devices in the internet - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Modern Debugging^HWarfare with WinDbg Preview - WS - Flamingo - Lower Level - Lake Mead II
Modern Rogue - RGV - Flamingo - 3rd Floor - Carson City II
Monero is UGLY and DIFFICULT to use! - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Monero Party Announcement - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Monero Village “Warm-up” Party - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
More Keys Than A Piano: Finding Secrets In Publicly Exposed Ebs Volumes - DC - Paris - Track 4
MOSE: Using Configuration Management for Evil - DC - Paris - Track 1
Movie Night - Demolition Man - Night Life - Planet Hollywood - Melrose 4
Movie Night - GATTICA - Night Life - Planet Hollywood - Melrose 4
Movie Night - Logan's Run - Night Life - Planet Hollywood - Melrose 4
Movie Night - Star Trek: The Motion Picture - Night Life - Planet Hollywood - Melrose 4
Music - Acid-T a.k.a DJ SmOke - Night Life - Paris - Napoleon's Piano Bar
Music - Acid-T a.k.a dj SmOke - Night Life - Planet Hollywood - Gallery Nightclub
Music - Amplitude Problem ft. YT Cracker - GLOWZONE - Night Life - Paris - Track 1 - Vendome ABC
Music - Archwisp - Night Life - Planet Hollywood - Gallery Nightclub
Music - ASHSLAY - Night Life - Paris - Napoleon's Piano Bar
Music - Azuki - Night Life - Paris - Napoleon's Piano Bar
Music - Clockwork Echo - Night Life - Planet Hollywood - Gallery Nightclub
Music - CTRL - Night Life - Planet Hollywood - Gallery Nightclub
Music - DJ St3rling - GLOWZONE - Night Life - Planet Hollywood - Gallery Nightclub
Music - DJ Th@d - Night Life - Paris - Napoleon's Piano Bar
Music - DJ%27 - GLOWZONE - Night Life - Planet Hollywood - Gallery Nightclub
Music - Dualcore - GLOWZONE - Night Life - Paris - Track 1 - Vencome ABC
Music - E.ghtB.t - GLOWZONE - Night Life - Paris - Track 1 - Vendome ABC
Music - E.ghtB.t - Night Life - Paris - Napoleon's Piano Bar
Music - Icetre Normal - GLOWZONE - Night Life - Planet Hollywood - Gallery Nightclub
Music - Icetre Normal - Night Life - Planet Hollywood - Gallery Nightclub
Music - Kampf - Night Life - Planet Hollywood - Gallery Nightclub
Music - Magik Plan - Night Life - Paris - Track 1 - Vendome ABC
Music - Magik Plan - Night Life - Paris - Napoleon's Piano Bar
Music - MC Frontalot - GLOWZONE - Night Life - Paris - Track 1 - Vendome ABC
Music - Miss Jackalope - GLOWZONE - Night Life - Planet Hollywood - Gallery Nightclub
Music - Miss Jackalope - Night Life - Paris - Track 1 - Vendome ABC
Music - Ninjula - Night Life - Paris - Track 1 - Vendome ABC
Music - Rabbit In The Moon - Night Life - Paris - Track 1 - Vencome ABC
Music - Rodman - Night Life - Planet Hollywood - Gallery Nightclub
Music - S7a73farm - Night Life - Paris - Napoleon's Piano Bar
Music - ScotchAndBubbles - Night Life - Planet Hollywood - Gallery Nightclub
Music - Seeker - Night Life - Planet Hollywood - Gallery Nightclub
Music - Skittish & Bus - Night Life - Paris - Track 1 - Vendome ABC
Music - Steph Infection - Night Life - Paris - Napoleon's Piano Bar
Music - Terrestrial Access Network - GLOWZONE - Night Life - Planet Hollywood - Gallery Nightclub
Music - Tineh Nimjeh - Night Life - Planet Hollywood - Gallery Nightclub
Music - Wil Austin - Night Life - Paris - Napoleon's Piano Bar
Music - YT Cracker - GLOWZONE - Night Life - Paris - Track 1 - Vendome ABC
Music - Yurk - Night Life - Paris - Napoleon's Piano Bar
Music - Zebbler Encanti Experience - Night Life - Paris - Track 1 - Vendome ABC
Narratives of Privacy Discussion - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Nation State Supply Chain Attacks for Dummies -or- Chipping Cisco Firewalls - ICS - Bally's Event Center
National Security Council and Special Assistant for Cyber - HTS - Bally's Event Center
Navigation including ECDIS, GPS, and radar - HTS - Bally's Event Center
Network defenders in a data scientist world - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Networking & Challenges - ASV - Flamingo 3rd Floor - Mesquite Room
News from Proxmark land - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Next Generation Process Emulation with Binee - DC - Paris - Track 4
Next-gen IoT Botnets 3 - moar ownage - IOT - Flamingo 3rd Floor - Eldorado Ballroom
No Mas – How One Side-Channel Flaw Opens Atm, Pharmacies and Government Secrets Up to Attack - DC - Paris - Track 3
NOC NOC. Who's there? All. All who? All the things you wanted to know about the DEF CON NOC and we won't tell you about - DC - Paris - Track 2
nzyme - a new WiFi Defense System - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Old Tech vs New Adversaries. Round 1... Fight! - PHVT - Bally's Resort (Indigo) Tower 26th floor
Opening Remarks - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Opening Remarks - HTS - Bally's Event Center
Opening Words - BHV - Planet Hollywood - Melrose 1-3 Rooms
Opening Words - BHV - Planet Hollywood - Melrose 1-3 Rooms
Optimizing Antennas, Filters, and Amps for your SDR - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Organizational Cybernetics: A Key to Resilience for the Digital Village - VMV - Planet Hollywood - Melrose 4 Room
OSfooler-NG: Next Generation of OS fingerprinting fooler - DL - Planet Hollywood - Sunset 6
OSINT Approach in Big-Data - RCV - Planet Hollywood - Celebrity 5 Ballroom
OSINT in the Real World - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
OSTIF Station - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
OWASP Amass - DL - Planet Hollywood - Sunset 2
Owning The Cloud Through Server-Side Request Forgery - DC - Paris - Track 3
PacBot - Policy as Code from T-Mobile OSS - CLV - Flamingo 3rd Floor - Reno I Room
PANEL 'Let’s All Get Technical and Hunt Harder' - ASV - Flamingo 3rd Floor - Mesquite Room
Panel – The Long Haul: The State of Aviation Security Policy - AVV - Bally's Event Center
Panel Discussion: Privacy : Enabler or Hindrance to the Success of Blockchain based currencies - BCV - Flamingo 3rd Floor - Laughlin III Room
Panel: DEF CON Groups - DC - Planet Hollywood - Firesides Lounge
Patching: It's Complicated - PHVT - Bally's Resort (Indigo) Tower 26th floor
PcapXray - DL - Planet Hollywood - Sunset 2
PCILeech and MemProcFS - DL - Planet Hollywood - Sunset 4
Pentesting ICS 102 - WS - Flamingo - Lower Level - Valley of Fire II
Perspectives of Privacy: Blockchain as a Boundary Object - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
PhanTap (Phantom Tap) - DL - Planet Hollywood - Sunset 2
Phishing Freakonomics - PHVT - Bally's Resort (Indigo) Tower 26th floor
Phishing Simulation - DL - Planet Hollywood - Sunset 5
Phreaking Elevators - DC - Paris - Track 2
Pickpocketing Workshop - RGV - Flamingo - 3rd Floor - Carson City II
Pickpocketing - RGV - Flamingo - 3rd Floor - Carson City II
PIE - A hardware based Prebellico Intelligence Exfiltration Botnet - RCV - Planet Hollywood - Celebrity 5 Ballroom
Pin the tail on the cyber owner - ICS - Bally's Event Center
PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit - DL - Planet Hollywood - Sunset 3
Please Inject Me, a x64 Code Injection - DC - Paris - Track 1
Poking the S in SD cards - DC - Paris - Track 1
Practical Approaches to Picking Medeco Locks - LPV - Bally's - Platinum II Ballroom
Practical Key Search Attacks Against Modern Symmetric Ciphers - DC - Paris - Track 4
Pragmatic Cloud Security Automation - CLV - Flamingo 3rd Floor - Reno I Room
Privacy leaks in smart devices: Extracting data from used smart home devices - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Process Injection Techniques - Gotta Catch Them All - DC - Paris - Track 1
Propulsion - HTS - Bally's Event Center
Propulsion - HTS - Bally's Event Center
Puny Charge your Phishing Campaigns - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Purple Team CTF - WS - Flamingo - Lower Level - Red Rock III
Purple Teaming ICS Networks - ICS - Bally's Event Center
Putting Voters First: Expanding Options to Vote - VMV - Planet Hollywood - Melrose 4 Room
Pwning a mobile drilling rig - HTS - Bally's Event Center
Pwning Serverless Applications - WS - Flamingo - Lower Level - Red Rock V
QiLing - DL - Planet Hollywood - Sunset 6
RACE - Minimal Rights and ACE for Active Directory Dominance - DC - Paris - Track 1
Rapid Prototyping For Badges - HHV - Bally's Event Center
Re: What's up Johnny? – Covert Content Attacks on Email End-to-End Encryption - DC - Paris - Track 4
Red Team Framework (RTF)   - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Red Teaming Insights and Examples from Beyond the Infosec Community - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Red Teaming Techniques for Electronic Physical Security Systems - WS - Flamingo - Lower Level - Valley of Fire I
Reflections on Blockchain Security - BCV - Flamingo 3rd Floor - Laughlin III Room
Regulation Station - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Regulatory Trends in IoT Security and impact on the research community - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Relaying Credentials Has Never Been Easier: How to Easily Bypass the Latest NTLM Relay Mitigations - DC - Paris - Track 4
Remarks by CISA Director Chris Krebs - VMV - Planet Hollywood - Melrose 4 Room
Reverse Engineering 17+ Cars in Less Than 10 Minutes - DC - Paris - Track 1
Reverse Engineering and Flashing ECU Firmware Updates - CHV - Bally's Event Center
Reverse Engineering Android Apps - WS - Flamingo - Lower Level - Red Rock III
Reverse Engineering Embedded ARM with Ghidra - DL - Planet Hollywood - Sunset 4
Reverse Engineering Malware 101 - PHVW - Bally's Resort (Indigo) Tower 26th floor
Reverse-Engineering 4g Hotspots for Fun, Bugs and Net Financial Loss - DC - Paris - Track 2
Reversing a wireless model railroad control system - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Reversing Corruption In Seagate Hdd Translators, The Naked Trill Data Recovery Project - HHV - Bally's Event Center
Rhodiola - DL - Planet Hollywood - Sunset 5
Rideshare OSINT - Car Based SE For Fun & Profit - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Rise of the Hypebots: Scripting Streetwear - DC - Paris - Track 2
Safe (op)SEC: Using Protection While Dating Online - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Safecracking, the insecurity you (probably) never thought of - LPV - Bally's - Platinum II Ballroom
Sandbox Creative Usage For Fun and Pro...Blems - PHVT - Bally's Resort (Indigo) Tower 26th floor
Say Cheese - How I Ransomwared Your DSLR Camera - DC - Paris - Track 4
SCADA: What the next Stuxnet will look like and how to prevent it - ICS - Bally's Event Center
Scaling Security in the Cloud With Open Source - CLV - Flamingo 3rd Floor - Reno I Room
scapy_dojo_v_1 - WS - Flamingo - Lower Level - Lake Mead I
Scrubber: An open source compilation to protect journalistic sources - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
SDR Against Smart TVs: URL and Channel Injection Attacks - DC - Paris - Track 2
SeaSteading: A home on the Waves - HTS - Bally's Event Center
SecKC the work, Again party - Night Life - Planet Hollywood - London Club
Secrets Worlds in Plain Web. The BlockChain DNS. - BCV - Flamingo 3rd Floor - Laughlin III Room
Securing America: How DHS, States, and Cybersecurity Startups are Working Together Before the 2020 Presidential Election - VMV - Planet Hollywood - Melrose 4 Room
Securing the Unknown: A Methodology for Auditing Smart Contracts - BCV - Flamingo 3rd Floor - Laughlin III Room
Securing Voting Systems (Beyond Paper Ballots!) - VMV - Planet Hollywood - Melrose 4 Room
Securing Your Election Infrastructure: Plan and Prepare to Defend Your Election Systems, People, and Processes - VMV - Planet Hollywood - Melrose 4 Room
Securing your kubeflow clusters - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
Security and privacy of dating apps - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Security Battle Wounds from a Cloud SRE - CLV - Flamingo 3rd Floor - Reno I Room
Security to Make the CFO Happy - PHVT - Bally's Resort (Indigo) Tower 26th floor
Seeing is deceiving: The rise of AI-synthesized fake media - AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end
SELECT code_execution FROM * USING SQLite;—Gaining code execution using a malicious SQLite database - DC - Paris - Track 1
Selected Short Films - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Serverless Log Analysis On AWS - BTVT - Flamingo - 3rd Floor- Savoy Room
SEVillage - 10 Year Anniversary - a Look Back at what has changed - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Sex & Drugs Go Great Together: Hashtags and Harm Reduction - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Shadow Workers: Backdooring with Service Workers - DL - Planet Hollywood - Sunset 6
Shellcode Compiler - DL - Planet Hollywood - Sunset 5
SiestaTime, A Red Team Automation Tool for Generation of Long-term Implants and Infrastructure Deployment  - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
SILENTTRINITY - DL - Planet Hollywood - Sunset 4
Sinking Ships & Stealing Containers from Ports: exploiting EDIFACT - HTS - Bally's Event Center
Sizing People Up - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Smashing Smart Contracts: Detecting and Exploiting Vulnerabilities in EVM bytecode - BCV - Flamingo 3rd Floor - Laughlin III Room
Snoop all Telegram messages - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
So You Want to Rob a Bank: Overt Ops Timing & Practise - LBV - Flamingo - Carson City II Room
Social Media: The New Court of Public opinion (exploring the effects of social media and out unconscious bias) - RCV - Planet Hollywood - Celebrity 5 Ballroom
soFrida - Dynamic Analysis Tool for Mobile Apps with Cloud Backend - DL - Planet Hollywood - Sunset 6
SOHOpelessly Broken 2.0: Circumventing Security Controls in Network Accessible Services - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Solving Crimes with Wireless GeoFencing and Multi-Zone Correlation Analytics - PHVT - Bally's Resort (Indigo) Tower 26th floor
Sound Effects: Exploring Acoustic Cyber-weapons - DC - Paris - Track 2
Spartacus as a Service (SaaS) - DL - Planet Hollywood - Sunset 3
Spectra - BHV - Planet Hollywood - Melrose 1-3 Rooms
SpellCheck: The Hacker Spelling Bee - Meetups - Planet Hollywood - Mezzanine Stage
Sponsored Talk - Anatomy of cloud hacking - CLV - Flamingo 3rd Floor - Reno I Room
Spy vs. Spy - who's watching who? - IOT - Flamingo 3rd Floor - Eldorado Ballroom
Srujan: Safer Networks for Smart Homes - DL - Planet Hollywood - Sunset 4
SSO Wars: The Token Menace - DC - Paris - Track 4
State and Local Preparations on Election Security in the Aftermath of the Mueller Report - VMV - Planet Hollywood - Melrose 4 Room
State of DNS Rebinding - Attack & Prevention Techniques and the Singularity of Origin - DC - Paris - Track 3
State of Red Team Services Roundtable - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
State Sponsored Hacking: How to Intercept/Decrypt TLS Traffic and How to Prevent TLS Interception Attacks - PHVT - Bally's Resort (Indigo) Tower 26th floor
StegoAugmented Malware - PHVT - Bally's Resort (Indigo) Tower 26th floor
Stop Facebook From Buying Your Brain: Facial Recognition, DNA, and Biometric Privacy - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Stop right now! Quantum-Safe Instantaneous Vehicle to Vehicle communication - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Surveillance Detection Scout - Your Lookout on Autopilot - DC - Paris - Track 3
Surviving Maritime Vulnerability Disclosure - HTS - Bally's Event Center
Swing Away: How to Conquer Impostor Syndrome - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Tag-side attacks against NFC - DC - Paris - Track 3
TaintedLove - DL - Planet Hollywood - Sunset 6
Take back control of user data with the decentralized cloud - BCV - Flamingo 3rd Floor - Laughlin III Room
Tell Me Lies - Automotive LIDAR and Low-Tech Obfuscation - CHV - Bally's Event Center
The ABC of Next-Gen Shellcoding - DC - Paris - Track 1
The Art of Defeating Facial Recognition - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
The Art of Detection - PHVT - Bally's Resort (Indigo) Tower 26th floor
The Aspie's Guide to Social Engineering Your Way Through Life - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
The Basics of Social Engineering aKa How I break into Casinos, Airports and CNI - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
The Cost of Good Open-Source Software - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
The CryptoCurrency Security Standard (CCSS) - BCV - Flamingo 3rd Floor - Laughlin III Room
The Cyber Threat Intelligence Mindset - BTVT - Flamingo - 3rd Floor- Savoy Room
The Cyberlous Mrs. Maisel: A Comedic (and slightly terrifying) Introduction to Information Warfare - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
The Cyberlous Mrs. Maisel: A Comedic (and slightly terrifying) Introduction to Information Warfare - PHVT - Bally's Resort (Indigo) Tower 26th floor
The Ford Hack (Raptor Captor) - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
The Future of Accessible Mining - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
The Human Body's Promise: How Your Bare Hands can Defeat Physical Security - LBV - Flamingo - Carson City II Room
The JOP ROCKET: A Supremely Wicked Tool for JOP Gadget Discovery, or What to Do If ROP Is Too Easy - DC - Paris - Track 4
The L33T Shall Inherit the Cosmos - BHV - Planet Hollywood - Melrose 1-3 Rooms
The OSINT Space is Growing! Are we Ready? - RCV - Planet Hollywood - Celebrity 5 Ballroom
The Right Way To Do Wrong: Physical security secrets of criminals and professionals alike - LPV - Bally's - Platinum II Ballroom
The Story of SICGRL Vulnerability - BHV - Planet Hollywood - Melrose 1-3 Rooms
The Tor Censorship Arms Race: The Next Chapter - DC - Paris - Track 2
The Voice Told Me To Do It - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Thirty Years Behind the Ballot Box: A firsthand look at the multiple factors preventing fair, effective and secure elections in America - VMV - Planet Hollywood - Melrose 4 Room
Threat Hunting with Suricata - PHVW - Bally's Resort (Indigo) Tower 26th floor
Threat Hunting With The Elastic Stack - BTVW - Flamingo - 3rd Floor- Savoy Room
Through the Looking Glass: Own the Data Center  - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Tinfoil Hat Contest - Meetups - Planet Hollywood - Mezzanine Stage
Tiplines Today - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
TLS decryption attacks and back-doors to secure systems - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Tools? We Don’t Need No Stinkin’ Tools: Hands-on Hacking with Python - PHVW - Bally's Resort (Indigo) Tower 26th floor
Towards Usable Dining Cryptographer Networks with Howl - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Toxic BBQ - Meetups - Offsite - Sunset Park, Pavilion F
TROMMEL Demo – Sift through embedded device files, from firmware, to identify potential vulnerable indicators - HTS - Bally's Event Center
Trustworthy Elections: Evidence and Dispute Resolution - VMV - Planet Hollywood - Melrose 4 Room
Two Talk Block: "88 Pints: The Story of an Ice Cream Heist" & "How to f**k with people and change history" - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
Two Talk Block: "Securing Enterprise Systems: The Emperor Has No Clothes" & "Healthcare Cybersecurity: Is it all just a little bit of history repeating?" - SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom
UnclearBallot: Automated Ballot Image Manipulation - VMV - Planet Hollywood - Melrose 4 Room
Understanding & Making Pcb Art - HHV - Bally's Event Center
Understanding and Analyzing Weaponized Carrier Files - WS - Flamingo - Lower Level - Red Rock III
Unhack the Ballot - VMV - Planet Hollywood - Melrose 4 Room
Unpacking Pkgs: A Look Inside Macos Installer Packages And Common Security Flaws - DC - Paris - Track 1
USB-Bootkit – New Bookit via USB Interface in Supply Chain Attacks - DL - Planet Hollywood - Sunset 4
Use Responsibly: Recon Like an insider threat for Best User Training ROI - RCV - Planet Hollywood - Celebrity 5 Ballroom
Using OSINT for Competitive Intelligence - RCV - Planet Hollywood - Celebrity 5 Ballroom
Vacuum Cleaning Security—Pinky and the Brain Edition - DC - Paris - Track 4
Verbal Steganography Workshop - RGV - Flamingo - 3rd Floor - Carson City II
Verbal Steganography - RGV - Flamingo - 3rd Floor - Carson City II
VETCON II - Night Life - Paris - Rivoli A Ballroom
Vulmap: Online Local Vulnerability Scanners Project - DL - Planet Hollywood - Sunset 3
Walking Through the High-Level Math Behind Bulletproofs, a Zero-Knowledge Proof - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Want Strong Isolation? Just Reset Your Processor - DC - Paris - Track 4
War Never Changes: Attacks Against WPA3's "Enhanced Open" - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
We Hacked Twitter… And the World Lost Their Sh*t Over It! - DC - Planet Hollywood - Firesides Lounge
Weaponizing Hypervisors to Fight and Beat Car and Medical Devices Attacks - DC - Paris - Track 1
Weaponizing Hypervisors to protect Car Infotainment from hackers - CHV - Bally's Event Center
Web2Own: Attacking Desktop Apps From Web Security's Perspective - DC - DC101, Paris Theatre
WebSploit 2.0 Release and an Intense Introduction to Hacking Web Applications and APIs - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Welcome and Kick-off - VMV - Planet Hollywood - Melrose 4 Room
Welcome to the Monero Village! - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
What Happens when the Block Reward Runs Out? The Critical Role of the Minimum Block Reward (Tail Emission) in Monero. - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
What I Wish I Knew When I Started Picking - LPV - Bally's - Platinum II Ballroom
What Role Can Journalists Play in Securing Elections? - VMV - Planet Hollywood - Melrose 4 Room
What You Print Is Not What You Get Anymore: Mitm Attack On 3D Printers Network Communications - HHV - Bally's Event Center
When A Plan Comes Together: Building A SOC A-Team - BTVT - Flamingo - 3rd Floor- Savoy Room
Where We Go from Here: Closing Remarks and Game - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
While the Bots Distracted You: Hacking the Electorate - VMV - Planet Hollywood - Melrose 4 Room
Who Belongs Where? How to Effectively Integrate Your Company's Privacy, Legal, & Security Teams - CPV - Planet Hollywood - Celebrity 1,2 Ballrooms
Who Dis? Who Dis? The Right Way To Authenticate - BTVT - Flamingo - 3rd Floor- Savoy Room
Who's Slide is it anyway? - Night Life - Planet Hollywood - Mezzanine Stage
Why vigilantism doesn't work - SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom
Why You Should Fear Your “mundane” Office Equipment - DC - Paris - Track 3
Wi-Fi 6 Tech deep dive - WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center
Wi-Fi Threat Modeling and Monitoring - PHVT - Bally's Resort (Indigo) Tower 26th floor
WiFi Kraken – Scalable Wireless Monitoring - DL - Planet Hollywood - Sunset 1
Wireless Attacks on Aircraft Instrument Landing System - AVV - Bally's Event Center
Wireshark for Incident Response & Threat Hunting - PHVW - Bally's Resort (Indigo) Tower 26th floor
WORKSHOP 'Exploiting Bad Crypto Found in the Wild!' - ASV - Flamingo 3rd Floor - Mesquite Room
WORKSHOP 'Offensive Python: Custom Scripts for Pentests' - ASV - Flamingo 3rd Floor - Mesquite Room
WORKSHOP 'The OWASP Top Ten for Developers- Secure Coding Seminar' - ASV - Flamingo 3rd Floor - Mesquite Room
Writing custom backdoor payloads using C# - WS - Flamingo - Lower Level - Lake Mead II
Writing Wireshark Plugins for Security Analysis - PHVW - Bally's Resort (Indigo) Tower 26th floor
Yacht Hacking – from SatCom to Engine control - HTS - Bally's Event Center
Your Adversary Within - RTV - Flamingo 3rd Floor - Laughlin I,II Rooms
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud - CLV - Flamingo 3rd Floor - Reno I Room
Your Car is My Car - DC - Paris - Track 1
Your Phone is Using Tor and Leaking Your PII - PHVT - Bally's Resort (Indigo) Tower 26th floor
Your Secret Files Are Mine: Bug Finding And Exploit Techniques On File Transfer App Of All Top Android Vendors - DC - Paris - Track 4
Zcoin Station - MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of
Zero bugs found? Hold my Beer AFL! How To Improve Coverage-Guided Fuzzing and Find New 0days in Tough Targets - DC - Paris - Track 3
Zigbee Hacking: Smarter Home Invasion with ZigDiggity - DL - Planet Hollywood - Sunset 2
Zombie Ant Farm: Practical Tips for Playing Hide and Seek with Linux EDRs - DC - Paris - Track 4

Village Talk List



Artificial Intelligence Village
Friday: 10:00 - 18:30, Saturday: 10:00 - 18:30, Sunday: 10:00 - 14:00
Location: Bally's, Skyview 3

Times Title speaker
Friday
10:00 - 10:15 Opening Remarks AI Village Organizers
10:15 - 10:45 Misinformation Keynote
10:45 - 11:15 Seeing is deceiving: The rise of AI-synthesized fa . . . Siwei Lyu
11:15 - 11:59 Exploratory Data Analysis: Why and How (in Python) Lauren Putvin
12:00 - 12:45 A 'buyers guide' to the market promise of automagi . . . Jon Hawes
13:00 - 13:30 Network defenders in a data scientist world Ryan Kovar, Dave Herrald, . . .
13:30 - 14:15 Fighting Malware with Deep Learning Angelo Oliveira
14:15 - 14:45 Automated Injection & Removal of Medical Evidence . . . Yisroel Mirsky
14:45 - 15:30 Loss Is More! Improving Malware Detectors by Learn . . . Ethan Rudd
15:30 - 15:59 Backdooring Convolutional Neural Networks via Targ . . . Walter Scheirer
16:00 - 16:30 How to get over your malicious ex(tensions) using . . . Roei Amit, Tal Leibovich
16:30 - 16:59 Competitions in Infosec/ML Hyrum Anderson, Ryan Kova . . .
17:00 - 18:59 AI Unwind TBD
Saturday
10:00 - 10:45 MD: Multimedia Disinformation - Is there a Doctor . . . Rand Waltzman
10:45 - 11:30 Machine Learning's Privacy Problem Jason Mancusco
11:30 - 11:59 A Tutorial on Hacking Facial Recognition Systems Richard Harang, Ethan Rud . . .
13:30 - 13:59 Clairvoyance: concurrent lip-reading for the smart . . . Kenya Yoshimura, Takahiro . . .
14:00 - 14:30 Securing your kubeflow clusters Barton Rhodes
14:30 - 14:59 AI vs. Airplanes and IT-Security: What Security Re . . . Laurin Weissinger
15:00 - 15:30 Deepfakes, Deep Trouble: Analyzing the Effects of . . . Anna Skelton
16:00 - 16:45 Deep Fakes Panel Samantha Cole, Danielle C . . .
17:00 - 18:59 AI Unwind TBD
Sunday
10:00 - 10:30 Behavioral Biometrics and Context Analytics: Risk . . . Jesus Solano, David Camac . . .
10:30 - 11:15 From Noisy, Distorted data-sets to excellent predi . . . Tal Leibovich, Shimon Noa . . .
11:15 - 11:59 Faults in our Pi Stars: Security Issues and Challe . . . Vahid Behzadan

Return to Index


Applications Security Village
Friday: 10:00 - 17:00, Saturday: 10:00 - 17:00, Sunday: 10:00 - 17:00
Location: Flamingo, Mesquite BR

Times Title speaker
Friday
10:00 - 10:59 KEYNOTE'The Abridged History of Application Securi . . . Jim Manico
11:30 - 12:15 'Automate Pen-Testing in Dockerized CI/CD Environm . . . YanYan Wang
12:30 - 13:15 'Crypto Failures- and how to avoid them' Guy Barnhart-Magen
13:30 - 13:50 'Purple Team Strategies for Application Security' Joe Schottman
14:00 - 14:45 'Vulnerabilities that Hide from Your Tools' Jillian Ratliff
15:00 - 15:45 'huskyCI: Finding Security Flaws in CI Before Depl . . . Rafael Santos
16:00 - 16:45 'How bad could it be? Inside Law Enforcement and L . . . Anthony Kava
Saturday
10:00 - 10:59 KEYNOTE'Purple is the New Black- Modern Approaches . . . Tanya Janca
11:30 - 12:15 PANEL 'Let’s All Get Technical and Hunt Harder' Alyssa Herrera, STÖK, Co . . .
12:30 - 13:15 '0day Hunting and RCE Exploitation in Web Applicat . . . Özkan M. Akkus
13:30 - 13:50 'An Introduction To Application Security Threat Mo . . . Jerry Gamblin
14:00 - 17:59 WORKSHOP 'The OWASP Top Ten for Developers- Secure . . . Jim Manico
Sunday
09:30 - 09:50 'Shifting the DevSecOps Culture, Taking away the s . . . Vandana Verma Sehgal
10:00 - 10:20 'History of the worst Android app ever: mAadhaar' fs0c131y
10:30 - 10:50 'Exploiting and Securing iOS Apps using OWASP iGoa . . . Swaroop Yermalkar
11:00 - 12:59 WORKSHOP 'Offensive Python: Custom Scripts for Pen . . . Fletcher Heisler
14:00 - 15:59 WORKSHOP 'Exploiting Bad Crypto Found in the Wild! . . . João Pena Gil
16:00 - 16:59 Networking & Challenges Networking & Challeng . . .

Return to Index


Aviation Village
Friday: 10:00 - 16:00, Saturday: 10:00 - 16:00, Sunday: 10:00 - 14:00
Location: Bally's, Event Center

Times Title speaker
Friday
13:00 - 13:15 Can the CAN bus fly ­Risks of CAN bus networks wi . . . Patrick Kiley
13:15 - 13:59 Behind the scenes of hacking airplanes Zoltan, Ben
14:00 - 14:30 Hacking the Air Force and Beyond Dr. Will Roper, Jack Cabl . . .
14:30 - 14:59 A Hacker Walks Into A Flight School And Says Ouch: . . . Tarah
Saturday
10:00 - 10:59 Panel – The Long Haul: The State of Aviation . . . Andrea, Stefan, Pete, Ren . . .
11:00 - 11:59 A hackers first solo: airplane avionics security 1 . . . Ken, Alex
Sunday
10:00 - 10:30 Ideas whose time has come: CVD, SBOM, and SOTA Katie, Art
10:30 - 10:59 Wireless Attacks on Aircraft Instrument Landing Sy . . . Harshad
11:00 - 11:30 In The Air And On The Air: Aviation Radio Systems Exploding Lemur
11:30 - 11:59 An introduction to the ARINC standards Karl

Return to Index


Block Chain Village
Friday: 10:00 - 16:00, Saturday: 10:00 - 16:00, Sunday: 10:00 - 14:00
Location: Flamingo, Laughlin III

Times Title speaker
Friday
09:50 - 09:59 Welcome Note
10:00 - 10:50 Keynote: Responding to Firefox 0-days Philip Martin
10:50 - 11:40 A Smart Contract Killchain. How the first Blockcha . . . Rod Soto&Victor Fang
11:40 - 11:59 Contest Announcement  Peter Kacherginsky
12:00 - 12:25 Hacking Cryptocurrencies Mark Nesbitt
12:30 - 13:20 Panel Discussion: Privacy : Enabler or Hindrance t . . . Diego Salazar (rehrar)
13:30 - 14:20 Forcing a trustworthy notion of sequential time Brian Vohaska (bvo)&J . . .
14:30 - 16:10 Mathematical Background of Blockchain Cryptography Saroj
16:20 - 17:10 Alice and Bob's Big Secret Mila Paul
17:10 - 17:59 The CryptoCurrency Security Standard (CCSS) Ron Stoner&Michael Pe . . .
18:00 - 18:20 Contest Roundup  Peter Kacherginsky
18:20 - 18:30 Closing note
Saturday
09:50 - 09:59 Welcome Note
10:00 - 10:50 Keynote:  Blockchain-Security Symbiosis: Secu . . . Paul Makowski
10:50 - 11:10 Contest Announcement  Peter Kacherginsky
11:10 - 11:35 FumbleChain: A Purposefully Vulnerable Blockchai Nils Amiet
11:35 - 11:59 Securing the Unknown: A Methodology for Auditing S . . . Ben
12:00 - 12:50 Secrets Worlds in Plain Web. The BlockChain DNS. Fernando Amatte
12:50 - 13:40 Jump-Oriented Programming (JOP) in Smart Contract . . . Xiaohang Yu
13:40 - 14:05 Low-Hanging Fruits in Blockchain Security Pavlo Radchuk&Serhii . . .
14:15 - 15:59 Take back control of user data with the decentrali . . . Kevin Leffew
16:10 - 17:59 Smashing Smart Contracts: Detecting and Exploiting . . . Daniel Luca&Dean Pier . . .
18:00 - 18:20 Contest Roundup  Peter Kacherginsky
18:20 - 18:30 Closing note
Sunday
09:45 - 09:50 Welcome Note
09:50 - 10:40 Crypto currency heist - the story so far ... Ryan Rubin
10:40 - 11:05 Distributed Decentralized Security for Bitcoin Wal . . . Ali Meer
11:05 - 11:30 Reflections on Blockchain Security Jan Gorzny
11:30 - 12:20 Bitcoin Honeypot - Wallet on floor of the Internet Gordon Draper
12:20 - 13:10 A single global public-utility blockchain & cr . . . Derek Moore
13:10 - 13:59 Hyperledger Fabric Security Essentials
14:00 - 14:10 Contest Results  Peter Kacherginsky
14:10 - 14:15 Vote of Thanks

Return to Index


Bio Hacking Village
Thursday: 10:00 - 18:00/19:00, Friday: 10:00 - 20:00, Saturday: 10:00 - 20:00, Sunday: 10:00 - 14:00
Location: Planet Hollywood, Melrose 1-3

Times Title speaker
Friday
10:00 - 10:15 Opening Words
10:15 - 10:59 Employ Cybersecurity Techniques Against the Threat . . . Eric D Perakslis
11:00 - 11:45 From buffer overflowing genomics tools to securing . . . Corey M. Hudson
11:45 - 12:30 How to Get Your Ass Kicked and Like It; Experienti . . . Corey M. Hudson
12:30 - 14:30 Medical Simulations Panel Corey M. Hudson
14:30 - 16:15 Amputees and Prosthetic Challenges Wayne Penn
16:15 - 16:59 Hacking Wetware with Open Source Software and Hard . . . Jay Lagorio
17:00 - 18:30 Beyond the Firmware Dr. Avi Rubin
18:30 - 19:15 0-Day Inside Mandy Logan
19:15 - 19:59 Medical Device Incident Response, Forensics, and . . . Sam Buhrow
Saturday
10:00 - 10:15 Opening Words Sam Buhrow
10:15 - 10:59 Spectra Jean Rintoul
11:00 - 11:45 DIY Medicine Alex Pearlman
11:45 - 12:30 Forensic Science and Information Security Najla Lindsay
12:30 - 14:30 Dr/Hacker Panel Najla Lindsay
14:30 - 15:15 The L33T Shall Inherit the Cosmos J.J. Hastings
15:15 - 15:59 The Story of SICGRL Vulnerability Andrea Downing
16:00 - 16:45 Cyberbiosecurity & the "Full Stack Biotechnologist . . . Steve Lewis
16:45 - 17:30 Building a New Decentralized Internet, With the No . . . Nick Titus, Zac Shannon, . . .
17:30 - 18:15 Liven Up Rachel Smith
18:15 - 18:59 Getting access to your heart's data Marie Moe
19:00 - 19:59 Digital Medicine 101 Jen Goldsack
Sunday
10:00 - 10:15 Opening Words Jen Goldsack
10:15 - 10:59 A Minor Threat Mike Kijewski
11:00 - 11:45 Blue Team Bio II - Genetic and Epigenetics Backups Mr_Br!ml3y
11:45 - 12:30 Biopiracy on the High Seas Marla Valentine
12:30 - 13:15 Getting Skin in the Game cyberlass
13:15 - 13:59 Chinese Military Combined Arms Effects - Bio-Weapo . . . Red Dragon 1949
14:00 - 14:59 Biohacking & Biosecurity Anne A. Madden

Return to Index


Blue Team Village Talks
Friday: 09:00 - 18:00, Saturday: 09:00 - 18:00, Sunday: 09:00 - 14:00
Location: Flamingo, Savoy BR

Times Title speaker
Friday
14:00 - 14:59 A Theme Of Fear: Hacking The Paradigm investigatorchi
15:00 - 15:59 Detection At Google: On Corp And Cloud fryx0r , JSteeleIR
16:30 - 16:59 Blue Team Guide For Fresh Eyes sopooped
17:00 - 17:30 The Cyber Threat Intelligence Mindset ch33r10
17:30 - 17:59 Serverless Log Analysis On AWS gkapoglis
Saturday
13:00 - 13:59 Security Strategy For Small-Medium Business
14:00 - 14:59 Anatomy Of A Megabreach: Equifax Report uncl3dumby
15:00 - 15:30 Memhunter - Automated Hunting Of Memory Resident M . . . marcosd4h , chgaray
16:30 - 16:59 When A Plan Comes Together: Building A SOC A-Team markaorlando
17:00 - 17:30 Extending Zeek For ICS Defense v4tl4, jamesdickenson
17:30 - 17:59 Killsuit - How The Equation Group Remained Out Of . . . connormorley, laciefan
Sunday
09:00 - 09:59 Evaded MicrosoftATA? **But** You Are Completely Ex . . . 9ian1i
10:00 - 10:59 Who Dis? Who Dis? The Right Way To Authenticate Lak5hmi5udheer, dhivus
11:00 - 11:59 BloodHound From Red to Blue Mathieu Saulnier
12:00 - 12:59 An Introduction To Malware Analysis Understudy77
13:00 - 13:59 Blue Team Village Closing Ceremony

Return to Index


Blue Team Village Workshops
Friday: 09:00 - 18:00, Saturday: 09:00 - 18:00, Sunday: 09:00 - 14:00
Location: Flamingo, Savoy BR

Times Title speaker
Friday
09:00 - 12:59 Threat Hunting With The Elastic Stack CyberPraesidium, politoin . . .
09:00 - 10:59 Threat Hunting With ATT&CK On Splunk
09:00 - 12:59 Deep Infrastructure Visibility With Osquery And Fl . . . thezachw
11:30 - 13:29 The "Art" of BEC
13:30 - 15:29 MEDIC! Malware Response 101 From The Trenches krypt3ia
14:00 - 17:59 Malware Traffic Analysis Workshop malware_traffic
16:00 - 17:59 Blue Teaming For Fun And The Sake Of Your Organiza . . . sirmudbl00d , apiary
Saturday
09:00 - 12:59 Introduction To Mac-Centric Incident Response Tool . . .

