-- MySQL dump 10.13 Distrib 5.7.38, for FreeBSD14.0 (amd64) -- -- Host: localhost Database: defcon30 -- ------------------------------------------------------ -- Server version 5.7.37-log /*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */; /*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */; /*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */; /*!40101 SET NAMES utf8 */; /*!40103 SET @OLD_TIME_ZONE=@@TIME_ZONE */; /*!40103 SET TIME_ZONE='+00:00' */; /*!40014 SET @OLD_UNIQUE_CHECKS=@@UNIQUE_CHECKS, UNIQUE_CHECKS=0 */; /*!40014 SET @OLD_FOREIGN_KEY_CHECKS=@@FOREIGN_KEY_CHECKS, FOREIGN_KEY_CHECKS=0 */; /*!40101 SET @OLD_SQL_MODE=@@SQL_MODE, SQL_MODE='NO_AUTO_VALUE_ON_ZERO' */; /*!40111 SET @OLD_SQL_NOTES=@@SQL_NOTES, SQL_NOTES=0 */; SET @MYSQLDUMP_TEMP_LOG_BIN = @@SESSION.SQL_LOG_BIN; SET @@SESSION.SQL_LOG_BIN= 0; -- -- Table structure for table `contests` -- DROP TABLE IF EXISTS `contests`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `contests` ( `ID` int(11) NOT NULL AUTO_INCREMENT, `Name` varchar(65) COLLATE utf8_unicode_ci NOT NULL, `ForumPage` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `ForumArticle` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `Twitter` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `Webpage` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `Weblink` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `ImagePath` varchar(30) COLLATE utf8_unicode_ci NOT NULL, `Descript` varchar(15000) COLLATE utf8_unicode_ci NOT NULL, PRIMARY KEY (`ID`) ) ENGINE=InnoDB AUTO_INCREMENT=513 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `contests` -- LOCK TABLES `contests` WRITE; /*!40000 ALTER TABLE `contests` DISABLE KEYS */; INSERT INTO `contests` VALUES (470,'\'Alpac@tack\'','\'https://forum.defcon.org/node/241377\'','\'https://forum.defcon.org/node/241378\'','','','','','\'\n[image may come later]
\n
\n
\nsite: \nhttps://www.baycyber.net/alpacattack\n
\n
\nAlpac@tack is an interactive defense simulation suite, which challenges participants to apply a wide variety of tools, knowledge and problem-solving skills to assess network and log activity, and build threat intelligence in a honeypot environment.
\n
\nUnlike most Defcon contests, Alpac@tack provides a unique opportunity for participants to develop and hone a more holistic skill set when it comes to threat assessment. Other contests will focus on breaking machines or defending systems from a particular threat, where Alpac@tack presents a leveled-up experience and challenges attendees to evaluate \nwhether \nthe honeypot is under attack, and if so, by what.
\n
\nTeams achieve success during the contest by expeditiously analyzing activity and accurately identifying threats. Every team will be presented with a graph and a set of tools––the game platform––including Wireshark, Suricata, Velociraptor, and Wazuh, which will act as their source of truth for analyzing network and logging activity in the honeypot. The graph will update every 5 seconds, reflecting events and packets on ports and services. Participant teams must then select and leverage the appropriate tools to investigate and determine whether the incident is a benign anomaly or an attack. For each event and packet cataloged in the game platform, the team submits a report classifying the activity.
\n
\nWhile Alpac@tack is designed for players with some degree of literacy in defense systems, we will offer an associated workshop to provide an overview of the relevant systems and technologies the day prior to the contest with the goal of lowering the barrier to entry. So, if you’re a beginner––or just a little rusty––don’t be discouraged! Alpac@tack is for you!\n\n\''),(471,'\'Defcon Ham Radio Fox Hunting Contest\'','\'https://forum.defcon.org/node/242044\'','\'https://forum.defcon.org/node/242045\'','','','','','\'\nDefcon Ham Radio Fox Hunting Contest
\n
\n
\nOfficial Contest or event Name: DC30 Ham Radio Fox Hunt Contest
\n[FIXME]
\n
\nIn the world of amateur radio, groups of hams will often put together a transmitter hunt (also called "fox hunting") in order to hone their radio direction finding skills to locate one or more hidden radio transmitters broadcasting. The Defcon Ham Radio Fox Hunt will require participants to locate a number of hidden radio transmitters broadcasting at very low power which are hidden throughout the conference. A map with rough search areas will be given to participants to guide them on their hunt. Additional hints and tips will be provided throughout Defcon at the contest table to help people who find themselves stuck. This contest is designed to be an introduction to ham radio fox hunting and as such will be simple to participate in and all people who participate will be guided towards successful completion!
\n
\nFriday: 10:00-20:00
\nSaturday: 10:00-20:00
\nSunday: None
\nIn-person only.\n\n\n\n\''),(472,'\'Auto Driving CTF\'','\'https://forum.defcon.org/node/241379\'','\'https://forum.defcon.org/node/241380\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/autodrivingctf\n
\nWebsite: \nhttps://autodrivingctf.org/\n
\n
\nLast year, we organized the AutoDriving CTF as an official contest of DEF CON 29 (\nhttps://forum.defcon.org/node/237292\n) and did reasonably well: more than 100 teams participated and 93 teams had valid scores. Last year, due to the pandemic, the contest was online only with on-site demonstrations. All the challenges were deployed in 3D simulators. This year, we propose a hybrid event with in-person challenges on-site. We also plan to introduce some new challenges with real vehicles involved, in addition to those based on autonomous driving simulators. We hope to continue the engagement with the hacking community to raise the awareness of real-world security challenges in autonomous driving.
\n
\nThe AutoDriving CTF contest focuses on the emerging security challenges in autonomous driving systems. Various levels of self-driving functionalities, such as AI-powered perception, sensor fusion and route planning, are entering the product portfolio of automobile companies. From the security perspective, these AI-powered components not only contain common security problems such as memory safety bugs, but also introduce new threats such as physical adversarial attacks and sensor manipulations. Two popular examples of physical adversarial attacks are camouflage stickers that interfere with vehicle detection systems, and road graffitis that disturb lane keeping systems. The AI-powered navigation and control relies on the fusion of multiple sensor inputs, and many of the sensor inputs can be manipulated by malicious attackers. These manipulations combined with logical bugs in autonomous driving systems pose severe threats to road safety.
\n
\nWe design autonomous driving CTF (AutoDriving CTF) contests around the security challenges specific to these self-driving functions and components.
\n
\nThe goals of the AutoDriving CTF are the followings:
\n
\n- Demonstrate security risks of poorly designed autonomous driving systems through hands-on challenges, increase the awareness of such risks in security professionals, and encourage them to propose defense solutions and tools to detect such risks.
\n- Provide CTF challenges that allow players to learn attack and defense practices related to autonomous driving in a well-controlled, repeatable, and visible environment.
\n- Build a set of vulnerable autonomous driving components that can be used for security research and defense evaluation.
\n
\nThe contest is based on a Jeopardy style of CTF game with a set of independent challenges. A typical contest challenge includes a backend that runs autonomous driving components in simulated or real environments, and a frontend that interacts with the players. This year\'s contest will follow the style of last year and includes the following types of challenges:
\n- “attack”: such as constructing adversarial patches and spoofing fake sensor inputs,
\n- “forensics”: such as investigating a security incident related to autonomous driving,
\n- “detection”: such as detecting spoofed sensor inputs and fake obstacles,
\n- “crashme on road!”: such as creating dangerous traffic patterns to expose logical errors in autonomous driving systems.
\n
\nMost of these challenges will be developed using game-engine based autonomous driving simulators, such as CARLA and SVL.
\nThe following link containssome challenge videos from AutoDriving CTF at DEF CON 29
\n\nhttps://www.youtube.com/channel/UCPP...wk-464KIzr8xKw\n
\n
\n# What\'s new in 2022
\nThis year, we will unlock new security-critical driving scenarios such as stop-controlled and signalized intersections. New difficulty levels will be added to challenges in such scenarios by integrating real downstream AI modules such as object tracking from open-source autonomous driving software like Apollo, Autoware and OpenPilot. For example, players will be required to generate adversarial masks which will be overlayed on the surface of a stop sign to prevent the self-driving vehicle from stopping. The self-driving vehicle is equipped with a tracking component so merely hiding the stop sign in several frames will not work.
\n
\nA video demonstrating an attacked scenario is available at
\n\nhttps://youtu.be/4aedG1GNfRw\n
\n
\nIn addition to the simulation challenges, we will add challenges with real vehicles in the loop. In this setup, the vehicle under attack will be placed on a rack and the driving environment will be displayed on a monitor in front of the windshield camera. We will have the real vehicle running in a lab and players and players will interact with the vehicle by remotely manipulating the virtual surrounding environments (such as the projected road signs in front of the vehicle). The attack results will be judged based on systems logs (for open-source systems, such as openpilot) or dashboard visualizations (for closed-source vehicles).
\n
\nThe following URL shows some specifications about the real vehicles
\n\nhttps://docs.google.com/document/d/1...it?usp=sharing\n
\n
\nIn order to enable the audience to experience the challenges more directly, we plan to set up a vehicle wheel controller on site this year. Audiences can drive themselves to compete with the self-driving vehicle in some of the challenges.
\n
\n# For players
\n- What do players need to do to participate AutoDriving CTF?
\nMost of the challenges do not require domain knowledge of autonomous driving software or adversarial machine learning, although knowledge of those helps. For example, the players can generate images the way they like (e.g., drawing, photoshopping) to fool the AI-components or write a short python script to control the vehicle. Some challenges, such as incident forensics likely would require players to learn domain knowledge such as sensor information format and how fusion works.
\n
\n- What do we expect players to learn through the CTF event?
\nPlayers can (1) gain a deep understanding of real-world autonomous driving systems\' design, implementation, and their corresponding security properties and characteristics; and (2) learn the attack and defense practices related to autonomous driving in a well-controlled, repeatable, visible, and engaging environment.
\n
\n
\n# Additional information
\nBelow are some materials from our first AutoDriving CTF at DEF CON 29 in 2021, which includes some challenge videos (Warning: the videos files could be large in google drive), a summary of the event and some links reporting the events.
\n
\n\nhttps://drive.google.com/drive/folde...o4?usp=sharing\n
\n
\n\nhttp://www.buffalo.edu/ubnow/stories...ture-flag.html\n
\n
\n\nhttps://medium.com/@asguard.research...s-9b2d5903672a\n
\n
\n\nhttps://netsec.ccert.edu.cn/eng/hack...todrive-defcon\n
\n
\n\nhttps://cactilab.github.io/ctf.html\n
\n.
\n\n\n\n\n\''),(473,'\'Betting on Your Digital Rights: EFF Benefit Poker Tournament\'','\'https://forum.defcon.org/node/241652\'','\'https://forum.defcon.org/node/241885\'','','','','','\'\nWell this is cool:
\n
\nHave you played some poker before but could use a refresher on rules, strategy, table behavior, and general Vegas slang at the poker table? \nTarah Wheeler\n will run a poker clinic from 11 am-11:45 am just before the tournament at noon. Even if you know poker pretty well, come a bit early and help out. Just show up and donate anything to EFF. Make it over $50 and Tarah will teach you chip riffling, the three biggest tells, and how to stare blankly and intimidatingly through someone’s soul while they’re trying to decide if you’re bluffing. 🖤
\n
\nFull tournament info and sign-ups over here: \nhttps://www.eff.org/poker\n\n\n\n\n\''),(474,'\'Beverage Cooling Contraption Contest\'','\'https://forum.defcon.org/node/241413\'','\'https://forum.defcon.org/node/241414\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nIt\'s DEFCON 30 and the world is a tumultuous place. Maybe Putan has invaded NATO. Maybe China has invaded Taiwan or doubled down on its bid to claim the oddly sack-shaped "nine dash line". I think Pooh Bear may be trying to compensate for something. Whatever the current events, I\'m going to claim WWIII is right around the corner and you should be prepared! Prepared to chill your beverage that is. If the world is ending, do you really want to see it out with a warm beverage!? I thought not! If I\'m going out in a nuclear hellfire I want it to be with ice cold suds. So come on down and let\'s get prepped!
\n
\nIn person only
\nFriday 1100 - 1400
\nMaybe something on Saturday if beverage remains and interest exists.
\n\n\n\n\n\''),(475,'\'The BIC Village Capture the Flag\'','\'https://forum.defcon.org/node/241007\'','\'https://forum.defcon.org/node/241008\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/BlackInCyberCo1\n
\nWebsite: \nhttps://www.blacksincyberconf.com/ctf\n
\n
\n
\nThe BIC Village Capture The Flag Event is a jeopardy style event designed to practice solving challenges in multiple categories.
\n
\nThis event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. The gamified and challenge oriented sections of the event will not only challenge one\'s mind in problem solving and critical thinking but also charge one with the mission of identifying and learning about historical facts and figures that they would not otherwise be exposed to.
\n\n\n\n\n\''),(476,'\'Capture The Packet\'','\'https://forum.defcon.org/node/241669\'','\'https://forum.defcon.org/node/241670\'','','','','','\'\n\nCapture The Packet\n
\n
\n
\n
\nThe time for those of hardened mettle is drawing near; are you prepared to battle?
\nCompete in the world’s most challenging cyber defense competition based on the Aries Security cyber range. Tear through hundreds of bleeding-edge challenges, traverse a hostile enterprise-class network, and diligently analyze the findings to escape unscathed. Glory and prizes await those who emerge victorious from this upgraded labyrinth.
\n
\nWhile Capture The Packet can easily scale for users of every level, for DEF CON we pull out all the stops and present our most fiendishly difficult puzzles. Capture The Packet has been a DEF CON Black Badge event for over 10 years, and we don’t plan on stopping. This event attracts the best of the best from around the world to play – are you ready to show us what you’ve got?
\n\n\n\n\n\''),(477,'\'Car Hacking CTF\'','\'https://forum.defcon.org/node/241402\'','\'https://forum.defcon.org/node/241403\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\nSite: \nhttps://www.carhackingvillage.com/\n
\nTwitter: \nhttps://twitter.com/CarHackVillage/\n
\n
\nThe Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OE\'s and suppliers to ensure our challenges give a real-world experience to hacking cars. We understand car hacking can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.
\n
\n\n\n\n\n\''),(478,'\'CMD+CTRL at DEF CON 30\'','\'https://forum.defcon.org/node/240958\'','\'https://forum.defcon.org/node/240959\'','','','','','\'\n\n\"Click\n\n
\n
\n
\n
\n\n\"Click\n\n
\n
\n
\n
\n
\n
\nCMD+CTRL at DEF CON 30
\n
\n
\nContest:
\nFriday 1000 PDT (GMT -7) to Saturday 1800 PDT (GMT -7)
\n
\nHEY HACKERS! ARE YOU LEET? PROVE IT BY BEATING MAILJAY, OUR NEW CYBER RANGE. POSTMESSAGE XSS! MFA BYPASS! RCE! LEENUX PRIVESC! HTTP DESYNC!?!?!? AND MORE!?!?!?
\n
\nJoin CMD+CTRL @ DEF CON 30 for this challenging CTF.
\n
\nCMD+CTRL Cyber Range is an interactive learning and hacking platform where development, security, IT, and other roles come together to build an appreciation for protecting the enterprise. Players learn security techniques in a real-world environment where they compete to find vulnerabilities. Real-time scoring keeps everyone engaged and creates friendly competition. Our Cloud and App Cyber Ranges incorporate authentic, fully functioning applications and vulnerabilities often found in commercial web platforms.
\n
\nAt DEF CON 30: We will be debuting our latest Cloud Cyber Range, MailJay, which focuses on exploiting a modern email marketing platform comprised of web applications, services, and a variety of cloud resources. Inspired by the latest trends and real world exploits, try your hands at bypassing a WAF, HTTP Desync, postMessage XSS, RCE, MFA bypass, and so, so much more! With twice as many challenges as our past Cloud Ranges do you think you can complete them all?
\n
\nThis year we are happy to announce that we will be returning to DEF CON in person. We will be running this event both on site and online via Discord. Join us Friday (8/12) through Saturday (8/13) for this invite-only CTF by signing up with the registration form below. This event is limited to 250 players, so save your seat now!
\n
\nRegister here: \nhttps://forms.gle/3TbT4JWsTfWVwr6r9\n
\nMore info: \nhttp://defcon30.cmdnctrl.net\n
\nDiscord: \nhttps://discord.com/channels/7082082...43642388807800\n
\nTwitter: \n@cmdnctrl_defcon\n
\n
\n\n\n\''),(479,'\'Crack Me If You Can\'','\'https://forum.defcon.org/node/241761\'','\'https://forum.defcon.org/node/241762\'','','','','','\'\nCrack Me If You Can
\n
\nSite: \nhttps://contest.korelogic.com/\n
\nTwitter: \nhttps://twitter.com/crackmeifyoucan\n
\nForum User Contact: \n@minga\n
\n
\nIn its 13th year, the premiere password cracking contest
\n"CrackMeIfYouCan" is back again to challenge the world\'s best
\npassword crackers. The contest is broken up into Pro and Street
\nteams - so \'take a chill pill\' if you are new to password cracking
\n(and don\'t have jigowatts of GPU power), there is still plenty of
\nfun to be had. We\'ve spent all year coming up with password-related
\nchallenges for our Pro teams that are DaBomb! So listen up home
\nskillet, come see us in the Villages area where we will have some
\nhella nice professional password crackers who are all that, and a
\nbag of chips!
\n
\nThis year\'s contest is going to be totally radical! We are like,
\ntotally psyched to be partnering with the Password Village this
\nyear. I kid you not, the contest is going to be so easy that even an
\nairhead or a jock could crack these passwords! PYSCH! The challenges
\nare going to be bodacious and like totally dope. This year, it is not
\nabout wordlists, rules, patterns, or about forensics. In the past
\nwe\'ve asked our teams how passwords have changed over time... now
\nwe are going to ask them to go back, to the future of password
\ncracking. Like, totally.\n\n\''),(480,'\'Crash and Compile\'','\'https://forum.defcon.org/node/241013\'','\'https://forum.defcon.org/node/241014\'','','','','','\'\n[Logo/Image may be coming soon]
\n
\nTwitter: \nhttps://twitter.com/CrashAndCompile\n
\nWebsite: \nhttps://crashandcompile.org/\n
\n
\nWhat happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.
\n
\nTeams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our "Team Distraction" think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.
\n
\nCrash and Compile is looking for the top programmers to test their skills in our contest. Can you complete our challenges? Can you do so with style that sets your team ahead of the others? To play our game you must first complete our qualifying round. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest.
\n
\nQualifications for Crash and Compile will take place Friday from 10am to 3pm online at \nhttps://crashandcompile.org\n/ You may have up to two people per team. (Having two people on a team is highly suggested) Of the qualifiers, nine teams will move on to compete head to head on the contest stage.
\n\n\n\''),(481,'\'Creative Writing Short Story Contest\'','\'https://forum.defcon.org/node/240951\'','\'https://forum.defcon.org/node/240952\'','','','','','\'\nTwitter: \nhttps://twitter.com/dcshortstory\n
\n
\n
\nThe contest is run pre-con. The proposed contest will run from May 1, 2022 to June 15, 2022. Judging will run from June 16, 2022 to June 30, 2022. Winners will be announced July 3, 2022.
\n
\nThe DEF CON Short Story contest is a pre-con contest that is run entirely online utilizing the DEF CON forums, Twitter, and reddit. This contest follows the theme of DEF CON for the year and encourages hackers to roll up their sleeves, don their proverbial thinking cap, and write the best creative story that they can. The Short Story Contest encourages skills that are invaluable in the hacker’s world, but are often overlooked. Creative writing in a contest setting helps celebrate creativity and originality in arenas other than hardware or software hacking and provides a creative outlet for individuals who may not have another place to tell their stories.
\n
\nMore Info: \nTwitter: @dcshortstory\n
\n
\nSo many hacker skills depend on your ability to tell a story. Whether it\'s social engineering, intrusion, or even the dreaded customer pentest report, ALL of these require the ability to tell a story. Storytelling is one of mankind\'s oldest traditions. Presenters even engage in storytelling when they get up on stage. A contest that celebrates and focuses on the ability to wind a yarn that captures and engages an audience is highly appropriate.
\n
\nSo why not?
\n
\nPrizes:
\n1st place: 2 badges
\n2nd place: 1 badge
\nCommunity choice: 1 badge\n\n\''),(482,'\'Darknet-NG\'','\'https://forum.defcon.org/node/240975\'','\'https://forum.defcon.org/node/240976\'','','','','','\'\n\n\"Click\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/DarknetNg\n
\nWebsite: \nhttps://darknet-ng.network/\n
\n
\nDarknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The "Learning Quests" help the agent gather knowledge from all across the other villages at the conference, while the "Challenge Quests" help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year\'s challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site \nhttps://darknet-ng.network\n and join our growing Discord Community!
\n
\nFriday: 10 am - 4:30 pm
\nSaturday: 10 am - 4:30 pm
\nSunday: 10 am - 12 pm\n\n\n\n\''),(483,'\'DEF CON Capture the Flag\'','\'https://forum.defcon.org/node/242009\'','\'https://forum.defcon.org/node/240633\'','','','','','\'\nNautilus Institute will be hosting the final round of DEF CON 30 CTF Qualifiers May 28 and 29. Detail soon at defcon.org. Follow @Nautilus_CTF on twitter for updates and get your squad ready for the big event!
\n
\nIcal reminder file: \nDEF CON 30 CTF Quals.ics\n\n\n\n\n\n\n\n\n\n\n\n\n\nStarts\n\nMay 28, 2022 00:00\n\n\n\nEnds\n\nMay 29, 2022 01:00\n\n\n\nLocation\n\npending\n\n\n\n\n\''),(484,'\'DEF CON 30 Chess Tournament.\'','\'https://forum.defcon.org/node/241370\'','\'https://forum.defcon.org/node/241371\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\n
\n
\n
\nDEF CON 30 Chess Tournament
\n
\nChess, computers, and hacking. In the 18th century, the Mechanical Turk appeared to play a good game, but there was a human ghost in the shell. Some of the first computer software was written to play chess. In 1997, world champion Garry Kasparov lost to Deep Blue, but he accused IBM of cheating, alleging that only a rival grandmaster could make certain moves.
\n
\nAt DEF CON 30, we will run a human chess tournament with a “blitz” time control of 5 minutes on each player’s clock, in a Swiss-system format. In each round, match pairings are based on similar running scores. Everyone plays the full tournament, and the winner has the highest aggregate score.
\n
\nThe Las Vegas Chess Center (LVCC) will manage the tournament. To help crown the best chess player at DEF CON 30, we will register the rated players first, on site, starting one hour prior to the tournament.
\n
\nSaturday 15:00 - 18:00 Room 133 Forum
\nIn person only.\n\n\''),(485,'\'DEF CON Kubernetes Capture the Flag (CTF)\'','\'https://forum.defcon.org/node/241018\'','\'https://forum.defcon.org/node/241019\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/CtfSecurity\n
\nWebsite: \nhttps://containersecurityctf.com/\n
\n
\nThe DEF CON Kubernetes Capture the Flag (CTF) contest features a Kubernetes-based CTF challenge, where teams and individuals can build and test their Kubernetes hacking skills. Each team/individual is given access to a single Kubernetes cluster that contains a set of serial challenges, winning flags and points as they progress. Later flags pose more difficulty, but count for more points.
\n
\nA scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie.
\n\n\n\n\n\''),(486,'\'DEF CON MUD\'','\'https://forum.defcon.org/node/241405\'','\'https://forum.defcon.org/node/241406\'','','','','','\'\n[for future image, icon or banner]
\n
\nThe DEFCON MUD is a virtual world that is remade every year for various conferences. Be prepared to enter into a virtual text based game in the style of zork.
\n
\nSpecifically the DEFCON MUD is an LPMUD, a mud programmed in the language of LPC which is an interpreted C variant.
\n
\nComplete quests, discover challenges, find out about parties.
\n
\nFeeling creative, write an area and submit it to the game, there will be an SDK.
\n
\nThe complete connection details will be available at \nhttps://churchofwifi.org\n
\n
\nThe MUD will open to the public at 0005 11 August 2022.
\n
\nDownload Mudlet, dust off your tintin++ scripts, and get ready for an old school challenge. Good luck, you will need it.
\n
\n\n\n\''),(487,'\'DEF CONs Next Top Threat Model\'','\'https://forum.defcon.org/node/240973\'','\'https://forum.defcon.org/node/240974\'','','','','','\'\n[Image may be added later]
\n
\nForum users that are running this contest:
\n* \nnoz\n
\n* \npid\n
\n
\nThreat Modeling is arguably the single most important activity in an application security program and if performed early can identify a wide range of potential flaws before a single line of code has been written. While being so critically important there is no single correct way to perform Threat Modeling, many techniques, methodologies and/or tools exist.
\n
\nAs part of our challenge we will present contestants with the exact same design and compare the outputs they produce against a number of categories in order to identify a winner and crown DEF CON’s Next Top Threat Model(er).
\n
\nFriday: 10:00-18:00
\nSaturday: 10:00-18:00\n\n\''),(488,'\'DEF CON Red Team CTF\'','\'https://forum.defcon.org/node/240949\'','\'https://forum.defcon.org/node/240950\'','','','','','\'\n[Image may be added later]
\n
\nWebsite: \nhttps://threatsims.com/redteam-2022.html\n
\n
\nOnce again this year\'s DEF CON Red Team CTF will be hosted by Threat Simulations! We have an amazing, immersive scenario that stresses strong red team skills as players traverse through an enterprise network. This event is not for the faint of heart, first you will battle with hundreds of teams in a jeopardy board style ctf, then the top teams will enter the finals where your Red Team skills will be tested in a full Active Directory environment. Your team will compete against some of the best red teamers in the world as you exploit, pivot, and loot the target environment.\n\n\n\n\''),(489,'\'DEF CON Scavenger Hunt\'','\'https://forum.defcon.org/node/240992\'','\'https://forum.defcon.org/node/240993\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\n
\n
\n
\nTwitter: \nhttps://twitter.com/defconscavhunt\n
\nWebsite: \nhttps://www.defconscavhunt.com/\n
\n
\nDEF CON Scavenger Hunt
\n
\nHere is our description:
\n
\nThe DEF CON Scavenger Hunt is back for the 25th hunt. We are gearing up to once again catch Las Vegas with its pants down #pantslessvillage. This year, we return to in-person only operations with up to 5 people per team and table submissions.
\n
\nFor those new to DEF CON, or otherwise uninitiated, the DEF CON Scavenger Hunt is regarded by many as the best way to interact with the con. We do our best to encourage you to challenge your comfort zone, meet people, and otherwise see and do a bit of everything that DEF CON 30 has to offer. For those who have aspirations to become more involved with DEF CON in the future, many of our veteran contestants include goons, speakers, and contest organizers.
\n
\nSo, how does a scavenger hunt run for 25 years? As this is DEF CON, this is not your ordinary scavenger hunt. The list is open to interpretation, it is a hacker con after all, so hack the list. Because how you interpret the list is entirely out of our hands, we have posted trigger warnings. You will be finding and doing a variety of things, it is up to you to convince the judges whatever you are turning in meets the criteria and is worth the points.
\n
\nYou don\'t have to devote all of your time to play and have fun, come turn in a couple items and enjoy yourself. If you want to win however, you will have to scavenge as much as you can over the weekend. While the hunt starts on Friday morning, with determination and a lack of sleep, we have seen people start at 2AM on Saturday night and place. Likewise, if you don\'t play well with others, we have seen single-players also place. In other words, we work very hard to keep the barrier to entry as low as possible. You don\'t need to be some binary reversing wizard, and there\'s no qualifier to compete, you can just show up and win if you want it enough.
\n
\nThe hunt was started by Pinguino at DEF CON 5 simply to avoid being bored; there was no hunt at DEF CON 8, for those doing math. In the intervening years, to further avoid boredom, we have been out scavenging and went from having a simple cardboard sign to a truly mesmerizing table.
\n
\nSo come to the scav hunt table in the contest area (it\'s hard to miss us) with a team name ready. Once you get a list, your assignment is to turn in as many items as you can before noon on Sunday. The team with the most points wins. Items are worth more points the sooner you turn them in, so come on down and turn in frequently.
\n
\nWe want to thank Pinguino, Grifter, Siviak , Salem, all of the judges, and all of the players that have made it possible for us to host the 25th DEF CON Scavenger Hunt.
\n
\nThe DEF CON 30 Scavenger Hunt is brought to you by DualD, EvilMoFo, Kaybz, Sconce, Shazbot, Zhora.
\nTHE RULES:
\n1: the judges are always right
\n2: not our problem
\n3: make it weird
\n4: don\'t disappoint the judge(s)
\n5: team name, item number, present your item
\n
\nIf you capture pictures or video of items from our list happening, or have some from previous years, please send it to us via email \nscavlist@gmail.com\n .\n\n\''),(490,'\'EFF Tech Trivia\'','\'https://forum.defcon.org/node/241015\'','\'https://forum.defcon.org/node/241016\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/eff\n
\nWebsite: \nhttps://eff.org/\n
\n
\nEFF\'s team of technology experts have crafted challenging trivia about the fascinating, obscure, and trivial aspects of digital security, online rights, and Internet culture. Competing teams will plumb the unfathomable depths of their knowledge, but only the champion hive mind will claim the First Place Tech Trivia Plaque and EFF swag pack. The second and third place teams will also win great EFF gear.\n\n\n\n\''),(491,'\'The Gold Bug\'','\'https://forum.defcon.org/node/241391\'','\'https://forum.defcon.org/node/241392\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/CryptoVillage\n
\nWeb: \nhttps://goldbug.cryptovillage.org/\n
\n
\nThe Gold Bug – Crypto and Privacy Village Puzzle
\n
\nLove puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle will keep you intrigued and busy throughout Defcon - and questioning how deep the layers of cryptography go.The Gold Bug an annual Defcon puzzle hunt, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto. Accessible to all - and drop by for some kids’ puzzles too! PELCGBTENCUL VF UNEQ
\n
\n\n\n\n\n\''),(492,'\'Hack Fortress\'','\'https://forum.defcon.org/node/241394\'','\'https://forum.defcon.org/node/241395\'','','','','','\'\n[image may appear later]
\n
\nTwitter: \nhttps://twitter.com/tf2shmoo\n
\nSite: \nhttps://hackfortress.net/\n
\n
\nHackfortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers, TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teamshackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.
\n
\nFriday: 10:00 - 20:00 open play
\nSaturday: 10:00 - 20:00 contest hours\n\n\n\n\''),(493,'\'The Hack-n-Attack Hacker Homecoming Heist\'','\'https://forum.defcon.org/node/241382\'','\'https://forum.defcon.org/node/241383\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nSite: \nhttps://www.hacknattack.com/\n
\nTwitter: \nhttps://www.twitter.com/hack_n_attack\n
\n
\nReal-World hacking, real world rewards! Hack-N-Attack is an online mobile game where you hack real world locations for points and prizes. Pizza shop? Hack it! Friend next to you? Hack them! If you take Defcon, Pokémon Go, and Oceans 11, and squished them all together, you’d get…a lot of copyright complaints. But also Hack-N-Attack.
\n
\nThe Hacker Homecoming Heist an over-the-top Vegas style hacking contest for Defcon attendees. Once joined, attendees can run the game anywhere in Vegas and hack nearby locations for points and prizes. Wi-Fi Cracking? Got it. Exploit research? Got it. Betraying your friends for prizes? Got it!
\n
\nThroughout the weekend, we will be broadcasting location events, bonuses, and news through Twitter, Discord, and our YouTube live stream at our booth.
\n
\nWatch this space for more information on dates, prizes, and promotions.
\n
\nHack. Slash. Crash. Burn. Fun!
\n\n\n\n\n\''),(494,'\'Hack the Plan[e]t\'','\'https://forum.defcon.org/node/241407\'','\'https://forum.defcon.org/node/241408\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\nSite: \nhttps://www.icsvillage.com/\n
\nTwitter: \nhttps://twitter.com/ICS_Village\n
\n
\nHack the Plan[e]t Capture the Flag (CTF) contest will feature Howdy Neighbor and the Industrial Control System (ICS) Range. This first of its kind CTF will integrate both Internet of Things (IoT) and ICS environments with interactive components for competitors to test their skills and knowledge.
\n
\nHowdy Neighbor is an interactive IoT CTF challenge where competitors can test their hacking skills and learn about common oversights made in development, configuration, and setup of IoT devices. Howdy Neighbor is a miniature home - made to be “smart” from basement to garage. It’s a test-bed for reverse engineering and hacking distinct consumer-focused smart devices, and to understand how the (in)security of individual devices can implicate the safety of your home or office, and ultimately your family or business. Within Howdy Neighbor there are over 25 emulated or real devices and over 50 vulnerabilities that have been staged as challenges. Each of the challenges are of varying levels to test a competitors ability to find vulnerabilities in an IoT environment. Howdy Neighbor’s challenges are composed of a real and simulated devices controlled by an App or Network interface and additional hardware sensors; each Howdy Neighbor device contains 1 to 3 staged vulnerabilities which when solved present a key for scoring/reporting that it was discovered.
\n
\nIn the same vein, this CTF challenge will also leverage the ICS Village’s ICS Ranges including physical and virtual environments to provide an additional testbed for more advanced challenges in critical infrastructure and ICS environments. There will be integrated elements from DHS/CISA with their ranges that are realistically miniaturized assets (ie - operational oil and natural gas pipeline, etc.)..\n\n\n\n\''),(495,'\'Hospital Under Seige\'','\'https://forum.defcon.org/node/241410\'','\'https://forum.defcon.org/node/241411\'','','','','','\'\n\n\"Click\n\n
\n
\nSite: \nhttps://www.villageb.io/\n
\nTwitter: \nhttps://twitter.com/DC_BHV\n
\n
\n\nBiohacking Village: Hospital Under Siege\n
\n
\nAdversaries have gained a foothold in your local hospital and are increasing their control over clinical systems and medical devices. Soon they make it clear they’re not after patient records or financial information, but are out to disrupt care delivery and put patients\' lives at risk. Your team received an urgent request to use your blue, red, and purple team skills to defend against the escalating attacks, attempt to unmask the adversary, and - above all - protect patient lives.
\n
\nHospital Under Siege is a scenario-driven Capture the Flag contest run by the Biohacking Village, pitting teams of participants against adversaries and against a clock, to protect human life and public safety. Participants will compete against each other on both real and simulated medical devices, in the fully immersive Biohacking Village: Device Lab, laid out as a working hospital. Teams of any size are welcome, as are players from all backgrounds and skill levels. Challenges will be tailored for all skill levels and draw from expertise areas including forensics, RF hacking, network exploitation techniques, web security, protocol reverse engineering, hardware hacking, and others. You will hack actual medical devices and play with protocols like DICOM, HL7 and FHIR.
\n\n\n\n\n\''),(496,'\'Hack3r Runw@y\'','\'https://forum.defcon.org/node/240962\'','\'https://forum.defcon.org/node/240963\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/hack3rrunway\n
\nWebsite: \nhttps://hack3rrunway.github.io/\n
\n
\n
\nAfter 2 years virtual and one in person, we’d like to return to stage for our 4th year where this contest shines best. Hack3r Runw@y brings out all the sheek geeks out there. It encourages rethinking fashion in the eyes of hackers. Be it smartwear, LED additions, obfuscation, cosplay or just everyday wear using fabrics and textures that are familiar to the community. Contestants can enter clothing, shoes, jewelry, hats or accessories. If it can be worn, it is perfect for the runway. For convenience, contestants can enter the contest with designs made ahead of the conference, however it needs to be made by them and not just store bought.
\n
\n
\n
\nAwards will be handed out in 4 categories and one trophy for the People’s Choice category where the winner is anyone’s guess:\n
\nWinners will be selected based on, but no limited to:\n\n\n\n\n\''),(497,'\'Hacker Jeopardy\'','\'https://forum.defcon.org/node/240982\'','\'https://forum.defcon.org/node/240983\'','','','','','\'\n\n\"Click\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/HackerJeopardy\n
\nWebsite: \nhttps://dfiu.tv/\n
\n
\nHacker Jeopardy, the classic DEF CON game show, is returning for yet another year of answers, questions, NULL beers, and occasionally some impressive feats of knowledge. You don\'t want to miss this opportunity to encourage the contestants, your fellow Humans, "DON\'T FUCK IT UP!"
\n
\nWe will be opening auditions, with the call posted on the \ndfiu.tv\n website, and linked to DEF CON forums (promoted on social media).
\n\n\n\''),(498,'\'IoT CTF Creators Challenge\'','\'https://forum.defcon.org/node/240955\'','\'https://forum.defcon.org/node/240956\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/IoTvillage\n
\nWebsite: \nhttps://www.iotvillage.org/\n
\n
\nFriday August 12, 2022: 10:00 - 18:00 PST
\n
\nHave you ever played in the IoT Village CTF and thought to yourself, ‘Hey this is cool, I’ve seen some of these exploits on other device’? Do you perform IoT Research and have a new, cool exploit that has been responsibly disclosed? If so, then this is a contest for you!
\n
\nSubmit a device (along with a vulnerability write-up) for a self-discovered and responsibly disclosed vulnerability that you think would be a good fit for the IoT Village CTF. Your device and vulnerability will be graded by our CTF Engineers (scoring rubric will be published in advance of DEFCON 30).
\n
\nYour device will also be added to this year’s IoT Village CTF and played by competitors live at DEF CON. Submissions must be made prior to 18:00 PST on Friday August 12th. Learn more and pre-register in advance at \nhttps://www.iotvillage.org/\n
\n
\n\n\n\n\n\''),(499,'\'IoT Village Hacking CTF\'','\'https://forum.defcon.org/node/240953\'','\'https://forum.defcon.org/node/240954\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/IoTvillage\n
\nWebsite: \nhttps://www.iotvillage.org/\n
\n
\nIoT Village Hacking CTF - (the CTF formally known as SOHOplessly Broken)
\n
\nIoT Village Hacking CTF is hosted in IoT Village, teams of 1-6 players access a local network filled with IoT devices primed to be exploited. You will compete against others by successfully exploiting real IoT products and finding the hidden flags in each. The hacking contest features more than 30 real-world, vulnerable IoT devices.
\n
\nThis event has been redesigned to include challenges which highlight tangible impacts when exploiting real vulnerabilities on real IoT devices. Hidden in the network are devices which require advanced skills to exploit or require creative attack chaining to find the flag. Players will encounter unique hacking scenarios like, exfiltrating files off a NAS to find “clues” or bypassing a router firewall to access a camera on a hidden network to “see” a flag. Prepare to outwit, see, sneak, move, and listen your way through these hidden scenarios which have a cyber-physical effect.
\n
\nThe IoT devices in the contest are not simulated and do not contain contrived/made-up vulnerabilities. Competitors must figure out what real-world vulnerabilities exist in these devices and exploit them to get a shell and find the flag. This is what makes the IoT Village CTF special.
\n
\nThis 3-time DEF CON Black Badge awarded contest CTF is open to anyone! Our contest provides a wonderful experience to learn more about security and test your skills, and the IoT CTF provides the most realistic hacking experience around!
\n
\nA few devices are approachable for entry level people to experience getting their first root shell, but to win this CTF your team must perform detailed network reconnaissance, lateral pivoting, vulnerability research, hardware hacking, firmware analysis, reverse engineering, and exploit development.
\n
\nSo, join a team (or even by yourself) and compete for fun and prizes! Exploit as many as you can during the con and the top three teams will be rewarded.\n\n\''),(500,'\'Octopus Game\'','\'https://forum.defcon.org/node/241373\'','\'https://forum.defcon.org/node/242034\'','','','','','\'\n\n\n\n\nOctopus Game Registration Opens: July 15\n\n\n\n \n
\n\n\nhttps://www.mirolabs.info/octopusgamesignup\n\n\n
\nRegistration will stay open until either 160 people sign up or August 12th at 10:00 AM
\n
\nOctopus Game Dates:
\n
\nOnline Registration Opens: July 15, 10am
\nTarget Distribution: August 12, 10am
\nGame Begins: August 12, 12pm
\nFinal 10 Battle: Sunday August 14, 10am\n\n\n\n\n\n\n\n\n\n\n\n\nStarts\n\nJuly 15, 2022\n\n\n\nEnds\n\nJuly 15, 2022\n\n\n\nLocation\n\nhttps://www.mirolabs.info/octopusgamesignup\n\n\n\''),(501,'\'Packet Detective & Packet Inspector\'','\'https://forum.defcon.org/node/241671\'','\'https://forum.defcon.org/node/241672\'','','','','','\'\n\nPacket Detective & Packet Inspector\n
\n
\nDEF CON regularly attracts fresh talent in the Information Security field. Packet Detective and Packet Inspector engage experienced professionals and newcomers alike with hands-on, volunteer supported exercises.
\n
\nThese challenges promote critical thinking, teach core security tools, build professional cybersecurity skillsets, and inspire attendees towards larger Capture The Flag (or Packet!) style events.
\n
\nPacket Detective and Packet Inspector are a great way for folks of all experience levels to learn under the eye of our skilled volunteers. Whether it’s time to brush up on skills or time to launch a new career, this is the best place to start.\n\n\n\n\''),(502,'\'pTFS Presents: Mayhem Industries – Outside the Box\'','\'https://forum.defcon.org/node/240978\'','\'https://forum.defcon.org/node/240979\'','','','','','\'\nTwitter: \n@Mayhem_Ind\n
\nForum users running this:
\n* \nd15c0\n
\n* \npTFS\n
\n
\n
\npTFS is a hacker collective that has been competing in various DEF CON contests for almost 15 years.
\n
\nOutside the Box is a fun and interactive jeopardy style CTF contest. Don\'t worry if you don\'t know what that means. Winning will require demonstrating a wide range of hacking skills, but participating is encouraged for all ability levels. Challenges range from simple puzzles, to challenging crypto problems, to truly outside the box hijinks.
\n
\nMayhem Industries, a big multinational corporation, runs energy extraction and private military contracting all over the world. Our game begins with a tip that they\'re Up To Something on an oil rig in the Black Sea off the coast of Egypt. But what are they up to? How do you even hack an oil rig? Is this box with flashing light, exposed ports, and locked doors and ancient relic or of some extraterrestrial origin‽ Join us at DEF CON 30 to find out.
\n
\nFk Gl Hlnvgsrmt
\n\n\"Click\n\n
\n
\n
\n
\n
\n\n\n\''),(503,'\'Radio Frequency Capture the Flag\'','\'https://forum.defcon.org/node/241387\'','\'https://forum.defcon.org/node/241388\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/rf_ctf\n and \nhttps://twitter.com/rfhackers\n
\nDiscord: \nhttps://discordapp.com/invite/JjPQhKy\n
\nWebsite: \nhttp://rfhackers.com\n - play with us
\nGithub: \nhttps://github.com/rfhs\n
\nOfficial Support Ticketing System: \nhttps://github.com/rfhs/rfctf-support/issues\n
\n
\nRadio Frequency Capture the Flag
\n
\nDo you have what it takes to hack WiFi, Bluetooth, and Software
\nDefined Radio (SDR)?
\n
\nRF Hackers Sanctuary (the group formerly known as Wireless Village) is
\nonce again holding the Radio Frequency Capture the Flag (RFCTF) at DEF
\nCON 30. RFHS runs this game to teach security concepts and to give
\npeople a safe and legal way to practice attacks against new and old
\nwireless technologies.
\n
\n
\nWe cater to both those who are new to radio communications as well as
\nto those who have been playing for a long time. We are looking for
\ninexperienced players on up to the SIGINT secret squirrels to play our
\ngames. The RFCTF can be played with a little knowledge, a pen tester’s
\ndetermination, and $0 to $$$$$ worth of special equipment. Our new
\nvirtual RFCTF can be played completely remotely without needing any
\nspecialized equipment at all, just using your web browser! The key is
\nto read the clues, determine the goal of each challenge, and have fun
\nlearning.
\n
\n
\nThere will be clues everywhere, and we will provide periodic updates
\nvia discord and twitter. Make sure you pay attention to what’s
\nhappening at the RFCTF desk, #rfctf on our discord, on Twitter
\n@rf_ctf, @rfhackers, and the interwebz, etc. If you have a question -
\nASK! We may or may not answer, at our discretion.
\n
\n
\nFOR THE NEW FOLKS
\n
\nOur virtual RFCTF environment is played remotely over ssh or through a
\nweb browser. It may help to have additional tools installed on your
\nlocal machine, but it isn’t required.
\n
\nRead the presentations at: \nhttps://rfhackers.com/resources\n
\n
\n
\nHybrid Fun
\n
\nFor DEF CON 30 we will be running in “Hybrid” mode. That means we
\nwill have both a physical presence AND the virtual game. All of the
\nchallenges we have perfected in the last 2 years in our virtual game
\nwill be up and running, available to anyone all over the world
\n(including at the conference), free of charge. In addition to the
\nvirtual challenges, we will also have a large number of “in person”
\nonly challenges. These “in-person” only challenges will include our
\ntraditional fox hunts, hide and seeks, and king of the hill
\nchallenges. Additionally, we will have many challenges which we
\nsimply haven’t had time or ability to virtualize. It should be clear
\nthat playing only the virtual game will put you in a severe available
\npoint disadvantage. Please don’t expect to place if you play virtual
\nonly, consider the game an opportunity to learn, practice, hone your
\nskills, and still get on the scoreboard. The virtual challenges which
\nare available will have the same flags as the in-person challenges,
\nallowing physical attendees the choice of hacking those challenges
\nusing either (or both) methods of access.
\n
\n
\nTHE GAME
\n
\nTo score you will need to submit flags which will range from decoding
\ntransmissions in the spectrum, passphrases used to gain access to
\nwireless access points, or even files located on servers. Once you
\ncapture the flag, submit it to the scoreboard right away, if you are
\nconfident it is worth *positive* points. Some flags will be worth
\nmore points the earlier they are submitted, and others will be
\nnegative. Offense and defense are fully in play by the participants,
\nthe RFCTF organizers, and the Conference itself. Play nice, and we
\nmight also play nice.
\n
\nTo play our game at DEF CON 30 join SSID: RFCTF_Contestant with
\npassword: iluvpentoo
\n
\nGetting started guide: \nhttps://github.com/rfhs/rfhs-wiki/wiki\n
\n
\nHelpful files (in-brief, wordlist, resources) can be found at
\n\nhttps://github.com/rfhs/wctf-files\n
\n
\nSupport tickets may be opened at \nhttps://github.com/rfhs/wctf-support/issues\n
\n
\n
\nTL;DR
\n
\nTwitter: @rf_ctf and @rfhackers
\nDiscord: \nhttps://discordapp.com/invite/JjPQhKy\n
\nWebsite: \nhttp://rfhackers.com\n - play with us
\nGithub: \nhttps://github.com/rfhs\n
\nOfficial Support Ticketing System: \nhttps://github.com/rfhs/rfctf-support/issues\n
\n
\nDoes this contest or event plan to have a pre-qualifier?
\nWe prefer to accept all players,
\nincluding day of and mid-way through the game. While some of the
\nchallenges are very serious, many of them are approachable for the
\nnovice or even first time player.
\n
\nAs this contest co-locates with the RF Village, our hours are set by
\nthe village hours, except for closing the contest a little earlier to
\nprovide winners to the contest team in time for closing ceremonies.
\n
\nFriday: 10-18
\nSaturday: 10-18
\nSunday: 10-14
\n
\nWill your contest or event be Online ONLY, in-person, or both? Both,
\nbut with a caveat. We have had tremendous success virtualizing the
\nwifi and sdr challenges, and those will be available both in person
\n(in the air) and hybrid (accessible worldwide through our virtual
\nenvironment). Unfortunately, some wireless and radio technologies are
\nnot so easy to virtualize, and those challenges will be in person
\nonly. The purpose of the contest being "hybrid" is to give everyone
\nworldwide a chance to play and practice their skills, but the winners
\nwill have to be present due to the percentage of meatspace only
\nchallenge points.
\n\n\n\"Click\n\n\n
\n\n\n\n\n\''),(504,'\'Red Alert ICS CTF\'','\'https://forum.defcon.org/node/241399\'','\'https://forum.defcon.org/node/241400\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\nTwitter: \nhttps://twitter.com/icsctf\n
\nForum User: \nhttps://forum.defcon.org/member/52803-redalert\n
\n(Forum user above is authoritative for all details: If they provide information contradicting this announcement, go with the data they provide.)
\n
\nRed Alert ICS CTF
\n
\nRed Alert ICS CTF is a competition for Hackers by Hackers. The event exclusively focuses on having the participants break through several layers of security in our virtual SCADA environment and eventually take over complete control of the SCADA system.
\n
\nThe contest would house actual ICS (Industrial Control System) devices from various vendors on a testbed showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.
\n
\nRed Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF at DEF CON 29, DEF CON 27 and DEF CON 26 (Black Badge).
\n
\nHighlights of the Red Alert ICS CTF is available at: \nhttps://youtu.be/AanKdrrQ0u0\n
\n[]
\n\n\n\n\n\''),(505,'\'The Schemaverse Championship\'','\'https://forum.defcon.org/node/240965\'','\'https://forum.defcon.org/node/240966\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n\n\n\"Click\n\n\n
\n
\n
\nWebsite: \nhttps://schemaverse.com/\n
\n
\nOnline Only this year.
\n
\nThe Schemaverse [skee-muh vurs] is a space battleground that lives inside a PostgreSQL database. Mine the hell out of resources and build up your fleet of ships, all while trying to protect your home planet. Once you\'re ready, head out and conquer the map from other DEF CON rivals.
\n
\nThis unique game gives you direct access to the database that governs the rules. Write SQL queries directly by connecting with any supported PostgreSQL client or use your favourite language to write AI that plays on your behalf. This is DEF CON of course so start working on your SQL Injections - anything goes!
\n\n\n\n\n\''),(506,'\'SE Community (SEC) Vishing Competition / #SECVC\'','\'https://forum.defcon.org/node/242344\'','\'https://forum.defcon.org/node/242345\'','','','','','\'\nSE Community (SEC) Vishing Competition / #SECVC
\n
\n
\nTwitter: \nsec_defcon\n
\n\nhttps://www.såe.community/events/vishing-competition/\n
\n
\nIn this competition, teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies.
\n
\nTeams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team is provided limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible.
\n
\nWhether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!
\n
\nFriday: 9:00 – 16:00
\nSaturday: 9:00 – 16:00
\nIn the SEC Village Linq
\n\n\n\n\n\''),(507,'\'Social Engineering Community (SEC) Youth Challenge\'','\'https://forum.defcon.org/node/242343\'','\'https://forum.defcon.org/node/242346\'','','','','','\'\nSocial Engineering Community (SEC) Youth Challenge
\n
\n
\nTwitter: \nsec_defcon\n
\n\nhttps://www.se.community/events/youth-challenge/\n
\n
\nCALLING ALL KIDS! Come use your super skills and powers to work with a team of heroes or villains. The balance of good and evil will be determined by individual participants completing various challenges in this \'Choose Your Own Adventure\' style event. By participating in this event, you will have opportunities to interact and learn from many other incredible villages at DEF CON while at the same time improving your Social Engineering abilities. If successful, you may even have the chance to help your team prevail and become the ultimate Superhero or Supervillain!
\n
\nFriday: 9:00 – 18:00
\nSaturday: 9:00 – 18:00
\nSunday: 9:00 – 14:00
\nIn the SEC Village - Linq
\n\n\n\n\n\''),(508,'\'Sticker Design Contest\'','\'https://forum.defcon.org/node/241010\'','\'https://forum.defcon.org/node/241011\'','','','','','\'\n\n\n\"Click\n\n\n
\n
\n
\nForum Contact: \nhttps://forum.defcon.org/member/47018-247arjun\n
\nTwitter: \nhttps://twitter.com/InfosecStickers\n
\n
\nAncient warriors used tattoos as a means of indicating rank in battle; it was the sort of mark that told the tales of their various conquests - their struggles and triumphs. Similarly, traversing the halls of DEF CON, one can see more modern versions manifesting as stickers - especially on laptops and other electronic equipment.
\n
\nThe DEF CON art contest showcases art of many different forms - wallpapers etc. However, there is not presently a medium for expression that is more portable and ubiquitous in hacker culture, especially at DEF CON. Just like DEF CON usually bundles stickers in its conference schedule booklet, which ends up on a majority of laptops and other devices of attendees, the winning entry in this contest could be either added to that list of stickers, or sold standalone as swag.
\n
\nWe use stickers to break the ice with strangers, as a barter currency, to tell the tales of our struggles and triumphs. After all, is a hacker really a hacker without a laptop adorned with these markings?
\n
\nHere\'s your chance to be part of hacker culture, by creating something that people around the world will treasure and proudly display. Submit original artwork in the theme of the con, that you believe best exemplifies hacker culture, that will be used as printed stickers.
\n
\nOn your marks... Make your mark.
\n
\n- The contest is open to artists of any age, in any country.
\n- Please submit a PNG file of no more than 6 inches x 6 inches (or 4096 px x 4096 px), any shape inside these dimensions is acceptable.
\n- Artwork can be an original painting, drawing, photo, computer generated illustration or screen print.
\n- Artwork must be original/copyright-free - please do not include copyrighted content in your submissions.
\n
\nSubmissions must be made via email (\n247arjun+dcstickers@gmail.com\n)
\nOn the forums as: \nhttps://forum.defcon.org/member/47018-247arjun\n
\nFollow: \nhttps://twitter.com/InfosecStickers\n For updates.
\n
\n\n\n\n\n\''),(509,'\'The TeleChallenge\'','\'https://forum.defcon.org/node/241365\'','\'https://forum.defcon.org/node/241366\'','','','','','\'\n\n\n\n\"telechallenge\n\n\n\n
\n
\n
\n
\nSite: \nhttps://www.telechallenge.org/\n
\nTwitter: \nhttps://www.twitter.com/telechallenge\n
\nYoutube: \nhttps://www.youtube.com/channel/UCWx...lQkg/playlists\n
\n
\nThe TeleChallenge is a fast-paced, epic battle of wits and skill. Previous winners are few in number, and are among the most elite hackers at DEF CON. Designed to be played by teams, and running through the whole weekend, the TeleChallenge is entirely playable over a touch tone phone. Don\'t let fear of the Challenge hold you for ransom. Your voice is your passport!
\n\n\n\n\"telechallenge\n\n\n\n
\n
\n\n\n\n\n\''),(510,'\'Tin Foil Hat Contest\'','\'https://forum.defcon.org/node/241396\'','\'https://forum.defcon.org/node/241397\'','','','','','\'\n\n\"Click\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/DC_Tin_Foil_Hat\n
\nSite: \nhttps://www.psychoholics.org/tfh\n
\n
\nWant to block those pesky 5G microchips coursing through your vaccinated body? Were you hacking back against Putin, and need to hide? Or do those alien mind control rays just have you down lately? Fear not, for we here at the Tin Foil Hat contest have your back for all of these! Come find us in the contest area, and we\'ll have you build a tin foil hat which is guaranteed to provide top quality protection for your noggin. How you ask? SCIENCE!
\n
\nShow us your skills by building a tin foil hat to shield your subversive thoughts, then test it out for effectiveness.
\n
\nThere are 2 categories: stock and unlimited. The hat in each category that causes the most signal attenuation will receive the "Substance" award for that category. We all know that hacker culture is all about looking good, though, so a single winner will be selected from each category for "Style".
\n\n\n\n\n\''),(511,'\'Trace Labs OSINT Search Party CTF\'','\'https://forum.defcon.org/node/240969\'','\'https://forum.defcon.org/node/240970\'','','','','','\'\n[Image may be added later]
\n
\nWebsite: \nhttps://www.tracelabs.org/initiatives/search-party\n
\n
\nThe Trace Labs Search Party CTF is a non theoretical, gamified effort that allows for the crowdsourcing of contestants to perform a single task: Conduct open source intelligence operations to help find missing persons
\n
\nYou can have teams of 1-4 people, 4 person teams provide many benefits which include the coaching of more junior members. Often a great learning opportunity if you are able to pair up with OSINT veterans. Get your team together and join us in our Discord group to get started here: \nhttps://tracelabs.org/discord\n
\n
\n\nhttps://www.tracelabs.org/initiatives/search-party\n
\n\n\n\n\n\''),(512,'\'Whose Slide Is It Anyway\'','\'https://forum.defcon.org/node/240971\'','\'https://forum.defcon.org/node/240972\'','','','','','\'\n\n\"Click\n\n
\n
\n
\nTwitter: \nhttps://improvhacker.com/\n
\nWebsite: \nhttps://improvhacker.com/\n
\n
\nIt\'s our sixth year but since we had to be virtual last year this will be our 5 YEAR ANNIVERSARY show of “Whose Slide Is It Anyway?”! We\'re an unholy union of improv comedy, hacking and slide deck sado-masochism.
\n
\nOur team of slide monkeys will create a stupid amount of short slide decks on whatever nonsense tickles our fancies. Slides are not exclusive to technology, they can and will be about anything. Contestants will take the stage and choose a random number corresponding to a specific slide deck. They will then improvise a minimum 5 minute / maximum 10 minute lightning talk, becoming instant subject matter experts on whatever topic/stream of consciousness appears on the screen.
\n
\nWhether you delight in the chaos of watching your fellow hackers squirm or would like to sacrifice yourself to the Contest Gods, it’s a night of schadenfreude for the whole family.
\n
\nOh, and prizes. Lots and lots of prizes.\n\n\''); /*!40000 ALTER TABLE `contests` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `demolabs` -- DROP TABLE IF EXISTS `demolabs`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `demolabs` ( `ID` int(11) NOT NULL AUTO_INCREMENT, `Name` varchar(200) COLLATE utf8_unicode_ci NOT NULL, `ForumPage` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `ForumArticle` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `Webpage` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `Weblink` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `ImagePath` varchar(30) COLLATE utf8_unicode_ci NOT NULL, `Descript` varchar(15000) COLLATE utf8_unicode_ci NOT NULL, PRIMARY KEY (`ID`) ) ENGINE=InnoDB AUTO_INCREMENT=121 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `demolabs` -- LOCK TABLES `demolabs` WRITE; /*!40000 ALTER TABLE `demolabs` DISABLE KEYS */; INSERT INTO `demolabs` VALUES (91,'\'AADInternals: The Ultimate Azure AD Hacking Toolkit - Nestori Syynimaa\'','\'https://forum.defcon.org/node/241983\'','\'https://forum.defcon.org/node/241984\'','','','','\'\nAADInternals: The Ultimate Azure AD Hacking Toolkit - Nestori Syynimaa
\n
\n
\n
\nTitle:
\nAADInternals: The Ultimate Azure AD Hacking Toolkit
\n
\nPresenter:
\nNestori Syynimaa
\n
\nAbstract:
\nAADInternals is an open-source hacking toolkit for Azure AD and Microsoft 365, having over 14,000 downloads from the PowerShell gallery. It has over 230 different functions in 15 categories for various purposes. The most famous ones are related to Golden SAML attacks: you can export AD FS token signing certificates remotely, forge SAML tokens, and impersonate users w/ MFA bypass. These techniques have been used in multiple attacks during the last two years, including Solorigate and other NOBELIUM attacks. AADInternals also allows you to harvest credentials, export Azure AD Connect passwords and modify numerous Azure AD / Office 365 settings not otherwise possible. The latest update can extract certificates and impersonate Azure AD joined devices allowing bypassing device based conditional access rules. \nhttps://o365blog.com/aadinternals/\n \nhttps://attack.mitre.org/software/S0677\n
\n
\nBiography:
\nDr Nestori Syynimaa is a white hat hacker working as a Senior Principal Security Researcher at Secureworks CTU. He holds Microsoft MVP and MVR awards and has published and maintained AADInternals since 2018.
\n
\n\n\n\n\n\''),(92,'\'Access Undenied on AWS - Noam Dahan\'','\'https://forum.defcon.org/node/241985\'','\'https://forum.defcon.org/node/241986\'','','','','\'\nAccess Undenied on AWS - Noam Dahan
\n
\n
\n
\nTitle:
\nAccess Undenied on AWS
\n
\nPresenter:
\nNoam Dahan
\n
\nAbstract:
\nAccess Undenied on AWS analyzes AWS CloudTrail AccessDenied events – it scans the environment to identify and explain the reasons for which access was denied. When the reason is an explicit deny statement, AccessUndenied identifies the exact statement. When the reason is a missing allow statement, AccessUndenied offers a least-privilege policy that facilitates access.
\n
\nBiography:
\nNoam Dahan is a Senior Security Researcher at Ermetic with several years of experience in embedded security. He is a graduate of the Talpiot program at the Israel Defense Forces and spent several years in the 8200 Intelligence Corps. While this is his first time presenting at DEF CON, it is not his first time in front of a crowd. Noam was a competitive debater and is a former World Debating Champion.
\n
\n\n\n\n\n\''),(93,'\'alsanna - Jason Johnson\'','\'https://forum.defcon.org/node/242056\'','\'https://forum.defcon.org/node/242058\'','','','','\'\nalsanna - Jason Johnson
\nalsanna, a command-line based intercepting proxy for arbitrary TCP traffic.
\n
\nTitle:
\nalsanna
\n
\nPresenter:
\nJason Johnson
\n
\nAbstract:
\nalsanna is a command-line based intercepting proxy for arbitrary TCP traffic. It includes built-in support for decrypting TLS streams, and allows editing the stream as it passes over the network. It is deliberately lightweight and documented to help hackers who need to modify its behavior. This demo will include live instances of the tool which can be used by visitors, live support for anyone looking to learn how to use alsanna, and a short on-demand walkthrough for visitors, covering how the tool works and what you need to know to modify it.
\n
\nBiography:
\nJason has been hacking for years, getting great satisfaction from peeling back layers of abstraction. He enjoys working on network security and machine learning. He\'s been to two DEF CONs in the past, and loved every minute of them. He is currently employed by WithSecure and based out of upstate New York.\n\n\n\n\''),(94,'\'AWSGoat: A Damn Vulnerable AWS Infrastructure - Jeswin, Sanjeev\'','\'https://forum.defcon.org/node/242057\'','\'https://forum.defcon.org/node/242059\'','','','','\'\nTitle:
\nAWSGoat : A Damn Vulnerable AWS Infrastructure
\n
\nPresenter:
\nJeswin Mathai, Sanjeev Mahunta
\n
\nAbstract:
\nCompromising an organization\'s cloud infrastructure is like sitting on a gold mine for attackers. And sometimes, a simple misconfiguration or a vulnerability in web applications, is all an attacker needs to compromise the entire infrastructure. Since cloud is relatively new, many developers are not fully aware of the threatscape and they end up deploying a vulnerable cloud infrastructure. When it comes to web application pentesting on traditional infrastructure, deliberately vulnerable applications such as DVWA and bWAPP have helped the infosec community in understanding the popular web attack vectors. However, at this point in time, we do not have a similar framework for the cloud environment. In this talk, we will be introducing AWSGoat, a vulnerable by design infrastructure on AWS featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfiguration based on services such as IAM, S3, API Gateway, Lambda, EC2, and ECS. AWSGoat mimics real-world infrastructure but with added vulnerabilities. The idea behind AWSGoat is to provide security enthusiasts and pen-testers with an easy to deploy/destroy vulnerable infrastructure where they can learn how to enumerate cloud applications, identify vulnerabilities, and chain various attacks to compromise the AWS account. The deployment scripts will be open-source and made available after the talk.
\n
\n
\nBiography:
\nJeswin Mathai is a Senior Security Researcher at INE. Prior to joining INE, He was working as a senior security researcher at Pentester Academy (Acquired by INE). At Pentester Academy, he was also part of the platform engineering team who was responsible for managing the whole lab infrastructure. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo labs (DEFCON). He has also been a co-trainer in classroom trainings conducted at Black Hat Asia, HITB, RootCon, OWASP NZ Day. He has a Bachelor degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals, conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
\n
\nSanjeev Mahunta is a Cloud Software Engineer at INE with a strong background in web, mobile application design and has high proficiency in AWS. He holds a bachelor\'s degree in Computer Science from Amity University Rajasthan. He has 2+ years of experience building front-end applications for the web and implementing ERP solutions. Having interned at Defence Research and Development Organisation (DRDO), he has acquired neat skills in application development. His areas of interest include Web Application Security, Serverless Application Deployment, System Design and Cloud.\n\n\n\n\''),(95,'\'AzureGoat: Damn Vulnerable Azure Infrastructure - Nishant, Rachna Learn/teach/practice Azure pentesting.\'','\'https://forum.defcon.org/node/242060\'','\'https://forum.defcon.org/node/242061\'','','','','\'\nTitle:
\nAzureGoat: Damn Vulnerable Azure Infrastructure
\n
\nPresenter:
\nNishant Sharma Rachna Umraniya
\n
\n
\nAbstract:
\nMicrosoft Azure cloud has become the second-largest vendor by market share in the cloud infrastructure providers (as per multiple reports), just behind AWS. There are numerous tools and vulnerable applications available for AWS for the security professional to perform attack/defense practices, but it is not the case with Azure. There are far fewer options available to the community. AzureGoat is our attempt to shorten this gap by providing a ready-to-deploy vulnerable setup (vulnerable application + misconfigured Azure components + multiple attack paths) that can be used to learn/teach/practice Azure cloud environment pentesting.
\n
\n
\nBiography:
\nNishant Sharma is a Security Research Manager at INE, where he manages the development of next-generation on-demand labs. Before INE, he worked as R&D Head of Pentester Academy (Acquired by INE), where he led a team of developers/researchers to create content and platform features for AttackDefense. He has also developed multiple gadgets for WiFi pentesting/monitoring such as WiMonitor, WiNX, and WiMini. With over 9+ years of experience in development and content creation, he has conducted trainings/workshops at Blackhat Asia/USA, HITB Amsterdam/Singapore, OWASP NZ day, and DEFCON USA villages. He has presented/published his work at Blackhat USA/Asia Arsenal, DEFCON USA/China, Wireless Village, Packet Village and IoT village. He has also conducted WiFi Pentesting training at Blackhat USA 2019, 2021. He had started his career as a firmware developer at Mojo Networks (Acquired by Arista) where he worked on new features for the enterprise-grade WiFi APs and maintenance of state-of-the-art WIPS. He has a Master degree in Information Security from IIIT Delhi. He has also published peer-reviewed academic research on HMAC security. His areas of interest include WiFi, Azure, and Container security.
\n
\nRachana Umaraniya is a Cloud Developer at INE and has two years of experience in software development. She specializes in building applications with Java frameworks and is well versed with databases. She has a Master\'s degree in Computer Science from NIT Hamirpur. Her area of interest includes cloud security, cryptography, web application, and docker security.\n\n\n\n\''),(96,'\'Badrats: Initial Access Made Easy - Kevin, Dominic\'','\'https://forum.defcon.org/node/242062\'','\'https://forum.defcon.org/node/242063\'','','','','\'\nTitle:
\nBadrats: Initial Access Made Easy
\n
\nPresenter:
\nKevin Clark Dominic “Cryillic” Cunningham
\n
\n
\nAbstract:
\nRemote Access Trojans (RATs) are one of the defining tradecraft for identifying an Advanced Persistent Threat. The reason being is that APTs typically leverage custom toolkits for gaining initial access, so they do not risk burning full-featured implants. Badrats takes characteristics from APT Tactics, Techniques, and Procedures (TTPs) and implements them into a custom Command and Control (C2) tool with a focus on initial access and implant flexibility. The key goal is to emulate that modern threat actors avoid loading fully-featured implants unless required, instead opting to use a smaller staged implant. Badrats implants are written in various languages, each with a similar yet limited feature set. The implants are designed to be small for antivirus evasion and provides multiple methods of loading additional tools, such as shellcode, .NET assemblies, PowerShell, and shell commands on a compromised host. One of the most advanced TTPs that Badrats supports is peer-to-peer communications over SMB to allow implants to communicate through other compromised hosts.
\n
\n
\nBiography:
\nKevin Clark is a Software Developer turned Pentester at TrustedSec. He focuses on initial access and active directory exploitation. Kevin contributes to open-source tools such as PowerShell Empire and publishes custom security toolkits such as Badrats and WindowsBinaryReplacements. Kevin authors a cybersecurity blog at \nhttps://henpeebin.com/kevin/blog\n.
\n
\nDominic “Cryillic” Cunningham is a Red Team Content Engineer for TryHackMe, a large cybersecurity education platform. He is currently pursuing a degree in computing security with a focus in digital forensics and malware. His work includes general adversary emulation, offensive operations, and evasion. He specializes in researching and documentation of Evasion Techniques, Windows Internals, and Active Directory. Most of his work and research has been published at \nhttps://www.tryhackme.com\n, where he has also developed and released numerous CTF boxes and enterprise-level ranges.\n\n\n\n\''),(97,'\'Control Validation Compass – Threat Modeling Aide & Purple Team Content Repo - Scott Small\'','\'https://forum.defcon.org/node/242064\'','\'https://forum.defcon.org/node/242090\'','','','','\'\nControl Validation Compass – Threat Modeling Aide & Purple Team Content Repo - Scott Small
\n
\n
\nTitle:
\nControl Validation Compass – Threat Modeling Aide & Purple Team Content Repo - Scott Small
\n(no room for description)
\n
\nPresenter:
\nScott Small
\n
\n
\nAbstract:
\nControl Validation Compass ("Control Compass") provides a needed public resource that enables cyber security teams to actually operationalize MITRE ATT&CK for its best purpose: prioritized control validation. Control Compass unites tens of thousands of detection rules, offensive security scripts, and policy recommendations from 60+ open sources – all aligned with MITRE ATT&CK – into the largest single, continuously updated reference library for such content, wrapped in an easily searchable interface. This saves defenders, red teamers, and intel & GRC analysts serious time & effort when researching content for purple teaming efforts (aka control validation). Like its input components and sources, Control Compass resource sets are openly available to all, no strings attached. Control Compass supports a powerful second use case informed by its author’s experience advising security & intelligence teams across maturity levels: the tool also provides a library of unique, openly available threat landscape summaries organized by key adversary categories, including motivation, location, and victim industry. By enabling easy identification of relevant threat intelligence – and a simple UI-based workflow to instantly surface corresponding security controls – Control Compass greatly lowers the barrier to building accurate, intelligence-driven threat models and helps drive tighter control validation feedback loops around the threats that matter most to a given organization.
\n
\n
\nBiography:
\nScott Small has over 10 years’ professional experience as a security & intelligence practitioner. Currently an analyst at a major retailer, Scott’s prior roles focused on advising security teams across maturity levels on technical and strategic applications of intelligence. Scott is an active member of the professional security & intelligence communities. In addition to speaking and contributing to community projects, he has launched two projects that aggregate and streamline publicly accessible intelligence/security resources, as well as authored his own original tools & resources.\n\n\n\n\''),(98,'\'CyberPeace Builders - Adrien Ogee\'','\'https://forum.defcon.org/node/242065\'','\'https://forum.defcon.org/node/242066\'','','','','\'\nCyberPeace Builders - Adrien Ogee
\nPro hackers who volunteer to help NGOs improve their cybersecurity.
\n
\nTitle:
\nCyberPeace Builders
\n
\nPresenter:
\nAdrien Ogee
\n
\n
\nAbstract:
\nThe CyberPeace Builders are pro hackers who volunteer to help NGOs improve their cybersecurity. Through a portal that I’ll demo, hackers can access a variety of short engagements, from 1 to 4 hours, to provide targeted cybersecurity help to NGOs on topics ranging from staff awareness to DMARC implementation, password management and authentication practices, breach notification, OSINT and dark web monitoring, all the way to designing a cyber-related poster for the staff, reviewing their privacy policy and cyber insurance papers. The programme is the world’s first and only skills-based volunteering opportunity for professionals in the cybersecurity industry; it has been prototyped over 2 years, was launched in July 2021 and is now being used by over 60 NGOs worldwide, ultimately helping to protect over 350 million vulnerable people and $500 million in funds. I’ll demo the platform, show the type of help NGOs need and explain how NGOs and security professionals can leverage the programme.
\n
\n
\nBiography:
\nAdrien is currently Chief Operations Officer at the CyberPeace Institute, a cybersecurity non-profit based in Switzerland. At the Institute, he provides cybersecurity assistance to vulnerable communities around the world. Adrien has more than 15 years of experience in various cyber crisis response roles in the private sector, the French Cybersecurity Agency (ANSSI), the European Cybersecurity Agency (ENISA), and the World Economic Forum. Adrien holds an MEng in telecommunication and information systems, an MSc in Global Security and a Master in Business Administration.
\n
\n
\n
\n
\n\n\n\n\n\''),(99,'\'Defensive 5G - Eric Mair, Ryan Ashley A 4.5G/5G test infrastructure using COTS hardware and OS software.\'','\'https://forum.defcon.org/node/242067\'','\'https://forum.defcon.org/node/242068\'','','','','\'\nDefensive 5G - Eric Mair, Ryan Ashley
\nA 4.5G/5G test infrastructure using COTS hardware and OS software.
\n
\nTitle:
\nDefensive 5G
\n
\nPresenter:
\nEric Mair Ryan Ashley
\n
\n
\nAbstract:
\nIn this work we developed a 4.5G/5G network using only commercial off the shelf (COTS) hardware and open-source software to serve as test-infrastructure for studying vulnerabilities in 5G networks. We are using software defined networking (SDN) tools such as Faucet and Dovesnap and software defined radio(SDR) capabilities such as Open5gs and srsRAN along with Docker Containers to facilitate the rapid and reliable setup and configuration of network topologies that can be used to represent the 5G networks that we intend to test. By having a configurable and repeatable mechanism that could be shared among multiple users with differing hardware setups we were able to test 5G network configurations in a variety of ways and have those results validated by other team members.
\n
\n
\nBiography:
\nEric Mair has been working in wireless communications for over 20 years and is currently working for In- Q-Tel Labs in Arlington, VA as a senior communications-technologist focusing on 5G, SDR and the application of machine-learning to RF communications. Prior to IQT he was with the US Government for 19 years.
\n
\nRyan Ashley is currently a senior software-engineer at In-Q-Tel Labs. He is responsible for architecture, design, and implementation of open-source tools for analysis and visualization of network activity and other cyber-security use-cases. He is the primary maintainer of the IQT-Labs project NetworkML, and is a contributor to various other open-source projects.\n\n\n\n\''),(100,'\'EDR detection mechanisms and bypass techniques with EDRSandBlast - Thomas Diot, Maxime Meignan\'','\'https://forum.defcon.org/node/242107\'','\'https://forum.defcon.org/node/242108\'','','','','\'\nEDR detection mechanisms and bypass techniques with EDRSandBlast - Thomas Diot, Maxime Meignan
\n
\nTitle:
\nEDR detection mechanisms and bypass techniques with EDRSandBlast
\n
\nPresenter:
\nThomas Diot, Maxime Meignan
\n
\n
\nAbstract:
\nEDRSandBlast is a tool written in C that implements and industrializes known as well as original bypass techniques to make EDR evasion easier during adversary simulations. Both user-land and kernel-land EDR detection capabilities can be bypassed, using multiple unhooking techniques and a vulnerable signed driver to unregister kernel callbacks and disable the ETW Threat Intelligence provider. Since the initial release, multiple improvements have been implemented in EDRSandBlast: it is now possible to use this toolbox as a library from another attacking tool, new bypasses have been implemented, the embedded vulnerable driver is now interchangeable to increase stealthiness and the use of a pre-built offsets database is no more required! Come discover our tool and its new features, learn (or teach us!) something about EDRs and discuss about the potential improvements to this project.
\n
\n
\nBiography:
\nThomas Diot (Qazeer) is a security consultant at Wavestone, an independent French consulting firm. His work involves a mix of penetration testing, Red / Purple Teams engagements, and Incident Responses with Wavestone CERT-W. Thomas enjoys practicing and improving his skills by playing in CTFs, developing tools, and working on various security projects.
\n
\nMaxime Meignan (@th3m4ks) is a security consultant at Wavestone, based in Paris, since the middle of the last decade. Loving to reverse engineer binaries in both professional and CTF contexts, Maxime has an IDA sticker on the back of his smartphone. And writes this uninteresting fact in his bio. He is currently interested in various fields of security, related to EDR software, Windows internals and Virtualisation Based Security.\n\n\n\n\''),(101,'\'EMBA - Open-Source Firmware Security Testing - Messner, Eckmann\'','\'https://forum.defcon.org/node/242109\'','\'https://forum.defcon.org/node/242110\'','','','','\'\nEMBA - Open-Source Firmware Security Testing - Messner, Eckmann
\nSimplify, optimize and automate analysis
\n
\nTitle:
\nEMBA - Open-Source Firmware Security Testing
\n
\nPresenter:
\nMichael Messner, Pascal Eckmann
\n
\nAbstract:
\nPenetration testing of current embedded devices is quite complex as we have to deal with different architectures, optimized operating systems and special protocols. EMBA is an open-source firmware analyzer with the goal to simplify, optimize and automate the complex task of firmware security analysis.
\n
\nBiography:
\nMichael Messner: As a security researcher and penetration tester, I have more than 10 years of experience in different penetration testing areas. In my current position, I\'m focused on hacking embedded devices used in critical environments.
\n
\nPascal Eckmann: As a security researcher and developer, I have worked on several internal and Open-Source projects in the areas of fuzzing, firmware analysis and web development. In addition to automated firmware analysis, I have experience in various penetration testing areas including hardware and wireless communication.\n\n\n\n\''),(102,'\'Empire 4.0 and Beyond - V. Rose, A. Rose\'','\'https://forum.defcon.org/node/242219\'','\'https://forum.defcon.org/node/242220\'','','','','\'\nEmpire 4.0 and Beyond - V. Rose, A. Rose
\n
\n
\n
\nC2 framework in Python 3 for Windows, Linux, macOS exploitation
\n
\nTitle:
\nEmpire 4.0 and Beyond
\n
\nPresenter:
\nVincent "Vinnybod" Rose, Anthony "Cx01N" Rose
\n
\n
\nAbstract:
\nEmpire is a Command and Control (C2) framework powered by Python 3 that supports Windows, Linux, and macOS exploitation. It has evolved significantly since its introduction in 2015 and has become one of the most widely used open-source C2 platforms. Starting life as PowerShell Empire and later merging in Empyre, Empire is now a full-fledged .NET C2 leveraging PowerShell, Python, C#, and Dynamic Language Runtime (DLR) agents. It offers a flexible modular architecture that links Advanced Persistent Threats (APTs) Tactics, Techniques, and Procedures (TTPs) through the MITRE ATT&CK database. The framework aims to provide a flexible and easy-to-use interface to easily incorporate a wide array of tools into a single platform for red team operations to emulate APTs. This presentation will explore our most recent upgrades in Empire 4.0, including C# and IronPython agents, Customizable Bypasses, Malleable HTTP C2, Donut Integration, Beacon Object File (BoF), and much more. In addition, our team will be giving a preview of Empire 5.0 and its features. The most exciting of these being the brand-new web client (Starkiller 2.0) and v2 API, which will be released later this year.