Return to Index


Car Hacking Village
Friday: 10:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:30 - 12:30
Location: Bally's, Event Center

Times Title speaker
Friday
13:00 - 13:50 Hacking into automotive clouds Rotem Bar
14:30 - 14:55 Tell Me Lies - Automotive LIDAR and Low-Tech Obfus . . . Rick Hansen
15:30 - 15:55 Lojack'd - pwning car alarms, vehicle trackers and . . . Ken Munro
15:00 - 15:25 Intro to UDS ac0rn
16:00 - 16:50 Legal Over-the-Air Spoofing of GNSS and its Effect . . . Victor Murray
17:00 - 17:50 Digital Vehicle Forensics Eoin Bates
Saturday
10:00 - 10:25 Fast, Furious and Insecure: Passive Keyless Entry . . . Lennert Wouters
10:30 - 10:25 Hacking Android and qnx (What treasures lie inside . . . Neiko Rivera
11:00 - 11:50 Reverse Engineering and Flashing ECU Firmware Upda . . . Greg Hogan
12:00 - 12:50 Weaponizing Hypervisors to protect Car Infotainmen . . . Dan Regalado

Return to Index


Cloud Village
Friday: 14:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 13:00
Location: Flamingo, Reno I

Times Title speaker
Friday
12:00 - 12:20 Opening Note
12:20 - 12:59 Keynote - Cloudy Vision: How Cloud Integration Com . . . Sean Metcalf
13:00 - 13:40 Exploiting IAM in the Google Cloud Platform Colin Estep
13:40 - 14:20 Battle in the Clouds: Attacker vs Defender on AWS Dani Goland & Mohsan Fari . . .
14:20 - 14:50 ATT&CKing the Sentinel – deploying a threat hunt . . .
14:50 - 15:25 Sponsored Talk - Anatomy of cloud hacking Pratik Shah
15:25 - 15:50 Security Battle Wounds from a Cloud SRE Jane Miceli
16:00 - 17:59 Pragmatic Cloud Security Automation Rich Mogull
Saturday
10:00 - 10:40 Build to Hack, Hack to Build Chris Le Roy
10:40 - 11:20 Applying Pareto's Principle for Securing AWS with . . . Ayman Elsawah
11:20 - 11:59 Here for a good time, not a long time: exploiting . . . Jenko Hwong
12:00 - 12:30 PacBot - Policy as Code from T-Mobile OSS Setu Parimi
12:30 - 13:10 Hacking into automotive clouds Rotem Bar
13:10 - 13:50 DYI Azure Security Assessment Tanya Janca & Teri Radich . . .
13:50 - 14:30 Using Splunk or ELK for Auditing AWS/GCP/Azure Sec . . .
14:30 - 15:10 Scaling Security in the Cloud With Open Source James Strassburg
15:10 - 15:50 Your Blacklist is Dead: Why the Future of Command . . . Erick Galinkin
16:00 - 17:59 An Open Source Adventure in the Cloud : Detection . . .
Sunday
10:00 - 10:45 Mining Malevolence: Cryptominers in the Cloud Cheryl Biswas
10:45 - 11:30 The Effectiveness Of Continuous Bug Hunting In Clo . . .
11:30 - 12:15 Is the cloud secure? How can you modernize your in . . .
12:15 - 12:59 Phishing in the cloud era

Return to Index


Crypto & Privacy Village
Friday: 10:00 - 19:00, Saturday: 10:00 - 19:00, Sunday: 10:00 - 13:30
Location: Planet Hollywood, Celebrity 1 & 2

Times Title speaker
Friday
10:30 - 10:59 Giving Cops the Finger: Compelled Device Decryptio . . . Riana Pfefferkorn
11:00 - 11:59 Implementing a Zero Knowledge Proof or, How to Wri . . . Cathie Yun
12:00 - 12:59 Fighting non consensual pornography the BADASS way Katelyn Bowden
13:00 - 13:59 (WS) RSA Signatures: How do they work? George Callow
13:00 - 13:30 Migrating to quantum-safe cryptography to protect . . . Christian Paquin
13:30 - 13:59 Enabling HTTPS for home network devices using Let' . . . Karl Koscher
14:00 - 14:59 (WS) Crypto for Kids
14:00 - 14:59 Who Belongs Where? How to Effectively Integrate Yo . . . Suchismita Pahi and Fred . . .
15:00 - 15:59 MITM mixed mode butterfly key privacy attack Ben Brecht
16:00 - 16:59 Black Mirror: You are your own privacy nightmare - . . . Cat Murdock
17:00 - 17:59 How PKI and SHAKEN/STIR Will Fix the Global Roboca . . . Mark B Cooper
Saturday
10:30 - 10:59 Towards Usable Dining Cryptographer Networks with . . . Tyler Kell
11:00 - 11:59 (WS) Using Privacy Badger and discovering trackers . . . Andrs Arrieta
11:00 - 11:59 TLS decryption attacks and back-doors to secure sy . . . Chris Hanlon
12:00 - 12:30 Stop right now! Quantum-Safe Instantaneous Vehicle . . . Sarah McCarthy
12:30 - 12:59 Scrubber: An open source compilation to protect jo . . . Ethan Gregory Dodge
13:00 - 13:59 Tiplines Today Harlo Holmes
14:00 - 14:59 (WS) Crypto for Kids
14:00 - 14:59 Adversarial Fashion - Sartorial Hacking to Combat . . . Kate Rose
15:00 - 16:30 (WS) I2P For Application Developers (Workshop) idk
15:00 - 15:59 I am Spartacus! (And You Can Be Too!) Ensuring Pri . . . Mike Kiser
16:00 - 16:30 Stop Facebook From Buying Your Brain: Facial Recog . . . Tiffany Li
16:30 - 17:30 Easy PAKE Oven Steve Thomas
17:30 - 17:59 Snoop all Telegram messages Vitor Ventura
Sunday
10:30 - 10:59 Don't Forget to Wipe Michael Portera
11:00 - 11:59 Empowering Gateways with Functional Encryption Yolan Romailler
12:00 - 12:59 Security and privacy of dating apps Alex Lomas and Alan Monie
13:00 - 13:59 Ironically, iOS robocall-blocking apps are violati . . . Dan Hastings

Return to Index


DEFCON Talk Tracks
Paris Hotel

Times Title speaker
Thursday
10:00 - 10:45 DC101, Paris Theatre
Exploiting Windows Exploit Mitigation for ROP Expl . . .
Omer Yair
11:00 - 11:45 DC101, Paris Theatre
Breaking Google Home: Exploit It with SQLite(Magel . . .
Wenxiang Qian, YuXiang Li . . .
12:00 - 12:45 DC101, Paris Theatre
Are Quantum Computers Really A Threat To Cryptogra . . .
Andreas Baumhof
13:00 - 13:45 DC101, Paris Theatre
Intro to Embedded Hacking—How you too can fi . . .
Philippe Laulheret
14:00 - 14:45 DC101, Paris Theatre
Web2Own: Attacking Desktop Apps From Web Security' . . .
Junyu Zhou, Ce Qin, Jiani . . .
15:00 - 16:45 DC101, Paris Theatre
DEF CON 101 Panel
Highwiz, Nikita, Will, n0 . . .
Friday
09:00 - 09:45 Paris - Track 1
DEF CON wants to help hackers anonymously submit b . . .
Jeff Moss, Corbin Souffra . . .
10:00 - 10:45 Paris - Track 1
Behind the Scenes of the DEF CON 27 Badge
Joe Grand (Kingpin)
10:00 - 10:45 Paris - Track 2
Hacking Congress: The Enemy Of My Enemy Is My Frie . . .
Former Rep. Jane Harman, . . .
10:00 - 10:45 Paris - Track 3
Behind the Scenes: The Industry of Social Media Ma . . .
Olivier Bilodeau, Masarah . . .
10:00 - 10:45 Paris - Track 4
Duplicating Restricted Mechanical Keys
Bill Graydon, Robert Gray . . .
11:00 - 11:45 Paris - Track 1
Don't Red-Team AI Like a Chump
Ariel Herbert-Voss
11:00 - 11:45 Paris - Track 2
The Tor Censorship Arms Race: The Next Chapter
Roger Dingledine
11:00 - 11:45 Paris - Track 3
All the 4G modules Could be Hacked
XiaoHuiHui, Ye Zhang, Zhe . . .
11:00 - 11:45 Paris - Track 4
Evil eBPF In-Depth: Practical Abuses of an In-Kern . . .
Jeff Dileo
12:00 - 12:45 Paris - Track 1
Process Injection Techniques - Gotta Catch Them Al . . .
Itzik Kotler, Amit Klein
12:00 - 12:45 Paris - Track 2
Phreaking Elevators
WillC
12:00 - 12:45 Paris - Track 3
Infiltrating Corporate Intranet Like NSA ̶Pre-aut . . .
Orange Tsai, Meh Chang
12:00 - 12:45 Paris - Track 4
API-Induced SSRF: How Apple Pay Scattered Vulnerab . . .
Joshua Maddux
13:00 - 13:45 Paris - Track 1
HackPac: Hacking Pointer Authentication in iOS Use . . .
Xiaolong Bai, Min (Spark) . . .
13:00 - 13:45 Paris - Track 2
HVACking: Understand the Difference Between Securi . . .
Douglas McKee, Mark Berez . . .
13:00 - 13:45 Paris - Track 3
No Mas – How One Side-Channel Flaw Opens Atm, Ph . . .
phar
13:00 - 13:45 Paris - Track 4
More Keys Than A Piano: Finding Secrets In Publicl . . .
xBen "benmap" Morris
14:00 - 14:45 Paris - Track 1
Harnessing Weapons of Mac Destruction
Patrick Wardle
14:00 - 14:45 Paris - Track 2
Are Your Child's Records at Risk? The Current Stat . . .
Bill Demirkapi
14:00 - 14:45 Paris - Track 3
A Hacker Guide To Deep-Learning Based Side Channel . . .
Elie Bursztein, Jean Mich . . .
14:00 - 14:45 Paris - Track 4
Practical Key Search Attacks Against Modern Symmet . . .
Daniel "ufurnace" Crowley . . .
15:00 - 15:45 Paris - Track 1
MOSE: Using Configuration Management for Evil
Jayson Grace
15:00 - 15:45 Paris - Track 2
Change the World, cDc Style: Cow tips from the fir . . .
Joseph Menn, Peiter Mudge . . .
15:00 - 15:45 Paris - Track 3
100 Seconds of Solitude: Defeating Cisco Trust Anc . . .
Jatin Kataria, Rick Housl . . .
15:00 - 15:45 Paris - Track 4
Relaying Credentials Has Never Been Easier: How to . . .
Marina Simakov, Yaron Zin . . .
16:30 - 16:50 Paris - Track 1
Poking the S in SD cards
Nicolas Oberli
16:00 - 16:30 Paris - Track 1
Please Inject Me, a x64 Code Injection
Alon Weinberg
16:30 - 16:50 Paris - Track 2
Can You Track Me Now? Why The Phone Companies Are . . .
U.S. Senator Ron Wyden
16:00 - 16:30 Paris - Track 2
I Know What You Did Last Summer: 3 Years of Wirele . . .
d4rkm4tter (Mike Spicer)
16:00 - 16:30 Paris - Track 3
Surveillance Detection Scout - Your Lookout on Aut . . .
Truman Kain
16:30 - 16:50 Paris - Track 3
Breaking The Back End! It Is Not Always A Bug. S . . .
Gregory Pickett
16:30 - 16:50 Paris - Track 4
Re: What's up Johnny? – Covert Content Attacks o . . .
Jens Müller
16:00 - 16:30 Paris - Track 4
The JOP ROCKET: A Supremely Wicked Tool for JOP Ga . . .
Dr. Bramwell Brizendine, . . .
20:00 - 21:59 Planet Hollywood - Firesides Lounge
D0 N0 H4RM: A Healthcare Security Conversation
Christian “quaddi” Da . . .
22:15 - 22:59 Planet Hollywood - Firesides Lounge
Panel: DEF CON Groups
Brent White / B1TK1LL3R, . . .
Saturday
10:00 - 10:45 Paris - Track 1
Weaponizing Hypervisors to Fight and Beat Car and . . .
Ali Islam, Dan Regalado ( . . .
10:00 - 10:45 Paris - Track 2
Rise of the Hypebots: Scripting Streetwear
finalphoenix
10:00 - 10:45 Paris - Track 3
Information Security in the Public Interest
Bruce Schneier
10:00 - 10:45 Paris - Track 4
EDR Is Coming; Hide Yo Sh!t
Michael Leibowitz, Topher . . .
11:00 - 11:45 Paris - Track 1
Your Car is My Car
Jmaxxz
11:00 - 11:45 Paris - Track 2
HAKC THE POLICE
Bill Swearingen
11:00 - 11:45 Paris - Track 3
Hacking Your Thoughts - Batman Forever meets Black . . .
Katherine Pratt/GattaKat
11:00 - 11:45 Paris - Track 4
Meticulously Modern Mobile Manipulations
Leon Jacobs
12:00 - 12:45 Paris - Track 1
How You Can Buy AT&T, T-Mobile, and Sprint Real-Ti . . .
Joseph Cox
12:00 - 12:45 Paris - Track 2
Defeating Bluetooth Low Energy 5 PRNG for Fun and . . .
Damien Cauquil (virtualab . . .
12:00 - 12:45 Paris - Track 3
Why You Should Fear Your “mundane” Office Equi . . .
Daniel Romero, Mario Riva . . .
12:00 - 12:45 Paris - Track 4
Zombie Ant Farm: Practical Tips for Playing Hide a . . .
Dimitry Snezhkov
13:00 - 13:45 Paris - Track 1
RACE - Minimal Rights and ACE for Active Directory . . .
Nikhil Mittal
13:00 - 13:45 Paris - Track 2
GSM: We Can Hear Everyone Now!
Campbell Murray, Eoin Buc . . .
13:00 - 13:45 Paris - Track 3
Tag-side attacks against NFC
Christopher Wade
13:00 - 13:45 Paris - Track 4
SSO Wars: The Token Menace
Alvaro Muñoz, Oleksandr . . .
14:00 - 14:45 Paris - Track 1
SELECT code_execution FROM * USING SQLite;—G . . .
Omer Gull
14:00 - 14:45 Paris - Track 2
I'm on your phone, listening - Attacking VoIP Conf . . .
Stephan Huber, Philipp Ro . . .
14:00 - 14:45 Paris - Track 3
Zero bugs found? Hold my Beer AFL! How To Improve . . .
Maksim Shudrak
14:00 - 14:45 Paris - Track 4
Next Generation Process Emulation with Binee
Kyle Gwinnup, John Holowc . . .
15:00 - 15:45 Paris - Track 1
Get off the Kernel if you can’t Drive
Jesse Michael, Mickey Shk . . .
15:00 - 15:45 Paris - Track 2
Reverse-Engineering 4g Hotspots for Fun, Bugs and . . .
g richter
15:00 - 15:45 Paris - Track 3
State of DNS Rebinding - Attack & Prevention Techn . . .
Gerald Doussot, Roger Mey . . .
15:00 - 15:45 Paris - Track 4
.NET Malware Threats: Internals And Reversing
Alexandre Borges
16:30 - 16:50 Paris - Track 1
Unpacking Pkgs: A Look Inside Macos Installer Pack . . .
Andy Grant
16:00 - 16:30 Paris - Track 1
Reverse Engineering 17+ Cars in Less Than 10 Minut . . .
Brent Stone
16:00 - 17:45 Paris - Track 2
NOC NOC. Who's there? All. All who? All the things . . .
The DEF CON NOC
16:30 - 16:50 Paris - Track 3
Go NULL Yourself or: How I Learned to Start Worryi . . .
droogie
16:00 - 16:30 Paris - Track 3
Confessions of an Nespresso Money Mule: Free Stuff . . .
Nina Kollars, Kitty Hegem . . .
16:00 - 16:30 Paris - Track 4
Vacuum Cleaning Security—Pinky and the Brain Edi . . .
jiska, clou (Fabian Ullri . . .
16:30 - 16:50 Paris - Track 4
Apache Solr Injection
Michael Stepankin
20:00 - 21:59 Planet Hollywood - Firesides Lounge
Meet the EFF - Meetup Panel
Kurt Opsahl, Camille Fisc . . .
22:15 - 22:59 Planet Hollywood - Firesides Lounge
We Hacked Twitter… And the World Lost Their Sh*t . . .
Mike Godfrey, Matthew Car . . .
Sunday
10:00 - 10:45 Paris - Track 1
Backdooring Hardware Devices By Injecting Maliciou . . .
Sheila Ayelen Berta
10:00 - 10:45 Paris - Track 2
Adventures In Smart Buttplug Penetration (testing)
smea
10:00 - 10:45 Paris - Track 3
Hacking WebAssembly Games with Binary Instrumentat . . .
Jack Baker
10:00 - 10:45 Paris - Track 4
Your Secret Files Are Mine: Bug Finding And Exploi . . .
Xiangqian Zhang, Huiming . . .
11:00 - 11:45 Paris - Track 1
The ABC of Next-Gen Shellcoding
Hadrien Barral, Rémi Gé . . .
11:00 - 11:45 Paris - Track 2
SDR Against Smart TVs: URL and Channel Injection A . . .
Pedro Cabrera Camara
11:00 - 11:45 Paris - Track 3
Exploiting Qualcomm WLAN and Modem Over The Air
Xiling Gong, Peter Pi
11:00 - 11:45 Paris - Track 4
Say Cheese - How I Ransomwared Your DSLR Camera
Eyal Itkin
12:00 - 12:45 Paris - Track 1
I'm In Your Cloud... Pwning Your Azure Environemen . . .
Dirk-jan Mollema
12:00 - 12:45 Paris - Track 2
Malproxying: Leave Your Malware at Home
Hila Cohen, Amit Waisel
12:00 - 12:45 Paris - Track 3
HTTP Desync Attacks: Smashing into the Cell Next D . . .
albinowax
12:00 - 12:45 Paris - Track 4
Help Me, Vulnerabilities. You're My Only Hope
Jacob Baines
13:00 - 13:45 Paris - Track 1
[ MI CASA-SU CASA ] My 192.168.1.1 is Your 192.168 . . .
Elliott Thompson
13:00 - 13:45 Paris - Track 2
Sound Effects: Exploring Acoustic Cyber-weapons
Matt Wixey
13:00 - 13:45 Paris - Track 3
Owning The Cloud Through Server-Side Request Forge . . .
Ben Sadeghipour, Cody Bro . . .
13:00 - 13:45 Paris - Track 4
Want Strong Isolation? Just Reset Your Processor
Anish Athalye
14:00 - 14:45 Paris - Track 1
Firmware Slap: Automating Discovery of Exploitable . . .
Christopher Roberts
14:00 - 14:45 Paris - Track 2
Cheating in eSports: How to Cheat at Virtual Cycli . . .
Brad Dixon
14:00 - 15:30 Paris - Track 4
Contests Awards Ceremony
Contests & Events Goons
16:00 - 17:59 Tracks 1,2,3
Closing Ceremonies
The Dark Tangent & Goons

Return to Index


DEFCON Demo Labs
Friday: 10:00 - 16:00, Saturday: 10:00 - 16:00, Sunday: 10:00 - 12:00
Location: Planet Hollywood, Sunset 1 - 6

Times Title speaker
Friday
10:00 - 11:50 Antennas for Surveillance applications Kent Britain, Alexander Z . . .
10:00 - 11:50 PhanTap (Phantom Tap) Diana Dragusin, Etienne C . . .
10:00 - 11:50 BEEMKA – Electron Post-Exploitation Framework Pavel Tsakalidis
10:00 - 11:50 Reverse Engineering Embedded ARM with Ghidra Max Compston
10:00 - 11:50 Hachi: An Intelligent threat mapper Parmanand Mishra
10:00 - 11:50 soFrida - Dynamic Analysis Tool for Mobile Apps w . . . Hyunjun Park, Soyeon Kim
12:00 - 13:50 EAPHammer Gabriel Ryan
12:00 - 13:50 PcapXray Srinivas Piskala Ganesh B . . .
12:00 - 13:50 Spartacus as a Service (SaaS) Mike Kiser
12:00 - 13:50 Flatline East
12:00 - 13:50 Phishing Simulation Jyoti Raval
12:00 - 13:50 TaintedLove Benoit Côté-Jodoin
14:00 - 15:50 Browser extension to hunt low hanging fruits (Hack . . . Rewanth Cool
14:00 - 15:50 Let's Map Your Network Pramod Rana
14:00 - 15:50 EXPLIoT - IoT Security Testing and Exploitation Fr . . . Aseem Jakhar, Murtuja Bha . . .
14:00 - 15:50 Chaos Drive, because USB is still too trustworthy Mike Rich
14:00 - 15:50 Combo Password Fabian Obermaier
14:00 - 15:50 OSfooler-NG: Next Generation of OS fingerprinting . . . Jaime Sanchez
Saturday
10:00 - 11:50 WiFi Kraken – Scalable Wireless Monitoring Mike Spicer
10:00 - 11:50 CIRCO: Cisco Implant Raspberry Controlled Operatio . . . Emilio Couto
10:00 - 11:50 Cotopaxi: IoT Protocols Security Testing Toolkit Jakub Botwicz
10:00 - 11:50 Srujan: Safer Networks for Smart Homes Sanket Karpe, Parmanand M . . .
10:00 - 11:50 Go Reverse Engineering Tool Kit Joakim Kennedy
10:00 - 11:50 Memhunter - Automated hunting of memory resident m . . . Marcos Oviedo
12:00 - 13:50 Burp Plugin: Cyber Security Transformation Chef (C . . . Ralf Almon, Sebastian Put . . .
12:00 - 13:50 ioc2rpz Vadim Pavlov
12:00 - 13:50 Local Sheriff Konark Modi
12:00 - 13:50 PCILeech and MemProcFS Ulf Frisk, Ian Vitek
12:00 - 13:50 Dr.ROBOT: Organized Chaos and the Shotgun Approach Aleksandar Straumann, Jay . . .
12:00 - 13:50 bedr Mark Ignacio
14:00 - 15:50 Burpsuite Team Server for Collaborative Web App Te . . . Tanner Barnes
14:00 - 15:50 OWASP Amass Jeff Foley, Anthony Rhode . . .
14:00 - 15:50 PivotSuite: Hack The Hidden Network - A Network Pi . . . Manish Gupta
14:00 - 15:50 SILENTTRINITY Marcello Salvati
14:00 - 15:50 Shellcode Compiler Ionut Popescu
14:00 - 15:50 Shadow Workers: Backdooring with Service Workers Emmanuel Law, Claudio Con . . .
Sunday
10:00 - 11:50 Zigbee Hacking: Smarter Home Invasion with ZigDig . . . Francis Brown, Matt Gleas . . .
10:00 - 11:50 Vulmap: Online Local Vulnerability Scanners Projec . . . Yavuz Atlas, Fatih Ozel
10:00 - 11:50 USB-Bootkit – New Bookit via USB Interface in Su . . . Haowen Bai
10:00 - 11:50 Rhodiola Utku Sen
10:00 - 11:50 QiLing KaiJern, Lau, Dr. Nguyen . . .

Return to Index


Ethics Village
Friday: 12:00 - 18:00, Saturday: 12:00 - 18:00, Sunday: 11:00 - 14:00
Location: Flamingo, Reno II

Times Title speaker
Friday
11:00 - 11:59 Keynote: A Rant on Ethical Disclosure
13:00 - 13:59 Law Professor Round Robin
14:00 - 14:59 Coffee Talk With Anthony Ferrante Anthony Ferrante
15:00 - 15:59 Coffee Talk With Dr. Suzanne Schwartz Dr. Suzanne Schwartz
16:00 - 16:59 Coffee Talk With Joshua Steinman Joshua Steinman
17:00 - 17:59 Coffee Talk With Erie Meyer Erie Meyer
Saturday
10:00 - 10:59 Void If Removed: Securing Our Right TO Repair
12:00 - 12:59 Is It Ethical To Work On Autonomous Weapon Systems . . .
14:00 - 14:59 Ethical Issues In Cyber Attribution
16:00 - 16:59 National Collegiate Penetration Testing Competitio . . .
Sunday
10:00 - 10:59 Who's Tracking Your Body? Health Apps And Your Pri . . .
12:00 - 12:59 Ethics Training Workshop

Return to Index


Hardware Hacking Village
Friday: 10:00 - 19:00, Saturday: 10:00 - 19:00, Sunday: 10:00 - 13:00
Location: Bally's, Event Center

Times Title speaker
Friday
10:00 - 10:50 Reversing Corruption In Seagate Hdd Translators, T . . . Allison Marie Naaktgebore . . .
11:00 - 11:50 Another Car Hacking Approach Benjamin Lafois, Vladan N . . .
11:00 - 12:50 Rapid Prototyping For Badges Securelyfitz and friends
12:00 - 12:30 Infrared: New Threats Meet Old Devices Wang Kang
14:00 - 14:50 Making A Less Shitty Sao: How To Use Kicad To Buil . . . Steve Ball (hamster)
15:00 - 15:50 Ebolaphone Or Bust SciaticNerd
Saturday
11:00 - 11:50 Understanding & Making Pcb Art TwinkleTwinkie
12:00 - 12:50 What You Print Is Not What You Get Anymore: Mitm A . . . Hamza Alkofahi
14:00 - 14:50 Hacking Con Badges for Fun and Profit Rob Rehr
17:00 - 17:50 Fireside Chat Style Followup To Main Track Talk: T . . . Christopher Wade

Return to Index


Hack the Sea Village
Friday: 10:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 13:00
Location: Bally's, Event Center

Times Title speaker
Friday
11:00 - 11:30 Sinking Ships & Stealing Containers from Ports . . . Ken Munro
11:30 - 11:59 Maritime Pen Testing 101: Don’t poop on the . . . Andrew Tierney Neil Boy
11:00 - 11:30 Opening Remarks Brian Satira
12:00 - 12:30 National Security Council and Special Assistant fo . . . Keynote: Josh Steinman
12:30 - 13:30 SeaSteading: A home on the Waves Carly Jackson
13:30 - 14:15 Firmware Rewriting to Gain Persistence on Satcom T . . . David Belasco
14:15 - 14:30 Propulsion REdoubt
14:30 - 14:59 TROMMEL Demo – Sift through embedded device . . . Kyle O’Meara
15:00 - 15:30 Maritime cyber policy and regulation Cris DeWitt
15:30 - 15:59 GMDSS including Automated Identification System (p . . . Julian Blanco
16:00 - 16:30 Navigation including ECDIS, GPS, and radar Stephan Gerling
Saturday
11:00 - 11:30 Propulsion REdoubt
11:30 - 11:59 Design your own seastead game Carly Jackson
13:30 - 13:59 Communications including Satcom and NMEA protocols Stephan Gerling
13:30 - 13:59 Finding Flaws in a Satcom Terminal Kyle O’Meara & . . .
14:00 - 14:59 Pwning a mobile drilling rig Andrew Tierney and Chris . . .
14:00 - 14:59 Creating a Maritime Cybersecurity Community Zachary Staples
14:00 - 14:59 From IT to OT – How to segue into hacking ma . . . Weston Hecker
15:00 - 15:30 Maritime Cyber Policy 101 Cris DeWitt
15:00 - 15:59 ByteSweep Firmware Analysis Automation Project nmatt
15:00 - 15:59 Development of the Maritime Cyberphysical Testbeds Zachary Staples
15:30 - 15:59 Maritime Cyber Policy Panel Cris DeWitt
Sunday
10:00 - 10:30 AIS C2 Julian Blacno
10:30 - 11:30 Yacht Hacking – from SatCom to Engine contro . . . Stephan Gerling
11:30 - 11:59 Surviving Maritime Vulnerability Disclosure R3doubt
12:00 - 12:59 Closing Ceremony and Awards R3doubt

Return to Index


Industrial Control Systems Village
Friday: 10:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 13:00
Location: Bally's, Event Center

Times Title speaker
Friday
15:00 - 15:30 Pin the tail on the cyber owner Ryan Leirvik
15:30 - 15:59 IT/OT Convergence - Are We There Yet? Jack Oden
16:00 - 16:30 Nation State Supply Chain Attacks for Dummies -or . . . Monta Elkins
16:30 - 16:59 ICS Threats - A Short Summary of the Past Year Bryson Bort
17:00 - 17:30 Changium IPiosa: most magical change IP packets in . . . Sharon Brizinov, Tal Kere . . .
Saturday
12:00 - 12:30 Hack the World & Galaxy with OSINT Chris Kubecka
12:30 - 12:59 SCADA: What the next Stuxnet will look like and ho . . . Joseph Bingham
13:00 - 13:30 HVACking: Understand the difference Between Securi . . . Douglas McKee, Mark Berez . . .
13:30 - 13:59 CRASHOVERRIDE: Re-Assessing the 2016 Ukraine Elect . . . Joe Slowik
14:00 - 14:30 Abusing the IoT in Smart Buildings Daniel dos Santos
14:30 - 14:59 Purple Teaming ICS Networks Austin Scott

Return to Index




Times Title speaker
Friday
10:15 - 10:59 A Security Researchers Guide into the Fitbit Ecosy . . . DanielAW, Jiska, Carolin
11:30 - 11:59 SOHOpelessly Broken 2.0: Circumventing Security Co . . . Rick Ramgattie @RRamgatti . . .
12:30 - 12:59 A glorious celebration of IoT security Lee Brotherston @synackps . . .
13:15 - 13:59 Regulatory Trends in IoT Security and impact on th . . . Amit Elazari @amitelazari
14:15 - 14:59 GAS THE RAMEN: Hacking the Unhackable Bitfi from J . . . Ken Munro @thekenmunrosho . . .
15:15 - 15:59 Privacy leaks in smart devices: Extracting data fr . . . Dennis Giese @dgi_de
16:15 - 16:59 Next-gen IoT Botnets 3 - moar ownage Alex "Jay" Balan @jaymzu
Saturday
10:15 - 10:59 Hacking the Zyxel NAS 326 from the Perspective of . . . Maxwell Dulin
11:30 - 11:59 Mixing industrial protocols with web application s . . . Bertin Bervis @bertinjose . . .
12:15 - 12:59 IoT Security and Manufacturers Panel with Q&A Jun Du - Zingbox, Hagai S . . .
13:15 - 13:59 H(ACK)DMI: PWNING HDMI FOR FUN AND PROFIT Hyejin Jeong @moraeh23, J . . .
14:15 - 14:59 Greenwaves and Ham Elvis Collado @b1ack0wl
15:15 - 15:59 Get your next roadtrip for free! Long live the vul . . . M. Can Kurnaz @0x43414e
16:15 - 16:59 Spy vs. Spy - who's watching who? Michael Raggo @mikeraggo, . . .

Return to Index


Lock Bypass Village
Friday: 11:00 - 17:00, Saturday: 10:00 - 19:00, Sunday: 10:00 - 13:00
Location: Flamingo, Carson City I

Times Title speaker
Friday
13:00 - 13:59 So You Want to Rob a Bank: Overt Ops Timing & Prac . . .
15:00 - 15:59 Lock Bypass 101
Saturday
11:00 - 11:59 Lock Bypass 101
15:00 - 15:59 Lock Bypass 101
18:00 - 18:59 The Human Body's Promise: How Your Bare Hands can . . .
Sunday
11:00 - 11:59 Lock Bypass 101

Return to Index


Lock Pick Village
Friday: 10:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 14:00
Location: Bally's, Platinum BR

Times Title speaker
Friday
10:15 - 10:45 Intro to Lockpicking
11:00 - 11:40 Insider Attacks on Master Key Systems Matt Burrough
12:00 - 12:30 Intro to Lockpicking
13:00 - 13:59 History of Lockpicking Matt Ploessel
14:15 - 14:45 Intro to Lockpicking
15:00 - 15:45 Safecracking, the insecurity you (probably) never . . . Jared Dygert
16:00 - 16:45 Law School for Lock Pickers Preston Thomas
Saturday
10:15 - 10:45 Intro to Lockpicking
11:00 - 11:50 Implantable RFID: Is Cyborgification Right For You Deviant Ollam, Max Power, . . .
12:00 - 12:30 Intro to Lockpicking
13:00 - 13:20 Practical Approaches to Picking Medeco Locks skonkworks
14:15 - 14:45 Intro to Lockpicking
15:00 - 15:45 What I Wish I Knew When I Started Picking Harry
16:00 - 16:30 Crazed Lockpick Idea to Crazed Lockpick "Inventor" . . . d1dymu5
Sunday
10:15 - 10:45 Intro to Lockpicking
11:00 - 11:15 Hurt by high security Cryo
12:00 - 12:30 Intro to Lockpicking
12:45 - 13:45 The Right Way To Do Wrong: Physical security secre . . . Patrick McNeil

Return to Index


Meetups: Various gatherings, activities, or Contests

Times Title speaker
Thursday
06:00 - 06:59 DEFCON 27 4X5K run
12:00 - 12:59 Friends of Bill W.
16:00 - 21:59 Toxic BBQ
17:00 - 17:59 Friends of Bill W.
17:00 - 18:59 DEFCON Ladies Meetup
Friday
06:00 - 07:59 2019 8th Annual Defcon Bike Ride
06:00 - 06:59 DEFCON 27 4X5K run
12:00 - 12:59 Book Signing - Alex Matrosov & Eugene Rodionov - R . . . Alex Matrosov, Eugene Rod . . .
12:00 - 12:59 Friends of Bill W.
13:00 - 13:59 Book Signing - Travis Goodspeed - POC||GTFO Travis Goodspeed
13:00 - 14:59 Beverage Cooling Contest
15:05 - 16:30 SpellCheck: The Hacker Spelling Bee
15:00 - 17:59 BADASS/Cyber SeXurity
17:00 - 18:59 EFF Trivia
17:00 - 17:59 Friends of Bill W.
18:00 - 19:59 /r/defcon DEF CON 27 Meetup
18:30 - 17:59 Hackers Against Brexit
18:00 - 19:59 Lawyers Meet
19:00 - 20:59 Blacks in Cybersecurity Meetup
Saturday
06:00 - 06:59 DEFCON 27 4X5K run
11:00 - 12:59 dstruction
12:00 - 12:59 Book Signing - Georgia Weidman - Penetration Testi . . . Georgia Weidma
12:00 - 12:59 Friends of Bill W.
13:00 - 14:59 DEFCON Sticker Swap
13:00 - 13:59 Book Signing - Jean-Philippe Aumasson - Serious Cr . . . Jean-Philippe Aumasson
13:00 - 14:59 Beard and Mustache Contest
15:00 - 16:59 Homebrew Hardware Contest
17:00 - 17:59 Tinfoil Hat Contest
17:00 - 17:59 Friends of Bill W.
19:30 - 25:59 Hacker Flairgrounds
Sunday
06:00 - 06:59 DEFCON 27 4X5K run
10:30 - 12:30 Hackaday Breakfast at DEFCON
12:00 - 12:59 Book Signing - Matt Burrough - Pentesting Azure Ap . . . Matt Burrough
12:00 - 12:59 Friends of Bill W.

Return to Index


Monero Village
Thursday: 10:00 - 18:00, Friday: 10:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 14:00
Location: Ballys, Skyview 4

Times Title speaker
Thursday
13:00 - 14:45 Documentary – The Internet's Own Boy: The Story . . .
14:45 - 16:10 Documentary – Revolution OS
16:00 - 16:59 Getting Started with Monero Workshop Justin Ehrenhofer
Friday
10:00 - 10:30 Welcome to the Monero Village! Diego “rehrar” Salaza . . .
10:30 - 11:30 Keynote Speech: Monero Introduction and Investor P . . . Daniel Kim
11:45 - 12:15 Houston, we have a problem: 86(R) H.B. 4371 is a n . . . A.J. Santos
12:15 - 13:15 Regulation Station A.J. Santos
12:15 - 13:08 Selected Short Films
13:15 - 13:45 AirBNB for Retail Internet / A Distributed Interne . . . Allan Stevo
14:00 - 14:30 Creating Cake from Scratch Vik Sharma
14:45 - 15:15 Perspectives of Privacy: Blockchain as a Boundary . . . Robin “midipoet” Renw . . .
15:15 - 18:59 i2p Workshop for Cryptocurrencies zzz
15:15 - 16:30 How to Reach People in the Developing World Zcash Foundation
15:15 - 16:15 Documentary - Code Rush
16:45 - 17:15 If You Like It, Then You Should Have Put a Ring Si . . . Sarang Noether
17:30 - 17:59 Film – Kung Fury
Saturday
10:00 - 10:59 Keynote Speech: Mass Surveillance, Mass Incarcerat . . . Jeremy Gillula
11:15 - 11:45 The Cost of Good Open-Source Software Amir Montazery
11:45 - 13:30 OSTIF Station Amir Montazery
12:00 - 12:45 Monero is UGLY and DIFFICULT to use! Diego “rehrar” Salaza . . .
13:00 - 13:30 What Happens when the Block Reward Runs Out? The C . . . Francisco “ArticMine” . . .
13:30 - 14:59 Documentary – Nothing to Hide
13:30 - 15:15 Core Team Meet and Greet
13:30 - 15:15 Narratives of Privacy Discussion Zcash Foundation
13:30 - 14:15 Hardware and Badge Demonstrations Michael “msvb” Schloh . . .
14:15 - 15:15 Cryptography Playtime Workshop Sarang Noether
15:15 - 16:15 Keynote Speech: Building a Secure, Open Smartphone Todd Weaver
16:30 - 16:59 Improving Monero’s Release Schedule Justin Ehrenhofer
17:15 - 17:59 InfoSec v Hacker: The War for the Soul of a Techno . . . Allan Stevo
18:00 - 18:15 Monero Party Announcement Cinnamonflower and pwrcyc . . .
18:15 - 19:59 Monero Village “Warm-up” Party
Sunday
10:00 - 10:45 MimbleWimble, a Story of Blockchain Privacy Gus Clarke and Leland Lee
11:00 - 11:30 Handling broken cryptography and building a new on . . . Reuben Yap
11:30 - 13:30 Zcoin Station
11:45 - 12:30 Walking Through the High-Level Math Behind Bulletp . . . Cathie Yun
12:30 - 12:59 The Future of Accessible Mining Kristy-Leigh Minehan
13:30 - 13:59 Where We Go from Here: Closing Remarks and Game Diego “rehrar” Salaza . . .

Return to Index


Night Life: Parties, Music acts or DJ, or other night time gatherings

Times Title speaker
Thursday
20:00 - 21:59 Cubcon 2019 Noid
21:00 - 21:59 Music - Tineh Nimjeh Tineh Nimjeh
22:00 - 22:59 Music - Archwisp Archwisp
23:00 - 23:59 Music - CTRL CTRL
24:00 - 24:59 Music - Rodman Rodman
25:00 - 25:59 Music - Seeker Seeker
Friday
19:30 - 25:59 Diversity Party
19:30 - 25:59 Hacker Karaoke
20:00 - 26:15 Blanketfort Con Party
20:00 - 21:30 Movie Night - Logan's Run
20:00 - 21:59 Hacker Jeopardy
21:00 - 24:59 303/Skytalks Pajama Dance Party
21:00 - 21:59 Music - Steph Infection Steph Infection
21:00 - 24:59 VETCON II
21:00 - 21:59 Music - E.ghtB.t - GLOWZONE E.ghtB.t
21:00 - 25:59 Florida Man Party
21:00 - 21:59 Music - Terrestrial Access Network - GLOWZONE Terrestrial Access Networ . . .
22:00 - 22:59 Music - S7a73farm S7a73farm
22:00 - 22:59 Music - Amplitude Problem ft. YT Cracker - GLOWZON . . . Amplitude Problem
22:00 - 22:59 Music - Icetre Normal - GLOWZONE Icetre Normal
22:00 - 25:59 SecKC the work, Again party SecKC
22:00 - 23:30 Movie Night - Star Trek: The Motion Picture
22:00 - 23:59 Who's Slide is it anyway?
23:00 - 23:59 Music - Acid-T a.k.a DJ SmOke Acid-T a.k.a DJ SmOke
23:45 - 24:30 Music - Dualcore - GLOWZONE Dualcore
23:00 - 23:45 Music - YT Cracker - GLOWZONE YT Cracker
23:00 - 23:59 Music - Miss Jackalope - GLOWZONE Miss Jackalope
24:00 - 24:59 Music - Wil Austin Wil Austin
24:30 - 25:15 Music - MC Frontalot - GLOWZONE MC Frontalot
24:00 - 24:59 Music - DJ St3rling - GLOWZONE DJ St3rling
25:00 - 25:59 Music - ASHSLAY ASHSLAY
25:15 - 26:15 Music - Magik Plan Magik Plan
25:00 - 25:59 Music - DJ%27 - GLOWZONE DJ%27
Saturday
18:00 - 18:59 H@ck3r Runw@y
19:30 - 25:59 Hacker Karaoke
19:00 - 21:59 Dallas Hackers Party
20:00 - 21:30 Movie Night - GATTICA
20:00 - 21:59 Hacker Jeopardy
20:00 - 24:59 DC801 Party
21:00 - 26:59 DEFCON Monero Party
21:00 - 21:59 Music - DJ Th@d DJ Th@d
21:30 - 25:59 Arcade Party
21:00 - 25:59 303/Skytalks Party
21:00 - 21:59 Music - Skittish & Bus Skittish & Bus
21:00 - 25:59 Car Hacking Village Party
21:00 - 21:59 Music - Kampf Kampf
21:00 - 24:30 IoT Village Party
22:00 - 22:59 Music - Azuki Azuki
22:00 - 22:59 Music - Miss Jackalope Miss Jackalope
22:00 - 25:59 GothCON party
22:00 - 22:59 Music - Icetre Normal Icetre Normal
22:00 - 23:30 Movie Night - Demolition Man
22:00 - 23:59 Drunk Hacker History
23:00 - 23:59 Music - Magik Plan Magik Plan
23:00 - 23:59 Music - Zebbler Encanti Experience Zebbler Encanti Experienc . . .
23:00 - 23:59 Music - ScotchAndBubbles ScotchAndBubbles
24:00 - 24:59 Music - E.ghtB.t E.ghtB.t
24:00 - 24:59 Music - Rabbit In The Moon Rabbit In The Moon
24:00 - 24:59 Music - Acid-T a.k.a dj SmOke Acid-T a.k.a dj SmOke
25:00 - 25:59 Music - Yurk Yurk
25:00 - 25:59 Music - Ninjula Ninjula
25:00 - 25:59 Music - Clockwork Echo Clockwork Echo

Return to Index


Packet Hacking Village Talks
Friday: 10:00 - 18:00, Saturday: 09:00 - 18:00, Sunday: 10:00 - 14:30
Location: Ballys, Skyview 5-6, 1-2 (Resort (Indigo) Tower, 26th Floor)

Times Title speaker
Friday
10:00 - 10:59 4 years and 10,000+ Hours Later: Lessons Learned f . . . Tom Kopchak and Dan Borge . . .
11:00 - 11:59 Hacking Kubernetes: Choose Your Own Adventure Styl . . . Jay Beale
12:00 - 12:59 StegoAugmented Malware Mike Raggo and Chet Hosme . . .
13:00 - 13:59 The Art of Detection Jay Dimartino
14:00 - 14:30 Bestsellers in the Underground Economy: Measuring . . . Winnona DeSombre
14:30 - 14:59 Hunting Certificates and Servers Sam Erb
15:00 - 15:59 Old Tech vs New Adversaries. Round 1... Fight! Joseph Muniz and Aamir La . . .
16:00 - 16:59 Patching: It's Complicated Cheryl Biswas
17:00 - 17:59 Your Phone is Using Tor and Leaking Your PII Milind Bhargava and Adam . . .
18:00 - 18:59 Beyond Sandboxes. How to Execute IoT Malware and A . . . María José Erquiaga, Se . . .
Saturday
10:00 - 10:59 Hacking Corporate Org Socialization: One Day You A . . . D9
11:00 - 11:59 Solving Crimes with Wireless GeoFencing and Multi- . . . Gleb Esman
12:00 - 12:59 "First-Try" DNS Cache Poisoning with IPv4 and IPv6 . . . Travis Palmer and Brian S . . .
13:00 - 13:59 Phishing Freakonomics Russell Butturini
14:30 - 14:59 Security to Make the CFO Happy Adam
15:00 - 15:30 Generating Personalized Wordlists With NLP by Anal . . . Utku Sen
15:30 - 15:59 Sandbox Creative Usage For Fun and Pro...Blems Cesare Pizzi
16:00 - 16:59 (Re)Thinking Security Given the Spectre of a Meltd . . . Jeff Man
17:00 - 17:59 State Sponsored Hacking: How to Intercept/Decrypt . . . Chris Hanlon
18:00 - 18:59 Leveraging Passive Network Mapping with Raspberry . . . Chet Hosmer
19:00 - 19:59 The Cyberlous Mrs. Maisel: A Comedic (and slightly . . . Jessica "Zhanna" Malekos . . .
Sunday
10:00 - 10:59 Wi-Fi Threat Modeling and Monitoring Besim Altinok and Can Kur . . .
11:00 - 11:59 Head in the Clouds Matt Nash
12:00 - 12:59 CIRCO: [Cisco Implant Raspberry Controlled Operati . . . Emilio Couto
13:00 - 13:59 Augmenting the (Security) Onion: Facilitating Enha . . . Wes Lambert

Return to Index


Packet Hacking Village Workshops
Friday: 10:00 - 18:00, Saturday: 09:00 - 18:00, Sunday: 10:00 - 14:30
Location: Ballys, Skyview 5-6, 1-2 (Resort (Indigo) Tower, 26th Floor)

Times Title speaker
Friday
09:00 - 11:59 Reverse Engineering Malware 101 Amanda Rousseau
12:15 - 14:15 Wireshark for Incident Response & Threat Hunti . . . Michael Wylie
14:30 - 16:30 Hacking Kubernetes - Choose Your Own Adventure Sty . . . Jay Beale
16:45 - 18:45 Intel-driven Hunts for Nation-state Activity Using . . . Sean Donnelly, Peter Hay
Saturday
09:00 - 10:59 Burp Suite Workshop Sunny Wear, Nestor Torres
11:20 - 13:20 Tools? We Don’t Need No Stinkin’ Tools: Hands- . . . Jason Nickola, Wayne Mars . . .
13:40 - 15:40 Writing Wireshark Plugins for Security Analysis Nishant Sharma, Jeswin Ma . . .
16:00 - 17:59 Advanced APT Hunting with Splunk John Stoner, Ryan Kovar
Sunday
11:00 - 13:59 Threat Hunting with Suricata Josh Stroschein, Jason Wi . . .