\n
\n
\nBiography:
\nVincent "Vinnybod" Rose is the lead developer for Empire and Starkiller. He is a software engineer with experience in cloud services, large-scale web applications, build pipeline automation, and big data ETL. Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at \nhttps://www.bc-security.org/blog/\n.
\n
\nAnthony "Cx01N" Rose, CISSP, is a Security Researcher and Chief Operating Officer at BC Security, where he specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. He has presented at numerous security conferences, including Black Hat, DEF CON, and RSA conferences. Anthony is the author of various offensive security tools, including Empire and Starkiller, which he actively develops and maintains. He is recognized for his work, revealing widespread vulnerabilities in Bluetooth devices and is the co-author of a cybersecurity blog at \nhttps://www.bc-security.org/blog/\n.
\n
\n
\n\n\n\n\n\''),(103,'\'FISSURE: The RF Framework - Christopher Poore\'','\'https://forum.defcon.org/node/242221\'','\'https://forum.defcon.org/node/242222\'','','','','\'\nFISSURE: The RF Framework - Christopher Poore
\n
\n
\n
\nAn open-source RF and reverse engineering framework.
\n
\nTitle:
\nFISSURE: The RF Framework
\n
\nPresenter:
\nChristopher Poore
\n
\nAbstract:
\nFISSURE is an open-source RF and reverse engineering framework designed for all skill levels with hooks for signal detection and classification, protocol discovery, attack execution, IQ manipulation, vulnerability analysis, automation, and AI/ML. The framework was built to promote the rapid integration of software modules, radios, protocols, signal data, scripts, flow graphs, reference material, and third-party tools. FISSURE is a workflow enabler that keeps software in one location and allows teams to effortlessly get up to speed while sharing the same proven baseline configuration for specific Linux distributions. The framework and tools included with FISSURE are designed to detect the presence of RF energy, understand the characteristics of a signal, collect and analyze samples, develop transmit and/or injection techniques, and craft custom payloads or messages. FISSURE contains a growing library of protocol and signal information to assist in identification, packet crafting, and fuzzing. Online archive capabilities exist to download signal files and build playlists to simulate traffic and test systems.
\n
\n
\nBiography:
\nChris Poore is a Senior Reverse Engineer at Assured Information Security in Rome, NY. He has expertise discovering vulnerabilities in wireless systems, gaining access to systems via RF, reverse engineering RF protocols, forensically testing cybersecurity systems, and administering RF collection events. He has been the main figure behind the design and implementation of FISSURE since its inception in 2014. Chris is excited about implementing ideas drawn from the community and taking advantage of increased networking opportunities, so please reach out to him.
\n
\n
\n\n\n\n\n\''),(104,'\'hls4ml - Open Source Machine Learning Accelerators on FPGAs - Hawks, Meza\'','\'https://forum.defcon.org/node/242223\'','\'https://forum.defcon.org/node/242224\'','','','','\'\nhls4ml - Open Source Machine Learning Accelerators on FPGAs - Hawks, Meza
\n
\n
\n
\nAn open-source Python package.
\n
\nTitle:
\nhls4ml - Open Source Machine Learning Accelerators on FPGAs
\n
\nPresenter:
\nBen Hawks, Andres Meza
\n
\nAbstract:
\nBorn from the high energy physics community at the Large Hadron Collider, hls4ml is an open-source Python package for machine learning inference in FPGAs (Field Programmable Gate Arrays). It creates firmware implementations of machine learning algorithms by translating traditional, open-source machine learning package models into optimized high level synthesis C++ that can then be customized for your use case and implemented on devices such as FPGAs and Application Specific Integrated Circuits (ASICs). Hls4ml can easily scale the implementation of a model to take advantage of the parallel processing capabilities that FPGAs offer, not only allowing for low latency, high throughput designs, but also designs sized to fit on lower cost, resource constrained hardware. Hls4ml also supports generating accelerators with different drivers that build minimal, self-contained implementations which enable control via Python or C/C++ with little extra development or hardware expertise.
\n
\nBiography:
\nBen Hawks is an AI Researcher at Fermi National Accelerator Laboratory, focusing on optimizing and compressing neural networks to be tiny, fast, and accurate for use on FPGAs and other specialized hardware. Since he was young, he’s had a personal interest in computer security, programming, and electronics, and is interested in learning how to make machine learning fair, efficient, and fast. Outside of work, he spends his time messing with electronics, tabletop RPGs, and catering to the whims of a small feline overlord.
\n
\nAndres Meza is a research and development engineer in the Department of Computer Science and Engineering at the University of California, San Diego. He received a B.S. Computer Science and a B.S. Cognitive Science with a Machine Learning and Neural Computation Specialization from UCSD in 2020. His current research focuses on hardware security, optimization of ML models for hardware deployment, and computer vision.
\n
\n
\n\n\n\n\n\''),(105,'\'Injectyll-HIDe: Pushing the Future of Hardware Implants to the Next Level - Fischer, Miller\'','\'https://forum.defcon.org/node/242225\'','\'https://forum.defcon.org/node/242226\'','','','','\'\nInjectyll-HIDe: Pushing the Future of Hardware Implants to the Next Level - Fischer, Miller
\n
\n
\n
\nTitle:
\nInjectyll-HIDe: Pushing the Future of Hardware Implants to the Next Level
\n
\nPresenter:
\nJonathan Fischer, Jeremy Miller
\n
\nAbstract:
\nEnterprises today are shifting away from dedicated workstations, and moving to flexible workspaces with shared hardware peripherals. This creates the ideal landscape for hardware implant attacks; however, implants have not kept up with this shift. While closed source, for-profit solutions exist and have seen some recent advances in innovation, they lack the customization to adapt to large targeted deployments. Open-source projects exist but focus more on individual workstations (dumb keyboards/terminals) relying on corporate networks for remote control. Our solution is an open source, hardware implant which adopts IoT technologies, using non-standard channels to create a remotely managed mesh network of hardware implants. Attendees will learn how to create a new breed of open-source hardware implants. Topics covered in this talk include the scaling of implants for enterprise takeover, creating and utilizing a custom C2 server, a reverse shell that survives screen lock, and more. They will also leave with a new platform from which to innovate custom implants. Live demos will be used to show these new tactics against real world infrastructure. This talk builds off of previous implant talks but will show how to leverage new techniques and technologies to push the innovation of hardware implants forward evolutionarily.
\n
\nBiography:
\nJonathan Fischer is a hardware and IoT security enthusiast that started off designing, programming, and implementing electronic controls for industrial control systems and off-highway machinery. After a decade in that industry, Jonathan obtained his BS in Computer Science and transitioned over to the cyber security industry where he has been working as a Red Team consultant and researcher for more than five years at a Fortune 500. Since joining the cyber security industry, Jonathan has since earned various industry certifications (OSCP, GPEN, etc.) and continues to leverage his unique experience in his research into hardware hacking.
\n
\nJeremy Miller is a 12+ year security professional that has worked in various industries including life-sciences, finance, and retail. Jeremy has worked both sides of the security spectrum ranging from Security Research, Red Teaming and Penetration Testing to Threat Intelligence and SOC Analyst. Jeremy currently works as a Security Technical Lead for an emerging R&D Life Science Platform where he works on product and infrastructure security.
\n
\n
\n\n\n\n\n\''),(106,'\'Memfini - A systemwide memory monitor interface for linux - Shubham Dubey, Rishal Dwivedi\'','\'https://forum.defcon.org/node/242227\'','\'https://forum.defcon.org/node/242228\'','','','','\'\nMemfini - A systemwide memory monitor interface for linux - Shubham Dubey, Rishal Dwivedi
\n
\n
\n
\nTitle:
\nMemfini - A systemwide memory monitor interface for linux
\n
\nPresenter:
\nShubham Dubey, Rishal Dwivedi
\n
\nAbstract:
\nSurprisingly, memory related events logging has been ignored by monitoring tool’s authors since a long time. There are multiple event loggers present for Linux that are capable of monitoring processes, i/o operations, function calls or whole systemwide events. But something which lacks in most is global monitoring of memory related events like allocation, attachment to a shared memory, memory allocation in foreign process etc. This has many applications in security domain or even software engineering in general. The main area of focus or use case for Memfini is to assist Security professionals for carrying out memory specific Dynamic Malware Analysis, in order to help them in finding indicators for malicious activities without reversing the behavior. Below listed are few of the use cases (which we will also be demonstrating in the talk). • Process Injection • Fileless malware execution • Shellcode Execution • Malicious shared memory usage On the other hand, it can also be helpful for Software developers, who wish to have an eagle eye on the memory allocations • Finding Memory Leaks • Error detection for debugging purposes. The is possible as Memfini is capable of monitoring memory allocations on User space, Kernel space as well as some under looked allocations like PCI device mapping, DMA allocations etc. It provides a command line interface with multiple filters, allowing a user to interact with the logs generated & get the required data. Currently, the user will be able to filter the events by individual process, type of access etc.
\n
\nBiography:
\nShubham is a Security Researcher 2 at Microsoft where he works for Microsoft’s defender product. His expertise lies in low level security and internals which includes reverse engineering, exploitation and firmware security. Prior to joining Microsoft, Shubham was Security researcher at Antivirus company working in exploit prevention team where he contributed to protect customers from 0days and vulnerabilities in the wild. Shubham has worked on multiple independent project on kernel level and firmware security. He own a security blog nixhacker.com where you will find lots of content on low level security and internals.
\n
\nRishal is a Security Researcher at Microsoft where he works for Microsoft\'s defender product. His expertise lies in Offensive security which includes vulnerability discovery and exploitation, owning multiple CVE\'s. Prior to joining Microsoft, Rishal was a Sr. Security researcher at company where he contributed to their Web Application Security product. Rishal gained fame in bug bounty at an early age of 13 years. After contributing to Application Security for multiple years, he went on to explore other domains of security including IOT security and Malware Analysis.
\n
\n
\n\n\n\n\n\''),(107,'\'Mercury - David McGrew, Brandon Enright\'','\'https://forum.defcon.org/node/242229\'','\'https://forum.defcon.org/node/242230\'','','','','\'\nMercury - David McGrew, Brandon Enright
\n
\n
\n
\nOpen source package for network metadata extraction & analysis
\n
\nTitle:
\nMercury
\n
\nPresenter:
\nDavid McGrew, Brandon Enright
\n
\nAbstract:
\nMercury is an open source package for network metadata extraction and analysis. It reports session metadata including fingerprint strings for TLS, QUIC, HTTP, DNS, and many other protocols. Mercury can output JSON or PCAP. Designed for large scale use, it can process packets in real time at 40Gbps on server-class commodity hardware, using Linux native zero-copy high performance networking. The Mercury package includes tools for analyzing PKIX/X.509 certificates and finding weak keys, and for analyzing fingerprints with destination context using a naive Bayes classifier.
\n
\nBiography:
\nDavid McGrew leads research and development into the detection of threats, vulnerabilities, and attacks using network data. He designed authenticated encryption algorithms and protocols, most notably GCM and Secure RTP, and he is a Fellow at Cisco Systems.
\n
\nBrandon Enright is a lead DIFR investigator for Cisco CSIRT, an expert at DNS and network data analysis, and a contributor to Nmap and other open source projects.
\n
\n
\n\n\n\n\n\''),(108,'\'OpenTDF - Paul Flynn, Cassandra Bailey\'','\'https://forum.defcon.org/node/242231\'','\'https://forum.defcon.org/node/242232\'','','','','\'\nOpenTDF - Paul Flynn, Cassandra Bailey
\n
\n
\n
\nBuild data protections using the Trusted Data Format
\n
\nTitle:
\nOpenTDF
\n
\nPresenter:
\nPaul Flynn, Cassandra Bailey
\n
\nAbstract:
\nOpenTDF is an open source project that provides developers with the tools to build data protections natively within their applications using the Trusted Data Format (TDF).
\n
\nBiography:
\nPaul has been a software developer for over 25 years, starting as a webmaster in 1995. Paul has worked on securely connecting merchants with banking mainframes; providing governments with digital signing and receipting of documents, and solved Y2K. He has helped scale some of the largest web sites of its time (eBay, Obamacare) and worked on command-and-control systems of life-saving McMurdo beacons. Paul has recognized the deficiency of security from his past and is proud of the solution that is available in OpenTDF.
\n
\nCassandra started her career as a full-stack developer for web and macOS applications, and has since managed projects and products in the DeFi, gaming, and most recently, data protection and security spaces. The latter corresponds to her role in helping to develop and manage the OpenTDF project, an open-source API and SDK that leverages the Trusted Data Format (TDF) to enable zero-trust data protection.
\n
\n
\n\n\n\n\n\''),(109,'\'Packet Sender - Dan Nagle\'','\'https://forum.defcon.org/node/242267\'','\'https://forum.defcon.org/node/242268\'','','','','\'\nPacket Sender - Dan Nagle
\nToolkit to troubleshoot and reverse engineer network-based devices
\n
\nTitle:
\nPacket Sender
\n
\nPresenter:
\nDan Nagle
\n
\nAbstract:
\nPacket Sender is a free open-source (GPLv2) cross-platform (Windows, Mac, Linux) tool used daily by security researchers, college students, and professional developers to troubleshoot and reverse engineer network-based devices. Its core features are crafting and listening for UDP, TCP, and SSL/TLS packets via IPv4 or IPv6. It can listen simultaneously on any number of ports while sending to any UDP, TCP, SSL/TLS packet server. It is available for direct download or through the Winget, Homebrew, Debian, or Snap repos.
\n
\nBiography:
\nDan Nagle has over 15 years of software development experience. He has written and published apps for desktop, mobile, servers, and embedded. He is the author and inventor of Packet Sender, an app used daily by security researchers, featured in manuals from major tech companies, and is taught in universities around the world. He is also the author of 2 network-related patents and a book published by CRC Press. His open source contributions have received international awards, and he has presented at many developer conferences about them.
\n\n\n\n\n\''),(110,'\'PCILeech and MemProcFS - Ulf Frisk, Ian Vitek\'','\'https://forum.defcon.org/node/242265\'','\'https://forum.defcon.org/node/242266\'','','','','\'\nPCILeech and MemProcFS - Ulf Frisk, Ian Vitek
\nA direct memory access attack toolkit.
\n
\nTitle:
\nPCILeech and MemProcFS
\n
\nPresenter:
\nUlf Frisk, Ian Vitek
\n
\nAbstract:
\nThe PCILeech direct memory access attack toolkit was presented at DEF CON 24 and quickly became popular amongst red teamers and game hackers alike. We will demonstrate how to take control of still vulnerable systems with PCIe DMA code injection using affordable FPGA hardware and the open source PCILeech toolkit. MemProcFS is memory forensics and analysis made super easy! Analyze memory by clicking on files in a virtual file system or by using the API. Analyze memory dump files or live memory acquired using drivers or PCILeech PCIe FPGA hardware devices.
\n
\n
\nBiography:
\nUlf is a pentester by day, and a security researcher by night. Ulf is the author of the PCILeech direct memory access attack toolkit and MemProcFS. Ulf is interested in things low-level and primarily focuses on memory analysis and DMA.
\n
\nIan Vitek has a background as a pentester but now works with information security in the Swedish financial sector. Ian has held several presentations at DEF CON, BSidesLV and other IT security conferences.
\n\n\n\n\n\''),(111,'\'PMR - PT & VA Management & Reporting - Alanazi, Bin Muatred\'','\'https://forum.defcon.org/node/242263\'','\'https://forum.defcon.org/node/242264\'','','','','\'\nPMR - PT & VA Management & Reporting - Alanazi, Bin Muatred
\nA collaboration platform for pentesting.
\n
\nTitle:
\nPMR - PT & VA Management & Reporting
\n
\nPresenter:
\nAbdul Alanazi Musaed Bin Muatred
\n
\nAbstract:
\nPMR (PTVA Management & Reporting) is an open-source collaboration platform that closes the gap between InfoSec Technical teams and Management in all assessment phases, from planning to reporting. Technical folks can focus on assessment methodology planning, test execution ,and engagement collaboration. Whereas management can plan engagements, track progress, assign testers, monitor remediation status, and escalate SLA breaches, this is an All-in-One fancy dashboard. The main features are: A) *Asset Management* which allows IT asset inventory tracking with system owner contacts. B) *Engagements Management & Planning* that enable security testers to follow a test execution roadmap by creating a new testing methodology or follow execution standards such as NIST, PTES or OWASP. It definitely will keep pentesting engagements and projects more professional. Also, it enables collaborative testing, gathering information and evidence uploading. C) *Report Automation* that automates boring tasks such as writing technical reports and validation reports. Generating a PDF report that is ready to share with clients and management can be accomplished with one-click. D) *All-in-One Dashboard* that will keep executives and management up-to-date with the organization\'s security posture. The dashboard components are: - High level of current vulnerabilities. - Engagement progress. - Remediation Status. - Track SLA breaches. -Monitoring risk exceptions.
\n
\nBiography:
\nAbdul Alenazi is a penetration testing technical manager @SabrySecurity, a founding member of Sabry InfoSec, with nearly 8 years of experience in pentesting. Prior to joining Sabry, he has worked as a Penetration Testing Consultant at Booz Allen Hamilton, HYAS infoSec, ManTech and other Global & Local Companies. Abdul has completed MASc in Computer Engineering with focus on Applied Network Security & Machine Learning at @UVIC.ca. He has also published academic research on Botnet Detection. In his free time, he enjoys coding and investigating open source security tools. Twitter: @alenazi_90
\n
\nMusaed Bin Muatred: is a Threat Intelligence expert with +8 years of experience in the field of cyber defence. He holds more than 10 certifications and MSc in Computer Science. Also, he has extensive experience in DFIR, threat hunting and reverse engineering\n\n\n\n\''),(112,'\'ResidueFree - Logan Arkema\'','\'https://forum.defcon.org/node/242261\'','\'https://forum.defcon.org/node/242262\'','','','','\'\nResidueFree - Logan Arkema
\nA privacy-enhancing tool to keep sensitive information off a filesystem
\n
\nTitle:
\nResidueFree
\n
\nPresenter:
\nLogan Arkema
\n
\nAbstract:
\nResidueFree is a privacy-enhancing tool that allows individuals to keep sensitive information off their device\'s filesystem. It takes on-device privacy protections from TAILS and "incognito" web browser modes and applies them to any app running on a user\'s regular operating system, effectively making the privacy protections offered by TAILS more usable and accessible while improving the on-device privacy guarantees made by web browsers and extending them to any application. While ResidueFree currently runs on Linux, its maintainers are hoping to port it to other operating systems in the near future. In addition, ResidueFree can help forensic analysts and application security engineers isolate filesystem changes made by a specific application. The same implementation ResidueFree uses to ensure that any file changes an application makes are not stored to disk can also be used to isolate those changes to a separate folder without impacting the original files.
\n
\nBiography:
\nLogan is a former student-turned-independent researcher and software developer. While he makes a living conducting IT, security, and privacy audits, his most impactful hacking is 1337ing his job\'s policies as a union rep to elevate workplace privileges. He has an OSCP, other certs from days wooing federal hiring screeners to pass along his application, and The Time Warp stuck in his head from the time he heard "rm -rf" could be pronounced "rimm raff."
\n\n\n\n\n\''),(113,'\'SharpSCCM - Chris Thompson, Duane Michael\'','\'https://forum.defcon.org/node/242259\'','\'https://forum.defcon.org/node/242260\'','','','','\'\nSharpSCCM - Chris Thompson, Duane Michael
\nPost-exploitation tool for lateral movement froma C2 agent.
\n
\nTitle:
\nSharpSCCM
\n
\nPresenter:
\nChris Thompson, Duane Michael
\n
\nAbstract:
\nSharpSCCM is a post-exploitation tool designed to leverage Microsoft Endpoint Configuration Manager (a.k.a. ConfigMgr, formerly SCCM) for lateral movement from a C2 agent without requiring access to the SCCM administration console. SharpSCCM supports lateral movement functions ported from PowerSCCM and contains additional functionality to abuse newly discovered attack primitives for coercing NTLM authentication from local administrator and SCCM site server machine accounts in environments where automatic client push installation is enabled. SharpSCCM can also dump information about the SCCM environment from a client, including domain credentials for Network Access Accounts. Further, with access to an SCCM administrator account, operators of SharpSCCM can execute code as SYSTEM or coerce NTLM authentication from the currently logged-in user or the machine account on any SCCM client.
\n
\nBiography:
\nChris is a senior consultant on SpecterOps’s adversary simulation team and has over ten years of experience in information security, serving numerous Fortune 500 clients in the retail, consumer products, financial, and telecom industries. He has extensive experience leading network, web application, and wireless penetration tests, social engineering engagements, and technical security assessments to provide actionable recommendations that align with each organization\'s security strategy and risk tolerance. Chris enjoys researching and applying new tradecraft to overcome technical challenges and writing tools that automate tasks and improve efficiency.
\n
\nDuane is a senior consultant on SpecterOps\'s adversary simulation team, where he conducts advanced red team exercises and instructs courses on red team operations and vulnerability research. He has over ten years of experience in information security, with a deep curiosity for researching Windows, its internals, and related technologies. Duane strives to demystify tradecraft for clients through both an offensive and defensive lens, an activity he has performed for numerous Fortune 100 clients.\n\n\n\n\''),(114,'\'svachal + machinescli - Ankur Tyagi\'','\'https://forum.defcon.org/node/242257\'','\'https://forum.defcon.org/node/242258\'','','','','\'\nsvachal + machinescli - Ankur Tyagi
\nTools for creating and learning from CTF writeups.
\n
\nTitle:
\nsvachal + machinescli
\n
\nPresenter:
\nAnkur Tyagi
\n
\nAbstract:
\nWriteups for CTF challenges and machines are a critical learning resource for our community. For the author, it presents an opportunity to document their methodology, tips/tricks and progress. For the audience, it serves as reference material. Oftentimes, authors switch roles and become the audience to learn from their own work. This demo aims to showcase tools, svachal and machinescli, developed with these insights. These work in conjunction to help users curate their learning in .yml structured files, find insights and query this knowledge base as and when needed.
\n
\nBiography:
\nAnkur is working with Qualys Inc. as a Principal Engineer. On the Internet, he goes by the handle 7h3rAm and usually blogs here: \nhttp://7h3ram.github.io/\n.\n\n\n\n\''),(115,'\'TheAllCommander - Matthew Handy\'','\'https://forum.defcon.org/node/242255\'','\'https://forum.defcon.org/node/242256\'','','','','\'\nTheAllCommander - Matthew Handy
\nAn open-source tool as a framework to prototype and model malware comms.
\n
\nTitle:
\nTheAllCommander
\n
\nPresenter:
\nMatthew Handy
\n
\nAbstract:
\nTheAllCommander is an open-source tool which offers red teams and blue teams a framework to rapidly prototype and model malware communications, as well as associated client-side indicators of compromise. The framework provides a structured, documented, and object-oriented API for both the client and server, allowing anyone to quickly implement a novel communications protocol between a simulated malware daemon and its command and control server. For Blue Teamers, this allows rapid modeling of emerging threats and comprehensive testing in a controlled manner to develop reliable detection models. For Red Teamers, this framework allows rapid iteration and development of new protocols and communications schemes with an easy to use Python interface. The framework has many tools or techniques used by red teams built in, such as a SOCKS5 proxy, which then use the implemented communication scheme. This allows comprehensive testing of the detection and functional capability of the communication scheme, allowing for efficient design and development choices to be made before committing to production tool development. To facilitate this goal, TheAllCommander includes a Java based command and control server with a simple API to allow new plug-ins for server-side control. There is a python-based emulation client, which can be easily extended using the API to allow new client side communications code. Several reference implementations for covert malware communication are provided to allow out-of-the-box modeling, including emulated client browser HTTPS traffic, DNS queries, and email traffic. The tool chain includes support for several common Red Team tactics, such as Remote Desktop tunneling and FODHelper UAC bypass. This implementation effectively generates both client side and network traffic indicators of compromise.
\n
\nBiography:
\nMatt Handy completed his BS in Computer Science at the University of Maryland, College Park (UMD) in 2010, and MS in CyberSecurity at Johns Hopkins in 2014. He has worked for NASA\'s Goddard Space Flight Center doing satellite ground systems development since 2009. He has specialized in secure software systems development and has helped to develop several missions over the course of his career. In his off time, he enjoys doing independent security research and creating tools like TheAllCommander to help make a more secure cyber world.\n\n\n\n\''),(116,'\'unblob - towards efficient firmware extraction - Kaiser, Lukavsky\'','\'https://forum.defcon.org/node/242253\'','\'https://forum.defcon.org/node/242254\'','','','','\'\nunblob - towards efficient firmware extraction - Kaiser, Lukavsky
\nA tool to obtain content binary blobs
\n
\nTitle:
\nunblob - towards efficient firmware extraction
\n
\nPresenter:
\nQuentin Kaiser, Florian Lukavsky
\n
\nAbstract:
\nUnblob is a command line extraction tool to obtain content from any kind of binary blob. It has been initially developed for the sound and safe extraction of arbitrary firmware images. It has been built as a modular framework where anyone can develop and submit new format handlers and extractors. Its public version already supports a large number of filesystems, archive, and compression formats: \nhttps://github.com/onekey-sec/unblob\n
\n
\nBiography:
\nQuentin Kaiser is an ex-penetration tester who turned binary analysis nerd. He\'s currently working as a security researcher at the ONEKEY Research Lab, where he focuses on binary exploitation of embedded devices and bug finding automation within large firmware. Florian Lukavsky started his hacker career in early ages, bypassing parental control systems. Since then, he has reported numerous zero-day vulnerabilities responsibly to software vendors and has conducted hundreds of pentests and security reviews of IoT devices as a CREST certified, ethical hacker. Today, Florian Lukavsky aid organizations with IoT security automation as CTO of ONEKEY, the leading European platform for automated security analyses of IoT firmware.
\n\n\n\n\n\''),(117,'\'Vajra - Your Weapon To Cloud - Raunak Parmar\'','\'https://forum.defcon.org/node/242250\'','\'https://forum.defcon.org/node/242251\'','','','','\'\nVajra - Your Weapon To Cloud - Raunak Parmar
\nFramework for validating a target\'s cloud security posture.
\n
\nTitle:
\nVajra - Your Weapon To Cloud
\n
\nPresenter:
\nRaunak Parmar
\n
\nAbstract:
\nVajra (Your Weapon to Cloud) is a framework capable of validating the cloud security posture of the target environment. In Indian mythology, the word Vajra refers to the Weapon of God Indra (God of Thunder and Storms). Because it is cloud-connected, it is an ideal name for the tool. Vajra supports multi-cloud environments and a variety of attack and enumeration strategies for both AWS and Azure. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking and enumerating techniques all in one place with web UI interfaces so that it can be accessed anywhere by just hosting it on your server. The following modules are currently available: • Azure - Attacking 1. OAuth Based Phishing (Illicit Consent Grant Attack) - Exfiltrate Data - Enumerate Environment - Deploy Backdoors - Send mails/Create Rules 2. Password Spray 3. Password Brute Force - Enumeration 1. Users 2. Subdomain 3. Azure Ad 4. Azure Services - Specific Service 1. Storage Accounts • AWS - Enumeration 1. IAM Enumeration 2. S3 Scanner - Misconfiguration
\n
\nBiography:
\nRaunak Parmar works as a Security Consultant. Web/Cloud security, source code review, scripting, and development are some of his interests. Also, familiar with PHP, NodeJs, Python, Ruby, and Java. He is OSWE certified and the author of Vajra and 365-Stealer.
\n
\n
\n\n\n\n\n\''),(118,'\'Wakanda Land - Stephen Kofi Asamoah\'','\'https://forum.defcon.org/node/242248\'','\'https://forum.defcon.org/node/242249\'','','','','\'\nWakanda Land - Stephen Kofi Asamoah
\nAutomated Cyber Range deployment tool to paractice attacks.
\n
\nTitle:
\nWakanda Land
\n
\nPresenter:
\nStephen Kofi Asamoah
\n
\nAbstract:
\nWakanda Land is a Cyber Range deployment tool that uses terraform for automating the process of deploying an Adversarial Simulation lab infrastructure for practicing various offensive attacks. This project inherits from other people\'s work in the Cybersecurity Community, to which I have added some additional sprinkles to their work from my other research. The tool deploys the following for the lab infrastructure (of course, more assets can be added): -Two Subnets -Guacamole Server --This provides dashboard access to --Kali GUI and Windows RDP instances The Kali GUI, Windows RDP and the user accounts used to log into these instances are already backed into the deployment process --To log into the Guacamole dashboard with the guacadmin account, you need to SSH into the Guacamole server using the public IP address (which is displayed after the deployment is complete) and then change into the guacamole directory and then type cat .env for the password (the guacadmin password is randomly generated and saved as an environment variable) -Windows Domain Controller for the Child Domain (first.local) -Windows Domain Controller for the Parent Domain (second.local) -Windows Server in the Child Domain -Windows 10 workstation in the Child Domain -Kali Machine - a directory called toolz is created on this box and Covenant C2 is downloaded into that folder, so its just a matter of running Covenant once you are authenticated into Kali -Debian Server serving as Web Server 1 - OWASP\'s Juice Shop deployed via Docker -Debian Server serving as Web Server 2 - Vulnerable web apps
\n
\n
\nBiography:
\nStephen Kofi Asamoah (q0phi80) is an Offensive Security professional, with over fifteen (15) years of experience running Offensive Security operations. Some of his previous places of employment include Ernst & Young, PwC and IBM X-Force Red. Currently as a Snr. Manager of Offensive Cybersecurity Operations, he runs an Enterprise\'s Offensive Security programs and manages a team of Offensive Security Operators.
\n
\n
\n\n\n\n\n\''),(119,'\'Xavier Memory Analysis Framework - Solomon Sonya\'','\'https://forum.defcon.org/node/242246\'','\'https://forum.defcon.org/node/242247\'','','','','\'\nXavier Memory Analysis Framework - Solomon Sonya
\nA visualization construct for memory analysis.
\n
\nTitle:
\nXavier Memory Analysis Framework
\n
\nPresenter:
\nSolomon Sonya
\n
\nAbstract:
\nMalware continues to advance in sophistication. Well-engineered malware can obfuscate itself from the user and the OS. Volatile memory is the unique structure malware cannot evade. I have engineered a new construct for memory analysis and a new open-source tool that automates memory analysis, correlation, and user-interaction to increase investigation accuracy, reduce analysis time and workload, and better detect malware presence from memory. This talk demos a new visualization construct that creates the ability to interact with memory analysis artifacts. Additionally, this talk demos new, very impactful data XREF and a system manifest analysis features. Data XREF provides an index and memory context detailing how your search data is coupled with processes, modules, and events captured in memory. The System Manifest distills the analysis data to create a new memory analysis snapshot and precise identification of malicious artifacts detectable from malware execution especially useful for exploit dev and malware analysis!
\n
\n
\nBiography:
\nSolomon Sonya (@Carpenter1010) is the Director of Cyber Operations Training at a large organization. He has a background in software development, malware analysis, covert channels, steganography, distributed computing, computer hacking, information protection paradigms, and cyber warfare. He received his Undergraduate Degree in Computer Science and has Master’s degrees in Computer Science and Information System Engineering. Before becoming Director of Cyber Operations Training, he was a university Computer Science Assistant Professor of Computer Science and Research Director. Solomon’s current research includes computer system exploitation, cyber threat intelligence, digital forensics, and data protection. Solomon\'s previous keynote and conference engagements include: BlackHat USA, SecTor Canada, Hack in Paris, France, HackCon Norway, ICSIS – Toronto, ICORES Italy, BruCon Belgium, CyberCentral – Prague and Slovakia, Hack.Lu Luxembourg, Shmoocon DC, BotConf - France, DerbyCon Kentucky, SkyDogCon Tennessee, HackerHalted Georgia, Day-Con Ohio, and TakeDownCon Connecticut, Maryland, and Alabama, AFCEA – Colorado Springs.
\n
\n\n\n\n\n\''),(120,'\'Zuthaka: A Command & Controls (C2s) integration framework - Lucas Bonastre, Alberto Herrera\'','\'https://forum.defcon.org/node/242244\'','\'https://forum.defcon.org/node/242245\'','','','','\'\nZuthaka: A Command & Controls (C2s) integration framework - Lucas Bonastre, Alberto Herrera
\n
\nTitle:
\nZuthaka: A Command & Controls (C2s) integration framework
\n
\nPresenter:
\nLucas Bonastre, Alberto Herrera
\n
\nAbstract:
\nThe current C2s ecosystem has rapidly grown in order to adapt to modern red team operations and diverse needs (further information on C2 selection can be found here). This comes with a lot of overhead work for Offensive Security professionals everywhere. Creating a C2 is already a demanding task, and most C2s available lack an intuitive and easy to use web interface. Most Red Teams must independently administer and understand each C2 in their infrastructure. Zuthaka presents a simplified API for fast and clear integration of C2s and provides a centralized management for multiple C2 instances through a unified interface for Red Team operations. A collaborative free open-source Command & Control development framework that allows developers to concentrate on the core function and goal of their C2. Zuthaka is more than just a collection of C2s, it is also a solid foundation that can be built upon and easily customized to meet the needs of the exercise that needs to be accomplished. This integration framework for C2 allows developers to concentrate on a unique target environment and not have to reinvent the wheel. After we first presented Zuthakas\' MVP at Black hat USA 2021 and DEFCON demo labs, we are now presenting the first release with updated post-exploitation modules to support text based modules, as well as file based ones. With a lab populated of commonly used C2s and its out-of-the-box integrations.
\n
\nBiography:
\nLucas started his career studying Mathematics at the University of Buenos Aires, however when his uncle gave him a C++ book, he realized his true passion for programming and his outstanding ability for problem-solving. He worked across cybersecurity and technology firms and is a vetted developer in many languages such as C/C++, Python, Java, and PHP. Now he is a full time developer and security researcher at Pucara Information Security. In his spare time, he is an expert chess player, and he is studying Computer Vision to analyze foosball strategies.
\n
\nAlberto began his journey in cybersecurity in a consulting firm, where he worked with one of the biggest telecommunication companies of the region. He continued as an advisor on the National Cyber-Defence Initiative for the Argentina Armed Forces where he worked on many high-level government programs which required elevated security clearance. He also worked for Immunity, a prominent offensive security firm that serves the financial sector, and large enterprises, where he performed cybersecurity assessments for Forbes 100 companies. In his spare time, he is a retro gaming evangelist, where he applies his hardware-hacking and low-level programming skills on different architectures.
\n
\n\n\n\''); /*!40000 ALTER TABLE `demolabs` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `events` -- DROP TABLE IF EXISTS `events`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `events` ( `day` varchar(16) COLLATE utf8_unicode_ci NOT NULL, `hour` varchar(2) COLLATE utf8_unicode_ci NOT NULL, `starttime` varchar(6) COLLATE utf8_unicode_ci NOT NULL, `endtime` varchar(6) COLLATE utf8_unicode_ci NOT NULL, `continuation` char(1) COLLATE utf8_unicode_ci NOT NULL, `village` varchar(64) COLLATE utf8_unicode_ci NOT NULL, `track` varchar(90) COLLATE utf8_unicode_ci NOT NULL, `title` varchar(512) COLLATE utf8_unicode_ci NOT NULL, `speaker` varchar(256) COLLATE utf8_unicode_ci NOT NULL, `hash` varchar(64) COLLATE utf8_unicode_ci NOT NULL, `desc` text COLLATE utf8_unicode_ci NOT NULL, `modflag` tinyint(4) DEFAULT NULL, `autoincre` int(11) NOT NULL AUTO_INCREMENT, PRIMARY KEY (`autoincre`), KEY `title` (`title`(255)), KEY `hash` (`hash`) ) ENGINE=InnoDB AUTO_INCREMENT=151444 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `events` -- LOCK TABLES `events` WRITE; /*!40000 ALTER TABLE `events` DISABLE KEYS */; INSERT INTO `events` VALUES ('2_Friday','10','10:00','10:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Panel - \"So It\'s your first DEF CON\" - How to get the most out of DEF CON, What NOT to do.\'','\'DEF CON Goons\'','DC_170ceaa3a494798a00f9c897981a48c3','\'Title: Panel - \"So It\'s your first DEF CON\" - How to get the most out of DEF CON, What NOT to do.
\nWhen: Friday, Aug 12, 10:00 - 10:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:DEF CON Goons\n
\nNo BIO available
\n\n
\nDescription:
\nPanel - \"So It\'s your first DEF CON\" - How to get the most out of DEF CON, What NOT to do. This talk is a guide to enjoying DEF CON. We hope to talk about how to get the most out of your first con and asnwer questions live from the audience. Feel free to come meet some long time goons, attendees, and DEF CON staff as we discuss how to navigate Las Vegas hotels with 30k hackers surrounding around you.\n
\n\n\'',NULL,148833),('2_Friday','10','10:00','11:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Panel - DEF CON Policy Dept - What is it, and what are we trying to do for hackers in the policy world?\'','\'DEF CON Policy Dept,The Dark Tangent\'','DC_ea89fb4ca41a50d334e732bddad61325','\'Title: Panel - DEF CON Policy Dept - What is it, and what are we trying to do for hackers in the policy world?
\nWhen: Friday, Aug 12, 10:00 - 11:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:DEF CON Policy Dept,The Dark Tangent
\n
SpeakerBio:DEF CON Policy Dept\n
\nNo BIO available
\n
SpeakerBio:The Dark Tangent\n, DEF CON
\nNo BIO available
\n\n
\nDescription:
\nThe nature of global power has changed. Cybersecurity is national security, economic stability, and public safety. Hackers - and the DEF CON community - sit at the intersection of technology and public policy. Policymakers seek our counsel and many of us have become regulars in policy discussions around the world. The DEF CON Policy Department creates a high-trust, high-collaboration forum unlike any other in the world for hackers and policymakers to come together.\n

Join this session to hear the vision for public policy at DEF CON, including where we’ve been, where we are, and where we’re going - as well as how you can be a part of it. Guest speakers will describe the history of hacking and hackers in public policy and provide a preview of this year’s sessions.\n

\n\n\'',NULL,148834),('2_Friday','11','10:00','11:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Panel - DEF CON Policy Dept - What is it, and what are we trying to do for hackers in the policy world?\'','\'DEF CON Policy Dept,The Dark Tangent\'','DC_ea89fb4ca41a50d334e732bddad61325','\'\'',NULL,148835),('2_Friday','10','10:00','10:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Old Malware, New tools: Ghidra and Commodore 64, why understanding old malicious software still matters\'','\'Cesare Pizzi\'','DC_67163ec0744b791e2eacf720302a6fd7','\'Title: Old Malware, New tools: Ghidra and Commodore 64, why understanding old malicious software still matters
\nWhen: Friday, Aug 12, 10:00 - 10:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Cesare Pizzi\n, Hacker
\nCesare Pizzi is a Security Researcher, Analyst, and Technology Enthusiast at Sorint.lab.\n

He develops software and hardware, and tries to share this with the community. Mainly focused on low level programming, he develops and contributes to OpenSource software (Volatility, OpenCanary, Cetus, etc), sometimes hardware related (to interface some real world devices) sometimes not. Doing a lot of reverse engineering too, so he feels confident in both \"breaking\" and \"building\" (may be more on breaking?).\n