Return to Index


Recon Village
Friday: 12:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 13:00
Location: Planet Hollywood, Celebrity 5 and Some Celebrity 6

Times Title speaker
Friday
10:20 - 10:59 The OSINT Space is Growing! Are we Ready? Adrian Korn
11:00 - 11:40 A URL Shortened By Any Other Name Master Chen
11:40 - 12:20 Building an OSINT and Recon Program to address Hea . . . MITCHELL PARKER
12:20 - 12:45 Social Media: The New Court of Public opinion (exp . . . Susan
13:20 - 13:50 Let’s get technical and hunt harder! BugCrowd
13:50 - 14:40 Asset Discovery: Making Sense of the Ocean of OSIN . . . Richard Gold
14:40 - 15:15 Advanced Recon with OWASP Amass Jeff Foley
15:15 - 15:40 OSINT Approach in Big-Data Seyfullah KILIÇ
15:40 - 16:30 Hack the Planet! Hackers Influencing Positive Chan . . . Robert Sell
16:30 - 16:59 Generating Personalized Wordlists by Analyzing Tar . . . Utku Sen
Saturday
10:00 - 10:50 Hack to Basics – Adapting Exploit Frameworks to . . . Anthony “C01И” Rose . . .
10:50 - 11:30 DECEPTICON: OPSEC to Slow the OSINT Joe Gray
11:30 - 11:55 Finding the needle in the twitter haystack. Wicked Clown
11:55 - 12:30 Use Responsibly: Recon Like an insider threat for . . . Kala Kinyon
12:30 - 13:05 “Can you add a conference line, please?” - Usi . . . Alina Dorina
13:05 - 15:10 Manhunting 101 - OSINT Crash Course vs Human Targe . . . Jason Edison
15:10 - 15:50 Derevolutionizing OS Fingerprinting: the cat and m . . . Jaime Sanchez
15:50 - 16:15 From email address to phone number Martin Vigo
16:15 - 16:59 PIE - A hardware based Prebellico Intelligence Exf . . . William Suthers
Sunday
10:00 - 10:25 Using OSINT for Competitive Intelligence Chris Kirsch
10:25 - 10:59 Mining for Gold: A Framework for Accessing Pastebi . . . Mike Landeck
11:00 - 11:25 AttackSurfaceMapper: Automate and Simplify the OSI . . . Andreas Georgiou and Jaco . . .
11:25 - 11:59 Prize Distribution / Closing Note

Return to Index


Rogue's Village
Friday: 13:00-19:00, Saturday: 13:00-19:00, Sunday: -
Location: Flamingo, Carson City II

Times Title speaker
Friday
14:00 - 14:59 Modern Rogue Brian Brushwood
16:00 - 16:59 Pickpocketing James Harrison
17:00 - 17:59 Pickpocketing Workshop James Harrison
Saturday
14:00 - 14:59 A Life of Advantage Play R.X. Gambler
16:00 - 16:59 Verbal Steganography Four Suites Co.
17:00 - 17:59 Verbal Steganography Workshop Four Suites Co.
Sunday
13:00 - 13:59 Lockpicking "Extras" Jared Dygert

Return to Index


Red Team Offense Village
Friday: 09:00 - 19:00, Saturday: 09:00 - 19:00, Sunday: 09:00 - 13:00
Location: Flamingo, Laughlin I and II

Times Title speaker
Friday
09:00 - 09:59 Kube-Red C2 Operations on Kubernetes Larry Suto
10:30 - 11:30 Puny Charge your Phishing Campaigns Michael Wylie
13:00 - 13:59 Bypassing MacOS Detections with Swift Cedric Owens
14:30 - 15:30 (Ab)using GPOs for Active Directory Pwnage Petros Koutroumpis&De . . .
16:00 - 16:59 Injections Without Borders: An anatomy of Serverle . . . Tal Melamed
17:30 - 18:30 Introduction and Application of Covert Channels Aaron Grattafiori
Saturday
09:00 - 09:59 SiestaTime, A Red Team Automation Tool for Generat . . . Alvaro Folgado
10:30 - 11:30 Breaking NBAD and UEBA Detection  Charles Herring
13:00 - 13:59 BadSalt (Adversarial DevOps)  Casey Erdmann
14:30 - 15:30 Red Team Framework (RTF)   Joe Gray
16:00 - 16:59 Through the Looking Glass: Own the Data Center&nbs . . . Chris McCoy
17:30 - 18:30 Casting with the Pros: Tips and Tricks for Effecti . . . Nathan Sweaney
Sunday
09:00 - 09:59 State of Red Team Services Roundtable Wesley McGrew
10:30 - 11:30 Your Adversary Within Adam Mashinchi
12:00 - 12:59 WebSploit 2.0 Release and an Intense Introduction . . . Omar Santos

Return to Index


Social Engineering Village
Thursday: 10:00 - 19:20, Friday: 10:00 - 19:20, Saturday: 10:00 - 19:20, Sunday: 10:00 - 13:00
Location: Bally's, Jubilee Tower - Las Vegas BR - 3rd Floor

Times Title speaker
Thursday
15:30 - 16:20 Sizing People Up Robin Dreeke
16:30 - 16:59 Leveraging the Insider Threat, oh, and how to be A . . . Marcus Liotta
17:05 - 17:35 Rideshare OSINT - Car Based SE For Fun & Profit Edward Miro
17:40 - 18:09 The Basics of Social Engineering aKa How I break i . . . Chris Pritchard
18:15 - 18:45 Hacking Hollywood Andrew Nicholson
18:50 - 19:20 TBD
Friday
15:30 - 16:20 SEVillage - 10 Year Anniversary - a Look Back at w . . . Chris Hadnagy
16:30 - 16:59 Why vigilantism doesn't work Shane McCombs
17:05 - 17:35 OSINT in the Real World Ryan MacDougall
17:40 - 18:09 Swing Away: How to Conquer Impostor Syndrome Billy Boatright
18:15 - 18:45 Red Teaming Insights and Examples from Beyond the . . . Micah Zenko
18:50 - 19:20 TBD
Saturday
15:30 - 16:20 I PWN thee, I PWN thee not! Jayson Street
16:30 - 16:59 Getting Psychic: Cold Reading Techniques for Fortu . . . Chris Kirsch
17:05 - 17:35 Hacking Your Career Through Social Engineering Rebecca Long
17:40 - 18:09 Executives Seeing Red Wayne Ronaldson
18:15 - 18:45 The Voice Told Me To Do It Daniel Isler
18:50 - 19:20 The Aspie's Guide to Social Engineering Your Way T . . . Perry Carpenter

Return to Index


SkyTalks 303
Thursday: 18:30 - end of a party?, Friday: 09:00 - 19:00, Saturday: 09:00 - 19:00, Sunday: 09:00 - 14:00
Location: Bally's, Jubilee Tower - Jubilee BR - 2nd Floor

Times Title speaker
Saturday
09:00 - 09:59 How to detect and take down a drone f(x)
10:00 - 10:59 The Cyberlous Mrs. Maisel: A Comedic (and slightly . . . Zhanna Malekos Smith
11:00 - 11:59 The Art of Defeating Facial Recognition Vic Harkness
12:00 - 12:59 Safe (op)SEC: Using Protection While Dating Online Steve Pordon
13:00 - 13:59 Forums and Fuckery - Mainframe Style Soldier of FORTRAN, Bigen . . .
14:00 - 14:59 Two Talk Block: "88 Pints: The Story of an Ic . . . noodle, Oryx
15:00 - 15:59 Two Talk Block: "Securing Enterprise Systems: . . . 3ncr1pt3d, Audie
16:00 - 16:59 Healthcare Horror Stories tyercel
17:00 - 17:59 LET'S TALK ABOUT WAF (BYPASS) BABY Security Panda
18:00 - 18:59 Sex & Drugs Go Great Together: Hashtags and Ha . . . Maggie Mayhem
Sunday
09:00 - 09:59 Cyber Ninjas and YOU Dr. Russ Handorf, Kurt Op . . .
10:00 - 10:59 Hacking LE Systems: A Hacker Cop Makes a Case for . . . karver
11:00 - 11:59 How to hack like a journalist Nodyah (@nodyah_)
12:00 - 12:59 Broken Arrow Anon.
13:00 - 13:59 Lotta Years Pyr0, Liz Borden

Return to Index


Voting Machine Hacking Village
Friday: 10:00 - 18:00, Saturday: 10:00 - 18:00, Sunday: 10:00 - 14:00
Location: Planet Hollywood, Wilshire Ballroom A-B

Times Title speaker
Friday
10:00 - 10:45 Welcome and Kick-off Harri Hursti, Matt Blaze, . . .
10:45 - 10:59 Remarks by CISA Director Chris Krebs Christopher Krebs
11:00 - 11:30 DARPA SSITH Program at DEF CON Linton Salmon
11:30 - 12:30 What Role Can Journalists Play in Securing Electio . . . Kevin Collier, Kim Zetter . . .
12:30 - 12:59 While the Bots Distracted You: Hacking the Elector . . . Evanna Hu, Ben Dubow
13:00 - 13:30 Trustworthy Elections: Evidence and Dispute Resolu . . . Philip Stark
13:30 - 13:59 Keynote Remarks: Senator Ron Wyden (OR) Senator Ron Wyden (OR)P
14:00 - 14:30 If the Voting Machines are Insecure, Lets Just Vo . . . Marian Schneider
14:30 - 15:30 State and Local Preparations on Election Security . . . Secretary Alex Padilla, N . . .
15:30 - 15:59 2020 - Ready? Or Not? Sherri Ramsay
16:00 - 16:30 Beyond the Voting Machine: Other High Value Target . . . Brian Varner
16:30 - 16:59 Putting Voters First: Expanding Options to Vote Amber McReynolds
17:00 - 17:30 Thirty Years Behind the Ballot Box: A firsthand lo . . . Ion Sancho
17:30 - 17:59 UnclearBallot: Automated Ballot Image Manipulation Kartikeya Kandula, Jeremy . . .
Saturday
10:00 - 11:59 Unhack the Ballot
12:00 - 12:30 Organizational Cybernetics: A Key to Resilience fo . . . Kimberly Young-McLear
12:30 - 12:59 Ideas Whose Time Has Come: CVD, SBOM, and SOTA Katie Trimble, Art Manion
13:00 - 13:30 Incident Lifecycle and Incident Response Managemen . . . Rahul K. Patel, Tonya Ric . . .
13:30 - 13:59 Assessing Election Infrastructure Jason Hill, Genevieve Mar . . .
14:00 - 15:30 Securing America: How DHS, States, and Cybersecuri . . . Alissa Starzak, Jay Kapla . . .
15:30 - 15:59 Bootstrapping Vulnerability Disclosure for Electio . . . Jack Cable, Katie Trimble . . .
16:00 - 16:30 The Election System: Can We Fix It? YES WE CAN! . . . Bianca Lewis
16:30 - 16:59 Securing Voting Systems (Beyond Paper Ballots!) Tod Beardsley
17:00 - 17:30 Machine Voting: The Bulgarian Experience Alex Stanev
17:30 - 17:59 Addressing the election security threats posed by . . . John Odum
18:00 - 18:59 Devil Went Down to Georgia. Did He Steal Souls? (G . . . Marilyn Marks, Rich DeMil . . .
Sunday
10:00 - 10:30 Exploring Voter Roll Manipulation and Fraud Detect . . . Nakul Bajaj
10:30 - 10:59 Defending Democracy: Working with Election Officia . . . Liz Howard, Justin Burns_ . . .
11:30 - 11:59 Securing Your Election Infrastructure: Plan and Pr . . . Robert Anderson
12:00 - 13:00 Keynote Remarks: Representative Eric Swalwell (CA- . . . Representative Eric Swalw . . .

Return to Index


Wireless Village
Thursday: 12:00-17:00, Friday: 10:00 - 19:00, Saturday: 10:00 - 19:00, Sunday: 10:00 - 13:00
Location: Ballys, Palace Meeting Rooms 1-7

Times Title speaker
Friday
10:30 - 11:25 News from Proxmark land Iceman
11:30 - 12:25 Developing WiFi Access Point Rootkits Nishant Sharma
12:30 - 12:55 Are you inteRESTed in Kismet? Ted
13:00 - 13:55 Optimizing Antennas, Filters, and Amps for your SD . . . Alex Zakharov and Kent Br . . .
14:00 - 15:55 Wi-Fi 6 Tech deep dive Eric Johnson
16:00 - 16:55 Introducing new Hak5 gear! The Signal Owl, Screen . . . Hak5 Crew
17:00 - 17:55 Gear Talk Part 1 WiFi and Bluetooth
18:00 - 18:55 Gear Talk Part 2 Everything but WiFi and Bluetooth
Saturday
11:00 - 12:25 Hacking Wifi Guillermo Pilleux
12:30 - 12:55 Love is in the Air Andrés Blanco
13:00 - 13:55 War Never Changes: Attacks Against WPA3's "Enhance . . . s0lst1c3 and wytshadow
14:00 - 14:25 edu-driving Besim ALTINOK and Legenda . . .
14:30 - 14:55 Reversing a wireless model railroad control system Eric Reuter
15:00 - 15:55 nzyme - a new WiFi Defense System Lennart Koopmann
16:00 - 16:55 Ghosting the PACS-man: Basics of Hacking Physical . . . Babak Javadi
17:00 - 17:55 The Ford Hack (Raptor Captor) Woody
18:00 - 18:55 Hunting Mobile Rogue Access Points with Wireless M . . . m1n1 and t0ddpar0dy

Return to Index


Workshops
Thursday: 10:00-18:30, Friday: 10:00 - 18:30, Saturday: 10:00 - 18:30
Location: Flamingo Lower Level - Valley of Fire, Lake Mead, and Red Rock Rooms

Times Title speaker
Thursday
10:00 - 13:59 From EK to DEK: Analyzing Document Exploit Kits Josh Reynolds
10:00 - 13:59 Hacking Medical Devices Jay Radcliffe, Fotios Cha . . .
10:00 - 13:59 Hacking Wi-Fi for Beginners Alex Hammer, Penelope 'Pi . . .
10:00 - 13:59 Learning to Hack Bluetooth Low Energy with BLE CTF Ryan Holeman
10:00 - 13:59 Pwning Serverless Applications Abhay Bhargav, Nithin Joi . . .
10:00 - 13:59 Constructing Kerberos Attacks with Delegation Prim . . . Elad Shamir, Matt Bush
10:00 - 13:59 Introduction to Cryptographic Attacks Matt Cheung
14:30 - 18:30 An Introduction to Deploying Red Team Infrastructu . . . Troy Defty, Erik Dul
14:30 - 18:30 Advanced Wireless Exploitation for Red Team and Bl . . . Besim Altinok, Bahtiyar B . . .
14:30 - 18:30 Purple Team CTF Sam Bowne, Elizabeth Bidd . . .
14:30 - 18:30 Analysis 101 for Hackers and Incident Responders Kristy Westphal
14:30 - 18:30 Hacking the Android APK Ben Hughes, Liana Parakes . . .
14:30 - 18:30 Advanced Wireless Attacks Against Enterprise Netwo . . . Gabriel "solstice" Ryan
14:30 - 18:30 Hacking Wifi Philippe Delteil, Victor . . .
Friday
10:00 - 13:59 Evil Mainframe Jr: Mainframe hacking from recon to . . . Soldier of Fortran, Big E . . .
10:00 - 13:59 Malware Triage - Analyzing The Modern Malware Deli . . . Sergei Frankoff, Sean Wil . . .
10:00 - 13:59 Understanding and Analyzing Weaponized Carrier Fil . . . Ryan Chapman
10:00 - 13:59 Finding Vulnerabilities at Ecosystem-Scale Isaac Evans
10:00 - 13:59 Hacking ICS: From Open Source Tools to Custom Scri . . . Valerie Thomas, Harry Reg . . .
10:00 - 13:59 Hands on Adversarial Machine Learning Yacin Nadji
10:00 - 13:59 Exploit Development for Beginners Sam Bowne, Elizabeth Bidd . . .
14:30 - 18:30 Attacking Layer 2 Network Protocols Erik Dul, Troy Defty
14:30 - 18:30 Reverse Engineering Android Apps Sam Bowne, Elizabeth Bidd . . .
14:30 - 18:30 Introduction to Sandbox Evasion and AMSI Bypasses Anthony Rose, Jacob "Hubb . . .
14:30 - 18:30 Introduction to Reverse Engineering With Ghidra Wesley McGrew, Tyler Holl . . .
14:30 - 18:30 Advanced Custom Network Protocol Fuzzing Joshua Pereyda, Carl Pear . . .
14:30 - 18:30 Defending environments and hunting malware with os . . . Guillaume Ross
Saturday
10:00 - 13:59 Mind the Gap Between Attacking Windows and Mac: Br . . . Richard Gold
10:00 - 13:59 Writing custom backdoor payloads using C# Mauricio Velazco, Olindo . . .
10:00 - 13:59 Red Teaming Techniques for Electronic Physical Sec . . . Valerie Thomas, Terry Gol . . .
10:00 - 13:59 Functional Programming for the Blue Team eigentourist
14:30 - 18:30 scapy_dojo_v_1 Hugo Trovao, Rushikesh D. . . .
14:30 - 18:30 Modern Debugging^HWarfare with WinDbg Preview Chris Alladoum, Axel Souc . . .
14:30 - 18:30 Hack to Basics - x86 Windows Based Buffer Overflow . . . Dino Covotsos
14:30 - 18:30 Pentesting ICS 102 Alexandrine Torrents, Arn . . .

Return to Index

Talk/Event Descriptions


 

DC - Paris - Track 4 - Saturday - 15:00-15:45


.NET Malware Threats: Internals And Reversing

Saturday at 15:00 in Track 4
45 minutes

Alexandre Borges Security Researcher at Blackstorm Security

.NET malware is well-known by security analysts, but even existing many tools such as dnSpy,.NET Reflector, de4dot and so on to make the analysis easier, most professionals have used them as a black box tool, without concerning to .NET internals, structures, MSIL coding and details. In critical cases, it is necessary have enough knowledge about internal mechanisms and to debug these .NET threats using WinDbg.

Unfortunately, .NET malware samples have become very challenger because it is so complicated to deobfuscated associated resources, as unpacking and dumping them from memory. Furthermore, most GUI debugging tools does an inside view of mechanisms such as CRL Loader, Managed Heap, Synchronization issues and Garbage Collection.

In the other side, .NET malware threats are incredibly interesting when analyzed from the MSIL instruction code, which allows to see code injections using .MSIL and attempts to compromise .NET Runtime keep being a real concern.

The purpose of this presentation is to help professionals to understand .NET malware threats and techniques by explaining concepts about .NET internals, mechanisms and few reversing techniques.

Alexandre Borges
Alexandre Borges is a Security Researcher, who has been daily working on Reverse Engineering and Digital Forensic Analysis for many years. He has taught training courses about Malware and Memory Analysis, Digital Forensics Analysis and Mobile Forensics around the world. Furthermore, Alexandre is the creator and maintener of Malwoverview triage tool: https://github.com/alexandreborges/malwoverview.

Alexandre has spoken in several conferences such as DEF CON USA (2018), DEF CON CHINA (2019), CONFidence Conference 2019, HITB 2019 Amsterdam, H2HC Conference (2015/2016), BSIDES Sao Paulo (2019/2018/2017/2016) and BHACK Conference (2018).

Finally, it is a referee of Digital Investigation:The International Journal of Digital Forensics & Incident Response (https://www.journals.elsevier.com/digital-investigation/editorial-board)

Twitter: @ale_sp_brazil
LinkedIn: http://www.linkedin.com/in/aleborges
Website: http://www.blackstormsecurity.com/bs/en/en_articles.html, Tool: https://github.com/alexandreborges/malwoverview


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Saturday - 12:30-13:15


12:30-13:15

"0day Hunting and RCE Exploitation in Web Applications"

I will give brief and logical answers How to find Remote Command Execution vulnerability? and How to exploit discovered vulnerability with Metasploit? in web applications. In answering these questions, I will show you my special exploits, "Webmin Unauthenticated RCE" and "ManageEngine Unauthenticated RCE" which I have not published yet. I will public these critical vulnerabilities in Defcon App-Sec Village.

Özkan M. Akkus


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Saturday - 13:30-13:50


13:30-13:50

"An Introduction To Application Security Threat Modeling"

Threat modeling is something we instinctively already know how to do. If I asked you to help me threat model a camping trip to a park with bears, you could jump right in. You can do that even though you may have never been camping near bears. You are able to build a mental threat model: put up the food, bring bear spray, and you know… maybe just stay in a hotel with decent wifi.

We should but often don't pivot that same mind frame to the building of a threat model for your application security program. In this introductory talk, we will discuss how to start a formal threat modeling program at your company, building a threat model, and how to keep improving your model.

Jerry Gamblin


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 11:30-12:15


11:30-12:15

"Automate Pen-Testing in Dockerized CI/CD Environment"

Speed is vital in startups, and fast moving CI/CD pipelines are the norm in startups. Dynamic application security testing (DAST) can take advantage of the speed, automate along the CI/CD pipelines, and enable developers to fix issues while vulnerabilities are in development phase. In order to be integrate seamlessly with CI/CD pipelines, DAST tools should be ready to be deployed as code, integrate with a modern build system, and be able to provide instant feedback. Existing commercial DAST tools generally do not have such capabilities. In this presentation, we discuss how we dockerized Headless Burp, deployed the Headless Burp as code, so that it can be integrated with Selenium tests on demand.

YanYan Wang


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 12:30-13:15


12:30-13:15

"Crypto Failures- and how to avoid them"

Crypto used to mean cryptography - and in the realm of mathematics. Nowadays, everyone wants some crypto for their security schemes. But sometimes people forget is that crypto is hard - and trusting your own crypto is very risky if you don't actually have cryptographers in your team!

In this talk, we will review some common crypto failures and how they led to some of the biggest issues we've seen in recent years and conclude with some concrete advice on how to avoid such mistakes, and more importantly where to get advice.

Guy Barnhart-Magen


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Sunday - 10:30-10:50


10:30-10:50

"Exploiting and Securing iOS Apps using OWASP iGoat"

Is your product or application has a mobile app? Do you use any of AWS services? Are your product security engineers working on mobile application security? Looking for information about the importance of mobile app security? If your answer is yes to any of these questions then this talk is for you!

This talk will discuss recent case studies of critical findings in mobile apps and also help to adopt skills required to perform penetration testing / security audit of iOS applications using free an open source tool - OWASP iGoat.

Swaroop Yermalkar


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Sunday - 10:00-10:20


10:00-10:20

"History of the worst Android app ever: mAadhaar"

Beginning of 2018, I analysed the official Android app of an Indian governmental program called Aadhaar. Aadhaar is a 12-digit unique identity number that can be obtained by residents of India, based on their biometric and demographic data. With 1.234 billion holders, Aadhaar is the biggest identification program of the world.

The surprise was huge when I discovered multiple vulnerability in this application used by millions of people.

From the analyse of the app, the description of the vulnerabilities, the attempt of responsible disclosure to the Indian Government, to the media impact of this work, this presentation gives the full story of this incredible journey.

fs0c131y


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 16:00-16:45


16:00-16:45

"How bad could it be? Inside Law Enforcement and Local.gov AppSec"

There are over 17,000 police agencies and 38,000 local governments in the US. They all use software to track your taxes, handle 911 calls, and and store reports documenting the worst days of citizens' lives. AppSec is damn important, but most agencies are lucky to have an IT department, let alone anyone looking after security.

The apps in LE and Local.gov are generally hidden from scrutiny. When the end-users don't have the resources to dig into what happens under the hood, what sort of flaws sneak into those products? This talk will take you behind the curtain and show you the gnarly stuff your tax dollars paid for, vulns found and fixed, and how you can help make things better.

Anthony Kava


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 15:00-15:45


15:00-15:45

"huskyCI: Finding Security Flaws in CI Before Deploying Them"

Unfortunately, in large organizations, it becomes very challenging for the security team to review and track all the commits and deploys that occur in all the company's products. To circumvent this problem, I developed a tool in Go to automate security testing within the Continuous Integration pipelines called huskyCI.

Rafael Santos


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 13:30-13:50


13:30-13:50

"Purple Team Strategies for Application Security"

Purple Team testing, or the active collaboration of offensive and defensive staff during penetration tests, can help organizations address their most immediate security threats, increase the accuracy of testing, and create a feedback loop where both teams contribute to the success of the other. Typical Dynamic Application Security Testing (DAST) does not lend itself well to Purple Team practices. This talk covers the basics of conventional Purple Team exercises, the ways that application testing environments and tools often differ from penetration testing, and how application defenders and breakers can adapt to those differences to enable each other in an integrated fashion.

For defenders, learn how your insights into the overall environment and risks, knowledge of security controls, and the state of and output from applications being tested can lead to better, faster, and more actionable application security tests. For breakers, learn how to help defenders better recognize threats in logs and alerting systems and increase their ability to spot, stop, and mitigate real-world attacks. Both sides can benefit from fewer missed opportunities to work together to increase the security of their organization while reducing the friction that the often adversarial nature of security testing creates.

Joe Schottman


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Sunday - 09:30-09:50


09:30-09:50

"Shifting the DevSecOps Culture, Taking away the sugar piece and giving the pile to ants"

We have been talking about the technical angle of DevSecOps. How do I go about building the DevSecOps culture in the organisation? So far Generally corporates are trying to have all three Plays and teams Dev, Sec and Ops team together. However, the Ideal DevSecOps idea is each individual should know what is happening in the whole process. If person or team has issues/concern, then anyone can stand-up and take the DevSecOps further. Instead of giving the sugar cube to the individuals give them the who Pile of sugar to the Ants (aka teams), incase something fails the other teams can balance the situation or stand up for each other.

This talk will portray Call to action from different teams. What should a Developer should do, what a security and Operations person should do? How to bring the teams to work together. Example – Earlier security teams used to sit in a room alone. Now security team sits with operations and Dev teams.

Vandana Verma Sehgal


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Flamingo 3rd Floor - Mesquite Room - Friday - 14:00-14:45


14:00-14:45

"Vulnerabilities that Hide from Your Tools"

Over the past few years, AppSec professionals have become increasingly reliant on automation. While it's fine to use tools to do the work that you just don't have the time for, there are many vulnerabilities that automated tools can't detect. In this talk, we'll discuss methodologies for finding those hidden vulnerabilities so you can sleep a little better at night.

Jillian Ratliff


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Saturday - 12:00-12:59


"First-Try" DNS Cache Poisoning with IPv4 and IPv6 Fragmentation

Travis Palmer, Security Research Engineer at Cisco
Brian Somers, Site Reliability Engineer at Cisco

DNS fragmentation attacks are a more recent series of cache poisoning attacks on resolvers. Even if DNSSEC is fully implemented, an attacker can still poison various unsigned records in the response. These types of attacks are difficult but have been considered feasible over IPv4, but impossible over IPv6. Unfortunately, changes to the Linux kernel have made the entropy limiting this attack inferable off-path, poisoning on the first iteration is now possible. This talk will cover how this attack is carried out, and mitigations that can be put in place by operators of DNS servers to limit its effectiveness.

Travis (Travco) Palmer is a Security Research Engineer at Cisco. Travis is a certified OSCP and OSCE who has been getting paid to either fix or break something for over seven years. He is a fan (and sometimes-contributer) of a number of simulator/sandbox video games, and keeper of too many unfinished hardware projects.

Brian Somers is a Site Reliability Engineer for Cisco Umbrella (formerly OpenDNS). He specializes in large scale development on Unix-like platforms, software design & architecture, low level C development, and FreeBSD development.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 16:00-16:30


Title:
The Election System: Can We Fix It? YES WE CAN!

4:00 PM The Election System: Can We Fix It? YES WE CAN!
Bianca Lewis, Founder and CEO, Girls Who Hack

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 14:30-15:30


(Ab)using GPOs for Active Directory Pwnage

Identifying privilege escalation paths within an Active Directory environment is crucial for a successful red team. Over the last few years, BloodHound has made it easier for red teamers to perform reconnaissance activities and identify these attacks paths. When evaluating BloodHound data, it is common to find ourselves having sufficient rights to modify a Group Policy Object (GPO). This level of access allows us to perform a number of attacks, targeting any computer or user object controlled by the vulnerable GPO.

In this talk we will present previous research related to GPO abuses and share a number of misconfigurations we have found in the wild. We will also present a tool that allows red teamers to target users and computers controlled by a vulnerable GPO in order to escalate privileges and move laterally within the environment.

About Petros Koutroumpis: Petros Koutroumpis is a penetration tester for MWR InfoSecurity, where he has performed a number of purple team and adversary simulation assessments. His research is mainly focused on Active Directory exploitation and offensive tooling development. Twitter: @pkb1s

About Dennis Panagiotopoulos: Dennis Panagiotopoulos is a penetration tester at MWR InfoSecurity. He has performed a wide variety of engagements ranging from whitebox, objective-based assessments to red teams. His research interests are Windows post-exploitation and active directory. He likes to spent his free time developing new tools and contributing to open source projects for the InfoSec community. Twitter: @den_n1s


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Saturday - 16:00-16:59


(Re)Thinking Security Given the Spectre of a Meltdown (hold my beer)

Jeff Man, InfoSec Curmudgeon

Have you ever noticed that much of the mission of cyber- and information security professionals seems to be focused on vulnerabilities? Have you ever heard of the risk equation? Perhaps you are familiar with one or more versions that help you derive the risk to your organization (sometimes referred to as residual risk). I have been wondering for a while how to suggest to our industry that there is perhaps TOO much focus on vulnerabilities and not enough attention or focus on the other elements that derive the standard risk equation. The recent disclosure of Meltdown/Spectre introduced a "perfect storm" scenario where the vulnerability wasn't easy to patch or fix, and the solution seemed to be break things. This created a situation where the "security solution" wasn't simply to apply the patch - and that left many organizations scrambling to figure out how to deal with this example of a persistent vulnerability. This is a great example of what I've wanted to discuss for a while - what else should we focus on in terms of security if/when the vulnerabilities still remain. Interested? Intrigued? Come join the discussion!

Jeff Man (Twitter: @MrJeffMan) is an infosec curmudgeon.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 15:00-16:30


Title:
(WS) I2P For Application Developers (Workshop) - idk


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 13:00-13:59


Title:
(WS) RSA Signatures: How do they work? - George Callow

TO BE PREPARED FOR THE WORKSHOP
Have OpenSSL and Python installed, as well as having xxd, or a similar app installed to display hex bytes of a binary file.


ABSTRACT
This is a Crypto 101 type hands-on presentation about RSA Signatures. The audience can follow along and create their own private key, sign a file, verify the signature with OpenSSL, and then use Python to also verify the same signature. The latter verification will help the audience understand the actual math involved and show what actually makes up an RSA signature.

BIO
I've been a long time software engineer, and in recent years a cyber security engineer focusing on application security and cloud security. Along the way, I earned degrees in electrical engineering and computer science, as well as the OSCP certification. I learned about RSA signatures during a software project involving online code signing. I enjoy creating/participating in CTFs, and collecting/hacking electronic badges.

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 11:00-11:59


Title:
(WS) Using Privacy Badger and discovering trackers for kids and newcomers - Andrs Arrieta

Join Andrs Arrieta from the Electronic Frontier Foundation for this Privacy Badger 101 Workshop.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Sunday - 13:00-13:45


[ MI CASA-SU CASA ] My 192.168.1.1 is Your 192.168.1.1

Sunday at 13:00 in Track 1
45 minutes | Demo, Tool

Elliott Thompson Senior Security Consultant, SureCloud Ltd

Your browser thinks my 192.168.1.1 is the same as your 192.168.1.1. Using a novel combination of redirects, Karma, JavaScript and caching we demonstrate that it’s viable to attack internal management interfaces without ever connecting to your network. Using the MICASA-SUCASA tool it’s possible to automate the exploitation of hundreds of interfaces at once. This presentation will introduce the attack vector and demonstration, but also the public release of the MICASA-SUCASA tool.

Elliott Thompson
The alphabet soup: OSCP, CTL/CCT-APP Senior pentester and researcher for the last 3 years, with hundreds of successful engagements behind me. Passionate about security and involved in various article pieces for infosec magazine, the BBC and the UK consumer watchdog Which?. Last year I discovered and disclosed an exploit on some Android tablets that allowed RCE through the tag. [ CVE-2018-16618 ]


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 18:30-19:15


6:30 PM: 0-Day Inside: Analog Analytics, Blood, Muscle, and Electricity
Speaker: Mandy Logan

Abstract: Brainstem & cerebellar strokes=0day for me. No inside voice. No ability to comprehend speech or form words. No movement, no memories. Filters removed. Senses heightened in ways that threatened life. I lived through being reset to abilities of a 6-mo and spent 1000s of hours formulating a new OS based on on/off response of my bodys electrical system and defining electrical signature of words, emotions, sensations, everything. Come listen. Grow stronger.

Speaker Bio: After 5 strokes & major injuries, Mandy is no longer in const/eng. She used life hacking skills from a non-traditional background to re-establish neuro control using her tongue against her teeth & perseverance. Now, as a happy dyslexic autie, she pursues biohacking/stand up/fun/improving lives.

T: @5urv1va7rix

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 15:00-15:45


100 Seconds of Solitude: Defeating Cisco Trust Anchor With FPGA Bitstream Shenanigans

Friday at 15:00 in Track 3
45 minutes | Demo, Tool, Exploit

Jatin Kataria Principal Scientist, Red Balloon Security

Rick Housley Research Scientist, Red Balloon Security

Ang Cui Chief Scientist, Red Balloon Security

First commercially introduced in 2013, Cisco Trust Anchor module(TAm) is a proprietary hardware security module that is used in a wide range of Cisco products, including enterprise routers, switches and firewalls. TAm is the foundational root of trust that underpins all other Cisco security and trustworthy computing mechanisms in such devices. We disclose two 0-day vulnerabilities and show a remotely exploitable attack chain that reliably bypasses Cisco Trust Anchor. We present an in-depth analysis of the TAm, from both theoretical and applied perspectives. We present a series of architectural and practical flaws of TAm, describe theoretical methods of attack against such flaws. Next, we enumerate limitations in current state-of-the-art offensive capabilities that made the design of TAm seem secure.

Using Cisco 1001-X series of Trust Anchor enabled routers as a demonstrative platform, we present a detailed analysis of a current implementation of TAm, including results obtained through hardware reverse engineering, Trust Anchor FPGA bitstream analysis, and the reverse engineering of numerous Cisco trustworthy computing mechanisms that depend on TAm. Finally, we present two 0-day vulnerabilities within Cisco IOS and TAm and demonstrate a remotely exploitable attack chain that results in persistent compromise of an up-to-date Cisco router. We discuss the implementation of our TAm bypass, which involves novel methods of reliably manipulating FPGA functionality through bitstream analysis and modification while circumventing the need to perform RTL reconstruction. The use of our methods of manipulation creates numerous possibilities in the exploitation of embedded systems that use FPGAs. While this presentation focuses on the use of our FPGA manipulation techniques in the context of Cisco Trust Anchor, we briefly discuss other uses of our bitstream modification techniques.

Jatin Kataria
Jatin Kataria is the Principal Research Scientist at Red Balloon Security where he architects defensive technologies for embedded systems. Playing both the role of cat and of mouse at Red Balloon has many suggesting that he may be the first real source of perpetual energy. He tires of n-days easily and is always looking for new and exciting ELF shenanigans, caching complications, and the Fedex guy who lost his engagement ring. Prior to his time at Red Balloon Security, Jatin worked at a number of firms as a systems software developer and earned his Master of Engineering at Columbia University.

Twitter: @jatinkataria

Rick Housley
Rick Housley is a Research Scientist at Red Balloon Security and leads their advanced hardware reverse engineering efforts. He often finds himself at the end of a soldering iron hoping he has not bricked another expensive COTs product. His focus at Red Balloon includes the discovery of previously unknown vulnerabilities, novel firmware extraction techniques, and advanced physical reverse engineering using custom tooling. When not designing secure-boot defeating EMPs and interposers, he is building axe handles and baby rattles in his woodshop.

Twitter: @rickyhousley

Ang Cui
Dr. Ang Cui is the Founder and Chief Scientist of Red Balloon Security. Dr. Cui received his PhD from Columbia University in 2015. His doctoral dissertation, titled ”Embedded System Security: A Software-based Approach”, focused exclusively on scientific inquiries concerning the exploitation and defense embedded systems. Ang has focused on developing new technologies to defend embedded systems against exploitation. During the course of his research, he has uncovered a number of serious vulnerabilities within ubiquitous embedded devices like Cisco routers, HP printers and Cisco IP phones. Dr. Cui is also the author of FRAK and the inventor of Software Symbiote technology. Ang has received various awards on his work on reverse engineering commercial devices and is also the recipient of the Symantec Graduate Fellowship and was selected as a DARPA Riser in 2015.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - outside [TBD location] - Friday - 06:00-07:59


Title:
2019 8th Annual Defcon Bike Ride

2019 8th Annual Defcon Bike Ride

by

TLDR: Ride a bicycle with us at Defcon – signup here. Email info at cycleoverride dot org if you have questions. 

TLDR2:  Bike shop will meet us at 6:30am to hand out rentals. You do not need to go there ahead of time.

It’s time for the Defcon 27 version of the Cycleoverride Defcon bike ride!!!

The date of this years bike ride is Friday, AUGUST 9th, 2019 at 6am. This is Friday of Defcon. We will meet outside [TBD location] at 6:00am. There [may/will] also be a group meeting at the Tuscany at 6 am.

:)

Registration is here. This is just so we can get a count and arrange comms leading up to the event. It will also give us your email so we can blast out any details needed pre ride, or at 5:25am on August 9th.

Heres the deal we have partnered again with McGhies Bike Shop in Las Vegas for our ride. Yes they will throw your clipless pedals and seat posts on if you insist. They have 3 levels of road bikes:  a ~$40 Cannondale Synapse,  and a ~$100 Lance Armstrong starter kit road bike (think Madone.)  Theres also a $125 level also.

Bike rental is first come first serve there are about 18 $40  male road bikes and 5 female after that its a hybrid or a $100 bike.  You can always ship out your bike for about $100 each way on most airlines.


Click HERE for full information.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 15:30-15:59


Title:
2020 - Ready? Or Not?