\nTwitter: @red5heep
\n\n
\nDescription:
\nWhy looking into a 30 years old \"malicious\" software make sense in 2022? Because this little \"jewels\", written in a bunch of bytes, reached a level of complexity surprisingly high. With no other reason than pranking people or show off technical knowledge, this software show how much you can do with very limited resources: this is inspiring for us, looking at modern malicious software, looking at how things are done and how the same things could have been done instead.\n
\n\n\'',NULL,148836),('2_Friday','10','10:00','10:20','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Computer Hacks in the Russia-Ukraine War\'','\'Kenneth Geers\'','DC_4dce3e8e42ff98f8b231a59f392e2bc5','\'Title: Computer Hacks in the Russia-Ukraine War
\nWhen: Friday, Aug 12, 10:00 - 10:20 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Kenneth Geers\n, Very Good Security / NATO Cyber Centre / Atlantic Council
\nDr. Kenneth Geers works at Very Good Security. He is an Atlantic Council Cyber Statecraft Initiative Senior Fellow, a NATO Cooperative Cyber Defence Centre of Excellence Ambassador, and a Digital Society Institute-Berlin Affiliate. Kenneth served for twenty years in the US Government: in the Army, National Security Agency (NSA), Naval Criminal Investigative Service (NCIS), and NATO. He was a professor at the Taras Shevchenko National University of Kyiv in Ukraine from 2014-2017. He is the author of \"Strategic Cyber Security\", editor of \"Cyber War in Perspective: Russian Aggression Against Ukraine\", editor of \"The Virtual Battlefield\", and technical expert to the \"Tallinn Manual\".
\nTwitter: @KennethGeers
\n\n
\nDescription:
\nThe Russia-Ukraine war has seen a lot of computer hacking, on both sides, by nations, haxor collectives, and random citizens, to steal, deny, alter, destroy, and amplify information. Satellite comms have gone down. Railway traffic has been stymied. Doxing is a weapon. Fake personas and false flags are expected. Every major platform has had issues with confidentiality, integrity, and availability. Hacked social media and TV have been a hall of mirrors and PSYOP. Russian comms are unreliable, so Ukrainian nets have become honeypots. Hackers have been shot in the kneecaps. Talking heads have called for a RUNET shutdown. The Ukrainian government has appealed for hacker volunteers – just send your expertise, experience, and a reference. The Great Powers are hacking from afar, while defending their own critical infrastructure, including nuclear command-and-control. Ukraine has many hacker allies, while Russian hackers are fleeing their country in record numbers. Some lessons so far: connectivity is stronger than we thought, info ops are stealing the day, drones are the future, and it is always time for the next hack.\n
\n\n\'',NULL,148837),('2_Friday','10','10:30','11:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'OopsSec -The bad, the worst and the ugly of APT’s operations security\'','\'Tomer Bar\'','DC_6e071acd2bcef9f30afbf1d297f04ff7','\'Title: OopsSec -The bad, the worst and the ugly of APT’s operations security
\nWhen: Friday, Aug 12, 10:30 - 11:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Tomer Bar\n, Director of Security Research at SafeBreach
\nTomer Bar is a hands-on security researcher with ~20 years of unique experience in cyber security. In the past, he ran research groups for the Israeli government and then led the endpoint malware research for Palo Alto Networks. Currently, he leads the SafeBreach Labs as the director of security research.\n

His main interests are Windows vulnerability research, reverse engineering, and APT research.\n

His recent discoveries are the PrintDemon vulnerabilities in the Windows Spooler mechanism which were a candidate in the best privilege escalation of 2021 Pwnie awards and several research studies on Iranian APT campaigns.\n

He is a contributor to the MITRE ATT&CK® framework.\n

He presented his research at BlackHat 2020, Defcon 2020, 2021, and Sector 2020 conferences.\n

\n\n
\nDescription:
\nAdvanced Persistent Threat groups invest in developing their arsenal of exploits and malware to stay below the radar and persist on the target machines for as long as possible. We were curious if the same efforts are invested in the operation security of these campaigns.\nWe started a journey researching active campaigns from the Middle East to the Far East including the Palestinian Authority, Turkey, and Iran, Russia, China, and North Korea. These campaigns were both state-sponsored, surveillance-targeted attacks and large-scale financially-motivated attacks.\nWe analyzed every technology used throughout the attack chain: Windows (Go-lang/.Net/Delphi) and Android malware; both on Windows and Linux-based C2 servers. \nWe found unbelievable mistakes which allow us to discover new advanced TTPs used by attackers, for example: bypassing iCloud two-factor authentication\' and crypto wallet and NFT stealing methods. We were able to join the attackers\' internal groups, view their chats, bank accounts and crypto wallets. In some cases, we were able to take down the entire campaign.\nWe will present our latest breakthroughs from our seven-year mind-game against the sophisticated Infy threat actor who successfully ran a 15-year active campaign using the most secured opSec attack chain we\'ve encountered. We will explain how they improved their opSec over the years and how we recently managed to monitor their activity and could even cause a large-scale misinformation counterattack.\nWe will conclude by explaining how organizations can better defend themselves.\n
\n\n\'',NULL,148838),('2_Friday','11','10:30','11:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'OopsSec -The bad, the worst and the ugly of APT’s operations security\'','\'Tomer Bar\'','DC_6e071acd2bcef9f30afbf1d297f04ff7','\'\'',NULL,148839),('2_Friday','11','11:00','11:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'The PACMAN Attack: Breaking PAC on the Apple M1 with Hardware Attacks\'','\'Joseph Ravichandran\'','DC_e954e0363c40076f954609e029298d41','\'Title: The PACMAN Attack: Breaking PAC on the Apple M1 with Hardware Attacks
\nWhen: Friday, Aug 12, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Joseph Ravichandran\n, First year PhD Student working with Dr. Mengjia Yan at MIT
\nJoseph Ravichandran is a PhD student in computer architecture studying microarchitectural security at MIT. His work includes microarchitectural and memory safety attacks and attack modeling. He plays CTF with SIGPwny. This is his first DEF CON talk.
\nTwitter: @0xjprx
\n\n
\nDescription:
\nWhat do you get when you cross pointer authentication with microarchitectural side channels?\n

The PACMAN attack is a new attack technique that can bruteforce the pointer authentication code (PAC) for an arbitrary kernel pointer without causing any crashes using microarchitectural side channels. We demonstrate the PACMAN attack against the Apple M1 CPU.\n

\n\n\'',NULL,148840),('2_Friday','11','11:00','11:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'The Dark Tangent & Mkfactor - Welcome to DEF CON & The Making of the DEF CON Badge\'','\'Michael Whiteley (Mkfactor),Katie Whiteley (Mkfactor),The Dark Tangent\'','DC_e1dcb053f3ef0e24fc99e379d33ddb5f','\'Title: The Dark Tangent & Mkfactor - Welcome to DEF CON & The Making of the DEF CON Badge
\nWhen: Friday, Aug 12, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Michael Whiteley (Mkfactor),Katie Whiteley (Mkfactor),The Dark Tangent
\n
SpeakerBio:Michael Whiteley (Mkfactor)\n
\nNo BIO available
\nTwitter: @compukidmike
\n
SpeakerBio:Katie Whiteley (Mkfactor)\n
\nNo BIO available
\nTwitter: @ktjgeekmom
\n
SpeakerBio:The Dark Tangent\n, DEF CON
\nNo BIO available
\n\n
\nDescription:
\nThe Dark Tangent welcomes you to DEF CON and introduces the DEF CON 30 badge makers Mkfactor, they discuss the labor of love that went into producing the DEF CON 30 Badge.\n
\n\n\'',NULL,148841),('2_Friday','11','11:30','12:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'A Policy Fireside Chat with the National Cyber Director\'','\'Kim Zetter,Chris Inglis\'','DC_5a269d2cd2458087f782071f11c86ea4','\'Title: A Policy Fireside Chat with the National Cyber Director
\nWhen: Friday, Aug 12, 11:30 - 12:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Kim Zetter,Chris Inglis
\n
SpeakerBio:Kim Zetter\n
\nNo BIO available
\n
SpeakerBio:Chris Inglis\n, National Cyber Director at the White House
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,148842),('2_Friday','12','11:30','12:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'A Policy Fireside Chat with the National Cyber Director\'','\'Kim Zetter,Chris Inglis\'','DC_5a269d2cd2458087f782071f11c86ea4','\'\'',NULL,148843),('2_Friday','11','11:30','11:50','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Running Rootkits Like A Nation-State Hacker\'','\'Omri Misgav\'','DC_72bd982bd5a401d1dc7aae79ec52b20b','\'Title: Running Rootkits Like A Nation-State Hacker
\nWhen: Friday, Aug 12, 11:30 - 11:50 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Omri Misgav\n, CTO, Security Research Group Fortinet
\nOmri has over a decade of experience in cyber-security. He serves as the CTO of a security research group at Fortinet focused on OS internals, malware and vulnerabilities and spearheads development of new offensive and defensive techniques. Prior to Fortinet, Omri was the security research team leader at enSilo. Before that, He led the R&D of unique network and endpoint security products for large-scale enterprise environments and was part of an incident response team, conducting investigations and hunting for nation-state threat actors.
\n\n
\nDescription:
\nCode Integrity is a threat protection feature first introduced by Microsoft over 15 years ago. On x64-based versions of Windows, kernel drivers must be digitally signed and checked each time they are loaded into memory. This is also referred to as Driver Signature Enforcement (DSE).\n \n

The passing year showed high-profile APT groups kept leveraging the well-known tampering technique to disable DSE on runtime. Meanwhile, Microsoft rolled out new mitigations: driver blocklists and Kernel Data Protection (KDP), a new platform security technology for preventing data-oriented attacks.\n \n

Since using blocklist only narrows the attack vector, we focused on how KDP was applied in this case to eliminate the attack surface.\n \n

We found two novel data-based attacks to bypass KDP-protected DSE, one of which is feasible in real-world scenarios. Furthermore, they work on all Windows versions, starting with the first release of DSE. We’ll present each method and run them on live machines.\n \n

We’ll discuss why KDP is an ineffective mitigation. As it didn’t raise the bar against DSE tampering, we looked for a different approach to mitigate it. We’ll talk about how defenders can take a page out of attackers’ playbook to cope with the issue until HVCI becomes prevalent and really eliminates this attack surface.\n

\n\n\'',NULL,148844),('2_Friday','12','12:00','12:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Glitched on Earth by humans: A Black-Box Security Evaluation of the SpaceX Starlink User Terminal\'','\'Lennert Wouters\'','DC_6d73120b9fe366fe877cb80d314866c1','\'Title: Glitched on Earth by humans: A Black-Box Security Evaluation of the SpaceX Starlink User Terminal
\nWhen: Friday, Aug 12, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Lennert Wouters\n, researcher at imec-COSIC, KU Leuven
\nLennert is a PhD researcher as the Computer Security and Industrial Cryptography (COSIC) research group, an imec research group at the KU Leuven University in Belgium. His research interests include hardware security of connected embedded devices, reverse engineering and physical attacks.
\nTwitter: @LennertWo
\n\n
\nDescription:
\nThis presentation covers the first black-box hardware security evaluation of the SpaceX Starlink User Terminal (UT). The UT uses a custom quad-core Cortex-A53 System-on-Chip that implements verified boot based on the ARM trusted firmware (TF-A) project. The early stage TF-A bootloaders, and in particular the immutable ROM bootloader include custom fault injection countermeasures. Despite the black-box nature of our evaluation we were able to bypass signature verification during execution of the ROM bootloader using voltage fault injection.\n

Using a modified second stage bootloader we could extract the ROM bootloader and eFuse memory. Our analysis demonstrates that the fault model used during countermeasure development does not hold in practice. Our voltage fault injection attack was first performed in a laboratory setting and later implemented as a custom printed circuit board or \'modchip\'. The presented attack results in an unfixable compromise of the Starlink UT and allows us to execute arbitrary code.\n

Obtaining root access on the Starlink UT is a prerequisite to freely explore the Starlink network and the underlying communication interfaces. \nThis presentation will cover an initial exploration of the Starlink network. Other researchers should be able to build on our work to further explore the Starlink ecosystem.\n

\n\n\'',NULL,148845),('2_Friday','12','12:30','13:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Global Challenges, Global Approaches in Cyber Policy\'','\'Gaurav Keerthi,Lily Newman,Pete Cooper\'','DC_a21fc3f96609aba9ded92b9a903c6e2d','\'Title: Global Challenges, Global Approaches in Cyber Policy
\nWhen: Friday, Aug 12, 12:30 - 13:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Gaurav Keerthi,Lily Newman,Pete Cooper
\n
SpeakerBio:Gaurav Keerthi\n, Deputy Chief Executive
\nNo BIO available
\n
SpeakerBio:Lily Newman\n, Senior Writer
\nNo BIO available
\n
SpeakerBio:Pete Cooper\n, Deputy Director Cyber Defence
\nNo BIO available
\n\n
\nDescription:
\nWhile each nation and region around the world has unique governance models and concerns, there is a large commonality in our: adversaries, markets, supply chains, vulnerabilities, and connectivity. So each nation and region approaches cyber policy in ways that are unique and ways that are in common with the broader global community. Join this session to hear from national leaders in cyber policy on what makes their distinct practices appropriate for them, and how they work together on the international stage where interests and concerns are aligned.\n
\n\n\'',NULL,148846),('2_Friday','13','12:30','13:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Global Challenges, Global Approaches in Cyber Policy\'','\'Gaurav Keerthi,Lily Newman,Pete Cooper\'','DC_a21fc3f96609aba9ded92b9a903c6e2d','\'\'',NULL,148847),('2_Friday','12','12:00','12:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Avoiding Memory Scanners: Customizing Malware to Evade YARA, PE-sieve, and More\'','\'Kyle Avery\'','DC_6c6c21f0aa6c2c8cfc18475a538d0342','\'Title: Avoiding Memory Scanners: Customizing Malware to Evade YARA, PE-sieve, and More
\nWhen: Friday, Aug 12, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Kyle Avery\n, Hacker
\nKyle Avery has been interested in computers for his entire life. Growing up, he and his dad self-hosted game servers and ran their own websites. He focused on offensive security in university and has spent the last few years learning about malware and post-exploitation. Kyle previously worked at Black Hills Information Security as a red teamer, specializing in .NET development. He has since moved to lead an internal red team at H-E-B, where he works to improve the organization\'s security posture through continuous testing of configurations and processes. Before this talk, Kyle hosted BHIS and WWHF webcasts on Covert .NET Tradecraft, Abusing Microsoft Office, and Modern C2 Communications.
\nTwitter: @kyleavery_
\n\n
\nDescription:
\nTired of encoding strings or recompiling to break signatures? Wish you could keep PE-sieve from ripping your malware out of memory? Interested in learning how to do all of this with your existing COTS or private toolsets?\n

For years, reverse engineers and endpoint security software have used memory scanning to locate shellcode and malware implants in Windows memory. These tools rely on IoCs such as signatures and unbacked executable memory. This talk will dive into the various methods in which memory scanners search for these indicators and demonstrate a stable evasion technique for each method. A new position-independent reflective DLL loader, AceLdr, will be released alongside the presentation and features the demonstrated techniques to evade all of the previously described memory scanners. The presenter and their colleagues have used AceLdr on red team operations against mature security programs to avoid detection successfully.\n

This talk will focus on the internals of Pe-sieve, MalMemDetect, Moneta, Volatility malfind, and YARA to understand how they find malware in memory and how malware can be modified to fly under their radar consistently.\n

\n\n\'',NULL,148848),('2_Friday','12','12:00','12:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'One Bootloader to Load Them All\'','\'Jesse Michael,Mickey Shkatov\'','DC_7bf6388877a040a39455bdd6a6cbf047','\'Title: One Bootloader to Load Them All
\nWhen: Friday, Aug 12, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\nSpeakers:Jesse Michael,Mickey Shkatov
\n
SpeakerBio:Jesse Michael\n, Hacker
\nJesse Michael - Jesse is an experienced security researcher focused on vulnerability detection and mitigation who has worked at all layers of modern computing environments from exploiting worldwide corporate network infrastructure down to hunting vulnerabilities inside processors at the hardware design level. His primary areas of expertise include reverse engineering embedded firmware and exploit development. He has also presented research at DEF CON, Black Hat, PacSec, Hackito Ergo Sum, Ekoparty, and BSides Portland.
\nTwitter: @JesseMichael
\n
SpeakerBio:Mickey Shkatov\n, Hacker
\nMickey has been doing security research for almost a decade, one of specialties is simplifying complex concepts and finding security flaws in unlikely places. He has seen some crazy things and lived to tell about them at security conferences all over the world, his past talks range from web pentesting to black badges and from hacking cars to BIOS firmware.
\nTwitter: @HackingThings
\n\n
\nDescription:
\nIntroduced in 2012, Secure Boot - the OG trust in boot - has become a foundational rock in modern computing and is used by millions of UEFI-enabled computers around the world due to its integration in their BIOS. \nThe way Secure Boot works is simple and effective, by using tightly controlled code signing certificates, OEMs like Microsoft, Lenovo, Dell and others secure their boot process, blocking unsigned code from running during boot. \nBut this model puts its trust in developers developing code without vulnerabilities or backdoors; in this presentation we will discuss past and current flaws in valid bootloaders, including some which misuse built-in features to inadvertently bypass Secure Boot. We will also discuss how in some cases malicious executables can hide from TPM measurements used by BitLocker and remote attestation mechanisms. \nCome join us as we dive deeper and explain how it all works, describe the vulnerabilities we found and walk you through how to use the new exploits and custom tools we created to allow for a consistent bypass for secure boot effective against every X86-64 UEFI platform.\n
\n\n\'',NULL,148849),('2_Friday','13','13:00','13:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Emoji Shellcoding: 🛠️, 🧌, and 🤯\'','\'Georges-Axel Jaloyan,Hadrien Barral\'','DC_374f1ff7a5c0648bff196288c09dd7a0','\'Title: Emoji Shellcoding: 🛠️, 🧌, and 🤯
\nWhen: Friday, Aug 12, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Georges-Axel Jaloyan,Hadrien Barral
\n
SpeakerBio:Georges-Axel Jaloyan\n, Hacker
\nGeorges-Axel Jaloyan is an R&D engineer, focusing on formal methods applied to cybersecurity. He enjoys reverse-engineering and formalizing anything he comes by, always for fun and sometimes for profit.
\n
SpeakerBio:Hadrien Barral\n, Hacker
\nHadrien Barral is an R&D engineer and security expert, focusing on intrusion and high-assurance software. He enjoys hacking on exotic hardware.
\n\n
\nDescription:
\nShellcodes are short executable stubs that are used in various attack scenarios, whenever code execution is possible. After quickly recalling what a shellcode is and why designing shellcodes under constraints is an art, we\'ll study a new constraint for which (to the best of our knowledge) no such shellcode was previously known: emoji shellcoding. We\'ll tackle this problem by introducing a new and more generic approach to shellcoding under constraints. Brace yourselves, you\'ll see some black magic weaponizing these cute little emojis 🥰 into merciless exploits 👿.\n
\n\n\'',NULL,148850),('2_Friday','13','13:00','13:20','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Backdooring Pickles: A decade only made things worse\'','\'ColdwaterQ\'','DC_c5e2386d24b82b0ccba83f9d3a36b7f9','\'Title: Backdooring Pickles: A decade only made things worse
\nWhen: Friday, Aug 12, 13:00 - 13:20 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:ColdwaterQ\n, Senior Security Engineer at Nvidia
\nColdwaterQ has always been interested in understanding how things work. This led to a career in the security industry and allowed him to be a part of NVIDIA’s AI Red Team where he works currently. He has attended every DEF CON starting in 2012, even if the last two were only remotely, and has returned this year hoping to help give some of what he learned back to the community.
\nTwitter: @ColdwaterQ
\n\n
\nDescription:
\nEleven years ago, \"Sour Pickles\" was presented by Marco Slaviero. Python docs already said pickles were insecure at that time. But since then, machine learning frameworks started saving models in pickled formats as well. So, I will show how simple it is to add a backdoor into any pickled object using machine learning models as an example. As well as an example of how to securely save a model to prevent malicious code from being injected into it.\n
\n\n\'',NULL,148851),('2_Friday','13','13:00','13:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'You’re <strike>Muted</strike>Rooted\'','\'Patrick Wardle\'','DC_05aa551bd3f986a712b9f32e75060374','\'Title: You’re <strike>Muted</strike>Rooted
\nWhen: Friday, Aug 12, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Patrick Wardle\n, Founder, Objective-See Foundation
\nPatrick Wardle is the creator of the non-profit Objective-See Foundation, author of the “The Art of Mac Malware” book series, and founder of the “Objective by the Sea” macOS Security conference.\n

Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy.\n

Patrick is passionate about all things related to macOS security and thus spends his days finding Apple 0days, analyzing macOS malware, and writing free open-source security tools to protect Mac users.\n

\nTwitter: @patrickwardle
\n\n
\nDescription:
\nWith a recent market cap of over $100 billion and the genericization of its name, the popularity of Zoom is undeniable. But what about its security? This imperative question is often quite personal, as who amongst us isn\'t jumping on weekly (daily?) Zoom calls? \n

In this talk, we’ll explore Zoom’s macOS application to uncover several critical security flaws. Flaws, that provided a local unprivileged attacker a direct and reliable path to root. \n

The first flaw, presents itself subtly in a core cryptographic validation routine, while the second is due to a nuanced trust issue between Zoom’s client and its privileged helper component.\n

After detailing both root cause analysis and full exploitation of these flaws, we’ll end the talk by showing how such issues could be avoided …both by Zoom, but also in other macOS applications.\n

\n\n\'',NULL,148852),('2_Friday','13','13:30','13:50','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Weaponizing Windows Syscalls as Modern, 32-bit Shellcode\'','\'Tarek Abdelmotaleb,Dr. Bramwell Brizendine\'','DC_949e7430ef618cbadfdf04c8811af290','\'Title: Weaponizing Windows Syscalls as Modern, 32-bit Shellcode
\nWhen: Friday, Aug 12, 13:30 - 13:50 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\nSpeakers:Tarek Abdelmotaleb,Dr. Bramwell Brizendine
\n
SpeakerBio:Tarek Abdelmotaleb\n, Security Researcher, VERONA Labs
\nTarek Abdelmotaleb is a security researcher at VERONA Labs, and he is a graduate student at Dakota State University, who will soon graduate with a MS in Computer Science. Tarek specializes in malware development, software exploitation, reverse engineering, and malware analysis. Tarek recently published an IEEE paper that provides a new way for finding the base address of kernel32, making it possible to do shellcode without needing to make use of walking the Process Environment Block (PEB).
\n
SpeakerBio:Dr. Bramwell Brizendine\n
\nDr. Bramwell Brizendine completed his Ph.D. in Cyber Operations recently, where he did his dissertation on Jump-Oriented Programming, a hitherto, seldom-studied and poorly understood subset of code-reused attacks. Bramwell developed a fully featured tool that helps facilitate JOP exploit development, the JOP ROCKET. Bramwell is the Director of the Vulnerability and Exploitation Research for Offensive and Novel Attacks (VERONA Lab), specializing in vulnerability research, software exploitation, software security assessments, and the development of new, cutting-edge tools and techniques with respect to software exploitation and malware analysis. Bramwell also teaches undergraduate, graduate, and doctoral level courses in software exploitation, reverse engineering, malware analysis, and offensive security. Bramwell teaches the development of modern Windows shellcode from scratch in various courses. Bramwell is a PI on an NSA grant to develop a shellcode analysis framework. Bramwell has been a speaker at many top security conferences, such as DEF CON, Black Hat Asia, Hack in the Box Amsterdam, Hack, and more.
\n\n
\nDescription:
\nWhile much knowledge exists on using syscalls for red team efforts, information on writing original shellcode with syscalls so in modern x86 is sparse and lacking. Our reverse engineering efforts, however, have revealed the necessary steps to take to successfully perform syscalls in shellcode, both for Windows 7 and 10, as there are some significant differences.\n

In this talk, we will embark upon a journey that will show the process of reverse engineering how Windows syscalls work in both Windows 7 and 10, while focusing predominately on the latter. With this necessary foundation, we will explore the process of effectively utilizing syscalls inside shellcode. We will explore the special steps that must be taken to set up syscalls – steps that may not be required to do equivalent actions with WinAPI functions.\n

This talk will feature various demonstrations of syscalls in x86 shellcode.\n

\n\n\'',NULL,148853),('2_Friday','13','13:30','14:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'A Policy Fireside Chat with Jay Healey\'','\'Jason Healey,Fahmida Rashid\'','DC_83c7bc987210b4539ee21335f1dff721','\'Title: A Policy Fireside Chat with Jay Healey
\nWhen: Friday, Aug 12, 13:30 - 14:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Jason Healey,Fahmida Rashid
\n
SpeakerBio:Jason Healey\n, Senior Research Scholar
\nNo BIO available
\n
SpeakerBio:Fahmida Rashid\n, Managing Editor of Features
\nNo BIO available
\n\n
\nDescription:
\nIn this fireside chat, Jason Healey (w0nk) will talk about the earliest days of information security and hacking, back in 1970s, where we’ve come since, and the future role of security researchers and hackers. This year is not just the 30th DEF CON but the 50th anniversary of the first realizations that hackers (red teams) will almost always succeed. Jason will reflect on the lessons for information security and hacking and explore if we have any chance of getting blue better than red. Unless we make substantial changes, our kids will be coming to DEF CON 60 without much left of a global, resilient Internet.\n
\n\n\'',NULL,148854),('2_Friday','14','13:30','14:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'A Policy Fireside Chat with Jay Healey\'','\'Jason Healey,Fahmida Rashid\'','DC_83c7bc987210b4539ee21335f1dff721','\'\'',NULL,148855),('2_Friday','14','14:00','14:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Space Jam: Exploring Radio Frequency Attacks in Outer Space\'','\'James Pavur\'','DC_97e5d117f7da5efda14f9dc4def94b5e','\'Title: Space Jam: Exploring Radio Frequency Attacks in Outer Space
\nWhen: Friday, Aug 12, 14:00 - 14:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:James Pavur\n, Digital Service Expert, Defense Digital Service
\nDr. James Pavur is a Digital Service Expert at the DoD Directorate of Digital Services where he advises and assists the US Department of Defense in implementing modern digital solutions to urgent and novel challenges. Prior to joining DDS, James received his PhD. from Oxford University’s Department of Computer Science as a Rhodes Scholar. His thesis “Securing New Space: On Satellite Cybersecurity” focused on the security of modern space platforms - with a particular interest in vulnerability identification and remediation. His previous research on satellite security has been published at top academic venues, such as IEEE S&P and NDSS, presented at major cybersecurity conferences, including Black Hat USA and DEFCON, and covered in the popular press. Outside of tech, James enjoys flying kites and collecting rare and interesting teas.
\nTwitter: @jamespavur
\n\n
\nDescription:
\nSatellite designs are myriad as stars in the sky, but one common denominator across all modern missions is their dependency on long-distance radio links. In this briefing, we will turn a hacker’s eye towards the signals that are the lifeblood of space missions. We’ll learn how both state and non-state actors can, and have, executed physical-layer attacks on satellite communications systems and what their motivations have been for causing such disruption. \n

Building on this foundation, we’ll present modern evolutions of these attack strategies which can threaten next-generation space missions. From jamming, to spoofing, to signal hijacking, we’ll see how radio links represent a key attack surface for space platforms and how technological developments make these attacks ever more accessible and affordable. We’ll simulate strategies attackers may use to cause disruption in key space communications links and even model attacks which may undermine critical safety controls involved in rocket launches.\n

The presentation will conclude with a discussion of strategies which can defend against many of these attacks.\n

While this talk includes technical components, it is intended to be accessible to all audiences and does not assume any prior background in radio communications, astrodynamics, or aerospace engineering. The hope is to provide a launchpad for researchers across the security community to contribute to protecting critical infrastructure in space and beyond.\n

\n\n\'',NULL,148856),('2_Friday','14','14:00','14:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Process injection: breaking all macOS security layers with a single vulnerability\'','\'Thijs Alkemade\'','DC_87d94726580426484457256140c86197','\'Title: Process injection: breaking all macOS security layers with a single vulnerability
\nWhen: Friday, Aug 12, 14:00 - 14:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Thijs Alkemade\n, Security Researcher at Computest
\nThijs Alkemade (@xnyhps) works at the security research division of at Computest. This division is responsible for advanced security research on commonly used systems and environments. Thijs has won Pwn2Own twice, by demonstrating a zero-day attack against Zoom at Pwn2Own Vancouver 2021 and by demonstrating multiple exploits in ICS systems at Pwn2Own Miami 2022. In previous research he demonstrated several attacks against the macOS and iOS operating systems. He has a background in both mathematics and computer science, which gives him a lot of experience with cryptography and programming language theory.
\nTwitter: @xnyhps
\n\n
\nDescription:
\nmacOS local security is shifting more and more to the iOS model, where every application is codesigned, sandboxed and needs to ask for permission to access sensitive data. New security layers have been added to make it harder for malware that has gained a foothold to compromise the user\'s most sensitive data. Changing the security model of something as large and established as macOS is a long process, as it requires many existing parts of the system to be re-examined. For example, creating a security boundary between applications running as the same user is a large change from the previous security model.\n

CVE-2021-30873 is a process injection vulnerability we reported to Apple that affected all macOS applications. This was addressed in the macOS Monterey update, but completely fixing this vulnerability requires changes to all third-party applications as well. Apple has even changed the template for new applications in Xcode to assist developers with this.\n

In this talk, we\'ll explain what a process injection vulnerability is and why it can have critical impact on macOS. Then, we\'ll explain the details of this vulnerability, including how to exploit insecure deserialization in macOS. Finally, we will explain how we exploited it to escape the macOS sandbox, elevate our privileges to root and bypass SIP.\n

\n\n\'',NULL,148857),('2_Friday','14','14:00','14:20','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Phreaking 2.0 - Abusing Microsoft Teams Direct Routing\'','\'Moritz Abrell\'','DC_447d79c7fb06214196a7f1df25a777d2','\'Title: Phreaking 2.0 - Abusing Microsoft Teams Direct Routing
\nWhen: Friday, Aug 12, 14:00 - 14:20 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Moritz Abrell\n, SySS GmbH
\nMoritz Abrell is an experienced expert in Voice-over-IP and network technologies with a focus on information security.\n

He works as a senior IT security consultant and penetration tester for the Germany-based pentest company SySS GmbH, where he daily deals with the practical exploitation of vulnerabilities and advises customers on how to fix them.\n

In addition, he regularly publishes his security research in blog posts or presents it at IT security conferences.\n

\nTwitter: @moritz_abrell
\n\n
\nDescription:
\nMicrosoft Teams offers the possibility to integrate your own communication infrastructure, e.g. your own SIP provider for phone services. This requires a Microsoft-certified and -approved Session Border Controller. During the security analysis of this federation, Moritz Abrell identified several vulnerabilities that allow an external, unauthenticated attacker to perform toll fraud.\n

This talk is a summary of this analysis, the identified security issues and the practical exploitation as well as the manufacturer\'s capitulation to the final fix of the vulnerabilities.\n

\n\n\'',NULL,148858),('2_Friday','14','14:30','15:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Leak The Planet: Veritatem cognoscere non pereat mundus\'','\'Xan North,Emma Best\'','DC_5b955ae876a8b08523106d608989e2f5','\'Title: Leak The Planet: Veritatem cognoscere non pereat mundus
\nWhen: Friday, Aug 12, 14:30 - 15:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Xan North,Emma Best
\n
SpeakerBio:Xan North\n
\nXan North is a member of Distributed Denial of Secrets, a 501(c)(3) transparency non-profit sometimes referred to as a successor to WikiLeaks which has published leaks from over 50 countries. They have worked extensively in antifascist, anti-racist, and pro-choice activism and previously ran the Jeremy Hammond Support Committee for seven years and provided prisoner support to other associates of Anonymous.
\nTwitter: @brazendyke
\n
SpeakerBio:Emma Best\n
\nEmma Best is the co-founder of Distributed Denial of Secrets, a 501(c)(3) transparency non-profit sometimes referred to as a successor to WikiLeaks which has published leaks from over 50 countries. Previously, she has filed thousands of Freedom of Information Act (FOIA) requests, helped push the Central Intelligence Agency to publish 13 million pages of declassified files online, and written hundreds of articles. More importantly, she\'s the proud mom of two cats, a human and many Pokémon.
\nTwitter: @NatSecGeek
\n\n
\nDescription:
\nAs leaks become more prevalent, they come from an increasing variety of sources: from data that simply isn\'t secured, to insiders, to hacktivists, and even occassional state-actors (both covert and overt). Often treated as a threat, when handled responsibly leaks are a necessary part of the ecosystem of a healthy and free society and economy. In spite of prosecutors\' love of prosecution, the eternal fixation with Fear, Uncertainty and Doubt and DDoSecrets\' apocalyptic motto, leaks won\'t destroy the world - they can only save it.\n

In this presentation, we\'ll discuss the necessity and evolution of leaks, and how various types of leaks and sources can offer different sorts of revelations. We\'ll then explore how we can responsibly handle different types of leaks even during volatile and politically charged situations, as well as past failures.\n

We\'ll also debunk the myth that hacktivism is just a cover for state actors by exploring examples of entities with state ties and how they were identified, as well as how both hacktivists and state actors have been misidentified or mishandled in the past.\n

Finally, we\'ll discuss some of the lessons activists, newsrooms and governments can learn from the last decade, and where we should collectively go from here.\n

\n\n\'',NULL,148859),('2_Friday','15','14:30','15:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Leak The Planet: Veritatem cognoscere non pereat mundus\'','\'Xan North,Emma Best\'','DC_5b955ae876a8b08523106d608989e2f5','\'\'',NULL,148860),('2_Friday','14','14:30','15:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Trace me if you can: Bypassing Linux Syscall Tracing\'','\'Rex Guo,Junyuan Zeng\'','DC_27673f8f87ea24a1df133fdb78684e9b','\'Title: Trace me if you can: Bypassing Linux Syscall Tracing
\nWhen: Friday, Aug 12, 14:30 - 15:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\nSpeakers:Rex Guo,Junyuan Zeng
\n
SpeakerBio:Rex Guo\n, Principal Engineer
\nRex Guo works as a Principal Engineer at Lacework where he leads data-driven cloud security product development, detection efficacy roadmap and research on new attack vectors in the cloud. Previously, he was the Head of Research at Confluera where he led the research and development of the cloud XDR product which offers real-time attack narratives. Before that, he was an Engineering Manager at Cisco Tetration where his team bootstrapped the cloud workload protection product deployed on millions of workloads. Before that, Rex worked at Intel Security and Qualcomm. In these positions, he worked on application security, infrastructure security, malware analysis, and mobile/IoT security. Most notably, he led the Intel team to secure millions of iPhones which had Intel cellular modems inside. He has presented at Blackhat and Defcon multiple times. He has 30+ patents and publications. He received a PhD from New York University.
\nTwitter: @Xiaofei_REX
\n
SpeakerBio:Junyuan Zeng\n, Senior Software Engineer, Linkedin.com\n
\nJunyuan Zeng is Senior Software Engineer at Linkedin. Before Linkedin, he was Staff Security Architect at JD.com where he designed and architected container security monitoring solutions. Before that he was Staff Software Engineer for mobile payment security at Samsung and a security researcher at FireEye where he worked on mobile malware analysis. He has spoken multiple times at Blackhat and Defcon. He has published in ACM CCS, USENIX ATC, and other top academic conferences. He obtained his PhD in Computer Science from The University of Texas at Dallas.
\n\n
\nDescription:
\nIn this talk, we will present novel vulnerabilities and exploitation techniques that reliably bypass Linux syscall tracing. A user mode program does not need any special privileges or capabilities to reliably avoid system call tracing detections by exploiting these vulnerabilities. The exploits work even when seccomp, SELinux, and AppArmor are enforced.\n

Advanced security monitoring solutions on Linux VMs and containers offer system call monitoring to effectively detect attack behaviors. Linux system calls can be monitored by kernel tracing technologies such as tracepoint, kprobe, ptrace, etc. These technologies intercept system calls at different places in the system call execution. These monitoring solutions can be deployed on cloud compute instances such as AWS EC2, Fargate, EKS, and the corresponding services from other cloud providers.\n

We comprehensively analyzed the Time-of-check-to-time-of-use (TOCTOU) issues in the Linux kernel syscall tracing framework and showed that these issues can be reliably exploited to bypass syscall tracing. Our exploits manipulate different system interactions that can impact the execution time of a syscall. We demonstrated that significant syscall execution delays can be introduced to make TOCTOU bypass reliable even when seccomp, SELinux, and AppArmor are enforced. Compared to the phantom attacks in DEFCON 29, the new exploit primitives we use do not require precise timing control or synchronization. \n

We will demonstrate our bypass for Falco on Linux VMs/containers and GKE. We will also demonstrate bypass for pdig on AWS Fargate. In addition, we will demonstrate exploitation techniques for syscall enter and explain the reason why certain configurations are difficult to reliably exploit. Finally, we will summarize exploitable TOCTOU scenarios and discuss potential mitigations in various cloud computing environments.\n

\n\n\'',NULL,148861),('2_Friday','15','14:30','15:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Trace me if you can: Bypassing Linux Syscall Tracing\'','\'Rex Guo,Junyuan Zeng\'','DC_27673f8f87ea24a1df133fdb78684e9b','\'\'',NULL,148862),('2_Friday','15','15:00','15:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Exploring the hidden attack surface of OEM IoT devices: pwning thousands of routers with a vulnerability in Realtek’s SDK for eCos OS.\'','\'Octavio Gianatiempo,Octavio Galland\'','DC_3b0f675dc44e376405113b9a74e248ac','\'Title: Exploring the hidden attack surface of OEM IoT devices: pwning thousands of routers with a vulnerability in Realtek’s SDK for eCos OS.
\nWhen: Friday, Aug 12, 15:00 - 15:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Octavio Gianatiempo,Octavio Galland
\n
SpeakerBio:Octavio Gianatiempo\n, Security Researcher at Faraday
\nOctavio Gianatiempo is a Security Researcher at Faraday and a Computer Science student at the University of Buenos Aires. He\'s also a biologist with research experience in molecular biology and neuroscience. The necessity of analyzing complex biological data was his point of entry into programming. But he wanted to achieve a deeper understanding of how computers work, so he enrolled in Computer Science. An entry-level CTF introduced him to the world of computer security, and there he won his first ticket to a security conference. This event was a point of no return, after which he began taking classes on computer architecture and organization and operating systems to deepen his low-level knowledge. As a Security Researcher at Faraday, he focuses on reverse engineering and fuzzing open and closed source software to find new vulnerabilities and exploit them.
\nTwitter: @ogianatiempo
\n
SpeakerBio:Octavio Galland\n, Security Researcher at Faraday
\nOctavio Galland is a computer science student at Universidad de Buenos Aires and a security researcher at Faraday. His main topics of interest include taking part in CTFs, fuzzing open-source software and binary reverse engineering/exploitation (mostly on x86/amd64 and MIPS).
\nTwitter: @GallandOctavio
\n\n
\nDescription:
\nIn this presentation, we go over the main challenges we faced during our analysis of the top selling router in a local eCommerce, and how we found a zero-click remote unauthenticated RCE vulnerability. We will do a walkthrough on how we located the root cause of this vulnerability and found that it was ingrained in Realtek’s implementation of a networking functionality in its SDK for eCos devices. \n

We then present the method we used to automate the detection of this vulnerability in other firmware images. We reflect on the fact that on most routers this functionality is not even documented and can’t be disabled via the router’s web interface. We take this as an example of the hidden attack surface that lurks in OEM internet-connected devices.\n

We conclude by discussing why this vulnerability hasn’t been reported yet, despite being easy to spot (having no prior IoT experience), widespread (affecting multiple devices from different vendors), and critical.\n

Our research highlights the poor state of firmware security, where vulnerable code introduced down the supply chain might never get reviewed and end up having a great impact, evidencing that security is not a priority for the vendors and opening the possibility for attackers to find high impact bugs with low investment and little prior knowledge.\n

\n\n\'',NULL,148863),('2_Friday','15','15:00','15:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'LSASS Shtinkering: Abusing Windows Error Reporting to Dump LSASS\'','\'Asaf Gilboa,Ron Ben Yitzhak\'','DC_1e17c8726f5781f4b24ec817a3b6209c','\'Title: LSASS Shtinkering: Abusing Windows Error Reporting to Dump LSASS
\nWhen: Friday, Aug 12, 15:00 - 15:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\nSpeakers:Asaf Gilboa,Ron Ben Yitzhak
\n
SpeakerBio:Asaf Gilboa\n, Security Researcher, Deep Instinct
\nAsaf and Ron are Security Researchers at Deep Instinct where they both work on developing new defense capabilities based on research and understanding and novel attack techniques and vectors. After serving for several years in the advanced technological cyber units of the IDF, Asaf and Ron gained experience in the multiple aspects of technical cyber-security work including forensics, incident response, development, reverse engineering and malware research.
\n
SpeakerBio:Ron Ben Yitzhak\n
\nAsaf Gilboa and Ron Ben Yitzhak\n

Asaf and Ron are Security Researchers at Deep Instinct where they both work on developing new defense capabilities based on research and understanding and novel attack techniques and vectors. After serving for several years in the advanced technological cyber units of the IDF, Asaf and Ron gained experience in the multiple aspects of technical cyber-security work including forensics, incident response, development, reverse engineering and malware research. \n

\n\n
\nDescription:
\nThis presentation will show a new method of dumping LSASS that bypasses current EDR defenses without using a vulnerability but by abusing a built-in mechanism in the Windows environment which is the WER (Windows Error Reporting) service. \n

WER is a built-in system in Windows designed to gather information about software crashes. One of its main features is producing a memory dump of crashing user-mode processes for further analysis.\n

We will present in detail and demo a new attack vector for dumping LSASS, which we dubbed LSASS Shtinkering, by manually reporting an exception to WER on the LSASS process without crashing it. The technique can also be used to dump the memory of any other process of interest on the system.\n

This attack can bypass defenses that wrongfully assume that a memory dump generated from the WER service is always a benign or non-attacker triggered activity.\n

The talk will take the audience through the steps and approach of how we reverse-engineered the WER dumping process, the challenges we found along the way, as well as how we have managed to solve them.\n

\n\n\'',NULL,148864),('2_Friday','15','15:30','16:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'How Russia is trying to block Tor\'','\'Roger Dingledine\'','DC_8241edf988dacc38324ae26321ff36c5','\'Title: How Russia is trying to block Tor
\nWhen: Friday, Aug 12, 15:30 - 16:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Roger Dingledine\n, The Tor Project
\nRoger Dingledine is president and co-founder of the Tor Project, a nonprofit that develops free and open source software to protect people from tracking, censorship, and surveillance online.\n

Wearing one hat, Roger works with journalists and activists on many continents to help them understand and defend against the threats they face. Wearing another, he is a lead researcher in the online anonymity field, coordinating and mentoring academic researchers working on Tor-related topics. Since 2002 he has helped organize the yearly international Privacy Enhancing Technologies Symposium (PETS).\n

Among his achievements, Roger was chosen by the MIT Technology Review as one of its top 35 innovators under 35, he co-authored the Tor design paper that won the Usenix Security \"Test of Time\" award, and he has been recognized by Foreign Policy magazine as one of its top 100 global thinkers.\n

\nTwitter: @RogerDingledine
\n\n
\nDescription:
\nIn December 2021, some ISPs in Russia started blocking Tor\'s website,\nalong with protocol-level (DPI) and network-level (IP address) blocking to\ntry to make it harder for people in Russia to reach the Tor network. Some\nmonths later, we\'re now at a steady-state where they are trying to find\nnew IP addresses to block and we\'re rotating IP addresses to keep up.\n

In this talk I\'ll walk through what steps the Russian censors have taken,\nand how we reverse engineered their attempts and changed our strategies\nand our software. Then we\'ll discuss where the arms race goes from here,\nwhat new techniques the anti-censorship world needs if we\'re going to\nstay ahead of future attacks, and what it means for the world that more\nand more countries are turning to network-level blocking as the solution\nto their political problems.\n

\n\n\'',NULL,148865),('2_Friday','16','15:30','16:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'How Russia is trying to block Tor\'','\'Roger Dingledine\'','DC_8241edf988dacc38324ae26321ff36c5','\'\'',NULL,148866),('2_Friday','15','15:30','16:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Browser-Powered Desync Attacks: A New Frontier in HTTP Request Smuggling\'','\'James Kettle\'','DC_cf02786f300149a77e43fda3db433df5','\'Title: Browser-Powered Desync Attacks: A New Frontier in HTTP Request Smuggling
\nWhen: Friday, Aug 12, 15:30 - 16:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:James Kettle\n, Director of Research, PortSwigger
\nJames \'albinowax\' Kettle is the Director of Research at PortSwigger - he\'s best known for his HTTP Desync Attacks research, which popularized HTTP Request Smuggling. James has extensive experience cultivating novel attack techniques, including web cache poisoning, HTTP/2 desync attacks, Server-Side Template Injection, and password reset poisoning. James is also the author of multiple popular open-source tools including Param Miner, Turbo Intruder, and HTTP Request Smuggler. He is a frequent speaker at numerous prestigious venues including both Black Hat USA and EU, OWASP AppSec USA and EU, and DEF CON.
\nTwitter: @albinowax
\n\n
\nDescription:
\nThe recent rise of HTTP Request Smuggling has seen a flood of critical findings enabling near-complete compromise of numerous major websites. However, the threat has been confined to attacker-accessible systems with a reverse proxy front-end... until now.\n

In this session, I\'ll show you how to turn your victim\'s web browser into a desync delivery platform, shifting the request smuggling frontier by exposing single-server websites and internal networks. You\'ll learn how to combine cross-domain requests with server flaws to poison browser connection pools, install backdoors, and release desync worms. With these techniques I\'ll compromise targets including Apache, Akamai, Varnish, Amazon, and multiple web VPNs.\n

While some classic desync gadgets can be adapted, other scenarios force extreme innovation. To help, I\'ll share a battle-tested methodology combining browser features and custom open-source tooling. We\'ll also release free online labs to help hone your new skillset.\n

I\'ll also share the research journey, uncovering a strategy for black-box analysis that solved several long-standing desync obstacles and unveiled an extremely effective novel desync trigger. The resulting fallout will encompass client-side, server-side, and even MITM attacks; to wrap up, I\'ll live-demo breaking HTTPS on Apache.\n

\n\n\'',NULL,148867),('2_Friday','16','15:30','16:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Browser-Powered Desync Attacks: A New Frontier in HTTP Request Smuggling\'','\'James Kettle\'','DC_cf02786f300149a77e43fda3db433df5','\'\'',NULL,148868),('2_Friday','16','16:00','16:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Hacking ISPs with Point-to-Pwn Protocol over Ethernet (PPPoE)\'','\'Gal Zror\'','DC_ace331d9844bd7fbbb0fe7e02da232d6','\'Title: Hacking ISPs with Point-to-Pwn Protocol over Ethernet (PPPoE)
\nWhen: Friday, Aug 12, 16:00 - 16:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Gal Zror\n, Vulnerability Research Manager at CyberArk Labs
\nGal Zror (@waveburst) acts as the vulnerability research manager in CyberArk labs. Gal has over 12 years of experience in vulnerability research and he specializes in embedded systems and protocols. Besides research, he is also an amateur boxer and a tiki culture enthusiastic.
\nTwitter: @waveburst
\n\n
\nDescription:
\nHello, my name is BWL-X8620, and I\'m a SOHO router. For many years my fellow SOHO routers and I were victims of endless abuse by hackers. Default credentials, command injections, file uploading - you name it. And it is all just because we\'re WAN-facing devices. Just because our ISP leaves our web server internet-facing makes hackers think it\'s okay to attack and make us zombies. But today, I say NO MORE! \n

In this talk, I will show that if a web client can attack a web server, then an ISP client can attack the ISP servers!\nI will reveal a hidden attack surface and vulnerabilities in popular network equipment used by ISPs worldwide to connect end-users to the internet. \nBRAS devices are not that different from us SOHO routers. No one is infallible. But, BRAS devices can support up to 256,000 subscribers, and exploiting them can cause a ruckus. Code executing can lead to a total ISP compromise, mass client DNS poisoning, end-points RCE, and more!\n

This talk will present a high severity logical DOS vulnerability in a telecommunications vendor implementation of PPPoE and a critical RCE vulnerability in PPP. That means we, the SOHO routers, can attack and execute code on the ISP\'s that connect us to the internet!\n

Today we are fighting back!\n

\n\n\'',NULL,148869),('2_Friday','16','16:00','16:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Wireless Keystroke Injection (WKI) via Bluetooth Low Energy (BLE)\'','\'Jose Pico,Fernando Perera\'','DC_778018f0b2f7ca3c1c9b4029cac6a6c2','\'Title: Wireless Keystroke Injection (WKI) via Bluetooth Low Energy (BLE)
\nWhen: Friday, Aug 12, 16:00 - 16:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\nSpeakers:Jose Pico,Fernando Perera
\n
SpeakerBio:Jose Pico\n, Founder at LAYAKK
\nJose Pico is co-founder and senior security analyst in LAYAKK. Apart from carrying out red team activities and product security evaluations, he is a researcher in wireless communications security. In this field he has published books, articles and research in the form of talks in top events, both in Spain and worldwide. He is also an appointed member of the Ad hoc Working Group on the candidate European Union 5G Cybersecurity Certification Scheme (EU5G AHWG).
\n
SpeakerBio:Fernando Perera\n, Security Analyst at LAYAKK
\nFernando Perera has been a Security Engineer at LAYAKK for 5 years, where he collaborates on RedTeam projects, development of security tools and software analysis. He has previously presented at RootedCON Satelite VLC 2016 and 2019, among other security events.
\n\n
\nDescription:
\n\"We present a Microsoft Windows vulnerability that allows a remote attacker to impersonate a Bluetooth Low Energy (BLE) keyboard and perform Wireless Key Injection (WKI) on its behalf. It can occur after a legitimate BLE keyboard automatically closes its connection because of inactivity. In that situation, an attacker can impersonate it and wirelessly send keys. \nIn this talk we will demonstrate the attack live and we will explain the theoretical basis behind it and the process that led us to discover the vulnerability. We will also release the tool that allows to reproduce the attack and we will detail how to use it.\"\n
\n\n\'',NULL,148870),('2_Friday','16','16:30','17:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'The Internet’s role in sanctions enforcement: Russia/Ukraine and the future\'','\'Bill Woodcock\'','DC_ba47916c81bb4b53d681169ab54cc37c','\'Title: The Internet’s role in sanctions enforcement: Russia/Ukraine and the future
\nWhen: Friday, Aug 12, 16:30 - 17:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Bill Woodcock\n, Executive Director
\nNo BIO available
\n\n
\nDescription:
\nAs Russia invaded Ukraine in February of this year, the Ukrainian government sent requests to ICANN and RIPE to have Russia removed from the Internet. Those requests were refused, but engendered a lively debate on the role of Internet operators and the Internet governance system in sanctioning bad actors, on the Internet and in the world. This talk will introduce how governmental and intergovernmental sanctions are defined and enacted, and discuss the Internet community’s reaction to past attempts to engage the Internet in sanctions enforcement, the current conflict, and what the Internet community is doing in this area to prepare for future conflicts.\n
\n\n\'',NULL,148871),('2_Friday','17','16:30','17:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'The Internet’s role in sanctions enforcement: Russia/Ukraine and the future\'','\'Bill Woodcock\'','DC_ba47916c81bb4b53d681169ab54cc37c','\'\'',NULL,148872),('2_Friday','16','16:30','17:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'A dead man’s full-yet-responsible-disclosure system\'','\'Yolan Romailler\'','DC_8446af463370ff8014a320a0f941ea02','\'Title: A dead man’s full-yet-responsible-disclosure system
\nWhen: Friday, Aug 12, 16:30 - 17:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Yolan Romailler\n, Applied Cryptographer
\nYolan is an applied cryptographer delving into (and mostly dwelling on) cryptography, secure coding, and other fun things. He has previously spoken at Black Hat USA, BSidesLV, Cryptovillage, NorthSec, GopherConEU and DEF CON on topics including automation in cryptography, public keys vulnerabilities, elliptic curves, post-quantum cryptography, functional encryption, open source security, and more! He notably introduced the first practical fault attack against the EdDSA signature scheme, and orchestrated the full-disclosure with code of the CurveBall vulnerability.
\n\n
\nDescription:
\nDo you ever worry about responsible disclosure because they could instead exploit the time-to-patch to find you and remove you from the equation? Dead man switches exist for a reason... \n

In this talk we present a new form of vulnerability disclosure relying on timelock encryption of content: where you encrypt a message that cannot be decrypted until a given (future) time. This notion of timelock encryption first surfaced on the Cypherpunks mailing list in 1993 by the crypto-anarchist founder, Tim May, and to date while there have been numerous attempts to tackle it, none have been deployed at scale, nor made available to be used in any useful way.\n This changes today: we’re releasing a free, open-source tool that achieves this goal with proper security guarantees. We rely on threshold cryptography and decentralization of trust to exploit the existing League of Entropy (that is running a distributed, public, verifiable randomness beacon network) in order to do so. We will first cover what all of these means, we will then see how these building blocks allow us to deploy a responsible disclosure system that guarantees that your report will be fully disclosed after the time-to-patch has elapsed. This system works without any further input from you, unlike the usual Twitter SHA256 commitments to a file on your computer.\n

\n\n\'',NULL,148873),('2_Friday','17','16:30','17:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'A dead man’s full-yet-responsible-disclosure system\'','\'Yolan Romailler\'','DC_8446af463370ff8014a320a0f941ea02','\'\'',NULL,148874),('2_Friday','17','17:00','17:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Hunting Bugs in The Tropics\'','\'Daniel Jensen\'','DC_306986756a76e45c9c5e21619e66a03c','\'Title: Hunting Bugs in The Tropics
\nWhen: Friday, Aug 12, 17:00 - 17:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Daniel Jensen\n
\nDaniel (aka dozer) works as a security consultant at a large cybersecurity company. He has been a professional penetration tester for several years, and has discovered numerous vulnerabilities in a wide range of software. He currently lives in New Zealand, and his favourite animal is the goose.
\nTwitter: @dozernz
\n\n
\nDescription:
\nAruba Networks makes networking products for the enterprise. I make enterprise products run arbitrary code.\n

Over the past couple of years, I\'ve been hunting for vulnerabilities in some of Aruba\'s on-premise networking products and have had a bountiful harvest. A curated (read: patched) selection of these will be presented for your enjoyment. Pre-auth vulnerabilities and interesting bug chains abound, as well as a few unexpected attack surfaces and a frequently overlooked bug class.\n

This talk will explore some of the vulnerabilities I\'ve found in various products in the Aruba range, and include details of their exploitation. I\'ll elaborate on how I found these bugs, detailing my workflow for breaking open virtual appliances and searching for vulnerabilities in them.\n

\n\n\'',NULL,148875),('2_Friday','17','17:00','17:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Let\'s Dance in the Cache - Destabilizing Hash Table on Microsoft IIS\'','\'Orange Tsai\'','DC_ccf81f03414fa3bb701ae503cefbc4ed','\'Title: Let\'s Dance in the Cache - Destabilizing Hash Table on Microsoft IIS
\nWhen: Friday, Aug 12, 17:00 - 17:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Orange Tsai\n, Principal Security Researcher of DEVCORE
\nCheng-Da Tsai, aka Orange Tsai, is the principal security researcher of DEVCORE and the core member of CHROOT security group in Taiwan. He is also the champion and got the \"Master of Pwn\" title in Pwn2Own 2021. In addition, Orange has spoken at several top conferences such as Black Hat USA/ASIA, DEF CON, HITCON, HITB GSEC/AMS, CODE BLUE, POC, and WooYun!\n

Currently, Orange is a 0day researcher focusing on web/application security. His research got not only the Pwnie Awards winner for \"Best Server-Side Bug\" of 2019/2021 but also 1st place in \"Top 10 Web Hacking Techniques\" of 2017/2018. Orange also enjoys bug bounties in his free time. He is enthusiastic about the RCE bugs and uncovered RCEs in numerous vendors such as Twitter, Facebook, Uber, Apple, GitHub, Amazon, etc. You can find him on Twitter @orange_8361 and blog http://blog.orange.tw/\n

\nTwitter: @orange_8361
\n\n
\nDescription:
\nHash Table, as the most fundamental Data Structure in Computer Science, is extensively applied in Software Architecture to store data in an associative manner. However, its architecture makes it prone to Collision Attacks. To deal with this problem, 25 years ago, Microsoft designed its own Dynamic Hashing algorithm and applied it everywhere in IIS, the Web Server from Microsoft, to serve various data from HTTP Stack. As Hash Table is everywhere, isn\'t the design from Microsoft worth scrutinizing?\n

We dive into IIS internals through months of Reverse-Engineering efforts to examine both the Hash Table implementation and the use of Hash Table algorithms. Several types of attacks are proposed and uncovered in our research, including (1) A specially designed Zero-Hash Flooding Attack against Microsoft\'s self-implemented algorithm. (2) A Cache Poisoning Attack based on the inconsistency between Hash-Keys. (3) An unusual Authentication Bypass based on a hash collision.\n