3:30 PM 2020 - Ready? Or Not?
Sherri Ramsay, Senior Advisor, CyberPoint International; Senior Advisor: Cyber & NSA, Cambridge Global Advisors; former Director of the National Security Agency/Central Security Service Threat Operations Center (NTOC)

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde A Ballroom - Friday - 21:00-24:59


Title:
303/Skytalks Pajama Dance Party

Friday night will be a place for con-goers to meet and greet the speakers from Skytalks. We'll also have DJs and potentially have live music too.

https://skytalks.info
https://twitter.com/dcskytalks/status/1146527983588401158
DC Forums Post
DC Forums Post

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Rivoli B Ballroom - Saturday - 21:00-25:59


Title:
303/Skytalks Party

A repeat favorite of DEF CON attendees, with DJ's from across the community as well as creative works and technical expertise. What can we say, it's 303!
https://twitter.com/dcskytalks/status/1146527983588401158
DC Forums Post
DC Forums Post

Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 10:00-10:59


4 years and 10,000+ Hours Later: Lessons Learned from Running a National Penetration Testing Competition

Tom Kopchak, Competition Director of National CPTC / Director of Technical Operations, Hurricane Labs
Dan Borges, World Team Captain of National CPTC

The National Collegiate Penetration Testing Competition (CPTC) provides students with realistic challenges that prepare for a career in the security assessment field. The architecture of the competition is designed to mimic a real-world organization, while requiring participants to excel in both technical and communication skills. The ultimate goal is to use a unique environment to prepare young professionals to navigate the technical and administrative challenges they are likely to face in their careers. Join National CPTC directors Dan Borges and Tom Kopchak in a deep-dive discussion on what goes into building the competition scenario created for each year's event.

Tom Kopchak (Twitter: @tomkopchak) is the Director of Technical Operations at Hurricane Labs, where he pretends to manage a team of Splunk engineers, but is still an engineer and technology geek at heart. Tom's speaking experience includes a previous talk at DC24 (Sentient Storage - Do SSDs Have a Mind of Their Own?) as well as many talks at other conferences around the country (and BSides LV in 2013). He holds a Master's degree in Computing Security from the Rochester Institute of Technology, and volunteers as the white team captain for the National Collegiate Penetration Testing Competition (CPTC). When he is not working with computers, Tom enjoys composing, music improvisation (Acts of Music), and playing both the piano and organ.

Dan Borges is an information security professional with over 15 years in computer science. Dan participates in a number of cyber security competitions each year, from being on the National CCDC Red Team and helping with the black team for the Collegiate Penetration Testing Competition (CPTC). He is an experienced red teamer who enjoys developing new tools in his free time. He has taught workshops on advanced red teaming at both DEF CON and WOPR Summit. He has been publishing a blog on infosec education for more than 10 years at lockboxx.blogspot.com.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 12:00-12:45


A 'buyers guide' to the market promise of automagic AI-enabled detection and response

No description available


Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 12:30-12:59



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 14:00-14:45


A Hacker Guide To Deep-Learning Based Side Channel Attacks

Friday at 14:00 in Track 3
45 minutes | Demo, Tool

Elie Bursztein Google

Jean Michel Picod Google

This talk explores how AI is revolutionizing hardware side-channel attacks and what this new wave of attacks mean for the future of hardware cryptography. Based on the lessons learned while successfully attacking many hardware AES implementations using deep-learning this talk discuss why those attacks are fundamentally more efficient and details how to conduct then in practice.

Elie Bursztein
Elie Bursztein leads Google' security & anti-abuse research team. He has authored over fifty research papers in the field for which he was awarded 6 best papers awards and multiple industry distinctions including the Black Hat pwnie award. Born in Paris, he received a Ph.D from ENS-cachan in 2008 before working at Stanford University and ultimately joining Google in 2011.

Twitter @elie
Website: https://elie.net

Jean Michel Picod
Jean-Michel Picod is currently working at Google Switzerland. He holds an engineering degree in computer systems, networks and security. He has contributed on several open source projects (GoodFET, pynids, etc.) and published several open source tools such as DPAPIck, OWADE, scapy-radio, forensic scripts,

Twitter: @jmichel_p
Website: https://www.j-michel.org/


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 14:30-14:59


A Hacker Walks Into A Flight School And Says Ouch: Common Online Security Fails In Pilot Training

Speaker – Tarah (@tarah)

Synopsis

As an information security researcher beginning my private pilot’s license training, I was startled to see the common security fails in many resources available for pilots, including official training/FAA sites, and more. I’ll cover a couple of the most common plane/instructional booking sites’ major security issues, and what to expect from having your personal information exposed online as will be at least partially required if you too decide to learn to fly a plane. I’ll cover Bluetooth and radio interference in avionics, Garmin instrument panels requesting keyboard input, and some simple checks to keep yourself aware of potential security issues in flight. I am not disclosing any 0-day or anything that isn’t already available online; this talk is intended to summarize the worst offenders and low-hanging fruit. I’d like to keep my FAA license; thank you very much.

About the Speaker

Intrepid adventuress, mother of war kittens, pilot-in-training.


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Saturday - 11:00-11:59


A hackers first solo: airplane avionics security 101

Speakers – Ken (@TheKenMunroShow) and Alex (@alexlomas)

Synopsis

An airplane is a complex mix of legacy components and custom protocols, generally obscured from security researchers as a result of the high barriers to entry and safety-critical requirements.

As a result, little is known in the research community about airplane security. The little that does make it in to the public domain is generally full of FUD; the media are understandably excited about such stories and independent researchers are rarely aware of the security controls that can mitigate some attacks.

We will lift the lid on airplane network and avionics security. This is a 101 primer for aviation security: understand the network surface on an airplane, the protocols involved, the components and how they interface with each other and ground systems, plus potential routes that attackers might take & how to lock them down.

We will also be running hands-on avionics hardware security workshops during the aviation village. Learn from reverse engineers and understand how aviation components interact.

About the Speakers

Alex Lomas / @alexlomas

Alex is a light aircraft pilot and hardware reverse engineer with a keen interest in commercial avionics security. He started in this space by securing access to a number of end-of-life airframes & investigating / reverse engineering the avionics hardware and network protocols that manage, for example, flight surface control movement.

Ken Munro / @thekenmunroshow

Ken is also a pilot, but generally more accident-prone. He started out in infosec after miserably failing his commercial pilot written exams and deciding that pwning planes was probably safer for all involved than him flying them.

He looks after vulnerability disclosure at Pen Test Partners, trying to influence industry good practice and government policy around aviation, automotive & IoT security.


Return to Index    -    Add to    -    ics Calendar file

 

RGV - Flamingo - 3rd Floor - Carson City II - Saturday - 14:00-14:59


Title:
A Life of Advantage Play

J.R. from Four Suits will interview rx gamble, a professional gambler who has earned her living beating casinos. An advantage player, she is focused on finding the flaws and gaps in casino game procedures that allow the careful player to gain an edge. With thousands of hours spent on games like poker, blackjack, and more, she will discuss some of the physical techniques, psychological ploys, and oddities of casino history that make it possible to beat the odds.
Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Sunday - 10:15-10:59


10:15 AM: A Minor Threat: What healthcare technology companies can learn about infosec from the Washington DC Punk Scene: 1979-1992
Speaker: Mike Kijewski

Abstract: The changes healthcare IT and medical device companies need to make to their product development processes to address infosec challenges are radical. Many of these same challenges were overcome by the Washington DC punk scene in the 80s and 90s. Bands from Minor Threat to Fugazi used information sharing and first-principles thinking to bring lasting change to the music industry. If you are responsible for the security of healthcare software, its time to think like a punk.

Speaker Bio: Mike is the cofounder of MedCrypt, a medical device cybersecurity startup based in San Diego, CA.

T: @mikekijewski

Return to Index    -    Add to    -    ics Calendar file

 

IOT - Flamingo 3rd Floor - Eldorado Ballroom - Friday - 10:15-10:59



Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Sunday - 12:20-13:10


A single global public-utility blockchain & cryptosystem

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 10:50-11:40


A Smart Contract Killchain. How the first Blockchain APT was caught

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Friday - 14:00-14:59


A Theme Of Fear: Hacking The Paradigm

Friday 14:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@investigatorchi is a security researcher, speaker, and Senior Information Security Analyst at University at Buffalo with over 20 years of highly technical experience. In her current role, Cathy is a data forensics and incident response (DFIR) specialist, performing incident management, intrusion detection, investigative services, and personnel case resolution in a dynamic academic environment. She additionally builds security awareness amongst faculty and staff via a comprehensive department-wide program which educates and informs users about how to prevent and detect social engineering threats, and how to compute and digitally communicate safely. Cathy has presented at numerous prestigious information security conferences including DEF CON and Hacker Halted. In her (minimal) spare time, she enjoys visiting her adopted two-toed sloth Flash at the Buffalo zoo, researching death and the dead, and learning more about hacking things to make the world a more secure place.

The InfoSec industry was born out of fear. Initially it was fear from virus infections and later, external attacks. We capitalized on that fear to build more secure environments. But fear is hard to manage: too much fear breeds paralysis, and too little fear breeds complacency. This talk will take a look at the history of fear in InfoSec, explore how its impact has shaped the industry, and how it is now getting in the way. Fortunately, we can provide the next generation a new paradigm to affect change. This talk presents some ideas on what the new security paradigm could be, and most importantly - how to enable a security-minded culture without using fear.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 11:30-11:59


A Tutorial on Hacking Facial Recognition Systems

No description available


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 11:00-11:40


COMPREHENSIVE TALK

A URL Shortened By Any Other Name

1100 - 1140


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Saturday - 12:30-13:05


LIVE TOOL DEMO

“Can you add a conference line, please?” - Using Cloud Services for Dial-In Reconnaissance Automation

1230 - 1305

Alina Dorina


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Saturday - 14:00-14:30


Abusing the IoT in Smart Buildings

August 10, 2019 2:00 PM

Building Automation Systems control functions such as air conditioning, access control, and video surveillance in critical facilities such as data centers and airports. With the advent of the IoT, sensors, controllers and many other devices (e.g., surveillance cameras) are available in consumer shops and are being integrated into new and existing smart buildings. These devices are much cheaper than industrial controllers and far easier to install, but they often lack security features and vulnerabilities are discovered with increasing frequency. In addition, bad security practices such as simple or default credentials, unencrypted traffic and lack of network segmentation remain common. In this presentation, we discuss the results of research conducted at Forescout in the past 2 years, including: an analysis of the security landscape for smart buildings with industrial controllers and IoT devices; the development of a proof-of-concept malware using newly discovered and previously known vulnerabilities; and a description of how this can be used by malicious actors in emerging attack scenarios.

Speaker Information

Panelist Information

Daniel dos Santos

Forescout

Daniel dos Santos holds a PhD in computer science from the University of Trento and has experience in security consulting and research. He is a researcher at Forescout, focusing on vulnerability research and the development of innovative features for network security monitoring.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 17:30-17:59


Title:
Addressing the election security threats posed by Very Small Jurisdictions

5:30 PM Addressing the election security threats posed by Very Small Jurisdictions
John Odum, CMC, CEH, CNDA, MCP, CIW; City Clerk, Montpelier, Vermont

Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Saturday - 16:00-17:59


Advanced APT Hunting with Splunk

John Stoner, Principal Security Strategist, Splunk
Ryan Kovar, Principal Security Strategist, Splunk

You wanna learn how to hunt the APTs? This is the workshop for you. Using a real-worldish dataset, this workshop will teach you how to hunt the “fictional” APT group Taedonggang. We discuss the Diamond model, hypothesis building, LM Kill Chain, and Mitre ATT&CK framework and how these concepts can frame your hunting. Using the freely available version of Splunk and OSINT, we will hunt for APT activity riddling a small startup's network. During the event, you will be presented a hypothesis and conduct your own hunts, whether it is for persistence, exfiltration, c2 or other adversary tactics. Heck, there might be some PowerShell to be found, too. We will regroup and review the specific hunt and discuss findings and what opportunities we have to operationalize these findings as well. At the end, we give you a dataset and tools to take home and try newly learned techniques yourself.

John Stoner (Twitter: @stonerpsu) is a Principal Security Strategist at Splunk where he enjoys writing, problem solving and building stuff. When not doing cyber things, you can find him reading or binge watching TV series that everyone else has already seen.

Ryan Kovar fought in the cyberwars and has been doing cybery things for almost 20 years. Now he is a Principal Security Strategist at Splunk building cool stuff, talking about security thingies, and helping other people fight their battles. He hates printers.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VI - Friday - 14:30-18:30


Advanced Custom Network Protocol Fuzzing

Friday, 1430-1830 in Flamingo, Red Rock VI

Joshua Pereyda Software Engineer

Carl Pearson Security Analyst

Get hands on experience writing custom network protocol fuzzers. This class will cover the basics of network protocol "smart fuzzing." Exercises will utilize the open source network protocol fuzzing framework, boofuzz.

Attendees will gain practice reverse engineering a network protocol, implementing and iterating on a custom fuzzer, and identifying vulnerabilities.

After:

1. You will know the basics of fuzzing.
2. You will know how to write custom network protocol fuzzers using state of the art open source tools.
3. You will have hands on experience with this widely-discussed but still largely mysterious test method.

Before (Prerequisites): You should:

1. Be comfortable doing some basic programming in Python.
2. Understand basic network protocol concepts (e.g. what is a protocol and what is a network layer).
3. Be familiar with WireShark and how to use it.
4. Have a laptop with at least 8 GB of RAM (16 GB recommended).

What you won't learn:

1. Exploit development.
2. Python programming. Because you can already do that (see above). ;)

Fuzzing is a wide and deep field with a wide array of technologies. This class is a beginner-friendly deep dive into one niche of the fuzzing world.

Skill Level Intermediate

Prerequisites: 1. Some basic Python programming experience (some programming ability is REQUIRED). 2. Basic understanding of network protocols. 3. Basic familiarity with Wireshark. 4. Optional: Fuzzing experience.

Materials: 1. Laptop with at least 8 GB of RAM (16 GB recommended). 2. Have a recent version of VMWare Player installed. 3. Strongly recommended: configure for Defcon secure Wi-Fi access beforehand.

Max students: 70

Registration: https://www.eventbrite.com/e/advanced-custom-network-protocol-fuzzing-red-rock-vi-tickets-63609251985
(Opens 8-Jul-19)

Joshua Pereyda
Joshua is a software engineer specializing in information and network security. He has worked in the critical infrastructure and cloud computing industries with employers heavily invested in software and hardware security. Among his passions are hacking, teaching kids to program, attending orchestral concerts with his wife, and figuring out how he can get paid to do it all... legally.

Joshua is the maintainer of the boofuzz network protocol fuzzing framework.

Carl Pearson
Carl is a security analyst with a passion for network and application security. He works as a blue team member in the higher education field by day and an independent red team researcher by night. His interests include poking around inside software and systems, figuring out what makes them tick. When he's not hunting bugs or writing code, you can find him exploring the great outdoors.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 14:40-15:15


LIVE TOOL DEMO

Advanced Recon with OWASP Amass

1440 - 1515


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VII - Thursday - 14:30-18:30


Advanced Wireless Attacks Against Enterprise Networks

Thursday, 1430-1830 in Flamingo, Red Rock VII

Gabriel "solstice" Ryan

This workshop will instruct attendees on how to carry out sophisticated wireless attacks against corporate infrastructure. Attendees will learn how to attack and gain access to WPA2-Enterprise networks, bypass network access controls, and perform replay attacks to gain administrative control over an Active Directory environment. External wireless adapters and preconfigured live USBs will be provided to all workshop attendees, and material learned in the lectures will be practiced within a realistic lab environment.

Skill Level Intermediate

Prerequisites: A previous wireless security background is helpful but certainly not required.

Materials: Students will be required to provide their own laptops. Student laptops must be capable of running virtualization software such as VMWare or VirtualBox, and must have at least one free USB port. The instructor will provide each student with a single external wireless interface for use within the lab environment. Students will be responsible for downloading and installing the lab environment before the start of the workshop.

Max students: 70

Registration: https://www.eventbrite.com/e/advanced-wireless-attacks-against-enterprise-networks-red-rock-vii-tickets-63607316195
(Opens 8-Jul-19)

Gabriel "solstice" Ryan
Gabriel Ryan is an offensive security R&D and consultant at SpecterOps. He is the author of EAPHammer, a toolkit for performing targeted rogue access point attacks against enterprise wireless networks. Gabriel has presented at DEF CON, DerbyCon, Hackfest, and several Security BSides conferences on topics ranging from infrastructure security to access control protocols and red team tradecraft. His professional interests include wireless security, systems internals, low-level programming, and infrastructure automation.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock II - Thursday - 14:30-18:30


Advanced Wireless Exploitation for Red Team and Blue Team

Thursday, 1430-1830 in Flamingo, Red Rock II

Besim Altinok Founder & CEO,Pentester Training

Bahtiyar Bircan Senior Consultant, Eurocontrol / EATM-CERT

In this workshop, participants will be informed about attacks and defense of the wireless networks. Attendees will learn how to attack and gain access to WPA2-PSK and WPA2-Enterprise wifi networks, bypass network access controls, and gain administrative control over an Active Directory environment.

In addition, Attendees will learn to fight against WiFi Pineapple, KARMA attack and fake access point opening techniques and will develop tools with Scapy. At the end of all this will be an award-winning CTF :)

Areas of focus include:
Basically communication for wifi networks
Understanding how monitor mode works
Collect WiFi data
Gain access to WPA2-PSK and WPA2-Enterprise networks
How can we fight against wifi hackers?
How can I improve the WiFi hacking tool?
CTF

Skill Level Intermediate/Advanced

Prerequisites: .-python scripting - be comfortable in Kali Linux

Materials: Students will need to bring a laptop with at least 8 gigs of RAM, a 64-bit operating system, at least 100 gigs of hard drive space (external drives are fine), and at least one free USB port. In addition, they will need to provide a network card that supports monitor mode and injection. - external - (example: TP-LINK WN722N, Alfa Card .. ) Students will also be required to download and install a virtual lab environment prior to participating in the workshop. Everything else will be provided by the instructor team.

Max students: 40

Registration: https://www.eventbrite.com/e/advanced-wireless-exploitation-for-red-team-and-blue-team-red-rock-ii-tickets-63606797644
(Opens 8-Jul-19)

Besim Altinok
Besim Altinok (@AltnokBesim) has been researching Wi-Fi security for over a decade. He created WiPi-Hunter project against Wi-Fi hackers. He is the author of a book on Wi-Fi security. Besim's work on wireless security has been published in ArkaKapi Magazine and others. He has also spoken at top conferences including BlackHat Europe, Blackhat ASIA, Defcon, and others.

Besim ALTINOK works currently at Barikat Internet Security in Turkey. Besim also founded Pentester Training project.

Bahtiyar Bircan
Bahtiyar Bircan is security enthusiastic with 17 years of experience attacking and securing enterprise IT systems. During his career, he worked on many governments, military and private sector IT security projects.

His experience includes penetration testing, security audit, secure system design, and implementation, virtualization and cloud security, incident response, exploit development, security research, system and network administration.

He is a regular speaker of national and international security conferences like BlackHat, IDC, NATO, OWASP-TR, NOPCon, Tübitak Bilgi Güvenliği Konferans, IstSec, AnkaSec.

Currently, he is a senior security consultant, trainer and managing partner for Barikat Akademi. Previously, he worked in several defense contractors and government agencies, like Tubitak Cyber Security Institute and Havelsan in Turkey. He was a part of numerous security projects for government, military, and public institutions. Also, he is an adjunct instructor teaching cybersecurity at TOBB University. He has authored and contributed to various public/internal tools, training courses, and methodologies.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Sunday - 10:00-10:45


Adventures In Smart Buttplug Penetration (testing)

Sunday at 10:00 in Track 2
45 minutes | Demo, Tool

smea

Analysts believe there are currently on the order of 10 billions Internet of Things (IoT) devices out in the wild. Sometimes, these devices find their way up people's butts: as it turns out, cheap and low-power radio-connected chips aren't just great for home automation - they're also changing the way we interact with sex toys. In this talk, we'll dive into the world of teledildonics and see how connected buttplugs' security holds up against a vaguely motivated attacker, finding and exploiting vulnerabilities at every level of the stack, ultimately allowing us to compromise these toys and the devices they connect to.

smea
smea got his start making video games for closed consoles like the Nintendo DS using whatever hacks were available at the time. At some point consoles started getting actual security features and he transitioned from just making homebrew software to actually making the jailbreaks that let people run it. He's best known for his work on the Nintendo 3DS and Wii U but has also done exploitation work against high profile web browsers and virtualization stacks. Now he hacks buttplugs, apparently.

Twitter: @smealum
Github: https://github.com/smealum


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 14:00-14:59


Title:
Adversarial Fashion - Sartorial Hacking to Combat Surveillance - Kate Rose

ABSTRACT
Use of patterning and adversarial input techniques are on the rise as computer vision analysis of everything from our faces to our license plates becomes ubiquitous for everything from marketing to state surveillance. This talk will be a highly tactical guide to give an overview of the work in the area of confounding or intentionally triggering computer vision systems with fashion. This presentation will show you the same open source guides, libraries, and resources to build your own adversarial clothing, via the process used to develop ALPR-triggering fabrics. This talk will review not only the technical and aesthetic considerations, but also getting over the manufacturing hurdle from design to prototype so you can quickly deploy your fashion hacks to the people

BIO
Kate Rose is director of an organization that provides privacy, security, and technology resources and training to nonprofits and activists. Shes organized civic hackathons across the US, and currently leads a volunteer team building open source state advocacy tools. When shes not recreationally filing FOIA requests, she illustrates and designs fabrics.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 17:00-18:59


AI Unwind

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 17:00-18:59


AI Unwind

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 14:30-14:59


AI vs. Airplanes and IT-Security: What Security Regulations Teach Us About AI Governance

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 13:15-13:45


13:15-13:45

AirBNB for Retail Internet / A Distributed Internet Technology with Monero

Allan Stevo, Chief of Staff at Kraken Exchange

A New York apartment building and a Moroccan rural village share the same internet challenges - inefficient methods of distribution across the last mile. Our idea is to address this inefficiency to provide greater internet availability to the end user. This presentation will discuss the concept of micropayments with strong privacy protections that address these challenges.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Sunday - 10:00-10:30


AIS C2

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 16:20-17:10


Alice and Bob's Big Secret

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 11:00-11:45


All the 4G modules Could be Hacked

Friday at 11:00 in Track 3
45 minutes | Exploit

XiaoHuiHui Senior Security Researcher, Baidu

Ye Zhang Security Researcher, Baidu

ZhengHuang Leader of Baidu Security Lab X-Team, Baidu

Nowadays more and more 4G modules are built into IoT devices around the world, such as vending machines, car entertainment systems, laptops, advertising screens, and urban cameras etc. But no one has conducted a comprehensive security research on the 4G modules. We carried out this initiative and tested all the major brand 4G modules in the market (more than 15 different types). The results show all of them have similar vulnerabilities, including remote access with weak passwords, command injection of AT Command/listening services, OTA upgrade spoofing, command injection by SMS, and web vulnerability. Through these vulnerabilities we were able to get to the shell of these devices. In addition to using wifi to exploit these vulnerabilities, we created a new way to attack through fake base station system, triggered by accessing the intranet of cellular network, and successfully run remote command execution without any requisites. In this talk, we will first give an overview on the hardware structure of these modules. Then we will present the specific methods we use in vulnerability probe. In the final section we will demonstrate how to use these vulnerabilities to attack car entertainment systems of various brands and get remote control of cars.

XiaoHuiHui
Shupeng (xiaohuihui) is a member of Baidu Security Lab. He is an expert on IoT security, AI security, penetration testing, etc. He was invited to talk on multiple security conferences, and successfully pwned IOT equipments on XPwn 2016/2017/2018, GeekPwn May/October 2017,the biggest pwn competitions in China.

Twitter: @xi4ohuihui

Ye Zhang
Ye Zhang is a security researcher of Baidu Security Lab X-Team. He's good at reverse engineering and malware analysis, now he focuses on finding IoT vulnerabilities.

ZhengHuang
Zheng Huang is the head of Baidu Security Lab X-Team. He is a prolific finder of vulnerabilities in the browser security area, has contributed a lot of vulnerabilities in Microsoft browsers, Chrome, and Safari. Previously, he mainly focused on malicious URL detection and defense of APT attacks, he is now responsible for the research of autonomous driving security.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 14:30-16:15


2:30 PM: Amputees and Prosthetic Challenges: Creating Functionality, Dignity Restoring, Interaction, and Enabling Technology
Speaker: Wayne Penn

Abstract: The human body is the most elegant and complex machine ever created, but often we do not realize how well it works until a major system has been compromised such as with an amputation severing and removing an element of the neuromuscular and skeletal system. There are 1 million annual limb amputations globally, which equates to one every 30 seconds. With those kinds of numbers and what we see in science fiction TV and film, one would expect that prosthetic technology is ubiquitous and advancing at an exponential pace. However, prosthetic technology advancement can be correlated with periods immediately following military conflicts and still not able to fully replicate anatomical function, which is why we are seeking assistance of those at DEFCONs Biohacking Village to collaborate and help create prosthetic solutions. Wayne Penn, a biomedical engineer and entrepreneur, will be joined by bi-lateral amputee Chuck Hildreth Jr., and Occupational Therapist Laurel Koss to discuss the etiology and epidemiology of amputations, challenges amputees face, the secondary or associated conditions and complications, and their shared experiences while working on advanced robotic prosthetic limb research programs such as the DEKA/DARPA/Mobius Bionics Luke Prosthetic Arm System. Chuck will give a demonstration of the Luke Arm System, the only full powered shoulder down prosthetic arm system in existence. Introductions will be given to the two BHV Prosthetic Labs taking place following the talk and ran by this presentation team. The first Lab will be to create a family of Quick Change Magnetic Adapters for Activities of Daily Living to hold items for personal hygiene as well as items for eating and food preparation utilizing 3D Printing. The second Lab, Thermo Limbs, will be introduced by 7th graders, Piper Vail Lalla and Ava Conlon, who won the Best Idea in the Medical Field and a $20,000 grant for a patent application at the National Invention Convention. This lab will focus on creating microprocessor controlled cooling systems for amputees, as thermal regulation is a major issue that affects amputees with the loss of their major sweat and heat dissipation surfaces.

Speaker Bio: Wayne is a biomedical engineer and entrepreneur. He received his undergraduate degree in biomedical engineering from Columbia University, and his graduate degree in mechanical engineering with a focus on biomechanics from Boston University. He worked as the Clinical Research Coordinator at DEKA Research & Development on the DARPA/DEKA Luke Prosthetic Arm Project and the Product Marketing Manager for the MIT Media Lab startup iWalk for the BiOM Powered Prosthetic Ankle System, now the Ottobock Empower Ankle. He has continued his work in prosthetics focusing on advanced human interface, controls, and fitting systems for amputees while working in partnership with biodesigns. Wayne founded and leads his multidisciplinary engineering and design team at Charged Concepts, whose mission is to turn innovative concepts into impactful real world technology, programs, and initiatives.

T: @chargedconcepts

Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock I - Thursday - 14:30-18:30


An Introduction to Deploying Red Team Infrastructure

Thursday, 1430-1830 in Flamingo, Red Rock I

Troy Defty Hacker

Erik Dul Hacker

The use of remote-access malware has never been more prevalent, and in order to replicate or mitigate this threat, an understanding as to how the infrastructure supporting such an attack operates is crucial. From accounting for outbound network filtering controls, to building resilience with redundant inbound proxies, deploying an implant blindly into a target is more complex than 'msf > exploit'.

This workshop aims to build an understanding around how malware Command and Control (C2) infrastructure is designed, built, and configured, and to provide attendees with experience in deploying malware within a realistic network environment. This will include:

- A run-through of a basic red team campaign
- The properties of a solid malware implant
- Spinning-up Command and Control (C2) infrastructure, including burner inbound proxies, etc.
- Configuring an implant to find and utilise outbound routes from a realistic corporate network, and to call back to our new infrastructure
- Basic delivery of malware via common delivery routes
- Gaining a persistent presence, and identifying routes to the campaign objectives

We will be using Meterpreter and the Metasploit framework as the implant supported by Kali Linux, alongside Apache as a reverse proxy; all of which will be cloud-hosted. We will be using a variety of post-exploitation techniques to help attendees get to grips with some of the potential nuances of remote malware interaction (long RTTs, blind command execution, etc.).

Reading list:

https://www.lockheedmartin.com/content/dam/lockheed-martin/rms/documents/cyber/Gaining_the_Advantage_Cyber_Kill_Chain.pdf
https://ionize.com.au/reverse-https-meterpreter-and-empire-behind-nginx/
https://medium.com/@truekonrads/reverse-https-meterpreter-behind-apache-or-any-other-reverse-ssl-proxy-e898f9dfff54

Skill Level Intermediate

Prerequisites: Basic knowledge of networking, Meterpreter/Metasploit Framework, basic Linux administration, knowledge of basic Windows privilege escalation

Materials: Laptop, 8GB RAM, Kali as a base or a VM, with all updates applied Ethernet cable

Max students: 24

Registration: https://www.eventbrite.com/e/an-introduction-to-deploying-red-team-infrastructure-red-rock-i-tickets-63439433052
(Opens 8-Jul-19)

Troy Defty
Having worked in the UK InfoSec industry for around five and a half years at Deloitte and later Context Information Security, Troy abandoned a dreary sun-less London and has been working in the Australian industry out of Sydney for nearly a year with PS+C Pure Hacking. His interest and experience is largely in bespoke penetration testing engagements (red teaming, scenario-based assessments, etc.), with broad coverage across the penetration testing spectrum. Other interests include music, electronics, the outdoors, travel, rugby, CTF, and being bad at golf.

Erik Dul
Erik's first encounter with IT security was when he discovered the fascinating internals and configurability of ISDN NT boxes. Since then he has worked in various network security roles, spending the last few years as a penetration tester in the UK and Australia. He is currently heading up the offensive security team of PS+C Pure Hacking in Sydney. His main professional focus is scenario based and bespoke engagements, with particular interest in network and embedded device security. When not hard at work, you can find him somewhere close to the water, or playing tennis.


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Sunday - 12:00-12:59


An Introduction To Malware Analysis

Sunday 12:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@Understudy77 is an obsessive clicker of links, Shawn is a current Paranoid and Head of Security Operations at Verizon Media with a past history of Incident Response, threat hunting, and malware analysis.

A mostly live demo of base concepts of malware analysis using a multitude of tools on a Dridex sample pulled from a phishing campaign from PDF attachment to executable installation. The main point is to show people some base tools to dive headfirst into analysis of suspicious files.


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Sunday - 11:30-11:59


An introduction to the ARINC standards

Speaker – Karl

Synopsis

ARINC is a 90-year-old company originally created to coordinate and support radio communications for airlines. Since then, ARINC has developed several standards to promote interoperability between manufacturers of line-replaceable units (LRUs.) This talk will cover major ARINC standards, such as ACARS (an air-to-ground messaging system), 429 (the CAN bus of aviation), and AFDX, and explain why it’s completely impossible to control a 737 through a compromised in-flight entertainment system.

About the Speaker

Karl Koscher is a research scientist at the University of Washington where he specializes in wireless and embedded systems security. In 2011, he led the first team to demonstrate a complete remote compromise of a car over cellular, Bluetooth, and other channels.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock IV - Thursday - 14:30-18:30


Analysis 101 for Hackers and Incident Responders

Thursday, 1430-1830 in Flamingo, Red Rock IV

Kristy Westphal Hacker

You have a theory about something you have found while roaming the network or conducting your own hackfest, but how do you go about proving it? This workshop will be a hands-on journey deep into the world of analysis. While analysis is a bit of an art form, there are methods that can be applied to make it less of a gut feeling and more of a scientific approach to support your hypothesis. From network forensics to log analysis to endpoint forensics and malware analysis, we will review numerous quick methods to gain context over the data you have gathered and apply critical thinking in an attempt to find the answers. Sometimes, the answers weren't meant to be found, but we'll also discuss how to make the best of any conclusion that you reach.

Skill Level Beginner/Intermediate

Prerequisites: Security Operations Center background helpful, but not required. Operating Systems and Network basics helpful. A curiosity to figure out stuff is mandatory!

Materials:Bring a laptop with OS of your choice. You will need the Kali Linux (suggest VM or Virtual Box) and free Splunk (Splunk Light) installed ahead of time. You will also need to download sample files from this link: https://drive.google.com/drive/folders/1wimiz_aEHQxqQIxhBeTrePICnvR5r6b6?usp=sharing

Max students: 80

Registration: https://www.eventbrite.com/e/analysis-101-for-hackers-and-incident-responders-red-rock-iv-tickets-63606992226
(Opens 8-Jul-19)

Kristy Westphal
Kristy Westphal is a versatile information technology professional with specific experience in providing advisory and management services in the area of information security and risk. She currently runs an incident response team at a large organization in Tempe, AZ. Specializing in leadership and program development, specific expertise in security areas includes: process analysis, risk assessments, security awareness programs, operating system security, network security, incident handling, vulnerability analysis and policy development.


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Saturday - 14:00-14:59


Anatomy Of A Megabreach: Equifax Report

Saturday 14:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@uncl3dumby is enamored with defense and protective thinking. My career has focused on security operations, but I love understanding the way systems operate. I'm passionate about investigating root cause of incidents, or how things came to be the way they are. Security is a full-stack, cross discipline field and I love learning about and digging into it all!

Following testimony in Congress and a lengthy investigation of the Equifax breach in 2016, U.S. House of Representatives drafted a report. The report is AMAZING! It includes details of Equifax corporate structure, IT infrastructure, and covers timelines and minutiae of the breach itself. It has information that is extremely interesting and useful for security practitioners, but we might not all have the time or interest to wade through 97 pages of deep information. I did that for you! My talk is a comprehensive review of the report that covers everything I considered interesting or important.


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 11:00-11:50


Another Car Hacking Approach

Benjamin Lafois Vladan Nikolic

Abstract

Cars now have infotainment systems for several years. Those systems accomplish basic tasks such as radio, music, navigation and Bluetooth handsfree, but can also embed sophisticated features, using wireless connectivity (with cloud backends) and vehicle bus connectivity. Previous talks have presented some vulnerabilities in the past. This talk will introduce a different approach to compromise embedded infotainment systems, with both software and hardware attacks.

While previous methods focused on OS and network hacking (access to DBus, telnet, firmware update mechanism…), those vulnerabilities do not exist anymore and different approach had to be used, using 3rd party applications. Multiple protections had to be bypassed, such as multiple level of signature (installation package, code-signing), and read-only file systems just to name few. Post-exploitation forensics demonstrated that the vulnerabilities identified would likely be exploited in many different cars.

How to proceed to test such systems? What are the steps to compromise infotainment system and what vulnerabilities can be found and exploited?

Bio

Benjamin Lafois is a senior security consultant that has been working in IT security and compliance for more than 10 years. Benjamin is an expert penetration tester on distributed systems as well as modern infrastructures such as IoT, embedded devices and OT systems. Benjamin has identified several zero-day vulnerabilities on IoT and ICS devices. He has been involved on critical projects in Oil & Gas projects. He also has application assessment expertise and is a Java-guru.



Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Friday - 10:00 - 11:50


Antennas for Surveillance applications

Friday from 10:00 – 11:50 in Sunset 1 at Planet Hollywood
Audience: All

Kent Britain & Alexander Zakharov

The antenna is one of the most important pieces of a good receiver. Yet it seems technical specifications are made up by the Marketing Departments, not by the Engineers. Wild claims about gain and misleading data seem to be the norm. In this Demonstration you will be able to see and hear the effects of gain and have a better understanding of beamwidths and patterns. Over a dozen different antennas will be available for demonstration, and our miniature antenna range can do some quick tests on your antenna.

http://WWW.WA5VJB.COM

Kent Britain
Kent Britain has been professionally designing antennas for over 25 years. He has developed over 1200 specialized antennas for consumer products, government agencies, military applications, and satellites. The antenna columnist for Monitoring Times, Popular Communications, CQ, CQVHF, and DUBUS magazines.

Alexander Zakharov
Alex has over 25 years of experience in the Telecommunications, Information Technology and IT Security fields. He was responsible for the creation and deployment of solutions protecting networks, systems and information assets for a large number of organizations in both the private and public sectors.

Alex is a brain and architect behind Airbud appliance - the ultimate wireless development and testing platform ready to use with a full spectrum of wireless applications like pentesting and monitoring or router and firewall projects. Number of custom models developed are using antennas created together with Kent's help and advice. Reference - www.alftel.com


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Saturday - 16:30-16:50


Apache Solr Injection

Saturday at 16:30 in Track 4
20 minutes | Demo, Exploit

Michael Stepankin Security Researcher at Veracode

Apache Solr is a search platform used by many enterprise companies to add a full text search functionality to their websites. Often hidden behind firewalls, it provides a rich API to search across large datasets. If this API is used by web applications in a wrong way, it may open a possibility for injection attacks to completely modify the query logic.

In this talk we’ll shed some light on the new type of vulnerabilities for web applications - Solr parameter injection, and provide some useful ways how to achieve remote code execution through it. We also provide exploits for almost all known vulnerabilities for Apache Solr, including the two new RCEs we reported this year.

Michael Stepankin
Michael Stepankin is a Security Researcher at Veracode. He works on bringing new detection features to Veracode’s dynamic and static scanner engines. As a passionate hacker, he loves to hack enterprise java applications by day and write beautiful JavaScript code by night. Listed in Halls of Fame of various bug bounty programs, Michael has also worked as a penetration tester for many years.

Twitter: @artsploit


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 12:00-12:45


API-Induced SSRF: How Apple Pay Scattered Vulnerabilities Across the Web

Friday at 12:00 in Track 4
45 minutes | Demo, Exploit

Joshua Maddux Security Researcher / Software Engineer, PKC Security

The 2016 WWDC saw the dawn of Apple Pay Web, an API that lets websites embed an Apple Pay button within their web-facing stores. Supporting it required a complex request flow, complete with client certificates and a custom session server. This proved detrimental, since Apple failed to caution against important side effects of taking in untrusted URLs. As a result, many new SSRF vulnerabilities entered the world. Worse yet, while they were exploitable and discoverable in similar ways, they were spread across distinct codebases in several programming languages, so could not be patched in any generic way.

Apple is not alone - in the process of gluing the web together, Twilio, Salesforce, and others have all created similarly broad attack surfaces. When companies fail to take an honest, empathetic look at how clients will use a product, they shove along hidden security burdens. Those who integrate with an API have less context than those who create it, so are in a worse position to recognize these risks.

Engineers have been talking about defensive programming for decades, but top companies still have trouble practicing it. In this talk we explore these mistakes with demos of affected software, and introduce a powerful model for finding broad classes of bugs.

Joshua Maddux
Joshua Maddux started out as a software engineer. After a few years, having introduced his share of problems to the world, he turned his life around and started hunting for vulnerabilities. Now at PKC Security he does a mix of software development and white-box penetration testing, with a focus on helping startups move fast without breaking too many things.

Aside from pentesting for clients, Joshua is also active in the bug bounty world. His past research has led to security updates in Java, Gitlab, United Airlines, Zapier, and others.

Twitter: @joshmdx


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Saturday - 10:40-11:20


Speaker: Ayman Elsawah

Twitter: @coffeewithayman

Abstract: In this talk I am going to walk through how we can use pareto's principle to secure all our AWS accounts. What this means is with just 20% of effort, we can accomplish 80% security of our AWS accounts. We will be leveraging the power of AWS Organizations and IAM to accomplish our goals. This will be a technical talk and guide on how to secure your account.

This talk assumes you have secured your individual AWS accounts at the basic level by locking down your root accounts with 2FA, and etc.

About Ayman: Ayman Elsawah is a veteran Information Security Professional and Educator having worked in a variety of industries including Financial, Social Media, Global E-Commerce, Silicon Valley Startups, and the Movie/Entertainment Industry. An early user of AWS, Ayman specializes in AWS Security and helps companies operationalize their presence in the cloud and take their security maturity to the next level. He has built custom tools internally for organizations with hundreds of AWS accounts helping streamline their operations. His specializations are in Centralized Log Management and Identity and Access Management (IAM). He is also the host of the Getting Into Infosec Podcast and author of a book Breaking IN: A Practical Guide to Starting a Career In Information Security. He loves teaches others about Information Security and Cloud.


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Rivoli A Ballroom - Saturday - 21:30-25:59


Title:
Arcade Party

Relive once again the experience of the arcade at DEF CON. From classics to a custom built 16 player foosball table! Jam out to DJ Keith Myers while taking another swipe at that high score on your favorite classic video games. No quarters required! This party is open to all DEF CON 27 Attendees. Registration is not required. This EPIC party is sponsered by: SCYTHE, GRIMM, ICS Vilage, DRAGOS, and Bugcrowd
Arcade Party

Return to Index    -    Add to    -    ics Calendar file

 

DC - DC101, Paris Theatre - Thursday - 12:00-12:45


Are Quantum Computers Really A Threat To Cryptography? A Practical Overview Of Current State-Of-The-Art Techniques With Some Interesting Surprises

Thursday at 12:00 in DC101, Paris Theatre
45 minutes | Demo

Andreas Baumhof Vice President Quantum Technologies, QuintessenceLabs Inc.

Shor's Algorithm for factoring integer numbers is the big threat to cryptography (RSA/ECC) as it reduces the complexity from exponential to polynomial, which means a Quantum Computer can reduce the time to crack RSA-2048 to a mere 10 seconds. However current noisy NISQ type quantum computers are very limited to something like 16 bit RSA keys. And the quality of the current qubits is so bad that error-correction comes at a massive cost of at least 100 times the amount of qubits.