By understanding this talk, the audience won\'t be surprised why we can destabilize the Hash Table easily. The audience will also learn how we explore the IIS internals and will be surprised by our results. These results could not only make a default installed IIS Server hang with 100% CPU but also modify arbitrary HTTP responses through crafted HTTP request. Moreover, we\'ll demonstrate how we bypass the authentication requirement with a single, crafted password by colliding the identity cache!\n

\n\n\'',NULL,148876),('2_Friday','17','17:30','17:50','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Deanonymization of TOR HTTP hidden services\'','\'Ionut Cernica\'','DC_dc34810e3ec1335a2dd6f66c69431e16','\'Title: Deanonymization of TOR HTTP hidden services
\nWhen: Friday, Aug 12, 17:30 - 17:50 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Ionut Cernica\n, PHD Student Department of Computer Science, Faculty of Automatic Control and Computer Science, University Politehnica of Bucharest
\nIonut Cernica started his security career with the bug bounty program from Facebook. His passion for security led him to get involved in dozens of such programs and he found problems in very large companies such as Google, Microsoft, Yahoo, AT&T, eBay, VMware. He has also been testing web application security for 9 years and has had many projects on the penetration testing side.\n

Another stage of his career was to get involved in security contests and participated in more than 100 such contests. He also reached important finals such as Codegate, Trend Micro and Defcon with the PwnThyBytes team. He also won several individual competitions, including the mini CTF from the first edition of Appsec village - Defcon village.\n

Now he is doing research in the field of web application security, being also a PhD student at University Polytechnic of Bucharest. Through his research he wants to innovate in the field and to bring a new layer of security to web applications.\n

\nTwitter: @CernicaIonut
\n\n
\nDescription:
\nAnonymity networks such as Tor are used to protect the identity of people or services. Several deanonymization techniques have been described over time. Some of them attacked the protocol, others exploited various configuration issues. Through this presentation I will focus on deanonymization techniques of the http services of such networks by exploiting configuration issues.\n

In the first part of the presentation, I will present deanonymization techniques on TOR which are public, and I will also present the techniques developed by me and the interesting story of how I came to develop them.\n

In the last part of my presentation, I will do a demo with the exploitation of http hidden services in TOR and I will present each technique separately. I will also present how one of the techniques can be used successfully not only in the TOR network, but also on the internet in order to obtain information about the server that will help you discover other services.\n

\n\n\'',NULL,148877),('2_Friday','17','17:30','18:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Walk This Way: What Run D.M.C. and Aerosmith Can Teach Us About the Future of Cybersecurity\'','\'Jen Easterly,The Dark Tangent\'','DC_ff3d68b9d37c26b3346640d5fbc0ff0c','\'Title: Walk This Way: What Run D.M.C. and Aerosmith Can Teach Us About the Future of Cybersecurity
\nWhen: Friday, Aug 12, 17:30 - 18:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Jen Easterly,The Dark Tangent
\n
SpeakerBio:Jen Easterly\n, Director
\nNo BIO available
\n
SpeakerBio:The Dark Tangent\n, DEF CON
\nNo BIO available
\n\n
\nDescription:
\nThe year was 1986 and the arena rock of the 1970s was coming to a whimpering end, while rap had not quite gained a mainstream foothold. The unlikely collaboration between Aerosmith and Run D.M.C. changed the course of music forever, reinvigorating the relevance of rock while bringing rap to the forefront of prominence. This collaboration, unexpected, and by some accounts uncomfortable, paved the way for the future of music and celebrated the genius of innovation of partnership. The cybersecurity community has much to learn from this example of partnership for the better. \n \n

Jen Easterly, Director of the Cybersecurity and Infrastructure Security Agency (CISA), and Jeff Moss, founder and President of DefCon Communications, will discuss the importance of partnership between the Federal Government and the hacker community. The growing partnership through CISA’s recently established Cybersecurity Advisory Committee and the work of the technical advisory council could have the same effect on our future shared cybersecurity posture to truly raise our shared cyber defense. Through this Council, researchers, academics, and technologists are working together with government to evolve how to understand new vulnerabilities, how to identify and encourage adoption of strong security controls, and how to use increasing volumes of security data to derive actionable insights that can be shared across the broader community. #walkthisway\n

\n\n\'',NULL,148878),('2_Friday','18','17:30','18:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Walk This Way: What Run D.M.C. and Aerosmith Can Teach Us About the Future of Cybersecurity\'','\'Jen Easterly,The Dark Tangent\'','DC_ff3d68b9d37c26b3346640d5fbc0ff0c','\'\'',NULL,148879),('2_Friday','18','18:00','18:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Killer Hertz\'','\'Chris Rock\'','DC_0fe5fe31b63785645d6a9dbb04502aa2','\'Title: Killer Hertz
\nWhen: Friday, Aug 12, 18:00 - 18:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Chris Rock\n, Hacker
\nChris Rock is a Cyber Mercenary who has worked in the Middle East, US and Asia for the last 30 years working for both government and private organizations. ˇHe is the Chief Information Security Officer and co-founder of SIEMonster.\n

Chris is an Information Security researcher who specializes on vulnerabilities in global systems. He presented at the largest hacking conference in the world, I Will Kill You? at DEFCON 23 in Las Vegas. Where he detailed how hackers could create fake people and kill them using vulnerabilities in the Birth and Death Registration systems around the world. Chris also presented How to Overthrow a Government? at DEFCON 24, working with the coup mercenary Simon Mann.\n

Chris is also the author of the Baby Harvest, a book based on criminals and terrorists using virtual babies and fake deaths for financing. He has also been invited to speak at TED global.\n

\nTwitter: @chrisrockhacker
\n\n
\nDescription:
\nGovernments and the private sector around the world spend billions of dollars on Electronic Counter Measures (ECMs) which include jamming technologies. These jammers are used by police departments to disrupt criminal communication operations as well as in prisons to disrupt prisoners using smuggled in cell phones. The military use jammers to disrupt radar communications, prevent remote IEDs from triggering and radio communications. The private sector use jammers to disrupt espionage in the board room and to protect VIPS from RC-IEDs.\n \n

What if there was a way of communicating that was immune to jammers without knowing the point of origin. A way of communicating at short to medium distances, an Electronic Counter Countermeasure ECCM to the jammer.\n \n

Using a custom-built Tx/Rx, I will use the earth’s crust to generate a H-field Near Field Communication (NFC) channel spanning 1-11km away in the sub 9 kHz range to communicate encrypted messages in a jammed environment.\n

\n\n\'',NULL,148880),('2_Friday','18','18:30','18:50','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Dragon Tails: Supply-side Security and International Vulnerability Disclosure Law\'','\'Trey Herr,Stewart Scott\'','DC_1efa848ddd63c653e6cf2c338baabefb','\'Title: Dragon Tails: Supply-side Security and International Vulnerability Disclosure Law
\nWhen: Friday, Aug 12, 18:30 - 18:50 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Trey Herr,Stewart Scott
\n
SpeakerBio:Trey Herr\n, Director
\nTrey Herr is the director of the Cyber Statecraft Initiative under the Scowcroft Center for Strategy and Security at the Atlantic Council. His team works on cybersecurity and geopolitics including cloud computing, the security of the internet, supply chain policy, cyber effects on the battlefield, and growing a more capable cybersecurity policy workforce. Previously, he was a senior security strategist with Microsoft handling cloud computing and supply chain security policy as well as a fellow with the Belfer Cybersecurity Project at Harvard Kennedy School and a non-resident fellow with the Hoover Institution at Stanford University. He holds a PhD in Political Science and BS in Musical Theatre and Political Science.
\n
SpeakerBio:Stewart Scott\n, Assistant Director
\nStewart Scott is an assistant director with the Cyber Statecraft Initiative under the Scowcroft Center for Strategy and Security at the Atlantic Council. His work there focuses on systems security policy, including software supply chain risk management, federal acquisitions processes, and open source software security. He holds a BA in Public Policy and a minor in Applications of Computing from Princeton University.
\n\n
\nDescription:
\nThis talk will present a study of the reliance of proprietary and open source software on Chinese vulnerability research. A difficult political environment for Chinese security researchers became acute when a law requiring vulnerability disclosure to government and banning it to all others but the affected vendor took effect in Sept. 2021. No public evaluation of this law\'s impact has yet been made. This talk will present results of a quantitative analysis on the changing proportion of Chinese-based disclosures to major software products from Google, Microsoft, Apple, and VMWare alongside several major open source packages. The analysis will measure change over time in response to evolving Chinese legislation, significant divergence from data on the allocation of bug bounty rewards, and notable trends in the kinds of disclosed vulnerabilities. The Chinese research community’s prowess is well known, from exploits at the Tianfu Cup to preeminent enterprise labs like Qihoo 360. However, the recent law aiming to give the Chinese government early access to the community’s discoveries—and the government’s apparent willingness to enforce it even on high-profile corporations as seen in its punishment of Alibaba—demand more thorough scrutiny. This talk will address implications for policy and the wider hacker community.\n
\n\n\'',NULL,148881),('2_Friday','18','18:00','18:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Pulling Passwords out of Configuration Manager: Practical Attacks against Microsoft\'s Endpoint Management Software\'','\'Christopher Panayi\'','DC_4bae4033f4dcfb869eb241f4e905009c','\'Title: Pulling Passwords out of Configuration Manager: Practical Attacks against Microsoft\'s Endpoint Management Software
\nWhen: Friday, Aug 12, 18:00 - 18:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Christopher Panayi\n, Chief Research Officer, MWR CyberSec
\nChristopher is the Chief Research Officer at MWR CyberSec (https://mwrcybersec.com), having previously led cyber-defense, red team, and targeted attack simulation (TAS) engagements for several years, as well as having designed and help run the in-house training programme for security consultants at MWR. As part of this work, a major focus area for him had been understanding attack techniques impacting Active Directory (AD); this led to publications such as: a discussion of practical ways to perform pass-the-hash attacks (https://labs.f-secure.com/blog/pth-attacks-against-ntlm-authenticated-web-applications/) and a discussion of the previous gold standard in AD security, the red forest, and why it did not meet its goal of making environments more secure in many cases (https://www.f-secure.com/content/dam/press/ja/media-library/reports/F-Secure%20Whitepaper%20-%20Tending%20To%20the%20Red%20Forest%20(English).pdf). His interest in how things work at a deep technical level - and desire to develop an understanding of how to use this information to compromise and secure systems and environments - has led him to his current focus, investigating and understanding Microsoft Endpoint Configuration Manager, how it interacts with AD, and how to abuse its configuration to attack enterprise environments.
\nTwitter: @Raiona_ZA
\n\n
\nDescription:
\nSystem Center Configuration Manager, now Microsoft Endpoint Configuration Manager (MECM), is a software management product that has been widely adopted by large organizations to deploy, update, and manage software; it is commonly responsible for the deployment and management of the majority of server and workstation machines in enterprise Windows environments.\n

This talk will provide an outline of how MECM is used to deploy machines into enterprise environments (typically through network booting, although it supports various Operating System deployment techniques), and will explore attacks that allow Active Directory credentials to be extracted from this process. The common MECM misconfigurations leading to these attacks will be detailed and, in so doing, the talk will aim to show how to identify and exploit these misconfigurations and how to defend against these attacks. Each viable attack will be discussed in depth (mostly by discussing the protocols and architecture in use, but sometimes by diving into relevant code, if necessary) so that the context of how and why the attack works will be understood. These concepts will be illustrated through the demo and release of a tool that allows for the extraction of credentials from several of the onsite deployment techniques that MECM supports.\n

\n\n\'',NULL,148882),('2_Friday','18','18:00','18:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Tear Down this Zywall: Breaking Open Zyxel Encrypted Firmware\'','\'Jay Lagorio\'','DC_8132a2a23c4410ca8522fc1c60877f04','\'Title: Tear Down this Zywall: Breaking Open Zyxel Encrypted Firmware
\nWhen: Friday, Aug 12, 18:00 - 18:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Jay Lagorio\n, Independent Security Researcher
\nJay Lagorio, a software engineer and independent security researcher, has been building computers and networks and finding ways to break them nearly his entire life. Being a nerd that likes to dig too far into things spilled over into the real world and he accidentally became a licensed private investigator. Releaser of the occasional tool or writeup on Github, he wishes he had enough time to do all the hacker things and crush griefers in GTA Online every day. He received a B.S. in Computer Science from UMBC and an M. Eng. from the Naval Postgraduate School.
\nTwitter: @jaylagorio
\n\n
\nDescription:
\nHow do you go bug hunting in devices you own when the manufacturer has slapped some pesky encryption scheme on the firmware? Starting from an encrypted blob of bits and getting to executable code is hard and can be even more frustrating when you already know the bug is there, you just want to see it! Join me on my expedition to access the contents of my Zyxel firewall\'s firmware using password and hash cracking, hardware and software reverse engineering, and duct taping puzzle pieces together. We\'ll start with a device and a firmware blob, flail helplessly at the crypto, tear apart the hardware, reverse engineer the software and emulate the platform, and finally identify the decryption routine – ultimately breaking the protection used by the entire product line to decrypt whatever firmware version we want.\n
\n\n\'',NULL,148883),('3_Saturday','10','10:00','11:15','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Brazil Redux: Short Circuiting Tech-Enabled Dystopia with The Right to Repair\'','\'Kyle Wiens,Corynne McSherry,Louis Rossmann,Paul Roberts,Joe Grand\'','DC_e9c936be0b617a64b2a337a66659a9ea','\'Title: Brazil Redux: Short Circuiting Tech-Enabled Dystopia with The Right to Repair
\nWhen: Saturday, Aug 13, 10:00 - 11:15 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Kyle Wiens,Corynne McSherry,Louis Rossmann,Paul Roberts,Joe Grand
\n
SpeakerBio:Kyle Wiens\n, CEO, iFixit
\nKyle Wiens is the cofounder and CEO of iFixit, an online repair community and parts retailer internationally renowned for its open source repair manuals and product teardowns.
\nTwitter: @kwiens
\n
SpeakerBio:Corynne McSherry\n, Legal Director, Electronic Frontier Foundation
\nCorynne McSherry is the Legal Director at EFF, specializing in intellectual property, open access, and free speech issues.
\nTwitter: @cmcsherr
\n
SpeakerBio:Louis Rossmann\n, Founder, Rossmanngroup.com
\nLouis Rossmann is the owner of Rossmann Repair Group, a computer repair shop established in 2007 that specializes in repair of MacBooks, iPhones and other electronic devices. Louis’s YouTube channel, with more than 1.7 million subscribers, documents repairs as and dispenses advice and opinions on the right to repair.
\nTwitter: @rossmannsupply
\n
SpeakerBio:Paul Roberts\n, Founder, SecuRepairs.org, Editor in Chief, The Security Ledger
\nPaul Roberts is the publisher and Editor in Chief of The Security Ledger (securityledger.com), and the founder of SecuRepairs.org, an organization of more than 200 information security professionals who support a right to repair.
\n
SpeakerBio:Joe Grand\n, Founder and CEO, Grand Idea Studios
\nJoe Grand is a product designer, hardware hacker, and the founder of Grand Idea Studio, Inc. He specializes in creating, exploring, manipulating, and teaching about electronic devices.
\nTwitter: @joegrand
\n\n
\nDescription:
\nTerry Gilliam’s 1985 cult film Brazil posits a polluted, hyper-consumerist and totalitarian dystopia in which a renegade heating engineer, Archibald Tuttle, takes great risks to conduct repairs outside of the stifling and inefficient bureaucracy of “Central Services.” When Tuttle’s rogue repairs are detected, Central Services workers demolish and seize repaired systems under the pretext of “fixing” them. It’s dark. It\'s also not so far off from our present reality in which device makers use always-on Internet connections, DRM and expansive copyright and IP claims to sustain “Central Services”-like monopolies on the service and repair of appliances, agricultural and medical equipment, personal electronics and more. The net effect of this is a less- not more secure ecosystem of connected things that burdens consumers, businesses and the planet. Our panel of repair and cybersecurity experts will delve into how OEMs’ anti-repair arguments trumpet cybersecurity risks, while strangling independent repair and dissembling about the abysmal state of embedded device security. We’ll also examine how the emergent “right to repair” movement aims to dismantle this emerging “Brazil” style dystopia and lay the foundation for a “circular” economy that reduces waste while also ensuring better security and privacy protections for technology users.\n
\n\n\'',NULL,148884),('3_Saturday','11','10:00','11:15','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Brazil Redux: Short Circuiting Tech-Enabled Dystopia with The Right to Repair\'','\'Kyle Wiens,Corynne McSherry,Louis Rossmann,Paul Roberts,Joe Grand\'','DC_e9c936be0b617a64b2a337a66659a9ea','\'\'',NULL,148885),('3_Saturday','10','10:00','10:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Literal Self-Pwning: Why Patients - and Their Advocates - Should Be Encouraged to Hack, Improve, and Mod Med Tech\'','\'Cory Doctorow,Christian \"quaddi\" Dameff MD,Jeff “r3plicant” Tully MD\'','DC_3c91e44799dcc828e49cc00800f9c611','\'Title: Literal Self-Pwning: Why Patients - and Their Advocates - Should Be Encouraged to Hack, Improve, and Mod Med Tech
\nWhen: Saturday, Aug 13, 10:00 - 10:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\nSpeakers:Cory Doctorow,Christian \"quaddi\" Dameff MD,Jeff “r3plicant” Tully MD
\n
SpeakerBio:Cory Doctorow\n, Science fiction author, activist and journalist
\nCory Doctorow (craphound.com) is a science fiction author, activist and journalist. He is the author of many books, most recently RADICALIZED and WALKAWAY, science fiction for adults, IN REAL LIFE, a graphic novel; INFORMATION DOESN’T WANT TO BE FREE, a book about earning a living in the Internet age, and HOMELAND, a YA sequel to LITTLE BROTHER. His next book is ATTACK SURFACE.
\nTwitter: @doctorow
\n
SpeakerBio:Christian \"quaddi\" Dameff MD\n, Emergency Medicine Physician & Hacker at The University of California San Diego
\nChristian (quaddi) Dameff MD is an Assistant Professor of Emergency Medicine, Biomedical Informatics, and Computer Science (Affiliate) at the University of California San Diego. He is also a hacker, former open capture the flag champion, and prior DEF CON/RSA/Blackhat/HIMSS speaker. Published works include topics such as therapeutic hypothermia after cardiac arrest, novel drug targets for myocardial infarction patients, and other Emergency Medicine related works. Published security research topics including hacking critical healthcare infrastructure, medical devices and the effects of malware on patient care. This is his eighteenth DEF CON.
\nTwitter: @CDameffMD
\n
SpeakerBio:Jeff “r3plicant” Tully MD\n, Anesthesiologist at The University of California San Diego
\nJeff (r3plicant) Tully is a security researcher with an interest in understanding the ever-growing intersections between healthcare and technology. His day job focuses primarily on the delivery of oxygen to tissues.
\nTwitter: @JeffTullyMD
\n\n
\nDescription:
\nWhat do Apple, John Deere and Wahl Shavers have in common with med-tech companies? They all insist that if you were able to mod their \nstuff, you would kill yourself and/or someone else... and they\'ve all demonstrated, time and again, that they are unfit to have the final\n say over how the tools you depend on should work. As right to repair and other interoperability movements gain prominence, med-tech wants\n us to think that it\'s too life-or-death for modding. We think that med-tech is too life-or-death NOT to to be open, accountable and \nconfigurable by the people who depend on it. Hear two hacker doctors and a tech activist talk about who\'s on the right side of history \nand how the people on the wrong side of history are trying to turn you into a walking inkjet printer, locked into an app store.\n
\n\n\'',NULL,148886),('3_Saturday','10','10:00','10:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All\'','\'Jonathan Leitschuh\'','DC_b7c2d6ceabc5c254a0d4a96ed9e35df7','\'Title: Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All
\nWhen: Saturday, Aug 13, 10:00 - 10:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Jonathan Leitschuh\n, OSS Security Researcher - Dan Kaminsky Fellowship @ HUMAN Security
\nJonathan Leitschuh is a Software Engineer and Software Security Researcher. He is the first ever Dan Kaminsky Fellow. Jonathan is best known for his July 2019 bombshell Zoom 0-day vulnerability disclosure. He is amongst the top OSS researchers on GitHub by advisory credit. He’s both a GitHub Star and a GitHub Security Ambassador. In 2019 he championed an industry-wide initiative to get all major artifact servers in the JVM ecosystem to formally decommission the support of HTTP in favor of HTTPS only. In his free time he loves rock climbing, surfing, and sailing his Hobie catamaran.\n

This work is sponsored by the new Dan Kaminsky Fellowship which celebrates Dan’s memory and legacy by funding OSS work that makes the world a better (and more secure) place.\n

\nTwitter: @JLLeitschuh
\n\n
\nDescription:
\nHundreds of thousands of human hours are invested every year in finding common security vulnerabilities with relatively simple fixes. These vulnerabilities aren’t sexy, cool, or new, we’ve known about them for years, but they’re everywhere!\n

The scale of GitHub & tools like CodeQL (GitHub\'s code query language) enable one to scan for vulnerabilities across hundreds of thousands of OSS projects, but the challenge is how to scale the triaging, reporting, and fixing. Simply automating the creation of thousands of bug reports by itself isn’t useful, & would be even more of a burden on volunteer maintainers of OSS projects. Ideally the maintainers would be provided with not only information about the vulnerability, but also a fix in the form of an easily actionable pull request.\n

When facing a problem of this scale, what is the most efficient way to leverage researcher knowledge to fix the most vulnerabilities across OSS? This talk will cover a highly scalable solution - automated bulk pull request generation. We’ll discuss the practical applications of this technique on real world OSS projects. We’ll also cover technologies like CodeQL & OpenRewrite (a style-preserving refactoring tool created at Netflix & now developed by Moderne). Let’s not just talk about vulnerabilities, let’s actually fix them at scale.\n

\n\n\'',NULL,148887),('3_Saturday','11','11:00','11:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'How To Get MUMPS Thirty Years Later (or, Hacking The Government via FOIA\'d Code)\'','\'Zachary Minneker\'','DC_b883ece66eb0692517f824fbe5a63a66','\'Title: How To Get MUMPS Thirty Years Later (or, Hacking The Government via FOIA\'d Code)
\nWhen: Saturday, Aug 13, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Zachary Minneker\n, Senior Security Engineer, Security Innovation
\nZachary Minneker is a senior security engineer and security researcher at Security Innovation. His first computer was a PowerPC Macintosh, an ISA which he continues to defend to this day. At Security Innovation, he has performed security assessments on a variety of systems, including robots for kids, audio transcription codecs, and electronic medical systems. He has previous experience administrating electronic medical systems, and deep experience in fuzzing, reverse engineering, and protocol analysis. His research has focused on techniques for in-memory fuzzing, IPC methods, and vulnerability discovery in electronic medical record systems and health care protocols. In his free time he works on music and synthesizers.
\nTwitter: @seiranib
\n\n
\nDescription:
\nIn the 60s, engineers working in a lab at Massachusettes General Hospital in Boston invented a programming environment for use in medical contexts. This is before C, before the Unix epoch, before the concept of an electronic medical records system even existed. But if you have medical records in the US, or if you\'ve banked in the US, its likely that this language has touched your data. Since the 1960s, this language has been used in everything from EMRs to core banking to general database needs, and even is contained in apt to this day.\n

This is the Massachusettes General Hospital Utility Multi-Programming System. This is MUMPS.\n

This talk covers new research into common open-source MUMPS implementations, starting with an application that relies on MUMPS: the Department of Veterans Affairs\' VistA EMR. We’ll cover a short history of VistA before diving into its guts and examining MUMPS, the language that VistA was written in. Then we\'ll talk about 30 memory bugs discovered while fuzzing open source MUMPS implementations before returning to VistA to cover critical vulnerabilities found in credential handling and login mechanisms. We\'ll close by taking a step back and asking questions about how we even got here in the first place, the right moves we made, and what we can do better.\n

\n\n\'',NULL,148888),('3_Saturday','11','11:00','11:45','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'My First Hack Was in 1958 (Then A Career in Rock’n’Roll Taught Me About Security)\'','\'Winn Schwartau\'','DC_113cc830c3c464e4804b6360b6122a95','\'Title: My First Hack Was in 1958 (Then A Career in Rock’n’Roll Taught Me About Security)
\nWhen: Saturday, Aug 13, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Winn Schwartau\n, Security Thinker Since 1983
\n“After talking to Winn for an hour and a half, you’re like, what the f*** just happened? - Bob Todrank\n

Winn has lived Cybersecurity since 1983, and now says, “I think, maybe, I’m starting to understand it.”\nSince 1988, his predictions about security have been scarily spot on. He coined “Electronic Pearl Harbor” while testifying before Congress in 1991 and prognosticated a future with massive surveillance, loss of personal privacy, nation-state hacking, cyberwar and cyber-terrorism. He was named the “Civilian Architect of Information Warfare,” by Admiral Tyrrell of the British MoD.\n

His latest book, “Analogue Network Security” is a math and time-based, probabilistic approach to security with designs “fix security and the internet. It will twist your mind.\n

\n

Fellow, Royal Society of the Arts
\nDistinguished Fellow: Ponemon Institute\nInt’l Security Hall of Fame: ISSA
\nTop 20 industry pioneers: SC Magazine
\nTop 25 Most Influential: Security Magazine\nTop 5 Security Thinkers: SC Magazine
\nPower Thinker (and one of 50 most powerful people) Network World\nTop Rated (4.85/5) RSA Speaker
\nTop Rated ISC2: 4.56
\n.001% Top Influencer RSAC 2019\n

\n

Author: Information Warfare, CyberShock, Internet & Computer Ethics for Kids, Time Based Security, Pearl Harbor Dot Com (Die Hard IV)\nFounder: www.TheSecurityAwarenessCompany.Com\nProducer: Hackers Are People Too\n

\nTwitter: @WinnSchwartau
\n\n
\nDescription:
\nMy first hack was in 1958, and it was all my mother’s fault. Or perhaps I should also blame my father. They were both engineers and I got their DNA. As a kid I hacked phones… cuz, well, phones were expensive! (Cardboard was an important hacking tool.) At age 6 I made a decent living cuz I could fix tube TVs. True!\n \n

In roughly 1970 (thanks to NYU) we moved on to hacking Hollerith (punch) cards to avoid paying for telephone and our utilities, and of course, shenanigans.\n \n

As a recording studio designer and builder, we dumpster dived for technology from AT&T. We never threw anything out and learned how to repurpose and abuse tech from the 1940s.\n \n

As a rock’n’roll engineer, I learned to live with constant systems epic failures. Anything that could break would break: before a live TV event or a massive concert. Talk about lessons in Disaster Recovery and Incident Response.\n \n

This talk, chock full of pictures and stories from the past, covers my hacking path as a kid then as a necessary part of survival in the entertainment industry. 1958-1981.\n \n

Come on down for the ride and see how 64 years of lessons learned can give you an entirely different view of Hacking and how and why I have embraced failure for both of my careers!\n

\n\n\'',NULL,148889),('3_Saturday','11','11:00','11:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'No-Code Malware: Windows 11 At Your Service\'','\'Michael Bargury\'','DC_ad0ca65b9a7c92415a1ae00ce7f51328','\'Title: No-Code Malware: Windows 11 At Your Service
\nWhen: Saturday, Aug 13, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Michael Bargury\n, Co-Founder and CTO, Zenity.io
\nMichael Bargury is the Co-Founder and CTO of Zenity, where he helps companies secure their low-code/no-code apps. In the past, he headed security product efforts at Azure focused on IoT, APIs and IaC. Michael is passionate about all things related to cloud, SaaS and low-code security, and spends his time finding ways they could go wrong. He also leads the OWASP low-code security project and writes about it on DarkReading.
\nTwitter: @mbrg0
\n\n
\nDescription:
\nWindows 11 ships with a nifty feature called Power Automate, which lets users automate mundane processes. In a nutshell, Users can build custom processes and hand them to Microsoft, which in turn ensures they are distributed to all user machines or Office cloud, executed successfully and reports back to the cloud. You can probably already see where this is going..\nIn this presentation, we will show how Power Automate can be repurposed to power malware operations. We will demonstrate the full cycle of distributing payloads, bypassing perimeter controls, executing them on victim machines and exfiltrating data. All while using nothing but Windows baked-in and signed executables, and Office cloud services.\nWe will then take you behind the scenes and explore how this service works, what attack surface it exposes on the machine and in the cloud, and how it is enabled by-default and can be used without explicit user consent. We will also point out a few promising future research directions for the community to pursue.\nFinally, we will share an open-source command line tool to easily accomplish all of the above, so you will be able to add it into your Red Team arsenal and try out your own ideas.\n
\n\n\'',NULL,148890),('3_Saturday','11','11:30','12:15','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Reversing the Original Xbox Live Protocols\'','\'Tristan Miller\'','DC_6e830c392820f61e0596ac1d21758e6d','\'Title: Reversing the Original Xbox Live Protocols
\nWhen: Saturday, Aug 13, 11:30 - 12:15 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Tristan Miller\n, Hacker
\nmonocasa has over a decade of industry experience as an engineer in related sub-fields such as firmware development, binary reversing, cloud based device and identity management, and custom tunneling of IP.
\n\n
\nDescription:
\nXbox Live for original Xbox systems launched on November 15, 2002 and was subsequently discontinued on April 15, 2010. The first half of this talk will be an infromation dense overview of the gritty details of how the underlying protocols work and intermixing a retrospective of two decades of how the industry has approached IOT and network security. The second half of the talk will use that base to discuss the architecture of drop in replacement server infrastructure, how the speaker approaches the ethics of third party support for non-updatable abandoned networked devices, and culminating in a demo.\n
\n\n\'',NULL,148891),('3_Saturday','12','11:30','12:15','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Reversing the Original Xbox Live Protocols\'','\'Tristan Miller\'','DC_6e830c392820f61e0596ac1d21758e6d','\'\'',NULL,148892),('3_Saturday','12','12:00','12:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'All Roads leads to GKE\'s Host : 4+ Ways to Escape\'','\'Billy Jheng,Muhammad ALifa Ramdhan\'','DC_7b0ff57985f0fede1e2109a124bb1cee','\'Title: All Roads leads to GKE\'s Host : 4+ Ways to Escape
\nWhen: Saturday, Aug 13, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\nSpeakers:Billy Jheng,Muhammad ALifa Ramdhan
\n
SpeakerBio:Billy Jheng\n, Security Researcher at STAR Labs
\nBilly Jheng is a information security researcher at STAR Labs, focusing on Hypervisor and Linux Kernel vulnerability research and exploitation, a member of the Balsn CTF team.\n