While the world is pre-occupied whether we have universal quantum computers big enough for Shor's algorithm, Quantum Annealing is stealing the show with having factored a 20-bit number just in January this year using 97 qubits. And these qubits are actually good enough to factor bigger numbers. If we assume a linear scalability, we'd "only" need around 10,000 qubits to factor a 2048bit RSA key. D-Wave announced a quantum computer with 5,640 qubits, so that puts it within reach soon.

So, could Quantum Annealing be more of a threat to cryptography than Shor's algorithm on universal quantum computers? How do these algorithms work? How do they achieve a polynomial complexity to what traditional computers need exponential time? What impact will this have on the competition from NIST for the design of post-quantum-cryptography algorithms?

Andreas Baumhof
Andreas Baumhof is Vice President Quantum Technologies at Quintessence Labs. He is responsible for all developments relating to Quantum Technologies such as Quantum Random Number Generator, Quantum Key Distribution or Quantum Computing in general. Before this role, Andreas was CTO for ThreatMetrix Inc, the global leader in digital identities, where he was responsible for software engineering. He helped lead the company to a very successful exit and a 830m USD acquisition by Lexis Nexis/RELX. Andreas holds a mathematics degree from the University of Munich. In his spare time he enjoys mountain biking, snowboarding and spending time with his family.

Twitter: @abaumhof
LinkedIn: https://www.linkedin.com/in/abaumhof/


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 12:30-12:55


Ted

Bio

This space intentionally left blank

@tdeloggio

Are you inteRESTed in Kismet?

Abstract

An overview of the new REST API capabilities in Kismet with example use cases

|

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 14:00-14:45


Are Your Child's Records at Risk? The Current State of School Infosec

Friday at 14:00 in Track 2
45 minutes

Bill Demirkapi Independent Security Researcher

From credit reporting agencies to hotel enterprises, major data breaches happen daily. However, when was the last time we considered the data security of children and middle-level education students? The infosec community spends so much time thinking about enterprise security and user privacy, but who looks after those who can't defend themselves? Unknown to most, there are only just a handful of major educational software providers—and flaws in any of them can lead to massive holes which expose the confidential information of our rising generation, this speaker included. Additionally, while many dismiss educational data as “just containing grades”, the reality is that these systems store extremely sensitive information from religious beliefs, health and vaccine-related data, to even information about parental abuse and drug use in the family.

This talk will cover never-before-seen research into the handful of prominent educational software companies, the vulnerabilities that were found, the thousands of schools and millions of students affected, and the personal fallout of such research. Vulnerabilities discussed will range from blind SQL injection to leaked credentials for the entire kingdom. If a high school student can compromise the data of over 5 million students and teachers, what can APT do?

Bill Demirkapi
Bill is a 17-year-old high school student with an intense passion for the information security field. Bill's interests include game hacking, reverse engineering malware, and breaking things. Next year, Bill will be attending the Rochester Institute of Technology where he hopes to grow his career and knowledge in the enormous field of Cybersecurity. In his pursuit to make the world a better place, Bill constantly looks for the next big vulnerability following the motto "break anything and everything".

Twitter: https://twitter.com/BillDemirkapi
Blog: https://d4stiny.github.io


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 13:30-13:59


Title:
Assessing Election Infrastructure

1:30 PM Assessing Election Infrastructure
Jason Hill, Chief, National Cybersecurity Assessments and Technical Services (NCATS)
Genevieve Marquardt, IT Specialist, National Cybersecurity Assessments and Technical Services (NCATS)
Derrick Thornton, Federal Lead, National Cybersecurity Assessments and Technical Services (NCATS)

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 13:50-14:40


COMPREHENSIVE TALK


Asset Discovery: Making Sense of the Ocean of OSINT

1350 - 1440


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock I - Friday - 14:30-18:30


Attacking Layer 2 Network Protocols

Friday, 1430-1830 in Flamingo, Red Rock I

Erik Dul Hacker

Troy Defty Hacker

Layer 2 can be a lesser-known attack surface; the techniques have been known for a while, have well-documented mitigations, and are often thought of as so old, they _can't possibly still be around, right?_

But this under-represented attack surface is also of great value to an attacker. Network segregation on a typical internal network is commonplace, and often heavily relied upon to segregate, isolate, and limit the spread of a compromise. A misconfigured switch or switch port can be the difference between an attacker compromising the desk phones, and core business server infrastructure. And when the misconfiguration can be a single two-word line in a ten-thousand line switch configuration file, it's easy to see how the basic hardening controls can be missed.

This workshop will run through analysing Layer 2 network traffic, identifying protocols and information of interest within network traffic, launching DTP attacks to pivot within a misconfigured network, and man-in-the-middling traffic via this pivot to compromise a target host (including using various tools in conjunction with virtual network interfaces). In terms of tooling, we will be looking to utilise the likes of Wireshark, Yersinia and Bettercap to launch the various network attacks, with standard Kali tooling/normal Linux functionality to exploit and escalate privileges on the target host.

Reading list (not required, but can be of interest):

https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/ipaddr_arp/configuration/15-mt/arp-15-mt-book/arp-config-arp.html
https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst2960/software/release/12-2_53_se/configuration/guide/2960scg/swvlan.html
https://www.computernetworkingnotes.com/ccna-study-guide/vlan-tagging-explained-with-dtp-protocol.html
https://www.blackhat.com/presentations/bh-usa-02/bh-us-02-convery-switches.pdf
https://digi.ninja/blog/abusing_dtp.php

Skill Level Beginner

Prerequisites: Basic knowledge of networking particularly with Linux, knowledge of basic Linux exploitation and privilege escalation.

Materials: Laptop, 8GB RAM, Kali as a base or a VM with all updates applied, a network card/interface which supports VLAN tagging (this is usually the case with most kit nowadays by default, but just in case!)

Max students: 24

Registration: https://www.eventbrite.com/e/attacking-layer-2-network-protocols-red-rock-i-tickets-63439506271
(Opens 8-Jul-19)

Erik Dul
Erik's first encounter with IT security was when he discovered the fascinating internals and configurability of ISDN NT boxes. Since then he has worked in various network security roles, spending the last few years as a penetration tester in the UK and Australia. He is currently heading up the offensive security team of PS+C Pure Hacking in Sydney. His main professional focus is scenario based and bespoke engagements, with particular interest in network and embedded device security. When not hard at work, you can find him somewhere close to the water, or playing tennis.

Troy Defty
Having worked in the UK InfoSec industry for around five and a half years at Deloitte and later Context Information Security, Troy abandoned a dreary sun-less London and has been working in the Australian industry out of Sydney for nearly a year with PS+C Pure Hacking. His interest and experience is largely in bespoke penetration testing engagements (red teaming, scenario-based assessments, etc.), with broad coverage across the penetration testing spectrum. Other interests include music, electronics, the outdoors, travel, rugby, CTF, and being bad at golf.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Sunday - 11:00-11:25


LIGHTENING TALK

AttackSurfaceMapper: Automate and Simplify the OSINT Process

1100 - 1125


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Sunday - 13:00-13:59


Augmenting the (Security) Onion: Facilitating Enhanced Detection and Response with Open Source Tools

Wes Lambert, Senior Engineer at Security Onion Solutions

As network defenders, we face evolving threats every day. We need to truly understand our computer networks, and gain greater context around events occurring within them. To do this, we can use completely free and open source tools, augmenting a platform like Security Onion, to assist in threat hunting, responding to alerts, tracking events, automating analysis of files extracted from network data streams, and even performing remote host-based forensics. This presentation discusses how freely available tools can be integrated to empower teams to effectively monitor, track, and investigate events to help lower risk and increase security posture within their organizations.

Wes Lambert (Twitter: @therealwlambert) is a Senior Engineer at Security Onion Solutions, where he helps companies to implement enterprise security monitoring solutions and better understand their computer networks. He is a huge fan of open source software projects, and loves to solve problems and enhance organizational security using completely free and easily deployable tools.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 14:15-14:45


Automated Injection & Removal of Medical Evidence in CT and MRI Scans

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 15:30-15:59


Backdooring Convolutional Neural Networks via Targeted Weight Perturbations

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Sunday - 10:00-10:45


Backdooring Hardware Devices By Injecting Malicious Payloads On Microcontrollers

Sunday at 10:00 in Track 1
45 minutes | Demo, Tool

Sheila Ayelen Berta Security Researcher

Is targeting microcontrollers worth the effort? Nowadays, they are responsible for controlling a wide range of interesting systems, e.g., physical security systems, car’s ECUs, semaphores, elevators, sensors, critical components of industrial systems, some home appliances and even robots.

In this talk, it will be explained how microcontrollers can be backdoored too. After a quick review of basic knowledge about uC, we will dive into three different approaches to achieve payload injection, from basic to advanced techniques. The first method consists on locating the entry point of the firmware and inject our payload there, this is an easy way to execute it at least once. As a second -and more complex- technique, we will backdoor the EUSART communication injecting a malicious payload at the code routine of that hardware peripheral; we will be able to get the right memory address by inspecting the GIE, PEIE and polling process at the uC interrupt vector. Finally, the third technique allow us to take control of the microcontroller’s program flow by manipulating the stack writing memory addresses at the TOS; with this we can execute a payload made with instructions already written in the original program, performing it just like a ROP-chain technique.

Sheila Ayelen Berta
Sheila Ayelen Berta is an Information Security Specialist and Developer, who started at 12 years-old by herself. At the age of 15, she wrote her first book about Web Hacking, published by RedUSERS Editorial in several countries. Over the years, Sheila has discovered lots of vulnerabilities in popular web applications and softwares. She also has given courses of Hacking Techniques in universities and private institutes in Argentina. Sheila currently works as Security Researcher who specializes in offensive techniques, reverse engineering and exploit writing. She is also a developer in ASM (microcontrollers and microprocessors x86/x64), C/C++, Golang and Python. Sheila is an international speaker who has spoken at important security conferences such as Black Hat Briefings, DEF CON 26, DEF CON 25 CHV, HITB, HackInParis, Ekoparty, IEEE ArgenCon, Hack.Lu, OWASP Latam Tour and others.

Twitter: @UnaPibaGeek


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Sin City Theater - Friday - 15:00-17:59


Title:
BADASS/Cyber SeXurity

An open discussion on agency, sexuality, and harassment/abuse in tech. What can we do, as a community, to make spaces safer for everyone? How can we encourage more sex positive discussions? Lets talk about it.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Saturday - 13:00-13:59


BadSalt (Adversarial DevOps)

SaltStack is robust configuration management utility used by many to achieve DevOps related initiatives in their organizations. Thanks to its open source model, SaltStack can be used by both hobbyist, hackers, and corporations alike. Like any open source tool suite out there, that also means individuals with adversarial intent, be it professional, or malicious, can also take advantage of this tool. In its most simple case, SaltStack can be used by an adversary as a simple Command and Control server (C2 server). However, if SaltStack is used as intended, an educated adversary can easily turn salt “bad” in more ways than simple command and control.
By re-configuring and automating basic settings within the Salt Master and Salt Minion configurations, it is easy to deploy SaltStack across many systems for any scenario. Coupling this ease of deployment with a basic understanding of configuration management, and scripted stagers, the result is a powerful post-exploitation framework with a built in C2 server, that is simply just SaltStack, but in use by an adversary. There are many benefits for using such a tool suite from an adversarial perspective such as, easily bypassing AV with trusted Salt Minions, and taking advantage of the desired state configurations to build out robust, scalable, post exploitation persistence modules.
Part of the research conducted was not just on how an adversary might use SaltStack, but also on how they might target a SaltStack environment. Man in the middle attacks are a concerning attack vector against Salt Minions at the time of this research. SaltStack has strong protections against this, but they are not enabled by default due to the need of manually distributing a unique public key. It is up to the individual(s) deploying SaltStack to be sure they enabled the proper security features to be safe from these attacks. Fortunately, SaltStack does have a few compensating controls that make this less likely after a successful deployment, but it is important that all SaltStack users are made aware of the importance and impact that just one particular setting can have on their infrastructure. Fortunately methods of detecting this activity are clear and well documented, but unfortunately a successful attack usually means root access on the target which could result in an adversary clearing their tracks. This could make it difficult to perform root cause analysis unless network traffic was analyzed at the time of the event.
The overall goal of this research is to show how advances in tools for perfectly legitimate Information Technology initiatives, like DevOps, can be turned into sophisticated tool suites for attackers. In true hacker spirit, this technology can be used for completely unintended purposes. This presentation will provide the insight to how SaltStack could be attacked or used in an adversarial context, and also how those attacks or uses could be detected and prevented.

About Casey Erdmann: Casey Erdmann, also known as 3ndG4me by his CTF team mates and online social communities, is an avid offensive security nerd. Casey is 23 years old, and has a love for CTFs and application security. He is the co-founder of DC706, and is active in his local computer security community. Casey has been responsible for implementing infrastructure for local high-school CTF competitions, and coaching his local university’s SECCDC team. Casey is also responsible for developing the OpenVPN Connect module for the WiFi Pineapple, as well as Propane King of the Hill, a NetKotH rewrite inspired by members of DC 404. When he isn’t writing neat tools, or reaching out to his local community, Casey spends about 90% of his free time researching the latest offensive security news/techniques and playing CTFs trying to “get good”, with the other 10% being writing music, playing video games, or optional sleep. Twitter: @3ndG4me_


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Friday - 13:40-14:20


Speaker: Dani Goland & Mohsan Farid

Twitter: @DaniGoland

Twitter: @Pwn__Star

Abstract: The interaction between attackers and defenders is like a ping pong game, and that is exactly how we did this research. On the offensive Mo will share his tools and tactics attacking AWS Infrastructures from Recon to Attacks to Post Exploitation on different services with a focus on Elastic Container Service(ECS). After each attack step, Dani will explain the defensive side and tools and tactics for hardening the AWS Infrastructure from Designing a secure Cloud Architecture to Detection to Hardening specific services like Docker containers on ECS. After the battle, we will both walk-through common misconfiguration problems, one-click solutions for monitoring and attack detection, and workflows for pentesters on AWS. One of the most important lessons from our research is the importance of the interaction between pentesters and developers/DevOps engineers, and how a few days of working side by side can help us secure our current systems and learn to develop future systems with security in mind.

Dani and Mohsan will demonstrate an entire kill chain on a hypothetical organization operating in an AWS environment and pivoting into their internal Active Directory network. The demonstration will cover reconnaissance methods for a cloud environment, an attack on a AWS hosted webserver that results in compromise of access keys. The access keys will be utilized to access a separate AWS service, followed by escalation of privileges to administrator. We will further demonstrate exfiltration methods, setting up persistence in AWS, and last but not least pivoting to the internal AD environment and obtaining Domain Admin privileges.

Many open source tools will be used as well as some custom python scripts on the offensive side, for example: TruffleHog for scanning for leaked keys on github, S3Scanner for enumerating S3 buckets, amass for DNS Mapping and Subdomain Enumeration, Cloud Mapper for reconnaissance and auditing, Prowler for assessing security, Pacu and Metasploit for exploitation, and more.

On the defensive side, we will introduce Open Source tools like HashiCorp Vault and AWS Parameter Store for secret management, NAXSI as an open source WAF, Vulnerability scanners for Docker, AWS KMS for creating and rotating keys for in-transit and at-rest data encryption, CloudTrail and CloudWatch for detection of suspicious activity and alarming, and more.

About Dani: At the age of 20 he founded his own boutique company for innovative software and hardware solutions. He is a certified AWS Cloud Solutions Architect. While gaining experience in business and finance, Dani did not neglect his hands-on capabilities in both making and breaking systems. Dani recently relocated from Israel to the United States to study Data Science at the prestigious UC Berkeley. During his studies, Dani found VirusBay, a collaborative malware research community which skyrocket amongst the global security community with over 2500 researchers. After serving in the Israeli Defense Forces as a commander of a Field Intelligence unit, Dani went on an 8-month journey across South America. He loves snowboarding, music concerts, and having crazy, breathtaking experiences such as spending 5 days in the Bolivian Jungle with no food or water.

About Mohsan: Mohsan has over 13 years of experience in cyber security. Mohsan has ran the gamut in the security space: from penetration testing for Rapid7 as a consultant, penetration testing for numerous federal agencies, pentesting mobile applications for HP, pentesting Fortune 500 companies, and contributing exploits to the Metasploit framework as well as contributing to open source projects. When Mohsan isn't breaking things, he likes to travel the globe in search of incredible surf, scuba diving, rock climbing, hiking, and is an avid yogi.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 6 - Saturday - 12:00 - 13:50


bedr

Saturday from 12:00 – 13:50 in Sunset 6 at Planet Hollywood
Audience: Defense, Linux

Mark Ignacio

bedr is a Linux syscall monitor that uses Berkeley Packet Filters that hook via kernel tracepoints. It collects the holy trinity of EDR data - proc events, filemods, and netconns – and ships them off to somewhere else for off-machine detection and response. Basically, it’s half of what you need to make an EDR!

https://github.com/mark-ignacio/bedr

Mark Ignacio
Mark is a security engineer that does operating system security things on Windows and Linux. He likes coding in Go a lot and is a consistent believer that this year will be the Year of Linux on the Desktop.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 3 - Friday - 10:00 - 11:50


BEEMKA – Electron Post-Exploitation Framework

Friday from 10:00 – 11:50 in Sunset 3 at Planet Hollywood
Audience: Offense – Especially red teamers that want to establish persistence and egress data.

Pavel Tsakalidis

BEEMKA is a tool that allows Red-Teamers to establish persistence on a compromised host, or even egress data from the it. In addition, it allows them to execute code from within the context of the compromised application (Slack, Skype, WhatsApp, Bitwarden, VS Code) allowing them to access otherwise inaccessible data. Come find out how you can extract all passwords from Bitwarden, or how to egress all the source code files from VS Code!

https://github.com/ctxis/beemka/

Pavel Tsakalidis
Pavel is a security consultant for Context Information Security, based in London. Other than security related interests, hobbies include playing around with raspberry pi’s, making “books to read” lists that will never be read, and starting side-projects that never finish. Also, for 10 years he’s been a PHP developer therefore spends his extra time defending PHP.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Sunday - 10:00-10:30


Behavioral Biometrics and Context Analytics: Risk Based Authentication Re-Imagined

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 13:15-13:59


Behind the scenes of hacking airplanes

Speakers – Zoltan (@Csucsorr) and Ben (@0x62656E)

Synopsis

tl;dr We show how we hack planes for real without getting in any trouble
The session aims to provide insights on real-life experiences gathered from the security engineering tasks and assessments of modern aircraft systems.

Particular focus is placed on explaining how the interaction between safety and security is assessed and how responsible teams can interact and combine their diverse set of skills. Examples and technical overviews of the classes of systems, interfaces and audit methodologies are given to precisely demonstrate how work in this area is laid out and executed, and to emphasize their importance in the transportation industry.

Additionally, the talk will highlight the combined industry effort that currently goes into dealing with the changing security threats in modern aircraft from a technical audit and security engineering perspective.

About the Speakers

Zoltan is a Senior Aviation Security Consultant with F-Secure. He has been performing technical security assessments for various industries for the past 8 years. In recent years he has been a part of F-Secure’s transportation security team, specializing in aviation where he is performing penetration tests, security audits and technical product reviews on aircraft and ground components for both airlines and manufacturers.

Benjamin Nagel is an Aviation Security Consultant at the Cyber Security Services team of F-Secure. For ten years he focused on the convergence of information security and safety and specialized on engineering in the aviation domain. During the last years he did research on data loading solutions and the use of wireless communication in the aircraft domain. In his current role he is helping international aviation customers to tackle cyber security problems and he is involved in the EUROCAE WG-72 working group on the cyber security standards for the aviation industry.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 10:00-10:45


Behind the Scenes of the DEF CON 27 Badge

Friday at 10:00 in Track 1
45 minutes | Tool

Joe Grand (Kingpin)

Incorporating natural elements, complex fabrication techniques, and components rarely seen by the outside world, the DEF CON 27 Badge brings our community together through Technology's Promise. Join DEF CON's original electronic badge designer Joe Grand on a behind-the-scenes journey of this year's development process and the challenges, risks, and adventures he faced along the way.

Joe Grand (Kingpin)
Joe Grand, also known as Kingpin, is a computer engineer, hardware hacker, DEF CON badge designer (14, 15, 16, 17, 18, China 1, 27), teacher, advisor, runner, daddy, honorary doctor, TV host, member of legendary hacker group L0pht Heavy Industries, and the proprietor of Grand Idea Studio (grandideastudio.com).

Twitter: @joegrand
Website: http://www.grandideastudio.com


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 10:00-10:45


Behind the Scenes: The Industry of Social Media Manipulation Driven by Malware

Friday at 10:00 in Track 3
45 minutes

Olivier Bilodeau Cybersecurity Research Lead at GoSecure

Masarah Paquet-Clouston Cybersecurity Researcher at GoSecure

This talk is the grand finale of a four-year long investigation that started with analyzing an IoT botnet, to discovering the structured industry that exists behind social media manipulation (SMM). SMM is the deliberate act of paying for popularity with followers or activity on social media.

Adopting a bottom-up approach, the thorough methodology undertook to study the botnet will be presented: from building honeypots, infecting them with malware and conducting a man-in-the-middle-attack on the honeypots’ traffic to access the decrypted HTTPS content between the C&Cs and social networks. Then, the various investigative paths taken to analyze this large data set, leading to the discovery of industry actors involved in the supply chain of social media manipulation, will be presented. These investigative paths include traffic analysis, various OSINT approaches to reveal and understand actors, reverse-engineering the software that automates the use and creation of fake accounts, forum investigations, and qualitative profiling. All actors involved in the industry will be mapped, from malware authors, to reseller panels, and customers of fake popularity.

The potential profitability of the industry will then be discussed, as well as the revenue division in the chain, demonstrating that the ones making the highest revenue per fake follower sold are not the malware authors, but rather those at the end of the chain.

Olivier Bilodeau
Olivier Bilodeau is leading the Cybersecurity Research team at GoSecure. With more than 10 years of infosec experience, he enjoys attracting malware in honeypots, writing tools for malware research, reverse-engineering all-the-things and vulnerability research. Passionate communicator, Olivier has spoken at several conferences like BlackHat Europe, DefCcon, Botconf, SecTor, Derbycon, HackFest and many more. Invested in his community, he co-organizes MontréHack, a monthly workshop focused on applied information security, and NorthSec, Montreal's community conference and Capture-The-Flag.

Twitter: @obilodeau
Website: https://gosecure.net/blog/

Masarah Paquet-Clouston
Masarah Paquet-Clouston is a security researcher at GoSecure, a PhD student at Simon Fraser University in criminology and one of Canada’s decorated 150 scientific innovators. With her background in economics and criminology, she specializes in the study of markets behind illicit online activities. She published in several peer-reviewed journals, such as Social Networks, Global Crime and the International Journal for the Study of Drug Policy, and presented at various international conferences including Virus Bulletin, Black Hat Europe, Botconf and the American Society of Criminology.

Twitter: @masarahclouston
Website: https://gosecure.net/blog/


Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 14:00-14:30


Bestsellers in the Underground Economy: Measuring Malware Popularity by Forum

Winnona DeSombre, Threat Intelligence Researcher at Recorded Future

While you can patch against malware infecting your tech stack or targeting your competitors, what about malware that hasn't been in the news? This presentation will cover what malware and tools are popular among underground forum members based on prevalence in forum ads, how malware presence differs between forums, and why understanding that difference matters.

Winnona DeSombre (Twitter: @__winn) is an Asia Pacific threat intelligence researcher at Recorded Future, focusing on Chinese underground hacking communities and East Asian cyber espionage campaigns. She was recently featured in Threatcare's "Tribe of Hackers" book, containing career advice from some of the world's best information security professionals.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Mezzanine Stage - Friday - 13:00-14:59


Title:
Beverage Cooling Contest

No description available
Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Friday - 18:00-18:59


Beyond Sandboxes. How to Execute IoT Malware and Analyze Its Evolution

María José Erquiaga
Sebastian Garcia

Hacking is curiosity, discovering, and learning. This talk shares our experience executing and capturing the traffic for more than 4 years. We will show how we designed and deployed a Windows and IoT malware execution laboratory in our University to run malware for months and how we analyzed it to find novel attacks. Executing malware is sometimes clouded in mystery. We will show how to build, to setup a Windows execution environment and an IoT environment. The talk shows how to monitor in real time, store data, the legal implications, the network protections and how to find good malware samples.

María José Erquiaga (Twitter: @MaryJo_E) is a malware researcher from Argentina. She is researcher and teacher at the University of Cuyo, Mendoza Argentina. She is collaborator on the Stratosphere laboratory since 2015. She is a member of the Aposemat project, a joint project between the Stratosphere laboratory and Avast. This project aims to execute malware and capture it from honeypots. Maria's work has been focused on execute and analyze malware for IoT devices. Spoke at CACIC, ArgenCon, SIGCOMM, BotConf and Ekoparty.

Sebastian Garcia is a malware researcher and security teacher that has extensive experience in machine learning applied on network traffic. He created the Stratosphere IPS project, a machine learning-based, free software IPS to protect the civil society. He likes to analyze network patterns and attacks with machine learning. As a researcher in the AIC group of Czech Technical University in Prague, he believes that free software and machine learning tools can help better protect users from abuse of their digital rights. He has been teaching in several countries and Universities and working on penetration testing for both corporations and governments. He was lucky enough to talk in Ekoparty, DeepSec, Hacktivity, Botconf, Hacklu, InBot, Security Sessions, ECAI, CitizenLab, ArgenCor, Free Software Foundation Europe, Virus Bulletin, BSides Vienna, HITB Singapore, CACIC, etc. As a co-founder of the MatesLab hackspace he is a free software advocate that worked on honeypots, malware detection, distributed scanning (dnmap) keystroke dynamics, Bluetooth analysis, privacy protection, intruder detection, robotics, microphone detection with SDR (Salamandra) and biohacking.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 17:00-18:30


5:00 PM: Beyond the Firmware: A Complete View of the Attack Surface of a Networked Medical Device
Speaker: Dr. Avi Rubin

Abstract: Even a device with the most ironclad firmware can still be subject to a broad variety of attacks depending on its interaction with other external components. This presentation will examine commonly overlooked vulnerabilities in medical device deployments, with real-world examples discovered either during a certification process or through regulatory review. These vulnerabilities serve as cautionary examples of the extensive, but not always apparent, attack surface of medical devices.

Speaker Bio: Dr. Avi Rubin is a Professor at Johns Hopkins University, where he serves as the Technical Director of the JHU Information Security Institute. He is also the founder and director of the JHU Health and Medical Security Lab, where his work is advancing medical device security and healthcare networks.

T: @avirubin

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 16:00-16:30


Title:
Beyond the Voting Machine: Other High Value Targets in Todays Election System

4:00 PM Beyond the Voting Machine: Other High Value Targets in Todays Election System
Brian Varner, Special Projects Researcher, Symantec Cyber Security Services

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Sunday - 14:00-14:59


2:00 PM: Biohacking & Biosecurity: How to innovate with biohacking and synthetic biology while avoiding an apocalypse
Speaker: Anne A. Madden

Abstract: The democratization of synthetic bio tools fuels innovation, but also poses risks, such as the creation of new organisms with unknown capabilities. For decades scientists have safely hacked natures pipeline to grow unknown natural microbesfinding those that make antibiotics and better beers, while avoiding those that make the worlds deadliest chemicals. We can leverage key learnings from this parallel field of bioprospecting to foster innovation while keeping humanity alive in the process.

Speaker Bio: Dr. Madden is a microbe wrangler, an innovation consultant, and TED speaker. Her mission is to reveal the utility of the microscopic world around us. Shes discovered a novel microbial species, characterized new antibiotics, and identifying new yeasts for better beer technology from inside wasps.

T: @AnneAMadden

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Sunday - 11:45-12:30


11:45 AM: Biopiracy on the High Seas: lessons learned from purloined tarantulas and viral pandemics
Speaker: Marla Valentine

Abstract: You wouldnt steal a car! You wouldnt steal a movie! But would you steal genetic code!? Venture into the high seas where no international laws regulate the patenting of genetic discoveries. From scientists threatened with extradition for identifying new species to calculable deaths based on sub par vaccinations; this lecture will cover the panoply of laws concerning developing genomic technologies in the high seas (or lack thereof) derived from preexisting statutes ratified by sovereign states.

Speaker Bio: Dr. Valentine has explored the gamut of ocean sciences from wrestling sharks and alligators to exploring the darkest depths of the sea floor. Using a decade research experience Dr. Valentine now works at the forefront of scientific policy.

Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Sunday - 11:30-12:20


Bitcoin Honeypot - Wallet on floor of the Internet

No description available


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 16:00-16:59


Title:
Black Mirror: You are your own privacy nightmare - the hidden threat of paying for subscription services - Cat Murdock

ABSTRACT
So much of the adult population currently utilizes subscription services like Netflix, but there are hidden implications to users privacy inherent in the subscription process that cannot be aided by privacy policies. Users must be aware of the threat they present to themselves. This talk will be focused on the interesting vulnerabilities presented by privacy oversights of users between subscription services and the services used to pay for them.

BIO
Cat Murdock is a Security Analyst with GuidePoint Security's Threat and Attack Simulation team. For the last few years, she has worked on red teams predominantly as a social engineer. Murdock finds the space where privacy policies end and users' choice regarding their own privacy fascinating. Good intentions towards privacy only go so far, and there are many gaps in knowledge, ability, and/or desire that increase risk to individuals' privacy. She likes to explore where this interacts with organizations' established privacy policies. She also really likes dogs.

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Cafe Hollywood - Friday - 19:00-20:59


Title:
Blacks in Cybersecurity Meetup

Come out! - Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde B Ballroom - Friday - 20:00-26:15


Title:
Blanketfort Con Party

Check your ego at the door, grab some building materials and join in the celebration of the creativity and originality that is the blanket fort. A host of DJs will be spinning from a pirate ship as you share and create your own unique environment.

Bring you dancing shoes, teddy bear, and, your woobie....

DJs:
@TinehAgent
@criznash
@SelectorMALiK
@icommitfelonies
and a special Guest DJ

All aboard!

Blanketfortcon.com
@blanketfortcon
Forum

Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Sunday - 11:00-11:59


BloodHound From Red to Blue

Sunday 11:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

Mathieu Saulnier is a “Security Enthusiast” @h3xstream. He has held numerous positions as a consultant within several of Quebec’s largest institutions. For the last 6 years he has been focused on putting in place a few SOC and has specialized in detection (Blue Team), content creation and mentorship. He currently holds the title of « Senior Security Architect » and acts as “Adversary Detection Team Lead” and “Threat Hunting Team Lead” for Bell Canada, one of Canada’s largest carrier. In the last 12 months he gave talks at GoSec (Montreal), BSidesCharm (Baltimore), NorthSec (Montreal) and BsidesLV he is also scheduled to speak at Derbycon.

BloodHound was originally built for Pentesters to easily identify highly complex attack paths but it can also be used to improve the overall security posture of your Active Directory. We will start with a short introduction to graph databases and how the different parts of Bloodhound work. We will then discuss some useful tips on using the GUI to visualize various attack paths then we will venturing into the world of custom Cypher Queries. Using this new knowledge, we will set off on a path of destruction, targeting the attack paths in our environment and visualizing the effects of our planned remediations on these attack paths.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Sunday - 11:00-11:45


11:00 AM: Blue Team Bio II - Genetic and Epigenetics Backups
Speaker: Mr_Br!ml3y

Abstract: Editing genes is getting easier as knowledge of various genomes and technology advance. This will enable repair of genetic damage caused by external carcinogens provided that a known prior DNA sequence is available. This presentation discusses leveraging backup methodologies in IT to DNA applications to remediate genetic and epigenetic damage. Coding DNA into digital form at the base pair and transposon (amino acid specifyng) levels will be discussed.

Speaker Bio: Mr_Br!ml3y has nine years of public sector info sec experience, and is currently working on a doctorate in environmental engineering, focused on contaminant transport/isolation. He has presented at DefCon BioHacking Village for four years, focusing on computational aspects of biohacking.

Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Friday - 16:30-16:59


Blue Team Guide For Fresh Eyes

Friday 16:30, Savoy Ballroom, Flamingo (Blue Team Village) (30M)

@sopooped leveraged her development background, Christine builds tools to automate security for cloud environments as a Security & Tools Engineer. She's relatively new to the industry, so she provides a fresh pair of eyes. And with her colossal appetite to learn and execute, she's rapidly conquering the world!

The life of a blue-teamer is daunting. There are logs to sift through, tasks to automate, incidents to triage, vulnerabilities to manage, meetings to attend, coffee to drink, etc. Scenarios have moving parts, procedures might not be documented, and solutions can vary. At times, the responsibilities can be compared to an ever growing fire, and all there is a pail of water. How do you put out the flames if you're not a seasoned professional? This talk lays out existing challenges for those trying to break into the fast-moving world of defensive security and ways to tackle them. Included are anecdotes, highlights, and pro-tips.


Return to Index    -    Add to    -    ics Calendar file

 

BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Friday - 16:00-17:59


Blue Teaming For Fun And The Sake Of Your Organization

Friday 16:00, Valley Of Fire 2, Flamingo (2H)

@sirmudbl00d located in Boston, is a cyber security enthusiast with a decade of experience. He is the CEO and founder of Null Hat Security which focuses on incident response, cyber security training, threat hunting, and security operations. He founded Null Hat Security as he believes new methods a required to cultivate defenders in order to combat advanced attacks and defend organizations. O'Shea is also the co-founder of "Intrusion Diversity System", a bi-monthly hosted cyber security podcast.

@apiary Sarah Gibson is an application security consultant who focuses on working with developers to understand and fix the security issues within their code. Showing developers how secure code is good code. She has been working in application security testing for the past six years and enjoys poking at the internet.

This workshop will combine aspects of web application security, incident response, and threat hunting to combat attackers in an active campaign against your organization. We will incorporate the incident response life cycle to accurately respond to this fictitious attack along with providing tips and techniques that may be leveraged to aid in response efforts. There is also an aspect of web application security featured in presenting bad SDLC practices that may lead to an attacker gaining entry to an organization's systems.


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Friday - 12:00-12:59


Title:
Book Signing - Alex Matrosov & Eugene Rodionov - Rootkits and Bootkits

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Saturday - 12:00-12:59


Title:
Book Signing - Georgia Weidman - Penetration Testing

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Saturday - 13:00-13:59


Title:
Book Signing - Jean-Philippe Aumasson - Serious Cryptography

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Sunday - 12:00-12:59


Title:
Book Signing - Matt Burrough - Pentesting Azure Applications

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Vendors Room - Friday - 13:00-13:59


Title:
Book Signing - Travis Goodspeed - POC||GTFO

All signings take place at the No Starch Press table in the vendor area. Check https//nostarch.com/defcon/ for updates.
Twitter post

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 15:30-15:59


Title:
Bootstrapping Vulnerability Disclosure for Election Systems

3:30 PM Bootstrapping Vulnerability Disclosure for Election Systems
Jack Cable, Security Researcher and Student, Stanford University
Katie Trimble, Section Chief, Vulnerability Management and Coordination, U.S.Department of Homeland Security, Cybersecurity and Infrastructure Security Agency
Trevor Timmons, CIO, Colorado Secretary of States Office

Return to Index    -    Add to    -    ics Calendar file

 

DC - DC101, Paris Theatre - Thursday - 11:00-11:45


Breaking Google Home: Exploit It with SQLite(Magellan)

Thursday at 11:00 in DC101, Paris Theatre
45 minutes | Demo, Exploit

Wenxiang Qian Senior security researcher at Tencent Blade Team

YuXiang Li Senior security researcher at Tencent Blade Team

HuiYu Wu Senior security researcher at Tencent Blade Team

Over the past years, our team has used several new approaches to identify multiple critical vulnerabilities in SQLite and Curl, two of the most widely used basic software libraries. These two sets of vulnerabilities, which we named "Magellan" and "Dias" respectively, affect many devices and software. We exploited these vulnerabilities to break into some of the most popular Internet of things devices, such as Google Home with Chrome. We also exploited them on one of the most widely used Web server (Apache+PHP) and one of the most commonly used developer tool (Git).

In this presentation, we will share how we try to crack the Google Home from both hardware and software aspects, get and analyze the newest firmware, solve the problem, and introduce new methods to discover vulnerabilities in SQLite and Curl through Fuzz and manual auditing. Through these methods, we found "Magellan", a set of three heap buffer overflow and heap data disclosure vulnerabilities in SQLite ( CVE-2018-20346, CVE-2018-20505 CVE-2018-20506 ) We also found "Dias", two remote memory leak and stack buffer overflow vulnerabilities in Curl ( CVE-2018-16890 and CVE-2019-3822 ). Considering the fact that these vulnerabilities affect many systems and software, we have issued a vulnerability alert to notify the vulnerable vendor to fix it.

We will disclose the details of "Magellan" and "Dias" for the first time and highlight some of our new vulnerability exploitation techniques. In the first part, we will introduce the results of our analysis on hardware, how to get the newest firmware from simulating an update request, and attack surface of Google Home. We will show how to use Magellan to complete the remote exploit of Google Home, we will also give a brefing talk about how to use Dias to complete the remote attack on Apache+PHP and Git. Finally, we will summarize our research and provide some security development advice to the basic software library developers.

Wenxiang Qian
Wenxiang Qian is a senior security researcher at the Tencent Blade Team. He is focusing on security research of IoT devices. He also do security audits for web browsers. He was on the top 100 of annual MSRC list (2016 & 2017 ). He published a book called "Whitehat Talk About Web Browser Security ".

Twitter: @leonwxqian

YuXiang Li
YuXiang Li is a senior security researcher at Tencent Blade Team, specialized in the study of Mobile Security and IoT Security. He has reported multiple vulnerabilities of Android and received acknowledgments from vendors(Google/Huawei). He was a speaker of HITB AMS 2018 and XCON 2018.

Twitter: @Xbalien29

HuiYu Wu
HuiYu Wu is a senior security researcher at Tencent Blade Team. Now his job is mainly focus on IoT security research and mobile security research. He was also a bug hunter, winner of GeekPwn 2015, and speaker of DEF CON 26 , HITB 2018 AMS and POC 2017.

Twitter: @DroidSec_cn


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Saturday - 10:30-11:30


Breaking NBAD and UEBA Detection

Network Behavior Anomaly Detection (NBAD) and User and Entity Behavior Analytics (UEBA) are heralded as machine learning fueled messiahs for finding advanced attacks. The data collection and processing methodologies of these approaches create a series of new exploitable vectors that can allow attackers to navigate network and systems undetected. In this session, methods for poisoning data, transforming calculations and preventing alerts will be examined. Proof of concept Python code will be demonstrated and made available. Approaches to harden against these attacks will also be discussed as well as outlining needed changes in detection standards.

About Charles: WitFoo Chief Technology Officer - Charles’ dedication to maturing the craft of InfoSec is built on a diverse career path across the industry. He started his career in InfoSec in the US Navy in 2002 serving as the Network Security Officer at the US Naval Postgraduate School. After leaving active duty, he was a contributing product reviewer for InfoWorld magazine focusing on network security products. Charles spent 7 years running Herring Consulting, a company dedicated to process orchestration, data sharing, and marketing. In 2012, Charles joined the Lancope team as a pre-sales engineer, promoted to Consulting Security Architect and later as Strategic Account Manager following the acquisition of Lancope by Cisco. In 2014, Charles partnered with veterans of the military, law enforcement and cybersecurity to research new approaches to improve the craft of cybersecurity operations. In 2016, that research resulted in the forming of WitFoo. When not working with cybersecurity heroes, Charles enjoys SCUBA divining with his wife, Mai. Twitter: @charlesherring


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Friday - 16:30-16:50


Breaking The Back End! It Is Not Always A Bug. Sometimes, It Is Just Bad Design!

Friday at 16:30 in Track 3
20 minutes | Demo, Exploit

Gregory Pickett Cybersecurity Operations, Hellfire Security

Reverse engineering is critical to exploitation. However, going through the process of reverse engineering can often lead to a great deal more than just uncovering a bug. So much so that you might find what you need for exploitation even if you don't find a bug.

That’s right. If you go through object data, object representation, object states, and state changes enough you can find out quite a lot. Yes. Poor application logic is a bitch. Just ask any application penetration tester. This time it is not the magstripe. It’s appsec and you will get to see how application attacks can be used against a hardware platform.

In this talk, I will go through the journey that I took in reverse engineering the public transportation system of an east asian mega-city, the questions that I asked as I wondered “How does this work?”, the experiments that I ran to answers those questions, what I learned that lead me to an exploit capable of generating millions of dollars in fake tickets for that very same system, and how other designers can avoid the same fate. Not without risk, this research was done under a junta so I will also be telling you how I kept myself out of jail while doing it. Please join me. You won’t want to miss it.

Gregory Pickett
Gregory Pickett CISSP, GCIA, GPEN has a background in intrusion analysis for Fortune 100 companies but now heads up Hellfire Security’s Managed Security Services efforts and participates in their assessment practice as a network security subject matter expert. As a security professional, his primary area of focus and occasional research is networks with an interest in using network traffic to better understand, to better defend, and sometimes to better exploit the hosts that live on them. He holds a B.S. in Psychology which is completely unrelated but interesting to know. While it does nothing to contribute to how he makes a living, it does demonstrate how screwed up he actually is.

Twitter: @shogun7273
Website: https://sourceforge.net/u/shogun7273/profile/


Return to Index    -    Add to    -    ics Calendar file

 

SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Sunday - 12:00-12:59


Broken Arrow

August 11, 2019    12:00 - 13:00
Bally's, Jubilee Tower - Pacific BR - 2nd Floor

Anon.

The talk will discuss the use of social media to detect physical surveillance, technical countermeasures for surveillance devices, lessons learned with forensics and the ways to protect oneself against leaving data behind. I became involved in this field after enduring years of physical and verbal abuse. I was beaten by my spouse and denied food on a regular basis when home from the field. The former spouse had been an admin for my business when I worked in the Intelligence Community. When they moved out, they left behind the Mac Pro used for my business, an image of the iPhone used to support my business and the MacBook used for my business. I had provided forensic services to the intelligence community since 2000 and specialized in Mac products. This was a godsend. I was able to navigate the legal e-discovery requirements on my own devices, recover data in innovate ways that I never considered with the Intel Community.
Every action was legal and admissible.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Friday - 14:00 - 15:50


Browser extension to hunt low hanging fruits (Hacking by just browsing)

Friday from 14:00 – 15:50 in Sunset 1 at Planet Hollywood
Audience: Bug bounty hunters, Penetration testers, developers, open source contributors

Rewanth Cool

Automated scanners won’t yield you bugs these days. They take tens of hours to get completed and with too with a high false rate. You need a minimal smart scanner with easy installation, easy configuration, and relatively high accuracy while hunting for bugs. This talk is focused on creating such a browser extension to yield better results in less time. The browser extension requires less manual effort and produces more accurate results in just a few seconds.

https://github.com/rewanth1997/vuln-headers-extension

Rewanth Cool
Rewanth Cool is a security consultant at Payatu Software Labs, India. Speaker at HITB (twice), Positive Hack Days(PHDays), CRESTCon, Bsides, Null Pune and trainer at MIT Pune. He is a programmer and open source contributor. Currently, he is focused on vulnerability research, web application security and contribution to security tools apart from his ongoing research on Machine Learning. One of his finest works include his collaboration with Nmap maintainer, Daniel Miller a.k.a bonsaviking and added 17,000 lines of code to Nmap.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Saturday - 10:00-10:40


Speaker: Chris Le Roy

Twitter: @brompwnie

Abstract: Containers,Cloud,DevOps and SDLC are all terms that are increasing in terms of usage in the InfoSec world. In this talk, we discuss how a container exploitation tool (BOtB) was developed to identify and autopwn common vulnerabilities in container technologies such as Docker and LXC and how this tool was used in a modern SDLC environment using common CI/CD technologies to identify, exploit and remediate container vulnerabilities before releases were made to production.

In this talk we elaborate on how and why BOtB was built to be used by pentesters to exploit container vulnerabilities and how BOtB can be used by engineers to secure their container environments. The talk will also explain the technical details around the vulnerabilities that can be exploited by BOtB.

About Chris: Chris is a security researcher based in London. He has not had an unusual entrance to infosec coming from a Computer Science background which led him to dabble in software development for sometime. This resulted in Chris realising he is a terrible dev and prefers breaking things which led him to breaking things full-time. The breaking of things full-time has allowed Chris to share his ramblings at multiple conferences in the USA and Europe.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 16:45-17:30


4:45 PM: Building a New Decentralized Internet, With the Nodes Implanted in Our Bodies
Speaker: Nick Titus + Zac Shannon + Mixl S. Laufer

Abstract: The internet is broken. It's vulnerable to manipulation, censorship, shutdowns, surveillance, and on top of all that, it costs to access it. What if we could bypass all that? The PirateBox platform with its meshing capability creates this possibility, but somehow has gained little traction. If every WiFi enabled device just became a node on a mesh network, we would have a replacement for the hardware layer of the internet. To show how powerful this platform can be, and take it to the next level, we have created the PegLeg, an implanted cybernetic enhancement that turns the user into an anonymized local area network on which people can chat and share files anonymously, as well as mesh with other nearby networks. The PegLeg differs from a wearable, as it cannot be confiscated, and has no battery. Come learn how you can turn your phone, laptop, raspberry pi, or router into a meshing piratebox, and build a new internet. And if you are really committed, you can build the implant yourself, and be a walking pirate server with a PegLeg.
Speaker Bio:

Nick Titus invented his first assistive device in high school. This open source wearable electrically simulated a patient's muscles to move in accordance with mental commands transmitted by an EEG headset. After winning most innovative hardware at Tech Crunch NYC 2017 and sharing his story at TedxCU, Nick leaned into the biohacking movement as a whole. He has since focused his efforts on leveraging emerging technology to address overlooked challenges in all aspects of biology. He now lives in Boulder, CO where he collaborates on multiple humanitarian-driven biotech projects.

Zac Shannon is too cool to brag about all the awesome things he's done, but he did take care of porting the operating system, and the meshing of the PirateBox platform for the PegLeg, as well as segregating the file system from the OS, so that the machine will not brick even in the case of a corrupted file system created from a hard shut down.

Mixl S. Laufer worked in mathematics and high energy physics until he decided to use his background in science to tackle problems of world health and other social issues. Perpetually disruptive, his flagship project makes it possible for people to manufacture their own medications at home. Open-source, and made from off-the-shelf parts, the Apothecary MicroLab puts many medications within the reach of those who would otherwise not have them. The project which garnered his group the most press was the EpiPencil, an open-source version of the EpiPen which costs only $30 to produce, and $3 to refill.

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Friday - 11:40-12:20


COMPREHENSIVE TALK

Building an OSINT and Recon Program to address Healthcare Information Security issues

1140 - 1220


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Saturday - 12:00 - 13:50


Burp Plugin: Cyber Security Transformation Chef (CSTC)

Saturday from 12:00 – 13:50 in Sunset 1 at Planet Hollywood
Audience: Offense, Defense, AppSec, Mobile.

Ralf Almon & Sebastian Puttkammer

CSTC is a Burp Suite extension for various input transformations. It implements a generic solution that can replace numerous specialized extensions. The CSTC solves the problem of having too specific burp plugins by being a more generic problem solving tool. It contains a wide range of very simple operations that can be chained into complex transformations. This allows a penetration tester to create the exact transformation they need to test a specific product without having to write any code. As we all know, writing code and setting everything up is time consuming. You can configure complex input transformations for both requests and responses simply by using drag and drop. You can calculate HMACs for parts of the request, refresh timestamps, update sequence numbers or encrypt parts of the request. You can chain together different operations to create more complex transformations. You could extract parts of the request, decompress them, insert your payload using the repeater or utilizing the scanner and put it back in and compress it again before sending it. Since there are already many basic operations implemented, you can easily focus on testing the application instead of searching for extensions performing such transformations.

https://github.com/usdag/cstc

Ralf Almon
Ralf Almon is a Security Analyst with years of experience in penetration testing. He works at usd AG in Germany and holds a master’s degree in Information Security from TU Darmstadt. He gained a lot of industry knowledge working as a consultant in various industries ranging from aerospace and aviation to the finance sector.

Sebastian Puttkammer
Sebastian Puttkammer is a Security Analyst working for usd AG in Germany. His main interests are network/web app security and reverse engineering. He holds a master’s degree in computer science from TU Darmstadt. He is currently in charge of the Code Review Team at usd AG and performs black-box and white-box pentests.


Return to Index    -    Add to    -    ics Calendar file

 

PHVW - Bally's Resort (Indigo) Tower 26th floor - Saturday - 09:00-10:59


Burp Suite Workshop

Sunny Wear, Nestor Torres

Gain hands-on experience with Burp Suite in this four-hour workshop with the author of the Burp Suite Cookbook, Sunny Wear. You will learn how to use Burp Suite to hone your web application penetration testing skills. Each student receives a virtualized environment complete with a copy of Burp Suite and a vulnerable web application to hack. Lessons covered in the workshop include Burp configuration settings, Injections attacks such as Cross-site Scripting and SQL Injection attacks, automated attacks using Intruder, recommended BApp extensions and their uses, and finally, how to build and use Burp Macros.

Sunny Wear (Twitter: @SunnyWear) is an Application Security Architect and Web Application Penetration Tester. Her breadth of experience includes network, data, application and security architecture as well as programming across multiple languages and platforms. She is the author of several security-related books including her most recent, Burp Suite Cookbook, assists pentesters and programmers in more easily finding vulnerabilities within applications while using Burp Suite. She conducts security talks and classes locally and at conferences like BSides Tampa, BSides Orlando, AtlSecCon, Hackfest CA, and BSides Springfield.

Nestor Torres (Twitter: @N3S____) is a security analyst working closely with developers to pentest and fix their Web Applications. He is passionate about helping others and teaching others who are hungry for learning cybersecurity. Some of his hobbies involve building labs for vulnerability testing and setting up small to medium enterprise network.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Saturday - 14:00 - 15:50


Burpsuite Team Server for Collaborative Web App Testing

Saturday from 14:00 – 15:50 in Sunset 1 at Planet Hollywood
Audience: Offense, AppSec

Tanner Barnes

During large scale engagements against multiple applications teams often split the workload across many testers. Currently, sharing Burpsuite states requires exporting large files that are point in time requiring multiple exports and shares if new developments in engagement occur which restricts the ability for teams to collaborate on an application. With my new Bursuite plugin, coupled with a lightweight server, multiple testers can share traffic in real time across multiple applications allowing for quick collaboration! Have a repeater payload your team needs to see? Simply right click the request and select share to populate their repeater tabs! Need help with a intruder payload? Have another tester create it and send it to you! Come listen and see how this plugin can help your teams hack collaboratively!

https://github.com/Static-Flow/BurpSuite-Team-Extension

Tanner Barnes
Tanner Barnes is a cyber security consultant for AON Cyber Solutions providing full scope security assessment services for clients. When he isn't assessing clients security he's building new tools to help improve the lives of others hackers.


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Friday - 13:00-13:59


Bypassing MacOS Detections with Swift

This talk is centered around red teaming in MacOS environments. Traditionally, MacOS post exploitation has largely been done in python. However, as defender tradecraft continues to evolve with detecting suspicious python usage on MacOS, we (as red teamers) should consider migrating to different post exploitation methods. In this talk, I will share why the Swift language can be beneficial for red teaming macOS environments. I will also share some macOS post exploitation code I have written using the Swift programming language and contrast detection techniques between python and Swift based post exploitation.

High Level Outline:
- Intro
- Why Is This Talk Relevant to Red (and Blue) Teamers?
- Why Migrate Away from Python-Based MacOS Post Exploitation?
- Examples of Python-Based Post Exploitation
- Python-Based Post Exploitation Artifacts
- Brief Overview of Swift
- Why Use Swift For MacOS Post Exploitation?
- Examples of macOS post exploitation in Swift
- Share my Swift-based post exploitation code for red teamer use
-Q&A

About Cedric Owens: Cedric is an offensive security engineer with a blue team background. His passion revolves around red teams and blue teams working closely together to improve each other's tradecraft. Cedric enjoys writing useful red team utilities and periodically writing posts that are of interest to red and blue team team members on his blog at https://medium.com/red-teaming-with-a-blue-team-mentaility
Twitter: @cedowens


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 15:00-15:59


ByteSweep Firmware Analysis Automation Project

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AVV - Bally's Event Center - Friday - 13:00-13:15


Can the CAN bus fly ­Risks of CAN bus networks within avionics systems

Speaker – Patrick Kiley

Synopsis

There has been a lot of discussion around the security risks associated with CAN bus systems in cars, but this risky technology is also being deployed widely in all sorts of transport systems.

After performing a thorough investigation on two commercially available avionics systems, Patrick will show how it is possible for a malicious individual to send false data to these systems, given some level of prior physical access to an aircraft’s wiring. Such an attacker could attach a device to an avionics CAN bus that could be used to inject false measurements that would then be displayed to the pilot.

A pilot relying on these instrument readings would not be able to tell the difference between false data and legitimate readings, and this could result in an emergency landing or a catastrophic loss of control of an affected aircraft.

This talk will show that any network system that does not include message integrity can be subject to attack. This talk is not meant to attack CAN bus, but is intended to show that systems that are involved in life‐safety should have additional controls to prevent spoofing attacks such as those presented in this talk.

About the Speaker

Patrick Kiley (GXPN, GPEN, GAWN, GCIH, CISSP, MCSE) has over 15 years of information security experience working with both private sector employers and the Department of Energy/National Nuclear Security Administration (NNSA). While he was with the NNSA he built the NNSA’s SOC and spent several years working for emergency response and management teams. Patrick has performed research in Avionics security and Internet connected transportation platforms. Patrick has experience in hardware hacking, IoT, Autonomous Vehicles and CAN bus.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 16:30-16:50


Can You Track Me Now? Why The Phone Companies Are Such A Privacy Disaster

Friday at 16:30 in Track 2
20 minutes

U.S. Senator Ron Wyden U.S. Senator from Oregon. Senate Finance Ranking Member

Amidst the current public outcry about privacy abuses by corporate america, one sector has received far less scrutiny than it deserves: phone companies. America’s phone companies have a hideous track record on privacy. During the past two decades, these descendants of “Ma Bell” have been caught, repeatedly, selling (or giving away) their customers’ sensitive data to the government, bounty hunters, private investigators, data brokers, and stalkers.

The DEFCON community is familiar with the phone companies’ role in the Bush-era “warrantless wiretapping” program and the NSA’s surveillance of telephone metadata, revealed by Edward Snowden. Far fewer people know that the carriers were also willing participants in a massive Drug Enforcement Administration (DEA) spying program, which the government quietly shut down after two decades in 2013.

Even less well-understood is how these corporations reap profits by selling our information to the private sector. As just one example, the carriers for years used shady middlemen to provide nearly unlimited access to Americans’ location data to anyone with a credit card.

Join Oregon Senator Ron Wyden to learn why the phone companies have gotten one free pass after another, and what he’s doing to hold them accountable.

U.S. Senator Ron Wyden
Sen. Ron Wyden is the foremost defender of Americans’ civil liberties in the U.S. Senate, and a tireless advocate for smart tech policies. Years before Edward Snowden blew the whistle on the dragnet surveillance of Americans, Wyden warned that the Patriot Act was being used in ways that would leave Americans shocked and angry, and his questioning of NSA Director James Clapper in 2013 served as a turning point in the secret surveillance of Americans’ communications.

Since then, Wyden has fought to protect Americans’ privacy and security against unwanted intrusion from the government, criminals and foreign hackers alike. He has opposed the government’s efforts to undermine strong encryption, proposed legislation to hold companies accountable for protecting their users’ data, and authored legislation with Rand Paul to protect Americans’ Fourth Amendment rights at the border.

Wyden is a senior member of the Senate Select Committee on Intelligence and the top Democrat on the Senate Finance Committee. He lives in Portland, Oregon.

Twitter: @RonWyden
Website: https://www.wyden.senate.gov/meet-ron


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Apex Suite - Saturday - 21:00-25:59


Title:
Car Hacking Village Party

Register To Attend

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Flamingo 3rd Floor - Laughlin I,II Rooms - Saturday - 17:30-18:30


Casting with the Pros: Tips and Tricks for Effective Phishing

 Phishing seems easy enough, but getting successful results can be difficult. In this talk we'll walk through practical tips for getting better responses. We'll talk about target selection, ruse development, technology deployment, and suggestions for working with clients to maximize the value of the assessment.

About Nathan Sweaney: Nathan works for Secure Ideas testing pens and consulting clients. He's been in the infosec industry for a decade or so working with a wide range of clients and technologies. He's regularly told that he takes all of the fun out of things and is eager to argue about politics and religion. Hailing from the great state of Oklahoma, he hopes you'll all keep flying over it & leave us alone. Twitter: @sweaney


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Friday - 15:00-15:45


Change the World, cDc Style: Cow tips from the first 35 years

Friday at 15:00 in Track 2
45 minutes

Joseph Menn Author, Cult of the Dead Cow: How the Original Hacking Supergroup Might Just Save the World (PublicAffairs, June 2019)

Peiter Mudge Zatko

Chris Dildog Rioux

Deth Vegetable

Omega

The Cult of the Dead Cow changed the culture of the entire security industry, the attitude of companies who had ignored risks, and even how the feds dealt with hackers. In this session, four key figures from the group’s first 35 years will cover their greatest hits and screw-ups, highlighting the lessons for other hackers out to make a difference.

They will be questioned by Joseph Menn, whose new book on the group shows how it evolved from a network of bulletin board operators to the standard-bearers of hacker culture. cDc Minister of Propaganda Deth Vegetable and long serving text-file editor Omega will appear for the first time under their real names, covering the group’s formative years and how it handled such recent controversies as WikiLeaks, neo-Nazis, and the presidential candidacy of cDc alum Beto O’Rourke.

cDc tech luminaries Zatko and Rioux will discuss the release of Back Orifice at Def Con in 1998, which allowed non-hackers to hijack Windows machines, drawing worldwide attention to the insecurity of Microsoft’s operating system, and Rioux’s pathbreaking sequel, Back Orifice 2K, which prompted Microsoft to hire hackers as security consultants, including those from Zatko and Rioux’s @stake. Zatko will share insights from leading inside the government, where he ran cybersecurity grantmaking at DARPA, the people who brought you the internet. And Rioux will explain what’s possible in the private sector, where he co-founded unicorn Veracode, which dramatically improved code review by major software buyers.

Joseph Menn
Joseph Menn has just published Cult of the Dead Cow: How the Original Hacking Supergroup Might Just Save the World. He is an investigative reporter on security, and has covered the issue since 1999 at the Los Angeles Times, Financial Times and most recently Reuters. His previous books include Fatal System Error: The Hunt for the New Crime Lords who are Bringing Down the Internet and All the Rave: The Rise and Fall of Shawn Fanning’s Napster.

Twitter: @josephmenn Website: https://www.facebook.com/Joseph-Menn-author-of-Cult-of-the-Dead-Cow-and-Fatal-System-Error-178879563940/

Peiter Mudge Zatko
Mudge fronted the pioneer hacker space the L0pht and turned it into a venture-backed security business @Stake. He led sensitive government work at BBN and cybersecurity at DARPA before joining Google to work on special projects. He also led security at Stripe and founded Cyber-ITL, an independent testing lab for software security.

Twitter: @dotMudge

Chris Dildog Rioux
Rioux was the first employee of the L0pht, updated password cracker L0phtcrack, stayed with @stake through its acquisition by Symantec and founded Veracode.

Twitter: @dildog

Deth Vegetable
Veggie took a break to go to graduate school in archaeology. He’s back now.

Twitter: @dethveggie

Omega
Omega has been very quietly working in security for a long time.


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Friday - 17:00-17:30


Changium IPiosa: most magical change IP packets in the wild

August 9, 2019 5:00 PM

In our talk we will present some of the most ecsotic 'Change IP' packets for PLCs from various ICS protocols and investigate into why each vendor chose to implement it in one way or another. Furthermore, we will show how one can easily detect, prevent, and be protected against these change IP requests with applying custom snort rules.

Speaker Information

Panelist Information

Sharon Brizinov

Claroty

Sharon Brizinov is a security researcher at Claroty and is responsible for finding new attack vectors in the ICS domain. Brizinov has 6+ years of unique experience with network security, malware research and infosec data analysis.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 4 - Friday - 14:00 - 15:50


Chaos Drive, because USB is still too trustworthy

Friday from 14:00 – 15:50 in Sunset 4 at Planet Hollywood
Audience: Offense, Social Engineers, Hardware, Privacy

Mike Rich

If you’ve never thought USB devices could become even less trustworthy, then this is the talk for you. We already know USB devices might try to automatically run code when connected, or act like a hyperactive keyboard and mouse, or attempt to physically destroy the host, or masquerade as an innocent charging/data cable. But it can, actually, get worse. Say hello to the Chaos Drive, a USB drive with just a little too much chaotic energy. I’ll demonstrate how a Linux-based USB mass storage device can be set up to change the storage it presents to the host based on a set of user-defined conditions. On the offensive side this can be used to circumvent USB scanning procedures and on the defensive side this can be used to store private files that will be undetectable without time-consuming analysis. Attendees will learn the steps I took to build the POC and see what it can do. For best results bring a USB OTG-capable device such as a Pi Zero or Pocketbeagle, an OTG cable, and some spare microSD cards to flash.

Mike Rich
I’m a blue-team lead professionally. I delight in thinking of ways to defeat my own processes and then admitting these flaws publicly. I spoke at DEF CON 24 about using copiers to load code on closed networks, at the Lockpick Village at DEF CON 26 about exploiting human laziness on multi-dial combination locks, and at BSidesLV 2018 on quantitative risk analysis. Lastly, I'm the only person I've ever met that's literally been bitten by an otter. You think they are cuddly and cute; I think they are underestimated aquatic apex predators.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Sunday - 14:00-14:45


Cheating in eSports: How to Cheat at Virtual Cycling Using USB Hacks

Sunday at 14:00 in Track 2
45 minutes | Demo, Tool

Brad Dixon Security Consultant, Carve Systems

Athletes are competing in virtual cycling by riding real bikes on stationary trainers which power the in-game athletic performance. Riders train and compete online against each other. New racing teams are even competing in Union Cycliste Internationale (UCI) sanctioned events. Better at hacking than riding? Me, too. I’ll expand on the dubious achievements of prior cycling cheaters by showing how to use the open source USBQ toolkit to inspect and modify USB communications between the Zwift application and the wireless sensors that monitor and control the stationary trainer. USBQ is a Python module and application that uses standard hardware, such as the Beaglebone Black, to inspect and modify communications between USB devices and the host. You’ll ride away with a lesson on building your own customized USB man-in-the-middle hacking tool, too.

Brad Dixon
Brad once told his parents that if they gave him a Commodore 64 it would be the last computer he’d ever want. He never got that Commodore 64. Nevertheless Brad managed to become a computer nerd at a young age. Brad studied Computer Engineering at Georgia Tech and jumped into embedded software engineering. He worked for many years helping developers to design embedded Linux into telecom, network, and mobile products. Brad also took a turn as a product manager for embedded development tools and a mobile location analytics product. At Carve he hacks IoT, embedded, and Linux systems.

Github: https://github.com/rbdixon


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Sunday - 13:15-13:59


1:15 PM: Chinese Military Combined Arms Effects - Bio-Weapons
Speaker: Red Dragon 1949

Abstract: During "Chinese Military Combined Arms Effects - Bio-Weapons" attendees will receive a field experience based discussion from within the People's Republic of China regarding the People'sLiberation Army's use of bio-weapons.

Speaker Bio: Independent security researcher who has met authors of China's Unrestricted Warfare & a US Marine

T: @RedDragon1949

Return to Index    -    Add to    -    ics Calendar file

 

PHVT - Bally's Resort (Indigo) Tower 26th floor - Sunday - 12:00-12:59


CIRCO: [Cisco Implant Raspberry Controlled Operations]

Emilio Couto, eKio Security

Designed under Raspberry Pi and aimed for Red Team Ops, we take advantage of "Sec/Net/Dev/Ops" enterprise tools to capture network credentials in a stealth mode. Using a low profile hardware & electronics camouflaged as simple network outlet box to be sitting under/over a desk. CIRCO include different techniques for network data exfiltration to avoid detection. This tool gather information and use a combination of honeypots to trick Automation Systems to give us their network credentials!

Emilio Couto (Twitter: @ekio_jp) is a Security Consultant with more than 20 years of experience in the network and security field. Born and raised in Argentina, he is currently located in Japan where multitasking between language, culture and technologies is a must. Over the last decade focusing mainly on Finance IT. In his spare time he enjoys playing with RFID, computers and home made IoT devices. Over the last 5 years presenting tools in conferences (Black Hat Asia, HITB, AV Tokyo and SECCON)


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 2 - Saturday - 10:00 - 11:50


CIRCO: Cisco Implant Raspberry Controlled Operations

Saturday from 10:00 – 11:50 in Sunset 2 at Planet Hollywood
Audience: Offense, Hardware

Emilio Couto

Designed under Raspberry Pi and aimed for Red Team Ops, we take advantage of “Sec/Net/Dev/Ops” enterprise tools to capture network credentials in a stealth mode. Using a low-profile hardware & electronics camouflaged as simple network outlet box to be sitting under/over a desk. CIRCO include different techniques for network data exfiltration to avoid detection from IDS/IPS or monitoring systems. This tool gathers information and use a combination of honeypots to trick Automation Systems to give us their network credentials! We will build a physical network & infrastructure lab to show how CIRCO works (live demo) Major features for release v1.5 (Aug):

- Allow existing IP-Phone to co-exist with CIRCO
- Eliminate template files (craft all packets)
- Support NTP exfiltration
- Software encrypted via Bluetooth (prevent forensic)
- Self destroy and alarm switch
- Bypass active & passive fingerprinting (NAC)
- Credentials integration into Faraday

https://github.com/ekiojp/circo

Emilio Couto
Emilio Couto (@ekio_jp) is a Security Consultant with more than 20 years of experience in the network and security field. Born and raised in Argentina, he is currently located in Japan where multitasking between language, culture and technologies is a must. Over the last decade focusing mainly on Finance IT and presenting tools in conferences (BlackHat Asia, HITB, AV Tokyo, SECCON and HamaSec) In his spare time he enjoys 3D printing, tinkering electronics and home-made IoT devices.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 13:30-13:59


Clairvoyance: concurrent lip-reading for the smart masses

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Tracks 1,2,3 - Sunday - 16:00-17:59


Closing Ceremonies

Sunday at 16:00 in Paris Ballroom
120 minutes

The Dark Tangent & Goons

DEF CON 27 draws to a close. Prizes awarded, Black Badge winners announced, thanks given, future plans revealed.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Sunday - 12:00-12:59


Closing Ceremony and Awards

No description available


Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 14:00-14:59


Title:
Coffee Talk With Anthony Ferrante

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 15:00-15:59


Title:
Coffee Talk With Dr. Suzanne Schwartz

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 17:00-17:59


Title:
Coffee Talk With Erie Meyer

No description available
Return to Index    -    Add to    -    ics Calendar file

 

ETV - Flamingo - 3rd Floor - Reno II Room - Friday - 16:00-16:59


Title:
Coffee Talk With Joshua Steinman

No description available
Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 5 - Friday - 14:00 - 15:50


Combo Password

Friday from 14:00 – 15:50 in Sunset 5 at Planet Hollywood
Audience: Defense

Fabian Obermaier

Combo Password is a PoC for using (as the name suggests) key combinations in passwords. There is one nice implication that might justify the increased complexity and other possible gripes: Compared to a normal password, a combo password of the same length has far more possible combinations. This effect is increasing with password length and the number of usable keys. With three available keys and a length of two there are 9 combinations for normal passwords and 15 for combo passwords. Increasing the length to three we get 27 vs 69 combinations. This could lead to less strict password requirements while increasing the security. The goal of this project is to develop a free standard, a browser plugin for using combo passwords in regular login forms and implementations for popular languages, frameworks and PAM. Visit Demo Labs and try to break a real hackers password, there will be a small reward for the fastest brute force tool!

http://combo-pw.tech/

https://gitlab.com/FalkF/combopassword

Fabian Obermaier
Fabian Obermaier is a software engineer specializing in web technology. He is currently working in the health sector and visits DEF CON to see if his claims hold up against a crowd of hackers. His passions include free and open source soft- and hardware, the web and it's security.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 13:30-13:59


Communications including Satcom and NMEA protocols

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 16:30-16:59


Competitions in Infosec/ML

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Saturday - 16:00-16:30


Confessions of an Nespresso Money Mule: Free Stuff & Triangulation Fraud

Saturday at 16:00 in Track 3
20 minutes

Nina Kollars Associate Professor Naval War College Strategic and Operational Research Department

Kitty Hegemon

In 2018 I somewhat innocently bought very expensive coffee (Nespresso capsules) online from Ebay. What followed was a series of unexpected additional packages from the manufacturer Nespresso and a lurking suspicion that something had gone terribly--if not criminally--wrong as a result of my purchase. This talk chronicles the obnoxious amounts of obsessive research and tracking that became my new hobby--stalking Nespresso fraudsters and my decidedly non-technical attempts at developing a generic search profile and reporting the fraudsters to anyone who would listen, to include : the persons whose identities had been stolen, Nespresso, Ebay, and the FBI. Ultimately I just ended up with a LOT of coffee; a lingering sense that I had committed several crimes; and no faith left in humanity.

Nina Kollars
Nina Kollars is writing a book about the ways in which hackers contribute to national security. She is a political scientist whose main research is in technological adaptation by users. Kollars is Associate Professor for the Naval War College in the Strategic and Operational Research Department. She conducts research on military weapons and the humans who use them. Largely unsatisfied with sitting still, Kollars has also worked for the Library of Congress' Federal Research Division, the Department of Afro-American Studies at Harvard University, the World Bank, an anti-glare coating factory on the third shift, and volunteers for BSides. She is the former viceroy of the DC strategy group Cigars, Scotch, and Strategy. She is also a certified bourbon steward.

Twitter: @nianasavage


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VII - Thursday - 10:00-13:59


Constructing Kerberos Attacks with Delegation Primitives

Thursday, 1000-1400 in Flamingo, Red Rock VII

Elad Shamir Managing Security Consultant, The Missing Link Security.

Matt Bush Security Consultant, The Missing Link Security

Kerberos delegation is a dangerously powerful feature that allows services to impersonate users. Due to the complexity of Kerberos delegation attacks, they are often overlooked or left unexplored. However, the introduction of Resource-based Constrained Delegation substantially widens the Kerberos attack surface, making it more important than ever for security professionals to engage with this challenge. This workshop will offer security professionals a deep dive into Kerberos delegation and demonstrate how it can be abused for privilege escalation and lateral movement.

We will open with a crash-course in Microsoft's Kerberos implementation and its delegation features, from the fundamentals of Kerberos authentication, through legacy unconstrained delegation, to classic constrained delegation. We will offer demos and hands-on labs to experiment with abusing these features.

In the second half of the workshop, we will cover resource-based constrained delegation, explain the differences between classic constrained delegation and resource-based constrained delegation, and explore novel attack primitives including:

- Compromising hosts by modifying Active Directory computer objects
- Bypassing restrictions on protocol transition to impersonate arbitrary users
- Compromising a host by abusing the ticket-granting-ticket of a computer account
- Performing local privilege escalation on Windows 10 and Windows Server 2016/2019 hosts by abusing account profile pictures
- Performing remote code execution on SQL Servers through directory listing abuse
- Achieving hostless domain persistence

Participants will get an opportunity to try the above attacks in a lab environment.

We will also explore mitigating controls, as well as detection opportunities.

Skill Level Intermediate

Prerequisites: Basic familiarity of Windows and Active Directory environments

Materials: A laptop with the ability to connect to a VPN and establish an RDP connection with a remote host.

Max students: 70

Registration: https://www.eventbrite.com/e/constructing-kerberos-attacks-with-delegation-primitives-red-rock-vii-tickets-63606378390
(Opens 8-Jul-19)

Elad Shamir
Elad Shamir leads a team of talented security consultants and operators as the Managing Security Consultant at The Missing Link Security. Elad has a passion for red teaming, and extensive experience in identifying security design flaws in complex systems. He enjoys abusing intended functionality in novel attack techniques and chaining seemingly innocuous security issues in elaborate scenarios.

Matt Bush
Matt Bush is a security consultant and operator at The Missing Link Security. Matt's current research focuses on developing and weaponizing novel tradecraft for advanced threat simulation.


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 11:40-11:59


Contest Announcement

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Saturday - 10:50-11:10


Contest Announcement

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Sunday - 14:00-14:10


Contest Results

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Friday - 18:00-18:20


Contest Roundup

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Saturday - 18:00-18:20


Contest Roundup

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Sunday - 14:00-15:30


Contests Awards Ceremony

Sunday at 14:00 in Track 4
90 minutes

Contests & Events Goons

You've seen the Contests, you've played in a Contest, you've won a Contest and may have lost a Contest! Whatever the outcome was, come join as as we celebrate the winners and contestants of our DEF CON 27 Contests! DEF CON 27 Contests and Events Closing Ceremonies will be August 11th at 14:00 in Track 4. Black Badge winning Contests will still be honored at the main DEF CON 27 Closing Ceremonies on August 11th at 16:00 in the Paris Ballroom!


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Saturday - 13:30-15:15


13:30-15:15

Core Team Meet and Greet

Meet Monero Core Team members and ask them questions about the Monero protocol.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 3 - Saturday - 10:00 - 11:50


Cotopaxi: IoT Protocols Security Testing Toolkit

Saturday from 10:00 – 11:50 in Sunset 3 at Planet Hollywood
Audience: IoT, AppSec

Jakub Botwicz

Cotopaxi is a set of tools for security testing of Internet of Things devices using specific network IoT/IIoT/M2M protocols (e.g. CoAP, MQTT, DTLS, mDNS, HTCPCP). These tools will be used by penetration testers or security researchers to identify IoT services and verify security vulnerabilities or misconfigurations. Currently available tools used for security testing, like nmap or OpenVAS, do not support all new IoT protocols. So possibilities to test IoT products and discover such devices in tested networks are limited. We are working to fill this gap with Cotopaxi toolkit. Main features of our toolkit are:

- Checking availability of network services for supported IoT protocols at given IPs and port ranges ("service ping")
- Recognizing the software used by remote network server ("IoT software fingerprinting") based on responses for given messages using machine learning classifier
- Discovering resources identified by given URLs ("dirbusting")
- Performing black-box fuzzing of IoT protocols based on corpus of packets prepared using coverage-based fuzzer
- Identifying known vulnerabilities in IoT servers
- Detecting network traffic amplification.

New features in release for Defcon27 are:

- client-side versions of protocol fuzzer and vulnerability tester
- support for new protocols: SSDP and HTCPCP.

https://github.com/Samsung/cotopaxi

Jakub Botwicz
Jakub Botwicz works as a Principal Security Engineer at the Samsung Poland R&D Center leading a team of security researchers. He has more than 15 years of experience in information security and previously worked in one of the worlds leading payment card service providers, Big4 consulting company and vendor of network encryption devices. Jakub holds a PhD degree from the Warsaw University of Technology and multiple security community certificates including: GWAPT, CISSP, ECSA. Currently, he works providing security assessments (static and dynamic analyses) of different mobile and IoT components. His hobbies are rock climbing and mountaineering (especially on volcanoes!).


Return to Index    -    Add to    -    ics Calendar file

 

ICS - Bally's Event Center - Saturday - 13:30-13:59


CRASHOVERRIDE: Re-Assessing the 2016 Ukraine Electric Power Event as a Protection-Focused Attack

August 10, 2019 1:30 PM

CRASHOVERRIDE initially seemed a malware-directed but otherwise straightforward electric power disruptive event, similar to the 2015 Ukraine event. Yet further investigation of what the adversary attempted indicates a more sophisticated attack designed to undermine safety and protection. This presentation will review evidence of protective relay attacks and the implications behind this attempt.

Speaker Information

Panelist Information

Joe Slowik

Dragos

Joe Slowik current hunts ICS-targeting adversaries at Dragos. Prior to this, Joe ran the incident response team at Los Alamos National Laboratory and served as an Information Warfare Officer in the US Navy.


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Bally's - Platinum II Ballroom - Saturday - 16:00-16:30


Title:
Crazed Lockpick Idea to Crazed Lockpick "Inventor"?... \_(?)_/

Presented by
d1dymu5


Abstract
Years ago, I had an idea for ultra-concealable, lock pick collar stays. Came to me in the night and I started tinkering. 3 years later, I launched a crowdfunding campaign and got it funded and followed through to fulfillment.

I'll talk about designing lockpicks, R&D, reaching out to community for improvements, patent process, manufacturing, pitfalls, fulfilling orders, joys of international shipping and customs, lessons learned, what I'd do differently, etc. Designing and making your own picks is easier than you think.

I had a lot of fun, learned a lot, and wanna talk about taking your idea and bringing it to fruition

Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 14:00-14:59


Creating a Maritime Cybersecurity Community

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 14:00-14:30


14:00-14:30

Creating Cake from Scratch

Vik Sharma, Founder of Cake Technologies, LLC and President of Liberty Steel Holdings USA

In 2017, Vik launched Cake Wallet which is a popular open-source Monero wallet that allows users to hold Monero, make payments, and convert between cryptocurrencies. Although initially launched as a closed-source project but after receiving feedback from the community, Vik quickly had to learn about open-source projects and re-introduce the wallet. He will speak about the difficulties and opportunities creating a business with open-source projects and the importance of a strong relationship with the core community.


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Sunday - 09:50-10:40


Crypto currency heist - the story so far ...

No description available


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Saturday - 14:15-15:15


14:15-15:15

Cryptography Playtime Workshop

Sarang Noether, Ph.D, Monero Research Lab

Sarang will guide you through simply cryptographic constructions using Python. This is a great session to get started with the basics of cryptography. You can use a computer to follow along or follow the instructions in your own time.


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - PHV - Bally's Indigo Tower 26th Floor - Skyview Rooms 1,2,5,6 - Thursday - 20:00-21:59


Title:
Cubcon 2019

A one night event celebrating newcomers to DEFCON and the industry.
Creating a space where veterans and newcomers alike can meet, talk, and form personal and professional support networks.

Forums Post
reddit post
https://cubcon.party/

Return to Index    -    Add to    -    ics Calendar file

 

SKY - Bally's Jubilee Tower - 2nd Floor - Jubilee Ballroom - Sunday - 09:00-09:59


Cyber Ninjas and YOU

August 11, 2019    09:00 - 10:00
Bally's, Jubilee Tower - Pacific BR - 2nd Floor

Dr. Russ Handorf
Kurt Opsahl

Learn how the FBI, DoJ and EFF have teamed up to create a process to help protect security researchers over the last couple of years. Examples will be given.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 16:00-16:45


4:00 PM: Cyberbiosecurity & the "Full Stack Biotechnologist"
Speaker: Steve Lewis

Abstract: At the intersection of Biotechnology and Technology there are emerging information and biosecurity (Cyberbiosecurity) considerations worth exploring in the context of design, manufacturing, automation, and AI. Never before in history has an individual had the opportunity to learn such a diverse range of skills. This presentation explores the intersections of the worlds most advanced (bio)technologies in the context of Cyberbiosecurity and the myriad tools of the full stack biotechnologist

Speaker Bio: Steve works for Merrick & Company supporting Department of Homeland Security with biosecurity and laboratory operational planning for the National Bio and Agro-defense Facility. He holds an M.S. in Biotechnology from Johns Hopkins and is a member of the Inworks community bio lab, in Denver, CO

T: @dontmindsteve

Return to Index    -    Add to    -    ics Calendar file

 

DC - Planet Hollywood - Firesides Lounge - Friday - 20:00-21:59


D0 N0 H4RM: A Healthcare Security Conversation

Friday at 20:00 in Firesides Lounge
120 minutes

Christian “quaddi” Dameff Medical Director of Security at The University of California San Diego

Jeff “r3plicant” Tully MD Anesthesiologist at The University of California Davis

Suzanne Schwartz MD Associate Director for Science and Strategic Partnerships at the US Food and Drug Administration FDA

Marie Moe PhD Researcher and Hacker

Billy Rios Founder of Whitescope

Jay Radcliffe Security Researcher at Thermo Fisher Scientific

Technology’s promise flows within medicine like blood through veins. With every drip of life-saving medicine given to the smallest babies, with every paced beat of a broken heart, connected tech has changed the way we treat patients and offers near limitless potential to improve our health and wellness. But it’s taken an army of dedicated protectors to ensure that such promise isn’t outweighed by peril- and hackers are fighting on the front lines to safeguard medical devices and infrastructure so they remain worthy of our trust. Join docs quaddi and r3plicant as they once again curate a selection of medicine’s finest hackers and allies for D0 N0 H4RM- the uniquely DEF CON conversation between the unsung heroes in the healthcare space- security researchers and advocates working to protect patients one broken med device at a time. Spun from an off-con hotel room gathering between friends into progressively in demand talks at DC 25 and 26, we’ve returned to bring you insight and inspiration- divorced from the spin and formality of an increasingly industry-saturated landscape- from the people whose primary goal is to kick ass and save lives.

Christian “quaddi” Dameff
Christian (quaddi) Dameff MD is an emergency medicine doctor, former open capture the flag champion, prior DEF CON/RSA/Blackhat/HIMSS speaker, and security researcher. He is currently the Medical Director of Cybersecurity at The University of California San Diego. Published works include topics such as therapeutic hypothermia after cardiac arrest, novel drug targets for myocardial infarction patients, and other Emergency Medicine related works with an emphasis on CPR optimization. Published security research topics including hacking critical healthcare infrastructure, medical devices and the effects of malware on patient care. This is his fifteenth DEF CON.

Twitter: @CdameffMD

Jeff “r3plicant” Tully MD
Jeff (r3plicant) Tully is an anesthesiologist, pediatrician and security researcher with an interest in understanding the ever-growing intersections between healthcare and technology.

Twitter: @JeffTullyMD

Suzanne Schwartz MD
Dr.Suzanne Schwartz’s programmatic efforts in medical device cybersecurity extend beyond incident response to include raising awareness, educating, outreach, partnering and coalition-building within the Healthcare and Public Health Sector (HPH) as well as fostering collaborations across other government agencies and the private sector. Suzanne has been recognized for Excellence in Innovation at FDA’s Women’s History Month on March 1st 2018 for her work in Medical Device Cybersecurity. Suzanne chairs CDRH’s Cybersecurity Working Group, tasked with formulating FDA’s medical device cybersecurity policy. She also co-chairs the Government Coordinating Council (GCC) for the HPH Critical Infrastructure Sector, focusing on the sector’s healthcare cybersecurity initiatives.

Marie Moe PhD
Dr. Marie Moe cares about public safety and securing systems that may impact human lives, this is why she joined the grassroots organisation “I Am The Cavalry". Marie is a Research Manager at SINTEF, the largest independent research organisation in Scandinavia, and has a PhD in information security. She is also an Associate Professor at the Norwegian University of Science and Technology. She has experience as a team leader at NorCERT, where she did incident handling of cyberattacks against Norway’s critical infrastructure. She is currently doing research on the security of her own personal critical infrastructure, an implanted pacemaker that is generating every single beat of her heart. Marie loves to break crypto protocols, but gets angry when the broken crypto is in her own body.

Twitter: @MarieGMoe

Billy Rios
Billy is the founder of Whitescope LLC, a startup focused on embedded device security. Billy is recognized as one of the world’s most respected experts on emerging threats related to Industrial Control Systems (ICS), Critical Infrastructure (CI), and, medical devices. He discovered thousands of security vulnerabilities in hardware and software supporting ICS and critical infrastructure. Billy provided the research that led to the FDA’s first cybersecurity safety advisory and research which helped spur the FDA’s pre-market cybersecurity guidance. Billy is a contributing author to Hacking: The Next Generation, The Virtual Battlefield, and Inside Cyber Warfare. He currently holds a Master of Science in Information Systems, an MBA, and a Masters of Military Operational Arts and Science.

Twitter: @XSSniper

Jay Radcliffe
Jay Radcliffe (CISSP) has been working in the computer security field for over 20 years. Coming from the managed security services industry as well as the security consultation field, Jay has helped organizations of every size and vertical secure their networks and data. Jay presented ground-breaking research on security vulnerabilities in multiple medical devices and was featured on national television as an expert on medical device cybersecurity. As a Type I diabetic, Jay brings a lifetime of being a patient to helping medical facilities secure their critical data without compromising patient care. Not only is Jay a prolific public speaker, but also works with legal firms on expert witness consultation related to IoT and cybersecurity issues. Jay holds a Master's degree in Information Security Engineering from SANS Technology Institute, as well as a Bachelor's degree in Criminal Justice/Pre-Law from Wayne State University. SC Magazine named him one of the Top Influential IT Security Thinkers in 2013.

Twitter: @JRadcliffe02


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Lobby Bar, under the blue thing - Saturday - 19:00-21:59


Title:
Dallas Hackers Party


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Friday - 11:00-11:30


Title:
DARPA SSITH Program at DEF CON

11:00 AM DARPA SSITH Program at DEF CON
Linton Salmon, Program Manager, Microsystems Technology Office, Defense Advanced Research Projects Agency

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Suite TBA - Saturday - 20:00-24:59


Title:
DC801 Party

@DC801

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Saturday - 10:50-11:30


COMPREHENSIVE TALK

DECEPTICON: OPSEC to Slow the OSINT

1050 - 1130


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 16:00-16:45


Deep Fakes Panel

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BTVW - Flamingo - Lower Level - Valley Of Fire 2 - Friday - 09:00-12:59


Deep Infrastructure Visibility With Osquery And Fleet

Friday 09:00, Valley Of Fire 2, Flamingo (4H)

@thezachw has been involved with osquery since the earliest design documents in 2015. He has brought his extensive experience to the delivery of core features such as AWS logging and syslog consumption in osquery, as well as the development Kolide Fleet, the most popular open-source osquery Fleet manager. These days he can be found cheerfully helping out users in the osquery community, or developing features for Fleet. As the founder of Dactiv LLC, he consults with technical organizations to reap the benefits of Fleet and osquery.

This workshop is an introduction to building first-class host instrumentation capabilities with open-source technologies supported by leading security practitioners. Learn the ins and outs of Facebook’s osquery agent, exposing information from hundreds of sources across the major operating systems (Mac, Windows, and Linux). See how to tie this together across the infrastructure with Kolide’s Fleet. Throughout the workshop we will interact with osquery in example scenarios in order to build hands-on experience with these tools. We will begin with a dive into the capabilities of osquery. A brief introduction to the structured query language (SQL) used in osquery will be provided. Using this query language, we will learn to extract basic data, and move on to more advanced ways to associate data across subsystems. We will discuss the scheduled query facilities of osquery and how these can be tied into a logging and alerting pipeline. When we have built some familiarity with osquery, we will look at how to utilize these capabilities across the managed infrastructure. We will cover how to manage configurations and live query individual and groups of hosts with Kolide Fleet. The discussion of Fleet will be rounded out with an introduction to the command line interface, with suggestions for how to integrate with automation and source-control workflows.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Saturday - 15:00-15:30


Deepfakes, Deep Trouble: Analyzing the Effects of Deepfakes on Market Manipulation

No description available


Return to Index    -    Add to    -    ics Calendar file

 

DC - DC101, Paris Theatre - Thursday - 15:00-16:45


DEF CON 101 Panel

Thursday at 15:00 in DC101, Paris Theatre
105 minutes

Highwiz

Nikita

Will

n00bz

Shaggy

SecBarbie

Tottenkoph

The DEF CON 101 Panel is the place to go to learn about the many facets of DEF CON and to begin your DEF CONian Adventure. The idea is to help attendees get the best experience out of DEF CON (and also tell them how to survive the weekend!). It is a way for people who have participated in making DEF CON what it is today to share those experiences and, hopefully, inspire attendees to expand their horizons. DEF CON offers so much more than just talks and the DEF CON 101 panel is the perfect place to learn about all things DEF CON so you, dear reader, can get the best experience possible. The panel will end with the time honored tradition of "Name the n00b" where lucky attendees will be brought up on stage to introduce themselves to you and earn the coveted 101 n00b handle. Don't worry if you don't make it on to the stage, you can stick around for the n00b party after the panel and get your handle then!

Highwiz
HighWiz is born of glitter and moon beams and he has all the right moves. He is the things that sweet dreams are made of and nightmares long to be... Years ago, with the help of some very awesome people*, he set about to create an event that would give the n00bs of DEF CON a place to feel welcomed and further their own pursuit of knowledge. For years he has held onto the simple tenet that "You get out of DEF CON what you put into it". HighWiz is the fabled Man on the Mountain whom people seek to gain a taste of his forbidden knowledge. He is a rare sighting at DEF CON only to be glimpsed by those lucky few. HighWiz is a member of the DEF CON CFP Review Board and Security Tribe.

*Some (but not all) of the people HighWiz would like to thank for helping to make 101 into what it is today : Runnerup, Wiseacre, Nikita, Roamer, Shaggy, Lockheed, Pyr0, Zac, V3rtgio, 1o57, Neil, Sethalump, AlxRogan, Jenn, Zant, MalwareUnicorn, Clutch, TheDarkTangent, Siviak, Tuna, Ripshy, Valkyrie, Suggy, Flipper and all the members of Security Tribe. Shout outs to Security Tribe, GH, QC and The LonelyHackersClub

Twitter: @HighWiz

Nikita
DEF CON, Director of Content & Coordination. Wife & Mom. Chicken Soup repairwoman. SecurityTribe. ☠🦄🌈🤓 Into: hacks 💡 snacks 🌮 shellacs 💅🏻

Twitter: @Niki7a

Will
Will was summoned to life through the trials of fire, fueled by the alcohol and excitement of DEF CON 25. He arose from those ashes of his former life into a malware making, maple syrup drinking n00b with a new attitude on life and lots of fury to share. On a path of creation and destruction, Will is on a relentless quest to conquer anyone that doubts him and maybe one day leave a mark that is just nearly as bright as the Phoenix itself.

n00bz
(or his n00bzness or el n00berino if you’re not into the whole brevity thing) pays the bills by working for a Silicon Valley company protecting the F500 doing Compliance and IT Security Globally by way of Wall Street and D&T. He grew up tying up phone lines across South Florida with his Bosun whistle. His love for all things wireless are due to his love of software defined radio and hatred of getting up to change the TV channel when the remote was lost. He has spoken at DEF CON, HackMiami (%27), DerbyCon and when advised of his right to remain silent, plead the fif!

Shaggy
Shaggy is a penetration tester by day and a renaissance man at night. He enjoys mastering new things and breaking anything put in front of him. When he is not messing around with technology he is making things with wood, performing card tricks, and seducing the masses with his warm gently voice.

SecBarbie
Known on the dark web as “l'initiateur du parti” and “не стоит недооценивать ее”, Erin Jacobs (best known as @SecBarbie) has been attending DEF CON for over 15 years. Erin is a member of the DEF CON CFP Review Board, has DJed both DEF CON and DEF CON China, is an organizer of DC 312, and a past DEF CON speaker. Outside of DEF CON, she’s a Founding Partner at Urbane Security, an avid traveler, and a fan of great Champagne, wine, and dining. You can find more about her under @SecBarbie, or, if you’re up for the challenge, dunes hinder sniff huddle auburn meeting arsenic wizard dizzy lipstick spying enmity highway muppet woven woken puffin atlas python iris sprig mouth yellow hexagon hexagon ;)

Tottenkoph
Tottenkoph has been going to DEF CON for over 10 years and has spent the past several cons volunteering as the Workshop department lead as well as serving on the Workshop Review Board. Tottie has spoken on things from security flaws in digital billboards to drunken insights on what random episodes of Babylon 5 *really* meant. She thinks the perfect date is April 25th, overuses exclamation points in text-based comms, and is excited to have a chance to meet/speak with more new attendees!


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 09:00-09:45


DEF CON wants to help hackers anonymously submit bugs to the government: Let's discuss.

Friday at 09:00 in Track 1
45 minutes

Jeff Moss

Corbin Souffrant Leviathan Security

Pablo Breuer SOFWERX/The Donovan Group

Jennifer Granick ACLU

Chris Krebs DHS CISA

Runa Sandvik NY Times

Here’s the use case. You learn of a problem with a government system or some technology, and you want to do the right thing. You want to get the information into the right hands, but you’d be more comfortable sharing if you knew you couldn’t be identified as the messenger of the problem. Sound familiar?

This very problem has been the subject of a years-long conversation in the space between government and independent security research. The goal is to create a sturdy, anonymous system for hackers and researchers that shares your tip directly with the part of government that needs to know, and keeps you out of the equation. This is your chance to be part of the conversation. Join The Dark Tangent, the NYT’s Runa Sandvik, Leviathan’s Corbin Souffrant, SOFWERX and The Donovan Groups Pablo Breuer, the ACLU’s Jennifer Granick and the DHS CISA Christopher Krebs and have your voice heard.

Corbin Souffrant
Corbin Souffrant is a Security Consultant with Leviathan Security Group where his expertise spans several security domains. He has engaged in projects involving everything from firmware and device security, to application assessments, and even fuzzer development. Prior to this, he participated as a competitor in DARPA Cyber Grand Challenge (CGC), researched program analysis tooling, and reverse-engineered exploits from active malware samples.

Twitter: @loliponi

Pablo Breuer
Pablo Breuer is currently the director of US Special Operations Command Donovan Group and senior military advisor and innovation officer to SOFWERX. He's served at the National Security Agency and U.S. Cyber Command as well as being the Director of C4 at U.S. Naval Forces Central Command. He is a DoD Cyber Cup and Defcon Black Badge winner, and has been adjunct faculty at National University, California State University Monterey Bay, and a Visiting Scientist at Carnegie Mellon CERT/SEI. Pablo is also a founder and board member of The Diana Initiative, an InfoSec event focused on advancing the careers of women in cyber security.

Twitter: @sofwerx
Website: https://www.sofwerx.org

Jennifer Granick
Jennifer Granick fights for civil liberties in an age of massive surveillance and powerful digital technology. As the surveillance and cybersecurity counsel with the ACLU Speech, Privacy, and Technology Project, she litigates, speaks, and writes about privacy, security, technology, and constitutional rights. Granick is the author of the book American Spies: Modern Surveillance, Why You Should Care, and What To Do About It, published by Cambridge Press and winner of the 2016 Palmer Civil Liberties Prize.

Twitter: @granick Website: https://americanspies.com

Christopher Krebs
Christopher Krebs serves as the first director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA). Mr. Krebs was originally  sworn in on June 15, 2018 as the Under Secretary for the predecessor of CISA, the National Protection and Programs Directorate (NPPD). Mr. Krebs was nominated for that position by President Trump in February 2018.

Before serving as CISA Director, Mr. Krebs was appointed in August 2017 as the Assistant Secretary for Infrastructure Protection. In the absence of a permanent NPPD Under Secretary at the time, Mr. Krebs took on the role of serving as the Senior Official Performing the Duties of the Under Secretary for NPPD until he was subsequently nominated as the Under Secretary and confirmed by the Senate the following year.

Twitter: @CISAKrebs Website: https://www.dhs.gov/person/christopher-c-krebs

 Runa Sandvik
Runa Sandvik is the Director of Information Security for the Newsroom at The New York Times. She helped launch nytimes.com/tips in 2016 and has lead numerous digital security trainings to educate journalists about how to protect their data, communications and sources.

Twitter: @runasand Website: https://encrypted.cc

The Ether Wars: Exploits, counter-exploits and honeypots on Ethereum

Sunday at 14:00 in Track 3
45 minutes | Demo, Tool

Bernhard Mueller ConsenSys Diligence

Daniel Luca

Ethereum smart contracts are Turing-complete programs that mediate transfers of money. It doesn't come as a surprise that all hell is breaking loose on the Ethereum blockchain.

In this talk, we'll introduce Karl, an Ethereum blockchain monitor, and Scrooge McEtherface, an auto-exploitation bot that extracts Ether from vulnerable smart contracts. Scrooge uses symbolic execution to detect vulnerable states that live up to three transactions deep and constructs exploit payloads using the Z3 constraint solver.

We'll also examine the game-theoretic consequences of Scrooge's existence. What if multiple bots compete for exploiting the same contracts? How about honeypots that counter-exploit bots? Is it possible to cheat those honeypots? When all is said and done, who is going to end up stealing money from whom?

During the talk, we'll show many examples for vulnerable contracts, honeypots, and counter-honeypots, explain the role of transaction ordering and frontrunning, and launch a little challenge for the audience.

Bernhard Mueller
Bernhard Mueller is an OG security engineer and researcher with experience in a variety of fields including Internet protocols, web apps, operating systems, server software and blockchain technology. His work in mobile and blockchain security has earned him two "Best Research" Pwnie Award nominations (and one win). In the Ethereum community he is known for creating the Mythril symbolic analyzer.

Twitter: @muellerberndt
LinkedIn: https://www.linkedin.com/in/bernhardm/

Daniel Luca
Daniel is a self-taught developer with experience in multiple programming languages. Having a hacker mindset he always tests the limits of software or hardware he interacts with. He likes to experiment with new technologies, always trying to develop his available toolchain. When he isn't glued to a computer screen, he likes to snowboard, read and meditate. He currently does security audits and builds tools for ConsenSys Diligence and the Ethereum ecosystem.

Twitter: @cleanunicorn
LinkedIn: https://www.linkedin.com/in/luca-daniel-5227267/


Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Outside at base of Eiffel Tower - Thursday - 06:00-06:59


Title:
DEFCON 27 4X5K run

DEF CON 27 Let's go for a run 4X5K Announcement
The 4X5K is returning to DefCon 27. Come running, because maybe you like your mornings sweaty! 0530 is the perfect time to either wind down your evening or start up your day! 0600 is of course the coolest time for a run in Vegas (It's only 80!) But who really cares, running is fun, let's go for a run!

Meet up at 0600 (6 AM) at the base of the Paris Hotel and Casino Eiffel tower outside on Thursday-Sunday (8/9-8/12/2019) for 5.1K fun run. Run departs at 0610. We've got two pace groups. The fast group is for people that run an average pace of around 9:00-minute miles or better. If you run slower than an average pace of 9:00-minute miles you're in the not fast group. This is basically so everyone ends up in the same place at the end. At either pace, do it all four days and it's a half marathon (21K).

Routes will vary but will mostly likely be strip-centric. Printed route maps will be displayed before the run.

Safety Brief: It's Vegas, weird stuff will happen, it always does. Be aware that wet concrete is super slippery, broken glass is not your friend, and randos abound! If people harass you, just keep running. You are fast, and they are lame. Some random people may want to join in. This is cool, until it's not. Watch for traffic along the route. It's going to be hot. Hydrate before, during, and after. There can be a surprising number of stairs to climb on these runs, especially when we run south along the strip. Help each other out. Don't die.

The organizers (of which there are very few) are interested in talking to sponsors and past attendees about how we can awesome up this event. We're looking at you, fitness tracker companies: maybe we'll stop dropping 0days if you buy us some water and bananas.

I will see you there.

Follow @Agent __ X __ & @whereiskurt on Twitter for updates, and follow the hashtag #DEFCON4X5K
DEF CON 27 Let's go for a run 4X5K Announcement

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Outside at base of Eiffel Tower - Friday - 06:00-06:59


Title:
DEFCON 27 4X5K run

DEF CON 27 Let's go for a run 4X5K Announcement
The 4X5K is returning to DefCon 27. Come running, because maybe you like your mornings sweaty! 0530 is the perfect time to either wind down your evening or start up your day! 0600 is of course the coolest time for a run in Vegas (It's only 80!) But who really cares, running is fun, let's go for a run!

Meet up at 0600 (6 AM) at the base of the Paris Hotel and Casino Eiffel tower outside on Thursday-Sunday (8/9-8/12/2019) for 5.1K fun run. Run departs at 0610. We've got two pace groups. The fast group is for people that run an average pace of around 9:00-minute miles or better. If you run slower than an average pace of 9:00-minute miles you're in the not fast group. This is basically so everyone ends up in the same place at the end. At either pace, do it all four days and it's a half marathon (21K).

Routes will vary but will mostly likely be strip-centric. Printed route maps will be displayed before the run.

Safety Brief: It's Vegas, weird stuff will happen, it always does. Be aware that wet concrete is super slippery, broken glass is not your friend, and randos abound! If people harass you, just keep running. You are fast, and they are lame. Some random people may want to join in. This is cool, until it's not. Watch for traffic along the route. It's going to be hot. Hydrate before, during, and after. There can be a surprising number of stairs to climb on these runs, especially when we run south along the strip. Help each other out. Don't die.

The organizers (of which there are very few) are interested in talking to sponsors and past attendees about how we can awesome up this event. We're looking at you, fitness tracker companies: maybe we'll stop dropping 0days if you buy us some water and bananas.

I will see you there.

Follow @Agent __ X __ & @whereiskurt on Twitter for updates, and follow the hashtag #DEFCON4X5K
DEF CON 27 Let's go for a run 4X5K Announcement

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Outside at base of Eiffel Tower - Saturday - 06:00-06:59


Title:
DEFCON 27 4X5K run

DEF CON 27 Let's go for a run 4X5K Announcement
The 4X5K is returning to DefCon 27. Come running, because maybe you like your mornings sweaty! 0530 is the perfect time to either wind down your evening or start up your day! 0600 is of course the coolest time for a run in Vegas (It's only 80!) But who really cares, running is fun, let's go for a run!

Meet up at 0600 (6 AM) at the base of the Paris Hotel and Casino Eiffel tower outside on Thursday-Sunday (8/9-8/12/2019) for 5.1K fun run. Run departs at 0610. We've got two pace groups. The fast group is for people that run an average pace of around 9:00-minute miles or better. If you run slower than an average pace of 9:00-minute miles you're in the not fast group. This is basically so everyone ends up in the same place at the end. At either pace, do it all four days and it's a half marathon (21K).

Routes will vary but will mostly likely be strip-centric. Printed route maps will be displayed before the run.

Safety Brief: It's Vegas, weird stuff will happen, it always does. Be aware that wet concrete is super slippery, broken glass is not your friend, and randos abound! If people harass you, just keep running. You are fast, and they are lame. Some random people may want to join in. This is cool, until it's not. Watch for traffic along the route. It's going to be hot. Hydrate before, during, and after. There can be a surprising number of stairs to climb on these runs, especially when we run south along the strip. Help each other out. Don't die.

The organizers (of which there are very few) are interested in talking to sponsors and past attendees about how we can awesome up this event. We're looking at you, fitness tracker companies: maybe we'll stop dropping 0days if you buy us some water and bananas.

I will see you there.

Follow @Agent __ X __ & @whereiskurt on Twitter for updates, and follow the hashtag #DEFCON4X5K
DEF CON 27 Let's go for a run 4X5K Announcement

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Paris - Outside at base of Eiffel Tower - Sunday - 06:00-06:59


Title:
DEFCON 27 4X5K run

DEF CON 27 Let's go for a run 4X5K Announcement
The 4X5K is returning to DefCon 27. Come running, because maybe you like your mornings sweaty! 0530 is the perfect time to either wind down your evening or start up your day! 0600 is of course the coolest time for a run in Vegas (It's only 80!) But who really cares, running is fun, let's go for a run!

Meet up at 0600 (6 AM) at the base of the Paris Hotel and Casino Eiffel tower outside on Thursday-Sunday (8/9-8/12/2019) for 5.1K fun run. Run departs at 0610. We've got two pace groups. The fast group is for people that run an average pace of around 9:00-minute miles or better. If you run slower than an average pace of 9:00-minute miles you're in the not fast group. This is basically so everyone ends up in the same place at the end. At either pace, do it all four days and it's a half marathon (21K).

Routes will vary but will mostly likely be strip-centric. Printed route maps will be displayed before the run.

Safety Brief: It's Vegas, weird stuff will happen, it always does. Be aware that wet concrete is super slippery, broken glass is not your friend, and randos abound! If people harass you, just keep running. You are fast, and they are lame. Some random people may want to join in. This is cool, until it's not. Watch for traffic along the route. It's going to be hot. Hydrate before, during, and after. There can be a surprising number of stairs to climb on these runs, especially when we run south along the strip. Help each other out. Don't die.

The organizers (of which there are very few) are interested in talking to sponsors and past attendees about how we can awesome up this event. We're looking at you, fitness tracker companies: maybe we'll stop dropping 0days if you buy us some water and bananas.

I will see you there.

Follow @Agent __ X __ & @whereiskurt on Twitter for updates, and follow the hashtag #DEFCON4X5K
DEF CON 27 Let's go for a run 4X5K Announcement

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Sin City Theater - Thursday - 17:00-18:59


Title:
DEFCON Ladies Meetup

Ladies of DEF COn meetup @DEFCON (Everyone welcome)
Google Docs Info and Schedule
Twitter post

Come meet, get to know each other & do fun girly / hacking / geeky stuff together!

1st hour we have 4 fire talks

@powdrr Career Discussion
@cyberlass & @Razzies - Biohacking & Implants
@BadassBowden - Revenge porn & Starting a nonprofit.
@ASTcell - Ada Lovelace

Not to be missed!

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Chateau Nightclub - Saturday - 21:00-26:59


Title:
DEFCON Monero Party

In 2017 and 2018, the Monero Enterprise Alliance reached out to the privacy lovers of Defcon and hosted an open house for a few hundred friends and supporters. That party sparked the 2018 Defcon BCOS/Monero Village, which lead to 2019 MoneroKon. Now, the 2019 Monero Village and @BCOSvillage are their own separate villages at Defcon 27. Originally, I just wanted to get people together for a drink. :) But people keep wanting to celebrate, so here we go again!
. . .
Full Anouncement and DJ scheduleHERE
Twitter post about Party and DJs

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Bally's - Chillout room near Vendor Area - Saturday - 13:00-14:59


Title:
DEFCON Sticker Swap

DEF CON Sticker Swap
The Very Unofficial @defcon Sticker Swap will be held at Ballys in the chillout room adjacent to the vendor area Saturday, 1-3pm.

We have some stickers to hand out, but were counting on you to show up with your own! #DIY #stickerlife @dcstickerswap
Twitter post with more info

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 2 - Saturday - 12:00-12:45


Defeating Bluetooth Low Energy 5 PRNG for Fun and Jamming

Saturday at 12:00 in Track 2
45 minutes | Demo, Tool

Damien Cauquil (virtualabs) Senior Security Researcher @ Econocom Digital.Security

Bluetooth Low energy version 5 has been published in late 2016, but we still have no sniffer supporting this specific version (and not that much compatible devices as well). The problem is this new version introduces a new channel hopping algorithm that renders previous sniffing tools useless as devices can no longer be attacked and connections analyzed. This new algorithm is based on a brand new pseudo-random number generator (PRNG) to provide better collision avoidance while kicking out all of our good old sniffing tools.

Unless some random hacker manages to break this not-that-strong PRNG and upgrades his BLE sniffing tool to support this algorithm ;). In this talk, we will explain why this PRNG is vulnerable and how it can be easily defeated to sniff and jam communications between two BLE 5 devices. A new version of BtleJack will be released during this talk, providing an efficient way to sniff BLE 5 connections to our fellow IoT hacker family.

Damien Cauquil (virtualabs)
Damien is a senior security researcher who joined Digital Security in 2015 as the head of research and development. He discovered how wireless protocols can be fun to hack and quickly developed BtleJuice, one of the first Bluetooth Low Energy MitM framework, and BtleJack, a BLE swiss-army knife released in 2018.

Damien presented at various security conferences including DEF CON, Hack In Paris, Chaos Communication Camp, Chaos Communication Congress, BruCon, Hack.lu, anda dozen times at Nuit du Hack, one of the oldest French hacking conference.

Twitter: @virtualabs


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Sunday - 10:30-10:59


Title:
Defending Democracy: Working with Election Officials to Improve Election Security

10:30 AM Defending Democracy: Working with Election Officials to Improve Election Security
Liz Howard, Counsel, Democracy Program, Brennan Center for Justice
Justin Burns, Chief Information Security Officer, Washington Secretary of State
Trevor Timmons, Chief Information Officer, Colorado Secretary of State
Jared Dearing, Executive Director, Kentucky State Board of Elections
Monica Childers (moderator), Product Manager for Risk-Limiting Audits, VotingWorks

Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VII - Friday - 14:30-18:30


Defending environments and hunting malware with osquery

Friday, 1430-1830 in Flamingo, Red Rock VII

Guillaume Ross Hacker
Julian Wayte Security Professional

In this workshop, you will learn how to defend Linux and Windows environments with osquery, using techniques that could easily be adapted to Mac and containerized environments. Then, we will look at how we can leverage osquery to hunt for malware and attackers, as well as how we could use osquery in a controlled environment to do some basic malware analysis.

We will cover osquery deployment scenarios and configurations as well as ways we can implement it to improve the security of servers and workstations.

Specifically, we will use osquery to monitor specific security configurations, detect lateral movement, detect malware, and even see how we can use it in lab environments to analyze malware.

If you have never used osquery before, this workshop will get you started. If you have used osquery before, this workshop will help you get the most out of it, by allowing you to develop queries and an understanding of the schema and how it can be applied to protect environments and detect attacks.

The topics covered will include:

* Setup, configuration and flags
* Logging results
* Building simple to complex queries
* Monitoring for lateral movement
* Tracking important security configurations on Windows and Linux
* Detecting malware
* Performing basic malware analysis on a VM with osquery

Skill Level Beginner

Prerequisites: Basic understanding of Linux and Windows. Mac and Docker optional. No knowledge of osquery itself is needed.

Materials: A computer with a SSH and RDP client. Linux and Windows systems in the cloud will be provided. Local Linux and Windows VMs are welcome as well, but not necessary.

Max students: 60

Registration: https://www.eventbrite.com/e/defending-environments-and-hunting-malware-with-osquery-red-rock-vii-tickets-63606251009
(Opens 8-Jul-19)

Guillaume Ross
Guillaume has worked as a security engineer and consultant, as a manager of blue teams, and way before that, as an enterprise IT person focused on endpoints. Guillaume is currently the Principal Security Researcher at Uptycs, finding new ways to defend systems using the power of osquery. He is also a trainer for Pluralsight, producing training content around topics such as network security monitoring.

Having worked for startups as well as Fortune50 companies, he knows how to build a security program, but having had to do the work, he also dislikes doing meaningless "best practices" work that has no practical value, and really enjoys leveraging the great open source software available to all of us.

Guillaume has spoken and given workshops at various conferences like BSidesLV, Thotcon and Northsec on many topics, including mobile security, endpoint security, logging and monitoring and much more.

Julian Wayte
Julian Wayte is a security professional with 20 years’ experience in IT data and security solutions. Julian graduated from the University of Western Australia with degrees in Mechanical Engineering and Computer Science. Hi early work was in Data Warehousing and CRM before helping to develop the NORA (Non Obvious Relationship Awareness) technology at SRD, which was later acquired by IBM. During his time at IBM, Julian worked with the Guardium Data Activity Monitoring and Data Encryption security products before becoming hooked on osquery and moving to Uptycs in 2019.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Planet Hollywood - Celebrity 5 Ballroom - Saturday - 15:10-15:50


COMPREHENSIVE TALK

Derevolutionizing OS Fingerprinting: the cat and mouse game

1510 - 1550


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 11:30-11:59


Design your own seastead game

No description available


Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Friday - 15:00-15:59


Detection At Google: On Corp And Cloud

Friday 15:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@fryx0r is a Security Engineer on Google's detection and response team. He works out of the Sydney office, having previously worked for the Department of Defence, FireEye and Commonwealth Bank. He enjoys writing Golang and making memes, and in his spare time travels around the world running Magic the Gathering tournaments.

@JSteeleIR is a Security Engineer with 6+ years of experience in Detection, Response, Forensics, Reverse Engineering, and Automation. Some of that's been at Google. Some has been in the cloud. Some of it was good. When not sparring in the cyberspaces, he can be found camping, collecting odd input devices (possibly using those to reimplement the less PAGER in Golang) or attempting (and failing) to sleep on a normal schedule.

An overview of detection at Google: An introduction to Google's Blue team and its technologies, and how we use currently available tools to investigate on Google Cloud (GCP). We will cover the structure and setup of our team; give a detailed explanation of the main tools and services we use (with an emphasis on the ones that are open source, so you can use them yourself); and delve deeply into how to do detection on GCP - going beyond finding simple misconfigurations and instead detailing how to use available tools and logs to increase visibility and find badness.


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Friday - 11:30-12:25


Nishant Sharma

Bio

Nishant Sharma is an R&D Manager at Pentester Academy and Attack Defense. He is also the Architect at Hacker Arsenal where he leads the development of multiple gadgets for WiFi pentesting such as WiMonitor, WiNX and WiMini. He also handles technical content creation and moderation for Pentester Academy TV. He has 7+ years of experience in information security field including 5+ years in WiFi security research and development. He has presented/published his work at Blackhat USA/Asia, DEF CON China, Wireless Village, IoT village and Demo labs (DEFCON USA). Prior to joining Pentester Academy, he worked as a firmware developer at Mojo Networks where he contributed in developing new features for the enterprise-grade WiFi APs and maintaining the state of art WiFi Intrusion Prevention System (WIPS). He has a Master's degree in Information Security from IIIT Delhi. He has also published peer-reviewed academic research on HMAC security. His areas of interest include WiFi and IoT security, AD security, Forensics and Cryptography.

@wifisecguy

Developing WiFi Access Point Rootkits

Abstract

"WiFi access point (AP) security is one of the most important aspect when it comes to securing networks. The compromise of a WiFI AP (which mostly also double-up as router in SOHO environments) can lead to several secondary attacks. There are multiple vectors which are used to compromise the WiFi AP ranging from default passwords to sophisticated 0-days. But, after compromising the device, avoiding detection and maintaining access are the most important areas which eventually dictates the impact of the compromise. In this presentation, we will cover how to develop rootkits for WiFi APs to achieve stealth and persistence. We will be using OpenWRT for the demos. We will be covering the following in the presentation: 1. Introduction to OpenWRT 2. OpenWRT architecture and components 3. Understanding the OpenWRT build system 4. Compiling firmware 5. Compiling userspace application 5. Compiling kernel modules 6. Developing and deploying a hello-world rootkit 8. Adding capabilities to hello-world rootkit: a - Hiding itself b - Monitoring System calls c - Resisting kill d - Network stack backdoor 9. Conclusion and Q and A Attendees will get access to cloud based build system lab so they can try out the compilation and tinker if code."

|

Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 15:00-15:59


Development of the Maritime Cyberphysical Testbeds

No description available


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Saturday - 18:00-18:59


Title:
Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga)

6:00 PM Devil Went Down to Georgia. Did He Steal Souls? (Georgias Electronic Voting Saga)
Marilyn Marks, Executive Director, Coalition for Good Governance
Rich DeMillo, Professor of Computer Science and Executive Director, Center for 21st Century Universities, Georgia Tech
Logan Lamb, Cybersecurity researcher
Jordan Wilkie, Freelance journalist covering election integrity
Robert McGuire, Attorney for the National Election Defense Coalition plaintiffs
Susan Greenhalgh (moderator), Vice President of Policy and Programs, National Election Defense Coalition

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 19:00-19:59


7:00 PM: Digital Medicine 101
Speaker: Jen Goldsack

Abstract: Technology is changing how we practice medicine. Sensors and wearables are getting smaller and cheaper, and algorithms are becoming powerful enough to predict medical outcomes. Yet despite rapid advances, healthcare lags behind other industries in truly putting these technologies to use. A major barrier to entry is the cross-disciplinary approach required to create such tools, requiring knowledge from many people across many fields. The talk aims to drive the field forward by unpacking that barrier, providing a "myth busting" session of the core concepts and terms that define digital medicine. The talk will use cartoons (woot!) to outline concepts the security, ethical, regulatory, and legal issues developers must consider as digital medicine products go to market.

Speaker Bio: Jen Goldsack is the Executive Director of the Digital Medicine Society (DiMe). Jen spent several years at the Clinical Trials Transformation Initiative (CTTI) -- a public private partnership cofounded by Duke and the FDA -- where she led development and implementation several projects within CTTIs Mobile Program and was the operational co-lead on the first randomized clinical trial using FDAs Sentinel System. Jen spent five years working in research at the Hospital of the University of Pennsylvania, first in Outcomes Research in the Department of Surgery and later in the Department of Medicine. More recently, she helped launch the Value Institute, a pragmatic research and innovation center embedded in a large academic medical center in Delaware. Jen earned her masters degree in chemistry from the University of Oxford, England, her masters in the history and sociology of medicine from the University of Pennsylvania, and her MBA from the George Washington University. Additionally, she is a certified Lean Six Sigma Green Belt and a Certified Professional in Healthcare Quality. Ms Goldsack is a retired athlete, formerly a Pan American Games Champion, Olympian and World Championship silver medalist.

T: @_DiMeSociety

Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Friday - 17:00-17:50


Digital Vehicle Forensics

Eoin Bates

Fri 8/09 •
5:00 PM-5:50 PM
50 min talk

Digital Vehicle Forensics involves the acquisition and analysis of digital data (digital evidence) from various vehicle systems to assist in motor vehicle related investigations.

THIS WILL NOT BE RECORDED
 


Return to Index    -    Add to    -    ics Calendar file

 

BCV - Flamingo 3rd Floor - Laughlin III Room - Sunday - 10:40-11:05


Distributed Decentralized Security for Bitcoin Wallets

No description available


Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Paris - Concorde B Ballroom - Friday - 19:30-25:59


Title:
Diversity Party

hacker outreach event

Follow T:@DefConOwasp for updates

Swing by to connect with others.
Come and meet cool groups and crews, we encourage you to come and take a space at the event : )

Come hang and meet others, make new friends, see what others are working on : )

Learn about & meet organizations that are working to bring empowerment and inclusion to the hacker community.

We are next to Blanket Fort Con: )

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 11:00-11:45


11:00 AM: DIY Medicine: The Ethics of Hacking Pharma
Speaker: Alex Pearlman

Abstract: I will present two case studies of groups using biohacking methods to create generic versions of two of the most widely prescribed and most expensive pharmaceuticals in America. I will explain their methods and motivations in the context of the crisis of distributive justice in the US healthcare system. I question the ethics of the the delivery of pharmaceuticals to patients in the US and argue that biohackers are actually acting in a way that is morally acceptable, given the circumstances.

Speaker Bio: Alex Pearlman is a bioethicist and writer and is the Managing Director of the Institute for Ethics of Emerging Technologies. Her research focuses on biohacking, self-experimentation, and access to health technologies. She also writes about emerging policy issues in science for the mainstream press.

T: @lexikon1

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 15:15-16:15


15:15-16:15

Documentary - Code Rush

Code Rush is a 2000 documentary following the lives of a group of Netscape engineers in Silicon Valley. It covers Netscape's last year as an independent company, from their announcement of the Mozilla open source project until their acquisition by AOL. It particularly focuses on the last-minute rush to make the Mozilla source code ready for release by the deadline of March 31, 1998, and the impact on the engineers' lives and families as they attempt to save the company from ruin.
7.3/10 IMDB, 4.6/5 Amazon.


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Saturday - 13:30-14:59


13:30-15:00

Documentary – Nothing to Hide

An independent documentary dealing with surveillance and its acceptance by the general public through the "I have nothing to hide" argument.
7.4/10 IMDB


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Thursday - 14:45-16:10


14:45-16:10

Documentary – Revolution OS

Revolution OS is a 2001 documentary film directed by J.T.S. Moore that traces the twenty-year history of GNU, Linux, open source, and the free software movement.
7.3/10 IMDB, 4.4/5 Amazon.


Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Thursday - 13:00-14:45


13:00-14:45

Documentary – The Internet's Own Boy: The Story of Aaron Swartz

The story of programming prodigy and information activist Aaron Swartz, who took his own life at the age of 26.
8.1/10 IMDB, 4.7/5 Amazon.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Sunday - 10:30-10:59


Title:
Don't Forget to Wipe - Michael Portera (NOT RECORDED)

ABSTRACT
On June 29, 2018, Toys R Us shut its doors to the public after filing Chapter 11 bankruptcy. The months leading up to that day consisted of liquidating its assets, including the hardware found in local stores. While everything should have been sanitized before being let go, it wasnt for many stores. In this talk, well review what was leaked and what should've been done to protect the information.

BIO
Michael is a Red Team Operator at Millennium Corporation supporting a Full Spectrum Red Team. His previous experiences focused on threat hunting and security analytics. Hes been featured in the official Raspberry Pi magazine (MagPi) and has given several talks at conferences including Shmoocon and Layer8. He enjoys maker culture, CTFs, arcade games, and dance parties with his toddler.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 1 - Friday - 11:00-11:45


Don't Red-Team AI Like a Chump

Friday at 11:00 in Track 1
45 minutes | Demo, Tool

Ariel Herbert-Voss PhD student, Harvard University

AI needs no introduction as one of the most overhyped technical fields in the last decade. The subsequent hysteria around building AI-based systems has also made them a tasty target for folks looking to cause major mischief. However, most of the popular proposed attacks specifically targeting AI systems focus on the algorithm rather than the system in which the algorithm is deployed. We’ll begin by talking about why this threat model doesn’t hold up in realistic scenarios, using facial detection and self-driving cars as primary examples. We will also learn how to more effectively red-team AI systems by considering the data processing pipeline as the primary target.

Ariel Herbert-Voss
Ariel Herbert-Voss is a PhD student at Harvard University, where she specializes in adversarial machine learning, cybersecurity, mathematical optimization, and dumb internet memes. She is an affiliate researcher at the MIT Media Lab and at the Vector Institute for Artificial Intelligence. She is a co-founder and co-organizer of the DEF CON AI Village, and loves all things to do with malicious uses and abuses of AI.

Twitter: @adversariel


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 5 - Saturday - 12:00 - 13:50


Dr.ROBOT: Organized Chaos and the Shotgun Approach

Saturday from 12:00 – 13:50 in Sunset 5 at Planet Hollywood
Audience: Defense/Offense

Aleksandar Straumann & Jayson Grace

Companies are large, and the number of subdomains they expose is even larger. There are a number of tools to uncover subdomains an organization is exposing, but individually they do not give you the complete picture. In the event that you use multiple tools, you are given an overwhelming amount of data to piece together into an aggregate view. In this talk we introduce Dr.ROBOT, a domain reconnaissance tool that was developed to run a large variety of subdomain enumeration tools. It was designed to trivially incorporate new tools as they are released by leveraging Docker and Ansible. Dr.ROBOT has three stages: gathering, inspection, and publishing. In the gathering stage, it gathers as much information as it can and aggregates the results. In the inspection phase, it captures screenshots and other information regarding the target. Finally, in the publishing phase it sends the data gathered during the previous two phases to an endpoint for manual review. Dr.ROBOT was created to serve as a comprehensive source on subdomain exposure by gathering information from as many resources as possible. It is a versatile utility for bug bounty hunters, blue teams, red teams, and many others.

https://github.com/sandialabs/dr_robot

Aleksandar Straumann
Aleksandar recently received his Masters in Computer Science from the University of Minnesota Duluth. In addition to his studies, he works part time at Sandia National Labs as a graduate intern. He works on various projects involving penetration testing, reverse engineering, and tool development. A security enthusiast, he has also pursued certifications in web penetration testing and offensive security. Aleksandar enjoys practicing his skills with CTFs, developing tools, and working on projects to make the security community better.

Jayson Grace
Jayson Grace is a Security Engineer at Splunk. He holds a BS in Computer Science from the University of New Mexico (2016). He has previously worked as a tool developer, penetration tester, systems administrator, and DevOps Engineer. Passionate about empowering engineers to create secure applications, Jayson also enjoys hunting for 0-days, automating offensive security processes, and strongly believes that in-house offensive security researchers are essential to maintaining a secure environment.


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Saturday - 12:30-14:30


12:30 PM: Dr/Hacker Panel
Speakers:
Dr. Harish Manyam
Hussein Syed
Dr. Dale Yoo

Abstract: Evaluating the clinical impact of a vulnerability has significant implication on how the vulnerabilities is handled both pre and post disclosure including how it is communicated to physicians and patients. Open and transparent communication between the clinical and security researcher communities is essential to ensure that researchers understand the impact that medical device vulnerabilities will have on patient health and safety and clinicians have a better understanding of security implications to be able to recommend an appropriate response for their patients. This panel which includes medical security researchers and practicing physicians and healthcare technologists will discuss the challenges of evaluating the clinical impact of medical device technologies and the opportunities for researchers and healthcare processionals to work more closely together.

Speaker Bio:
Dr. Manyam received his training at Case Western Reserve University Hospitals (2012-2014) and stayed there as faculty and Assistant Professor of Medicine from 2013-2016. He served as the Head of the Lead Extraction Program at University Hospitals Case Western Reserve prior to jointing the UT Cardiology group. He serves as the Director of Cardiovascular Research and the Head of the Atrial Fibrillation Center at Erlanger. He is actively involved with multiple research trials including monitoring the recurrence of atrial fibrillation, optimizing programing options in patients with biventricular defibrillators, and the assessment of lead extraction risk. He has extensive experience in complex ablation (atrial fibrillation and ventricular tachycardia), laser lead extraction, and device implantation.

Hussein Syed is the VP/CISO at RWJBarnabas Health System, an integrated healthcare delivery network in New Jersey. He is responsible for the organization's information security program. Hussein and his team are responsible for security management planning and execution to align with the strategic goals of the health system. Hussein has more than 25 years of experience in IT, of which 17 years are in information security. He has spoken and participated at various security events, RSA, Evanta, HIMSS, and Gartner.

Dr,. Dale Yoo attended the University of Pennsylvania in Philadelphia for his undergraduate degree program with honors. He attended medical school at the University of Texas Health Science Center, San Antonio, TX. He completed h9is residency in Internal Medicine and his fellowships in Cardiovascular Disease, Cardiac Electrophysiology Research and Clinical Cardiac Electrophysiology all from Emory University in Atlanta, GA. Dr. Yoo is proficient in all aspects of Electrophysiology including atrial fibrillation ablation, atrial flutter and PSVT ablation, ventricular tachycardia ablation, as well as complex congenital heart disease management and ablation. In addition, he implants pacemakers, defibrillators and cardiac resynchronization therapy devices. He is also one of only a handful of physicians trained to perform laser lead extraction in the Dallas area. Dr. Yoo not only practices electrophysiology, but he is also board certified in Nuclear Cardiology and proficient in advanced heart failure management. He is also quite involved with clinical research and has developed and patented a post-operative atrial fibrillation drug.

Return to Index    -    Add to    -    ics Calendar file

 

Night Life - Planet Hollywood - Mezzanine Stage - Saturday - 22:00-23:59


Title:
Drunk Hacker History

Its official. Drunk Hacker History will back at @defcon for a 5th fabulous year!!!
Truthfully, we didnt think our livers would last this long.
Time to start preparing and developing a tolerance to those feats of strength!

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Mezzanine Stage - Saturday - 11:00-12:59


Title:
dstruction

No description available
Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 10:00-10:45


Duplicating Restricted Mechanical Keys

Friday at 10:00 in Track 4
45 minutes | Exploit

Bill Graydon President and Principal, Physical Security Analytics

Robert Graydon Principal, GGR Security

Secure facilities in North America use lock systems like Medeco, Abloy, Assa and Mul-T-Lock partly to resist lock picking, but also to prevent the duplication and creation of unauthorised keys. Places such as the White House and the Canadian Parliament buildings go so far as to use a key profile exclusive to that facility to ensure that no-one is able to obtain key blanks on which to make a copy. However, there are tens of thousands of unrestricted key blank profiles in existence - many match very closely to these restricted key blanks, and can be used instead of the real blanks to cut keys on. Moreover, keys are just pieces of metal - we will present numerous practical techniques to create restricted keys without authorisation - including new attacks on Medeco, Mul-T-Lock and Abloy key control systems. We will touch on all aspects of key control, including patents and interactive elements, and discuss how to defeat them and how facility managers can fight back against these attacks.

Bill Graydon
Bill Graydon is a principal at GGR Security Consultants, and is active in research in electronic surveillance and alarm systems, human psychology in a secure environment and locking systems analysis. He received a Masters in computer engineering and a certificate in forensic engineering from the University of Toronto, applying this at GGR to develop rigorous computational frameworks to model and improve security in the physical world.

Website: https://ggrsecurity.com/DEFCON

Robert Graydon
Robert is a principal at GGR security. With a strong interest driving him forward, he is researching lock manipulation, picking, bypass, and other vulnerabilities, to discover and evaluate possible flaws or methods of attack. He has well-honed skills such as lock picking, decoding, locksmithing, as well as a thorough understanding of the mechanics and function of many types of high security locks, and electronic security systems and components, allowing him to effectively search for and test methods of cracking high security systems.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Saturday - 13:10-13:50


Speaker: Tanya Janca & Teri Radichel

Twitter: @SheHacksPurple

Twitter: @TeriRadichel

Abstract: PenTesters, Blue & Red teamers, network admins and cloud enthusiasts, this talk will layout from start to finish how to verify the security of your Azure implementation. This talk will be 80%+ demos of where to look, what to do, and how to prioritize what you find. Topics include: Azure Security Center, setting scope, setting policy, threat protection, more.

Detailed Outline: There are two articles as well as a video we will share at the end to give the audience more information and a checklist of how they can assess their own Azure instances after the talk is over.

Here is the outline of what we plan to cover in this session:
Do not test the Azure Infrastructure. That is violation of the user agreement for Azure and will get you into hot water with Microsoft. No one wants that.
Be extremely careful to only test things that are IN SCOPE for your client.
Is Azure Security Center turned on? If not, turn it on. I ❤ ASC.
Do all subscriptions/sub-subscriptions have it on? Do you have complete coverage? If not, definitely report it.
Is there a policy set (settings that the org has chosen as "secure", such as all storage must be encrypted at rest)? If so, what are the settings? Do they look good? Also, what level of compliance do they have? Everything that is not compliant should be reported.
Is threat protection (storage and databases only), monitoring and auditing set up on every possible resource? If not, report it.
Look at the network, in the same way you would look at a traditional network, is anything out of place? Also, are they doing Zoning or Zero-trust or something else? Which network security model are they using? Make sure they are compliant with their own plan. Ask them what their plan is for their network to start. If they don't have an answer, that's another issue altogether.
Do they have "just in time" (JIT) set up on all ports on all servers/VMs? Or are they using a JumpBox to access VMs from outside Azure? Or is that not allowed at all? They should use JIT and Network Security Groups (NSGs)for *everything*.Do they have app whitelisting enabled on VMs? It's called Adaptive Application Controls, and it's right underneath JIT in the security center (ASC) menu, under "Advanced Cloud Defense". They should have that turned on for *all* servers.Are they using a SIEM (Security incident and event management system)? Are they using it well? Are they monitoring it? What kind of coverage is it getting? Does ASC feed into it? It should.
Are they using a WAF (Web Application Firewall)? If so, test it. If they aren't, mark it as advice for improvement.Any other 3rd party security tools (IPS/IDS/HIPS/Other)? If so, are those getting complete coverage of all assets that are covered by this test? And are they configured well?
Look in "Recommendations" tab of Azure Security Center and it will tell you all the problems (network issues, config errors, missing patches, more) that you haven't spotted yet. 😊 Really, you could likely start here. This is a list of everything that is not compliant with your policy, in order of importance.
If you are assessing web apps within Azure, APIs and functions (serverless), that's a whole other topic, but all of the regular security testing rules would apply, Azure or not.
If your org is using Azure DevOps I suggest adding several security tests to your pipeline including Azure Secure DevOps Kit. It's strict; you likely won't pass the first few times around, so prepare your developers for a bit of disappointment. There are a TON of great security tools in the Azure Marketplace, add a few, one is not enough.Turn on VA for SQL DataBases as part of the Azure Threat Protection, and kick off a scan right away to see if anything is happening. It will likely had a lot of advice for you.
Look in the Threat Detection part of Security Centre, verify that there are no active attacks happening or recent ones, investigate accordingly.

About Tanya: Tanya Janca, also known as SheHacksPurple, is a senior cloud advocate for Microsoft, specializing in application and cloud security; evangelizing software security and advocating for developers and operations folks alike through public speaking, her open source project OWASP DevSlop, and various forms of teaching via workshops, blogs, public speaking and community events. As an ethical hacker, OWASP Project Leader, Women of Security (WoSEC) chapter leader, software developer and professional computer geek of 20+ years, she is a person who is truly fascinated by the 'science' of computer science.

About Teri: Teri has helped 1000's of companies with cloud security through consulting, writing, research, and training. She moved a web hosting business to the cloud and then started the Seattle AWS Architects and Engineers Meetup in 2013 which now has over 2500 members. She was on the original team that helped Capital One move production workloads to AWS. Another company recruited her to help them move to the cloud. She led a team of 30 people in two countries, architected a SAAS IOT solution on AWS and delivered a secure CI/CD pipeline based on her whitepaper, Balancing Security and Innovation with Event Driven Automation. She then moved into security research, writing articles for publications such as Dark Reading and Infosecurity Magazine and reverse engineering malware. When someone told her packet capture was not possible in the cloud, she wrote a white paper Packet Capture on AWS proving that it was.
Teri has presented on cloud security at major security conferences including RSA, AWS re:Invent, Countermeasure, SANS Networking, SANS Cloud Summit, and BSides. She is an IANS Faculty member and received the SANS Differences Makers Award for security innovation. Teri has 25 years of professional technical experience including software architecture and engineering, cyber security, and business operations. She was on the initial SANS cloud security advisory board and provided information and updates for SANS cloud curriculum. She taught the cloud security class for SANS Institute in 2018. She holds a business degree from the University of Washington, a Master of Software Engineering from Seattle University, and is currently finishing a Master of Information Security Engineering from SANS Institute. She got started with computers when she taught herself to program on a TI99/4A when she was 12 years old.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 1 - Friday - 12:00 - 13:50


EAPHammer

Friday from 12:00 – 13:50 in Sunset 1 at Planet Hollywood
Audience: Offensive security professionals, security analysts and network administrators, executive leadership, end-users

Gabriel Ryan

EAPHammer is a toolkit for performing targeted rogue access point attacks against enterprise wireless infrastructure. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus has been placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration.

This summer will mark the third anniversary of EAPHammer since it was released at DEF CON Demo Labs and BlackHat Arsenal in 2017. It's also the most exciting and complete version of the tool yet, with the addition of a number of features that were requested directly by users at Demo Labs in 2018.

EAPHammer now supports most of the bleeding edge attacks that have been discovered by the wireless community over the past few years, including:

- WPA3 Transition Mode and Security Group Downgrade Attacks
- Reflection and Invalid Curve attacks against EAP-pwd
- GTC-Downgrade, Fixed Challenge, and EAP Relay attacks against WPA/2-EAP
- PMKID attacks against WPA/2-PSK networks
- Known Beacons Attack and Legacy SSL Support
- External Certificate Handling and Import

Perhaps most excitingly, we've also included some never-before-seen attacks against Opportunistic Wireless Encryption (OWE), which is better known as "Enhanced Open".

https://github.com/s0lst1ce/eaphammer

Gabriel Ryan
Gabriel Ryan is an offensive security R&D and consultant at SpecterOps. He is the author of EAPHammer, a toolkit for performing targeted rogue access point attacks against enterprise wireless networks. Gabriel has presented at DEF CON, DerbyCon, Hackfest, and several Security BSides conferences on topics ranging from infrastructure security to access control protocols and red team tradecraft. His professional interests include wireless security, systems internals, low-level programming, and infrastructure automation.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Saturday - 16:30-17:30


Title:
Easy PAKE Oven - Steve Thomas

ABSTRACT
Everything you need to know about PAKEs and then some: what, why, which, blind salt, quantum resistance, APIs, HSMs, password KDFs, secret salts, and recovering a lost secret salt.

PAKEs need to be easy to use and hard to misuse, otherwise adoption rates will be low. Take SRP, almost every implementation has functions like "calculateA", "calculateU", etc. To use these libraries you need to know exactly how SRP works. Some programmers might choose to send the server verifier first because it saves a trip. If the library doesn't prevent it, then this breaks SRP and let's anyone make password guesses offline. With a good API a programmer only needs to know they want to use a PAKE and the rest is relaying messages to and from the library until it's done.

BIO
I do stuff... sometimes.

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Bally's Event Center - Friday - 15:00-15:50


Ebolaphone Or Bust

SciaticNerd

Abstract

We should all invest in being lifelong learners. That much is a given. When challenged to come up with something new for a boss’s Summer Project, I combined my love of hunting for hardware with some software learning to set up my own phone system. This kicked off an adventure in questing for hardware and figuring out how to set things up. Expect to hear about how to find things, how simple is sometimes better, and we’ll even risk a live demo of how to prep and get ready to deploy one of the phones!

Bio

SciaticNerd has been working in the field of Digital Identity since 2002, first as a trainer, then advancing to trusted and engineering roles. Along the way he’s connected with people in the computing community who have a passion for helping others to learn and grow. He speaks and volunteers at several conferences, coordinates the San Antonio, Texas BSides conference, and attends and contributes to local groups. He also promotes and discusses involvement with computing, security, privacy, technology related activities through podcasts like Security Endeavors, Hackers with Bourbon, Grumpy Hackers, DangerousMinds, and others.



Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Saturday - 10:00-10:45


EDR Is Coming; Hide Yo Sh!t

Saturday at 10:00 in Track 4
45 minutes | Demo, Tool

Michael Leibowitz Principal Troublemaker

Topher Timzen (@TTimzen), Principal Vulnerability Enthusiast

There’s a new, largely unaddressed threat in the security industry today, Endpoint Detection and Response (EDR), which aims to stop threat actors in their tracks. The scenario plays out like this... At first your campaign is going well and your attacker objectives are being met. Then, your lovingly crafted payloads become analyst samples, you’re evicted from the environment and you lose your persistence. You and the analyst are now having a bad time. You may feel this is just fear mongering, but we assure you, the risk is real.Fortunately, we have a few new tricks up our sleeves to keep this nightmare scenario at bay. While many would have you believe that we live in a measured and signed boot Utopia on modern systems, we will show you the seedy underbelly of this Brave New World. By abusing early boot mechanisms and UEFI platform firmware, we are able to evade common detection. By showing up early to the fight, we sucker punch EDR, leaving it in a daze unable to see our malicious activities. We put a new twist on old code injection techniques and maintain persistence in UEFI firmware, making an effective invisibility cloak. By leveraging these two techniques, you and the analyst can have a happy and relaxing evening. From that point on - the good ol’ days are back again! Plunder away!

Michael Leibowitz
Michael (@r00tkillah) has done hard-time in real-time. An old-school computer engineer by education, he spends his days hacking the mothership for a fortune 100 company. Previously, he developed and tested embedded hardware and software, fooled around with strap-on boot roms, mobile apps, office suites, and written some secure software. On nights and weekends he hacks on electronics, writes CFPs, and contributes to the NSA Playset.

Twitter: @r00tkillah

Topher Timzen
Topher Timzen (@TTimzen) is currently a Principal Vulnerability Enthusiast and enjoys causing constructive mischief. Topher has spoken at conferences such as DEF CON, SecTor and BSidesPDX on offensive security research. Enjoying teaching, particularly about exploitation, he has been running the CTF at BSidesPDX for the past few years. Topher is located in the woods hiking or mountain biking when not computing. Collectively they have pretended to be bears, slayed a dragon or two, and have managed to not bring down a production server (for long). In reality, they just want to write malware.

Twitter: @Ttimzen


Return to Index    -    Add to    -    ics Calendar file

 

WLV - Bally's - Palace Meeting Rooms 1-7 - off hallway to Event Center - Saturday - 14:00-14:25


Besim ALTINOK

Bio

"Besim ALTINOK (@AltnokBesim) has been researching Wi-Fi security for over a decade. He created WiPi-Hunter project against wifi hackers. He is the author of a book on Wi-Fi security Besim's work on wireless security has been quoted in ArkaKapi Magazine and others. He has also spoken at top conferences including BlackHat Europe, ASIA, Defcon, and others. Besim ALTINOK works currently in Barikat Cyber Security in Turkey"

@AltinokBesim

Muhammed NACAR

Bio

Legendary Nacar works currently in Barikat Cyber Security and a geek from cyber world. He has interest to breaking things upside down. He hates SQL in any from and pay2win mmorpg's, and loves privacy.

@legendarynacar

edu-driving

Abstract

"eduroam networks are designed to provide wireless access to researchers and lecturers around the world. However, it is known that there are now 10,000 eduroam hotspots in 100 countries around the world. eduroam users can access these networks with information such as student numbers, email address, ID number, and special user names. I have done research on these networks and as a result of this research, I have found that eduroam networks are misconfigured in many parts of the world and that eduroam users are forced to mislead. Through this incorrect configuration, we have determined that the user's password information as a clear-text. This way user information can be collected, with the password information obtained, can be accessed to student information systems, e-mail, and computers. As a result of all these researches, we have developed a portable project with the raspberry pi and our own developed tools, so you can collect everything. In this talk, we want to talk about the results of this research with a live demo and share our new project."

|

Return to Index    -    Add to    -    ics Calendar file

 

Meetups - Planet Hollywood - Mezzanine Stage - Friday - 17:00-18:59


Title:
EFF Trivia

No description available
Return to Index    -    Add to    -    ics Calendar file

 

BHV - Planet Hollywood - Melrose 1-3 Rooms - Friday - 10:15-10:59


10:15 AM: Employ Cybersecurity Techniques Against the Threat of Medical Misinformation
Speaker: Eric D Perakslis

Abstract: Medical misinformation has been labeled as one of the greatest public health threats of our time. Previously eradicated diseases, such as measles are occurring in clusters and causing deaths. The problem is complex with a mixture of private individuals and nation state actors all working to undermine the credibility of doctors and the US health system. In this piece, I will discuss our JAMA piece that calls for the use of an ethical cyber response to the threat of medical misinformation.

Speaker Bio: Eric Perakslis, PhD, is a Rubenstein Fellow at Duke University, where he focuses on data science that spans medicine, policy, information technology, and security. Eric is also Lecturer in Biomedical Informatics at Harvard Medical School, and Strategic Innovation Advisor to Mdecins Sans Frontires.

T: @eperakslis

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Sunday - 11:00-11:59


Title:
Empowering Gateways with Functional Encryption - Yolan Romailler (NOT RECORDED)

ABSTRACT
Have you heard of Functional Encryption (FE)? You might be surprised to learn it's more than just encryption that functions. If you have heard of it, you might be associating it with a sort of homomorphic encryption, which is not wrong, but not exactly right either. Let's take a look at what FE is, along with a few examples. We will also cover some usage of FE schemes nowadays, how they are quickly evolving and learn about the bleeding edge libraries that empower you to use it in your codebase today. Finally, we will cover some of the cool things you could do with it, such as end-to-end encryption between a client and a server, and yet have local decision making based in-between at the gateway level!

BIO
Yolan is a security researcher at Kudelski Security delving into (and dwelling on) cryptography, crypto-coding, blockchains technologies and other fun things. He has spoken at Black Hat USA, BSidesLV, DEF CON and North Sec, on topics including automation in cryptography, public keys vulnerabilities, ECC and presented at FDTC the first known practical fault attack against the EdDSA signature scheme. Yolan tweets as @anomalroil

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 13:30-13:59


Title:
Enabling HTTPS for home network devices using Let's Encrypt - Karl Koscher

ABSTRACT
Let's Encrypt has enabled rapid adoption of TLS across the long-tail of public-facing services. Unfortunately, there are still challenges in deploying TLS on home network devices, such as routers, TV tuners, and IoT hubs. These devices are commonly accessed by their non-routable, dynamically-assigned IP address, preventing traditional domain-validated certificates from being used. This talk introduces a new DNS-based service that allows home network devices to automatically request certificates that can be used with non-routable IP addresses.

BIO
Karl Koscher is a research scientist working at the University of Washington where he specializes in wireless and embedded systems security. Previously, he was a postdoctoral scholar working with Stefan Savage at UC San Diego. He received his Ph.D. from the University of Washington in 2014, where he was advised by Tadayoshi Kohno.

Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Sunday - 09:00-09:59


Evaded MicrosoftATA? **But** You Are Completely Exposed By Event Log

Sunday 09:00, Savoy Ballroom, Flamingo (Blue Team Village) (1H)

@9ian1i is a security researcher, core member of 0keeTeam, Information Security Department of Qihoo 360 Technology Company. He specializes in the construction of Blue Team and security architecture, especially the auto-detection of security vulnerabilities.

Due to internal environment of Windows domains is always too tolerant, and enterprises are more concerned about border defenses than internal security, the penetration behavior based on Windows Active Directory has become more and more popular and aggressive. The emergence of MicrosoftATA allows BlueTeam to perceive and discover most domain penetration activities, however, there are many bypassing techniques for MicrosoftATA recently, and the detection dimension of MicrosoftATA is not comprehensive enough, especially the persistence part. It's a compelling problem whether the Red Team can ensure their behaviors not to be detected after bypassing the detection of MicrosoftATA. In my recent research, the security event log of domain controller details the activity of entities in the domain. Most AD Attacks leave traces in the logs. These logs can be collected and analyzed in real time, helping you quickly detect attacks before an attacker compromises the domain controller. I will detail how to find exceptional behavior from a large number of domain controller security event logs and use a variety of analysis approaches to determine attacks, while taking into account false alarm rate. It's worth mentioning that we don't collect security event log of all computers, only domain controllers. As a result, these ideas are applicable in a large-scale intranet environment, helping Blue Team build its own Advanced Threat Analytics.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 4 - Friday - 11:00-11:45


Evil eBPF In-Depth: Practical Abuses of an In-Kernel Bytecode Runtime

Friday at 11:00 in Track 4
45 minutes | Demo, Exploit

Jeff Dileo Research Director, NCC Group

eBPF (or "extended" Berkeley Packet Filter) is a bytecode instruction set and virtual machine used as a safe computing environment within the Linux kernel to perform arbitrary programmatic actions. It is a redesign of Linux's original in-kernel BPF bytecode VM used to power features like tcpdump filters. eBPF has an entirely different set of capabilities and instructions, with its primary goal being to serve as a JIT-able virtual machine instruction set that can be targeted by compilers of a memory-safe "restricted C" language. In the Linux kernel, it is actively being applied to anything and everything to provide performant programmatic capabilities to userland that extend traditionally kernel-based functionality.

In this exploit development focused talk, we will first introduce eBPF and discuss several nefarious techniques enabled by the technology. As we do so, we will cover the respective sets of APIs, file descriptor types, and other eBPF machinery that enable such techniques, building up from various forms of hidden IPC channels to full-fledged rootkits. Within this talk, we will walk through the implementations of the techniques we discuss so that attendees will walk away with the knowledge of how to implement their own variants. Along the way we will discuss novel container breakout techniques and interesting "dual-purpose" eBPF features that enable the development of mutative syscall hooks that work for processes that work for processes already attached by a debugger. Finally, we will provide insight on how defenders should begin to attempt to detect and recover from such abuses, when possible at all.

This presentation significantly extends on work we first presented at 35C3, which focused more heavily on the underlying aspects of general eBPF-based kernel tracing. In contrast, this talk will demo new techniques and include substantially improved versions of techniques presented previously as proofs-of-concept.

Jeff Dileo
Jeff Dileo (chaosdata) is a security consultant by day, and sometimes by night. He hacks on embedded systems, mobile apps and devices, web apps, and complicated things that don't have names. He likes candy and arguing about text editors and window managers he doesn't actually use.

Twitter: @chaosdatumz


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock I - Friday - 10:00-13:59


Evil Mainframe Jr: Mainframe hacking from recon to privesc

Friday, 1000-1400 in Flamingo, Red Rock I

Soldier of Fortran Hacker

Big Endian Smalls Director of North American Operations for RSM Partners

Mainframes power every industry you care about. Yet hackers have no idea how to even begin approaching this these big iron beasts. Where do you even start? VTAM? CICS? TSO? This workshop aims to give you the tools and language you can use to hack a mainframe. Starting with reconnaissance and ending with privilege escalation this workshop will walk you through all the tools and techniques you can use to hack a mainframe in 2019. Students will be introduced to the platform by being allowed to explore the operating system and allowing students to understand the weaknesses within. Students will also get introduced to open source tools and libraries available for all the steps of a penetration test including Nmap, metasploit, python scripts, REXX scripts and even HLASM. The majority of the workshop will be spent performing instructor led hands on mainframe testing with the tools available. Goals for each segment will be laid out with appropriate time afforded to students to allow them the ability to gain a deep understanding of how a test could and should be performed. Exercises will be based on real world attack scenarios developed by the trainers. This training specifically focuses on z/OS.

Skill Level Intermediate

Prerequisites: Background in penetration testing/red team and knowledge of tools like nmap, metasploit and scripting languages like Python/Ruby

Materials: Laptop capable of running a VM, power for their laptop.

Max students: 24

Registration: https://www.eventbrite.com/e/evil-mainframe-jr-mainframe-hacking-from-recon-to-privesc-red-rock-i-tickets-63439560433
(Opens 8-Jul-19)

Soldier of Fortran
Philip Young, aka Soldier of FORTRAN, is a leading expert in all things mainframe hacking. Having spoken and taught at conferences around the world, including DEFCON, RSA, BlackHat and keynoting at both SHARE and GSE Europe, he has established himself as the thought leader in mainframe penetration testing. Since 2013 Philip has released tools to aid in the testing of mainframe security and contributed to multiple opensource projects including Nmap, allowing those with little mainframe capabilities the chance to test their mainframes. His hope is that through raising awareness about mainframe security more organizations will take their risk profile seriously.

Big Endian Smalls
Chad Rikansrud, aka Big Endian Smalls, is the Director of North American Operations for RSM Partners - a world leader in IBM mainframe security consulting services. Chad is a nationally recognized security industry speaker, with appearances at: DEF CON, RSA2017, SHARE, and other regional conferences. Most of Chad's 20-year career has been in technology leadership for the financial services industry where he has held various senior leadership positions, including worldwide datacenter operations, infrastructure and recovery responsibility, as well as enterprise-wide system z storage


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Bally's Jubilee Tower - 3rd Floor - Las Vegas Ballroom - Saturday - 17:40-18:09


Saturday August 10 2019 1740 30 mins
Red Teaming – From Down Under
If there is one red teaming talk you NEED TO HEAR – it is this one. BIO and Abstract coming soon

Wayne Ronaldson:
Wayne is an experienced tester, having conducted security assessments for a range of leading organizations. Wayne has expertise in Red Team Assessments, Physical, Digital and Social, and has presented to a number of organizations and government departments on the current and future state of the security landscape.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Planet Hollywood - Sunset 3 - Friday - 14:00 - 15:50


EXPLIoT - IoT Security Testing and Exploitation Framework

Friday from 14:00 – 15:50 in Sunset 3 at Planet Hollywood
Audience: Offense, Hardware, IoT, Pentesters

Aseem Jakhar & Murtuja Bharmal

EXPLIoT is a framework for security testing and exploiting IoT products and IoT infrastructure. Source code and documentation - https://gitlab.com/expliot_framework/expliot It provides a set of plugins (test cases) which are used to perform the assessment and can be extended easily with new ones. The name EXPLIoT (pronounced expl-aa-yo-tee) is a pun on the word exploit and explains the purpose of the framework i.e. IoT exploitation. It can be used as a standalone tool for IoT security testing and more interestingly, it provides building blocks for writing new plugins/exploits and other IoT security assessment test cases with ease. EXPLIoT supports most IoT communication protocols, hardware interfacing functionality and test cases that can be used from within the framework to quickly map and exploit an IoT product or IoT Infrastructure. It will help the security community in writing quick IoT test cases and exploits. Currently, the framework has support for analyzing and exploiting various IoT, radio and hardware protocols including BLE, CAN, DICOM, MQTT, Modbus, I2C, SPI, UART We have released a comprehensive documentation including User and Developer guide to help the security community kick start quickly and easily with the framework.

https://gitlab.com/expliot_framework/expliot

Aseem Jakhar
Aseem Jakhar is the Director, research at Payatu Software Labs https://payatu.com a security testing company specialized in IoT, Embedded, cloud, mobile security. He is the founder of null-The open security community, a registered not-for-profit organization https://null.co.in and also organizes https://nullcon.net and https://hardwear.io security conferences. He has worked on various security software including UTM appliances, messaging/security appliances, anti-spam engine, anti-virus software, bayesian engine to name a few. He currently spends his time researching on IoT security and hacking things. He is an active speaker and trainer at security conferences like AusCERT, Black Hat, Brucon, Defcon, Hack.lu, Hack in Paris, Hack In The Box, PHDays and many more. He has authored various open source security software including:

- EXPLIoT - IoT Exploitation Framework
- DIVA (Damn Insecure and Vulnerable App) for Android
- Jugaad/Indroid - Linux Thread injection kit for x86 and ARM
- Dexfuzzer - Dex file format fuzzer

Murtuja Bharmal
Murtuja Bharmal is an application and network security enthusiast, having 15+ years of industry experience on the offensive as well as the defensive side of security. He is the Co-Founder and Director at Payatu Software Labs, a security testing company specialized in IoT, Embedded, cloud, mobile security. He is also the Founder of null (The Open Security Community) - http://null.co.in, nullcon (International security conference) - http://nullcon.net and hardwear.io security conference - http://hardwear.io. He has worked extensively on network and web application security assessment and served various financial organizations in India, Middle East, South East Asia, and Europe in a personal and professional capacity. He is X-IBMer and has worked on IBM-ISS (Internet Security System) product as Senior System Engineer. He started his career as a security product developer and developed a UTM (Unified Threat Management) product with features such as Firewall, IPS, VPN, and Application Proxies.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Flamingo - Lower Level - Red Rock VII - Friday - 10:00-13:59


Exploit Development for Beginners

Friday, 1000-1400 in Flamingo, Red Rock VII

Sam Bowne Proprietor, Bowne Consulting

Elizabeth Biddlecome Senior Researcher, Bowne Consulting

Learn how to take control of Windows and Linux servers running vulnerable software, in a hands-on CTF-style workshop. We begin with easy command injections and SQL injections, and proceed through binary exploits incuding buffer overflows on the stack and the heap, format string vulnerabilities, and race conditions.

After this workshop, you will understand how memory is used by software, and why computers are so easily tricked into executing bytes as code that entered the system as data.

We will exploit 32-bit and 64-bit Intel systems, and also ARM-based systems. We will examine modern Windows defenses in detail and learn how to defeat them, including ASLR, DEP, stack cookies, and SEHOP.

Previous experience with C and assembly language is helpful but not required. Participants will need a laptop that can run VMware or VirtualBox virtual machines.

All materials and challenges are freely available at samsclass.info, and will remain available after the workshop ends.

Skill Level Intermediate

Prerequisites: Familiarity with C programming and assembly language is helpful, but not essential.

Materials: A laptop capable of running a virtual machine in VMware or VirtualBox.

Max students: 70

Registration: https://www.eventbrite.com/e/exploit-development-for-beginners-red-rock-vii-tickets-63608704347
(Opens 8-Jul-19)

Sam Bowne
Sam Bowne is the proprietor of Bowne Consulting and an instructor at City College San Francisco, and has been teaching hacking and security classes for ten years. He has presented talks and workshops at Defcon, HOPE, RSA, BSidesLV, BSidesSF, and many other conferences. He has a CISSP and a PhD and is a DEF CON Black Badge co-winner.

Elizabeth Biddlecome
Elizabeth Biddlecome is a senior researcher at Bowne Consulting, an independent consultant, and a part-time instructor at City College San Francisco, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Flamingo 3rd Floor - Reno I Room - Friday - 13:00-13:40


Speaker: Colin Estep

Twitter: @colinestep

Abstract: Identity and Access Management (IAM) in any public cloud provider can be tricky to configure appropriately. We've all seen the headlines about storage buckets being open to the public and exposing sensitive information, but what about the permissions we are giving our users and apps that run in our cloud environment? It's becoming more difficult to understand who has permissions over resources and what the implications of those permissions are as more controls proliferate across the public cloud providers.

In this talk, we will take a closer look at the Google Cloud Platform (GCP) IAM model. You'll be introduced to the relevant concepts to understand the different types of identities, IAM permissions, and scopes. We'll examine the permissions and scopes assigned to the compute engine service account created for you by default. Did you know that the default IAM policy for the compute engine service account includes the ability to impersonate other service accounts, among other things?

Most importantly, we'll learn how to leverage certain configurations of the service account to escalate privileges from a virtual machine. I will show a demo where I use a shell on a virtual machine to tear down another security control to allow data exfiltration out of the environment. By the end of the talk, you'll understand how to impersonate service accounts, conduct recon, and escalate your privileges from a virtual machine. You'll also get some ideas on how to mitigate against these attacks.

About Colin: Currently a threat researcher at Netskope focused on AWS and GCP. Colin was previously the CSO at Sift Security (acquired by Netskope), where he helped move the product towards breach detection for IaaS. He was a senior engineer on the security teams at Netflix and Apple before joining Sift. He was also a FBI Agent specializing in Cyber crime, where he spent a fair amount of time coordinating with other countries to locate and arrest malware authors and botnet operators.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Paris - Track 3 - Sunday - 11:00-11:45


Exploiting Qualcomm WLAN and Modem Over The Air

Sunday at 11:00 in Track 3
45 minutes | Demo, Exploit

Xiling Gong Consultant, NCC Group

Peter Pi Senior Security Researcher of Tencent Blade Team

In this talk, we will share our research in which we successfully exploit Qualcomm WLAN in FIRMWARE layer, break down the isolation between WLAN and Modem and then fully control the Modem over the air.

Setup the real-time debugger is the key. Without the debugger, it's difficult to inspect the program flow and runtime status. On Qualcomm platform, subsystems are protected by the Secure Boot and unable to be touched externally. We'll introduce the vulnerability we found in Modem to defeat the Secure Boot and elevate privilege into Modem locally so that we can setup the live debugger for baseband.

The Modem and WLAN firmware is quite complex and reverse engineering is a tough work. Thanks to the debugger, we finally figure out the system architecture, the components, the program flow, the data flow, and the attack surfaces of WLAN firmware. We'll share these techniques in detail, along with the zero-days we found on the attack surfaces.

There are multiple mitigations on Qualcomm baseband, including DEP, stack protection, heap cookie, system call constraint, etc. All the details of the exploitation and mitigation bypassing techniques will be given during the presentation.

Starting from Snapdragon 835, WLAN firmware is integrated into the Modem subsystem as an isolated userspace process. We'll discuss these constraints, and then leverage the weakness we found to fully exploit into Modem.

Xiling Gong
Xiling Gong is a Senior Security Researcher of Tencent Blade Team. He has discovered many vulnerabilities of vendors like Google and Qualcomm. He is the speaker of CanSecWest 2018.

Twitter: @Gxiling

Peter Pi
Peter Pi is a Senior Security Researcher of Tencent Blade Team. He has discovered many vulnerabilities of vendors like Google, Microsoft, Apple, Qualcomm, Adobe and Tesla. He was the #1 researcher of Google Android VRP in year 2016. He has spoken at many famous security conferences such as BlackHat, CanSecWest, HITB GSEC and Hitcon.

Twitter: @tencent_blade


Return to Index    -    Add to    -    ics Calendar file

 

DC - DC101, Paris Theatre - Thursday - 10:00-10:45


Exploiting Windows Exploit Mitigation for ROP Exploits

Thursday at 10:00 in DC101, Paris Theatre
45 minutes | Demo

Omer Yair Endpoint Team Lead at Symantec

“A concept is a brick. It can be used to build a courthouse of reason. Or it can be thrown through the window.” ― Gilles Deleuze

Ever since Smashing the Stack For Fun And Profit was published by Aleph One almost a quarter century ago the security world has completely changed the way it defends exploitation. Canary stack, DEP, ASLR, CFI and various other mitigation techniques were developed to address various exploit techniques. Yet, ROP remains a prominent practice employed by many exploits even today.

ROP is the most common exploitation method for attackers to mutate memory bugs on target process into malicious executable code. “Next Gen” endpoint security products try to address ROP and other exploitation methods. Windows embraces many mitigation techniques as well. However, these mitigation features such as CFG can in fact be leveraged and increase ROP’s attack surface and allow it to even bypass exploit protections!

If you are intrigued by ROP, want to learn about methods in Windows that protect against ROP and how to bypass them - this talk is for you! On top of that a novel method of bypassing ROP mitigation of most products will also be revealed.

Omer Yair
Omer is End-Point team lead at Symantec (formerly Javelin Networks). His team focuses on methods to covertly manipulate OS internals. Before Symantec he was a malware researcher at IBM Trusteer for two years focusing on financial malware families. In the past he has worked at Algotec for six years developing medical imaging software and at IDF's technology unit for three years as dev team lead. Omer lectured on DerbyCon 8, Virus Bulletin and Zero Nights conferences. In his free time he revives historical photographic processes.

Twitter: @yair_omer


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 11:15-11:59


Exploratory Data Analysis: Why and How (in Python)

No description available


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Planet Hollywood - Melrose 4 Room - Sunday - 10:00-10:30


Title:
Exploring Voter Roll Manipulation and Fraud Detection with Voter Files

10:00 AM Exploring Voter Roll Manipulation and Fraud Detection with Voter Files
Nakul Bajaj, High School Researcher, University of Michigan Research co-authored by Kevin Chang, Post Bacc Researcher, University of Michigan

Return to Index    -    Add to    -    ics Calendar file

 

BTVT - Flamingo - 3rd Floor- Savoy Room - Saturday - 17:00-17:30


Extending Zeek For ICS Defense

Saturday 17:00, Savoy Ballroom, Flamingo (Blue Team Village) (30M)

@v4tl4 currently works as a security engineer. He has spent the last three years developing signatures for detecting threats on the network. Prior to that he was a SOC analyst.

@jamesdickenson has worked as a security engineer for five years focusing on detection engineering, threat intel and network security monitoring.

Industrial Control System(ICS) protocols are often neglected in the realm of network security monitoring. Detecting, parsing, and finding malicious activity can be frustrating and time consuming. In this session we will share our learning experiences building detections and protocol parsers in Zeek. We will discuss how ICS protocols can be parsed by using Zeek network security monitor to hunt for malicious patterns and generate detections for your Security Information and Event Management(SIEM) tools. This talk is for those that have ICS protocols in their environments and want greater insight into ICS network traffic.


Return to Index    -    Add to    -    ics Calendar file

 

CHV - Bally's Event Center - Saturday - 10:00-10:25


Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars

Lennert Wouters

Sat 8/10 •
10:00 AM-10:25 AM
25 min talk

Our research revealed several weaknesses in the Tesla Model S passive keyless entry and start system. The talk will be a comprehensive overview of how we reverse engineered the key fob, the issues we found and an efficient proof of concept attack. The proof of concept attack exploits the use of an inadequate cipher and allows us to clone a Tesla Model S key fob in a matter of seconds using commercial off-the-shelf hardware. Information from the FCC database suggests that the same attack could affect vehicles produced by McLaren, Karma and Triumph Motorcycles as they all use a passive keyless entry and start system designed by Pektron. I will share our experience with responsibly disclosing our findings with all the manufacturers.

Some extra information:
We made a PoC video which is available here:
https://www.youtube.com/watch?v=aVlYuPzmJoY

The paper describing this research was published at TCHES and is available here:
https://tches.iacr.org/index.php/TCHES/article/view/8289

I was an invited speaker at Real World Crypto to present this research, the presentation was recorded and is available here:
https://youtu.be/4hq4yiVCopU?t=4189


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Sunday - 11:15-11:59


Faults in our Pi Stars: Security Issues and Challenges in Deep Reinforcement Learning

No description available


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Bally's Resort (Indigo) Tower 26th Floor - Skyview Room 3 - end - Friday - 13:30-14:15


Fighting Malware with Deep Learning

No description available


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Planet Hollywood - Celebrity 1,2 Ballrooms - Friday - 12:00-12:59


Title:
Fighting non consensual pornography the BADASS way - Katelyn Bowden

ABSTRACT
The BADASS army is an organization that started with one woman in Ohio, and within two years has helped thousands of people get their private images removed from unauthorized websites, helped pass laws criminalizing revenge porn, and teach victims the necessary tech skills to protect their private pictures and videos. Katelyn Bowden has brought this fight to a global level, and is here to talk about battling revenge porn the BADASS way. We will be discussing privacy laws, sensitive media storage, and safe sexting, along with the methodology of image abuse perpetrators.

BIO
Katelyn is the founder and CEO of BADASS- a nonprofit dedicated to fighting image based abuse online. Since starting the organization in 2017, BADASS has helped thousands victims of Non Consensual Pornography remove their photos and protect themselves, worked with platforms to prevent private images from being uploaded, and assisted in getting several statewide revenge porn laws put into place.

Return to Index    -    Add to    -    ics Calendar file

 

MOV - Bally's - Resort (Indigo) Tower 26th Floor - Skyview 4 - end of - Friday - 17:30-17:59


17:30-18:00

Film – Kung Fury

Kung Fury is a crowdfunded 2015 English-language Swedish martial arts action comedy short film written and directed by David Sandberg. It pays homage to 1980s martial arts and police action films.
8.0/10 IMDB, 4.7/5 Amazon.


Return to Index    -    Add to    -    ics Calendar file

 

HTS - Bally's Event Center - Saturday - 13:30-13:59