He participated in Pwn2Own 2021 Vancouver & Austin and was a speaker at conferences HITCON.\n

\nTwitter: @st424204
\n
SpeakerBio:Muhammad ALifa Ramdhan\n, Security Researcher at STAR Labs
\nMuhammad Ramdhan is a security researcher at STAR Labs, currently interested on Linux Kernel, Hypervisor or Container vulnerability research and exploitation. He is also a CTF enthusiast who is currently a member of CTF team SuperGuesser focusing on binary exploitation problems.
\nTwitter: @n0psledbyte
\n\n
\nDescription:
\nContainer security is a prevalent topic in security research. Due to the great design and long-term effort, containers have been more and more secure. Usage of container technology is increasingly being used. Container security is a topic that has started to be discussed a lot lately.\n

In late 2021, Google increased the vulnerability reward program in kCTF infrastructure, which was built on top of Kubernetes and Google Container Optimized OS, with a minimum reward of $31,337 per submission.\n

In this talk, we will share about how we managed to have 4 successful submissions on kCTF VRP by exploiting four Linux kernel bugs to perform container escape on kCTF cluster, we will explain some interesting kernel exploit techniques and tricks that can be used to bypass the latest security mitigation in Linux kernel. We will also share what we did wrong that causes us to nearly lose 1 of the bounty.\n

As of writing, there are 14 successful entries to kCTF. In this presentation, we are willing to share our full, in-depth details on the research of kCTF.\n

To the best of our knowledge, this presentation will be the first to talk about a complete methodology to pwn kCTF (find and exploit bugs within 0-day and 1-day) in public.\n

\n\n\'',NULL,148893),('3_Saturday','12','12:00','12:20','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'The Evil PLC Attack: Weaponizing PLCs\'','\'Sharon Brizinov\'','DC_88ef67946c32b7f8e1977c5ea794ce82','\'Title: The Evil PLC Attack: Weaponizing PLCs
\nWhen: Saturday, Aug 13, 12:00 - 12:20 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Sharon Brizinov\n, Vulnerability Research Team Lead @ Claroty
\nSharon Brizinov leads the vulnerability research at Claroty. Brizinov specializes in vulnerability research, malware analysis, network forensics, and ICS/SCADA security. In addition, Brizinov participated in well-known hacking competitions such as Pwn2Own (2020, 2022), and he holds a DEFCON black-badge for winning the ICS CTF (DEFCON 27).
\n\n
\nDescription:
\nThese days, Programmable Logic Controllers (PLC) in an industrial network are a critical attack target, with more exploits being identified every day. But what if the PLC wasn’t the prey, but the predator? This presentation demonstrates a novel TTP called the \"Evil PLC Attack\", where a PLC is weaponized in a way that when an engineer is trying to configure or troubleshoot it, the engineer’s machine gets compromised.\n

We will describe how engineers diagnose PLC issues, write code, and transfer bytecode to PLCs for execution with industrial processes in any number of critical sectors, including electric, water and wastewater, heavy industry, and automotive manufacturing. Then we will describe how we conceptualized, developed, and implemented different techniques to weaponize a PLC in order to achieve code execution on an engineer’s machine. \n

The research resulted in working PoCs against ICS market leaders which fixed all the reported vulnerabilities and remediated the attack vector. Such vendors include Rockwell Automation, Schneider Electric, GE, B&R, Xinje, OVARRO and more.\n

\n\n\'',NULL,148894),('3_Saturday','12','12:00','12:20','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Tracking Military Ghost Helicopters over our Nation\'s Capital\'','\'Andrew Logan\'','DC_0fd59641c52431e73086b05576140e80','\'Title: Tracking Military Ghost Helicopters over our Nation\'s Capital
\nWhen: Saturday, Aug 13, 12:00 - 12:20 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Andrew Logan\n
\nAndrew Logan is an audio engineer, videographer and DJ based in Washington, D.C. He is an aerospace and radio nerd, and a fierce defender of the First Amendment.
\nTwitter: @HelicoptersofDC
\n\n
\nDescription:
\nThere\'s a running joke around Washington D.C. that the \"State Bird\" is the helicopter. Yet 96% of helicopter noise complaints from 2018-2021 went unattributed: D.C. Residents can not tell a news helicopter from a black hawk. Flight tracking sites remove flights as a paid service to aircraft owners and government agencies; even in the best case these sites do not receive tracking information from most military helicopters due to a Code of Federal Regulations exemption for \"sensitive government mission for national defense, homeland security, intelligence or law enforcement.\" This makes an enormous amount of helicopter flights untraceable even for the FAA and leaves residents in the dark.\n

What if we could help residents identify helicopters? What if we could crowd source helicopter tracking? What if we could collect images to identify helicopters using computer vision? What if we could make aircraft radio as accessible as reading a map? What if we could make spotting helicopters a game that appeals to the competitive spirit of Washingtonians? And what if we could do all of this... on Twitter?\n

\n\n\'',NULL,148895),('3_Saturday','12','12:30','13:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Analyzing PIPEDREAM: Challenges in testing an ICS attack toolkit.\'','\'Jimmy Wylie\'','DC_f2df4ed8e657356642a8b4fe1971c55a','\'Title: Analyzing PIPEDREAM: Challenges in testing an ICS attack toolkit.
\nWhen: Saturday, Aug 13, 12:30 - 13:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Jimmy Wylie\n, Principal Malware Analyst II , Dragos, Inc.
\nJimmy Wylie is a Principal Malware Analyst at Dragos, Inc. who spends his days (and nights) searching for and analyzing threats to critical infrastructure. He was the lead analyst on PIPEDREAM, the first ICS attack \"utility belt\", TRISIS, the first malware to target a safety instrumented system, and analysis of historical artifacts of the CRASHOVERRIDE attack, the first attack featuring malware specifically tailored to disrupt breakers and switchgear in an electric transmission substation.\n

Jimmy has worked for various DoD contractors, leveraging a variety of skills against national level adversaries, including network analysis, dead disk and memory forensics, and software development for detection and analysis of malware. After leaving the DoD contracting world, he joined Focal Point Academy, where he developed and taught malware analysis courses to civilian and military professionals across the country. In his off-time, Jimmy enjoys learning about operating systems internals, playing pool, cheap beer, and good whiskey.\n

\nTwitter: @mayahustle
\n\n
\nDescription:
\nIdentified early in 2022, PIPEDREAM is the seventh-known ICS-specific\nmalware and the fifth malware specifically developed to disrupt\nindustrial processes. PIPEDREAM demonstrates significant adversary\nresearch and development focused on the disruption, degradation, and\npotentially, the destruction of industrial environments and physical\nprocesses. PIPEDREAM can impact a wide variety of PLCs including Omron\nand Schneider Electric controllers. PIPEDREAM can also execute attacks\nthat take advantage of ubiquitous industrial protocols, including\nCODESYS, Modbus, FINS, and OPC-UA.\n

This presentation will summarize the malware, and detail the\ndifficulties encountered during the reverse engineering and analysis\nof the malware to include acquiring equipment and setting up our\nlab. This talk will also release the latest results from Drago\'s lab\nincluding an assessment of the breadth of impact of PIPEDREAM\'s\nCODESYS modules on equipment beyond Schneider Electric\'s PLCs, testing\nOmron servo manipulation, as well as OPC-UA server manipulation.\nWhile a background in ICS is helpful to understand this talk, it is\nnot required. The audience will learn about what challenges they can\nexpect to encounter when testing ICS malware and how to overcome them.\n

\n\n\'',NULL,148896),('3_Saturday','13','12:30','13:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Analyzing PIPEDREAM: Challenges in testing an ICS attack toolkit.\'','\'Jimmy Wylie\'','DC_f2df4ed8e657356642a8b4fe1971c55a','\'\'',NULL,148897),('3_Saturday','12','12:30','12:50','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'The hitchhacker’s guide to iPhone Lightning & JTAG hacking\'','\'stacksmashing\'','DC_42826498b2d634d4f540350b3dd0e2d4','\'Title: The hitchhacker’s guide to iPhone Lightning & JTAG hacking
\nWhen: Saturday, Aug 13, 12:30 - 12:50 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:stacksmashing\n, Hacker
\nstacksmashing is a security researcher with a focus on embedded devices: From hacking payment terminals, crypto-wallets, secure processors or Apple AirTags, he loves to explore embedded & IoT security. On his YouTube channel he attempts to make reverse-engineering & hardware hacking more accessible. He is known for trying to hack everything for under $5, which is probably related to him living in the stingiest part of Germany.
\nTwitter: @ghidraninja
\n\n
\nDescription:
\nApple’s Lightning connector was introduced almost 10 years ago - and\nunder the hood it can be used for much more than just charging an\niPhone: Using a proprietary protocol it can also be configured to give\naccess to a serial-console and even expose the JTAG pins of the\napplication processor! So far these hidden debugging features have not\nbeen very accessible, and could only be accessed using expensive and\ndifficult to acquire \"Kanzi\" and \"Bonobo\" cables. In this talk we\nintroduce the cheap and open-source \"Tamarin Cable\", bringing\nLightning exploration to the masses!\n

In this talk we are diving deep into the weeds of Apple Lightning:\nWhat’s “Tristar”, “Hydra” and “HiFive”? What’s SDQ and IDBUS? And how\ndoes it all fit together?\n

We show how you can analyze Lightning communications, what different\ntypes of cables (such as DCSD, Kanzi & co) communicate with the\niPhone, and how everything works on the hardware level.\n

We then show how we developed the “Tamarin Cable”: An open-source,\nsuper cheap (~$5 and a sacrificed cable) Lightning explorer that\nsupports sending custom IDBUS & SDQ commands, can access the iPhone’s\nserial-console, and even provides a full JTAG/SWD probe able to debug\niPhones.\n

We also show how we fuzzed Lightning to uncover new commands, and\nreverse engineer some Lightning details hidden in iOS itself.\n

\n\n\'',NULL,148898),('3_Saturday','12','12:30','13:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'UFOs, Alien Life, and the Least Untruthful Things I Can Say.\'','\'Richard Thieme\'','DC_299d46aa1a7dca61d0eb6e7cbfc93091','\'Title: UFOs, Alien Life, and the Least Untruthful Things I Can Say.
\nWhen: Saturday, Aug 13, 12:30 - 13:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Richard Thieme\n, ThiemeWorks
\nRichard Thieme is an author/professional speaker who addresses “the human in the machine,” technology-related security and intelligence issues as they come home to our humanity. He has published hundreds of articles, dozens of stories, seven books, and delivered hundreds of speeches, including for NSA, FBI, the Secret Service, etc. He spoke in 2021 at Def Con for the 25th year and has keynoted security conferences in 15 countries. His latest book about an intelligence professional, \"Mobius: A Memoir,\" is a novel receiving over-the-top reviews.
\nTwitter: @neuralcowboy
\n\n
\nDescription:
\nI have explored the subject of UFOs seriously and in depth and detail for 44 years. I have worked with some of the best and brightest in the \"invisible college\" to do academic research and reach conclusions based on the evidence. I contributed to the celebrated history, \"UFOs and Government: A Historical Inquiry,\" the gold standard for historical research into the subject now in over 100 university libraries. This talk more than updates the latest government statements on the subject--it is the most complete, honest, and forthright presentation I can make. I will tell the most truth I can, based on data and evidence. As an NSA analyst told me, \"Richard, they are here. They\'re here.\"\n
\n\n\'',NULL,148899),('3_Saturday','13','12:30','13:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'UFOs, Alien Life, and the Least Untruthful Things I Can Say.\'','\'Richard Thieme\'','DC_299d46aa1a7dca61d0eb6e7cbfc93091','\'\'',NULL,148900),('3_Saturday','13','13:00','13:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Chromebook Breakout: Escaping Jail, with your friends, using a Pico Ducky\'','\'Jimi Allee\'','DC_b90fa0602dee4fda59c54a9566782b38','\'Title: Chromebook Breakout: Escaping Jail, with your friends, using a Pico Ducky
\nWhen: Saturday, Aug 13, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Jimi Allee\n, CEO @ Lost Rabbit Labs
\nWith 30 years in the Information Security industry, Jimi Allee has successfully navigated through many roles within the Infosec landscape, including Network/System/Security Engineering, Threat Intel/Risk Analysis, Offensive Security, Red/Blue/Purple Teaming as well as Research & Development. A former member of the US National Video Game Team, Jimi’s passionate curiosity brings a gamer mentality to the world of Threat Research, Detection and Elimination. Jimi is currently the CEO of Lost Rabbit Labs, a Full-Spectrum Cybersecurity Services company that specializes in Collaborative Penetration Testing and Assessments.
\nTwitter: @jimi2x303
\n\n
\nDescription:
\nLearn how we used our Pico Ducky to escape Chromebook jail, rescue our friends along the way, and have some fun Living Off the Land! Leveraging a discovered (but previously disclosed) Command Injection vulnerability in the ChromeOS crosh shell, we rabbithole into the internal ChromeOS Linux system, obtain persistence across reboots, and exfiltrate user data even before Developer Mode has been enabled. Learn how to provision and utilize local services in order to perform Privilege Escalations, and also create a \'Master Key\' with the Pico Ducky and custom GTFO 1-liners, in order to perform a full Chromebook Breakout!\n
\n\n\'',NULL,148901),('3_Saturday','13','13:00','13:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Exploring Ancient Ruins to Find Modern Bugs: Discovering a 0-Day in an MS-RPC Service\'','\'Ben Barnea,Ophir Harpaz\'','DC_21a94aea5d2d552566753d6bff79e623','\'Title: Exploring Ancient Ruins to Find Modern Bugs: Discovering a 0-Day in an MS-RPC Service
\nWhen: Saturday, Aug 13, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\nSpeakers:Ben Barnea,Ophir Harpaz
\n
SpeakerBio:Ben Barnea\n, Senior Security Researcher, Akamai
\nBen Barnea is a security researcher at Akamai with interest and experience conducting low-level security research and vulnerability research across various architectures - Windows, Linux, IoT and mobile. He likes learning how complex mechanisms work and most importantly, how they fail.
\nTwitter: @nachoskrnl
\n
SpeakerBio:Ophir Harpaz\n, Senior Security Research Team Lead, Akamai
\nOphir Harpaz is a security research team lead in Akamai, where she manages research projects around OS internals, exploitation and malware analysis. Ophir has spoken in various security conferences including Black Hat USA, Botconf, SEC-T, HackFest and more. As an active member in Baot - a community for women engineers - she has taught a reverse-engineering workshop (https://begin.re) to share her enthusiasm for reversing. Ophir has entered Forbes\' list of 30-under-30 and won the Rising Star category of SC Magazine\'s Reboot awards for her achievements and contribution to the Cyber security industry.
\nTwitter: @OphirHarpaz
\n\n
\nDescription:
\nMS-RPC is Microsoft\'s implementation of the Remote Procedure Calls protocol. Even though the protocol is extremely widespread, and serves as the basis for nearly all Windows services on both managed and unmanaged networks, little has been published about MS-RPC, its attack surface and design flaws.\n

In this talk, we will walkthrough and demonstrate a 0-day RCE vulnerability which we discovered through our research of MS-RPC. When exploited, this vulnerability allows an attacker to execute code remotely and potentially take over the Domain Controller. We believe this vulnerability may belong to a somewhat novel bug-class which is unique to RPC server implementations, and would like to share this idea as a possible research direction with the audience.\n

To aid future research into the topic of MS-RPC, we will share a deep, technical overview of the RPC system in Windows, explain why we decided to target it, and point out several design flaws. We will also outline the methodology we developed around RPC as a research target along with some tools we built to facilitate the bug-hunting process.\n

\n\n\'',NULL,148902),('3_Saturday','13','13:30','14:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Do Not Trust the ASA, Trojans!\'','\'Jacob Baines\'','DC_5293adf4204e0eba06ad25b32aaff635','\'Title: Do Not Trust the ASA, Trojans!
\nWhen: Saturday, Aug 13, 13:30 - 14:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Jacob Baines\n, Lead Security Researcher, Rapid7
\nJacob Baines is a Lead Security Researcher at Rapid7 and a member of the Emergent Threat Response team. As part of his daily duties, Jacob conducts n-day and zero-day vulnerability research on important or impactful systems. He particularly enjoys sharing findings with the security community and developing Metasploit exploits.\n

Jacob has been active in the Security field for well over a decade. He’s held positions as a developer, reverse engineer, and vulnerability researcher. As a vulnerability researcher, Jacob has had the good fortune to publish and present his research which varies from embedded system exploitation, web application attacks, and Windows vulnerabilities.\n

\nTwitter: @Junior_Baines
\n\n
\nDescription:
\nCisco ASA and ASA-X are widely deployed firewalls that are relied upon to protect internal networks from the dangers of the outside world. This key piece of network infrastructure is an obvious point of attack, and a known target for exploitation and implantation by APT such as the Equation Group. Yet it’s been a number of years since a new vulnerability has been published that can provide privileged access to the ASA or the protected internal network. But all good things must come to an end.\n

In this talk, new vulnerabilities affecting the Cisco ASA will be presented. We’ll exploit the firewall, the system’s administrators, and the ASA-X FirePOWER module. The result of which should call into question the firewall’s trustworthiness.\n

The talk will focus on the practical exploitation of the ASA using these new vulnerabilities. To that end, new tooling and Metasploit modules will be presented. For IT protectors, mitigation and potential indicators of compromise will also be explored.\n

\n\n\'',NULL,148903),('3_Saturday','14','13:30','14:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Do Not Trust the ASA, Trojans!\'','\'Jacob Baines\'','DC_5293adf4204e0eba06ad25b32aaff635','\'\'',NULL,148904),('3_Saturday','13','13:30','14:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'HACK THE HEMISPHERE! How we (legally) broadcasted hacker content to all of North America using an end-of-life geostationary satellite, and how you can set up your own broadcast too!\'','\'Andrew Green,Karl Koscher\'','DC_d75d99ed7dd44af5614eae8bf598711e','\'Title: HACK THE HEMISPHERE! How we (legally) broadcasted hacker content to all of North America using an end-of-life geostationary satellite, and how you can set up your own broadcast too!
\nWhen: Saturday, Aug 13, 13:30 - 14:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Andrew Green,Karl Koscher
\n
SpeakerBio:Andrew Green\n, Hacker
\nAndrew Green is a multidisciplinary jack of all trades, who specializes in information technology and broadcasting. He brings together many years of unique experiences, with a talent for understanding complex systems on the fly. He currently holds an Advanced amateur radio license, VO1VO.
\n
SpeakerBio:Karl Koscher\n, Hacker
\nKarl Koscher is a technology and security generalist with an emphasis on wireless and embedded systems security. As part of his dissertation work at the University of Washington, he and his collaborators were the first to demonstrate a complete remote compromise of a car over cellular, Bluetooth and other channels. He is a co-organizer of the Crypto and Privacy Village and holds an Amateur Extra license.
\n\n
\nDescription:
\nThe Shadytel cabal had an unprecedented opportunity to legally uplink to and use a vacant transponder slot on a geostationary satellite about to be decommissioned. This talk will explain how we modified an unused commercial uplink facility to broadcast modern HD DVB-S2 signals and created the media processing chain to generate the ultimate information broadcast. You\'ll learn how satellite transponders work, how HDTV is encoded and transmitted, and how you can create your own hacker event broadcast.\n
\n\n\'',NULL,148905),('3_Saturday','14','13:30','14:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'HACK THE HEMISPHERE! How we (legally) broadcasted hacker content to all of North America using an end-of-life geostationary satellite, and how you can set up your own broadcast too!\'','\'Andrew Green,Karl Koscher\'','DC_d75d99ed7dd44af5614eae8bf598711e','\'\'',NULL,148906),('3_Saturday','14','14:00','14:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'OpenCola. The AntiSocial Network\'','\'John Midgley\'','DC_ff1af31d65ef7ad74607ff392d1ef294','\'Title: OpenCola. The AntiSocial Network
\nWhen: Saturday, Aug 13, 14:00 - 14:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:John Midgley\n, Cult of the Dead Cow
\nJohn Midgley was born and raised in Toronto, Canada. He studied computer science at the University of Toronto where he earned a B.Sc. and a Masters in Computer Vision. His first job out of school was building the search algorithms for openCola, an early peer to peer collaboration tool that was arguably 20 years ahead of its time. Not being able to afford a time machine, he busied himself by working at a string of startups and then a couple larger companies (Microsoft and Netflix). From 2011 to 2021 he worked at Netflix on Facebook integration, search, video ranking, content promotion and ended up managing the personalization organization, responsible for the systems and algorithms that construct the Netflix experience. Now that it’s 20 years later, the world may finally be ready for a new and improved version of OpenCola.
\n\n
\nDescription:
\nThe internet, as it stands today, is not a very trustworthy environment, as evidenced by the numerous headlines of companies abusing personal data and activity. This is not really surprising since companies are responsible for optimizing revenue, which is often at odds with user benefit. The result of these incentives has produced or exacerbated significant problems: tech silos, misinformation, privacy abuse, concentration of wealth, the attention economy, etc. We built OpenCola, free and open source, as an alternative to existing big-tech applications. It puts users in control of their personal activity and the algorithms that shape the flow of data to them. We believe that this solution, although simple, can significantly mitigate the challenges facing the Internet.\n
\n\n\'',NULL,148907),('3_Saturday','14','14:00','14:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'The COW (Container On Windows) Who Escaped the Silo\'','\'Eran Segal\'','DC_dc605fe6bd47e69e9fa96f1291818b70','\'Title: The COW (Container On Windows) Who Escaped the Silo
\nWhen: Saturday, Aug 13, 14:00 - 14:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Eran Segal\n, Security research team leader at SafeBreach
\nEran Segal is a research team leader, with more than 7 years experience in cyber security research. Over the last three years, he has been researching security projects in SafeBreach Labs, after serving in various security positions in the IDF. He specializes in research on Windows and embedded devices.
\n\n
\nDescription:
\nVirtualization and containers are the foundations of cloud services. Containers should be isolated from the real host’s settings to ensure the security of the host.\n

In this talk we’ll answer these questions: “Are Windows process-isolated containers really isolated?” and “What can an attacker achieve by breaking the isolation?”\n

Before we jump into the vulnerabilities, we’ll explain how Windows isolates the container’s processes, filesystem and how the host prevents the container from executing syscalls which can impact the host.\nSpecifically, we’ll focus on the isolation implementation of Ntoskrnl using server silos and job objects.\n

We’ll compare Windows containers to Linux containers and describe the differences between their security architectural designs.\nWe’ll follow the scenario of an attacker-crafted container running with low privileges. We\'ll show in multiple ways how to gain privilege escalation inside the container to NT/System. After gaining NT/System permissions, we\'ll talk about how we escaped the isolation of the container and easily achieved a dump of the entire host’s kernel memory from within the container. If the host is configured with a kernel debugger, we can even dump the host’s Admin credentials. \n

We’ll finish by demonstrating how an attacker-crafted container with low privileges can read UEFI settings and then set them. Using this technique an attacker can communicate between containers and cause a permanent Denial-of-Service (DoS) to a host with default settings, through the UEFI interface.\n

\n\n\'',NULL,148908),('3_Saturday','14','14:30','14:50','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Digging into Xiaomi’s TEE to get to Chinese money\'','\'Slava Makkaveev\'','DC_1272250b43de66c14932e51c4abb9e76','\'Title: Digging into Xiaomi’s TEE to get to Chinese money
\nWhen: Saturday, Aug 13, 14:30 - 14:50 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Slava Makkaveev\n, Security Researcher, Check Point
\nSlava Makkaveev is a Security Researcher at Check Point Research. Holds a PhD in Computer Science. Slava has found himself in the security field more than ten years ago and since that gained vast experience in reverse engineering and vulnerability research. Recently Slava has taken a particularly strong interest in mobile platforms and firmware security. Slava was a speaker at DEF CON, CanSecWest, REcon, HITB and others.
\n\n
\nDescription:
\nThe Far East and China account for two-thirds of global mobile payments in 2021. That is about $4 billion in mobile wallet transactions. Such a huge amount of money is sure to attract the attention of hackers. Have you ever wondered how safe it is to pay from a mobile device? Can a malicious app steal money from your digital wallet? To answer these questions, we researched the payment system built into Xiaomi smartphones based on MediaTek chips, which are very popular in China. As a result, we discovered vulnerabilities that allow forging payment packages or disabling the payment system directly from an unprivileged Android application.\n

Mobile payment signatures are carried out in the Trusted Execution Environment (TEE) that remains secure on compromised devices. The attacker needs to hack the TEE in order to hack the payment. There is a lot of good research about mobile TEEs in the public domain, but no one pays attention to trusted apps written by device vendors like Xiaomi and not by chip makers, while the core of mobile payments is implemented there. In our research, we reviewed Xiaomi\'s TEE for security issues in order to find a way to scam WeChat Pay.\n

\n\n\'',NULL,148909),('3_Saturday','14','14:30','15:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Doing the Impossible: How I Found Mainframe Buffer Overflows\'','\'Jake Labelle\'','DC_0823d49ad356b9e9f52f706d5595346e','\'Title: Doing the Impossible: How I Found Mainframe Buffer Overflows
\nWhen: Saturday, Aug 13, 14:30 - 15:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Jake Labelle\n, Security Consultant
\nJake, a security consultant from Basingstoke, UK, got his hands on a licensed emulator for z/OS over the pandemic , and considering that we have been in and out of lockdown for the past two years, started playing around with it for a fairly good portion of time. As someone who adores the 80s cyber aesthetic, he loves mucking around with it, but also there is nothing legacy about mainframes, docker, node js, python all your modern applications/programs are on there. Over the past year, he has found and reported a number of z/OS LPEs and RCEs vulns to IBM.
\nTwitter: @Jabellz2
\n\n
\nDescription:
\nMainframes run the world, literally. Have you ever paid for something,\na mainframe was involved, flown? Used a bank? Gone to college? A\nmainframe was involved. Do you live in a country with a government?\nMainframes! The current (and really only) mainframe OS is z/OS from\nIBM. If you\'ve ever talked to a mainframer you\'ll get told how they\'re\nmore secure because buffer overflows are (were) impossible. This talk\nwill prove them all wrong!\n

Finding exploits on z/OS is no different than any other platform. This\ntalk will walk through how you too can become a mainframe exploit\nresearcher!\n

Remote code execution is extra tricky on a mainframe as almost all\nsockets read data with the ASCII character set and convert that to\nEBCDIC for the application. With this talk you will find out how to\nfind and then remotely overflow a vulnerable mainframe C program and\ncreate a ASCII -> EBCDIC shellcode to escalate your privileges\nremotely, without auth. Previous mainframe talks focused on\ninfrastructure based attacks. This talk builds on those but adds a\nclass of vulnerabilities, opening up the mainframe hacking community.\n

\n\n\'',NULL,148910),('3_Saturday','15','14:30','15:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Doing the Impossible: How I Found Mainframe Buffer Overflows\'','\'Jake Labelle\'','DC_0823d49ad356b9e9f52f706d5595346e','\'\'',NULL,148911),('3_Saturday','15','15:00','15:20','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Déjà Vu: Uncovering Stolen Algorithms in Commercial Products\'','\'Patrick Wardle,Tom McGuire\'','DC_896c73b227d17bb93ba8e96b7d75664c','\'Title: Déjà Vu: Uncovering Stolen Algorithms in Commercial Products
\nWhen: Saturday, Aug 13, 15:00 - 15:20 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Patrick Wardle,Tom McGuire
\n
SpeakerBio:Patrick Wardle\n, Founder, Objective-See Foundation
\nPatrick Wardle is the creator of the non-profit Objective-See Foundation, author of the “The Art of Mac Malware” book series, and founder of the “Objective by the Sea” macOS Security conference.\n

Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy.\n

Patrick is passionate about all things related to macOS security and thus spends his days finding Apple 0days, analyzing macOS malware, and writing free open-source security tools to protect Mac users.\n

\nTwitter: @patrickwardle
\n
SpeakerBio:Tom McGuire\n
\nTom has been working in the security industry since the late 90s. He is the CTO of a cybersecurity firm and an Instructor at Johns Hopkins University where he teaches Reverse Engineering, OS Security, Cryptology and Cyber Risk Management. He loves his family, all things security, biotech and the Red Sox!
\n\n
\nDescription:
\nIn an ideal world, members of a community work together towards a common goal or greater good. Unfortunately, we do not (yet) live in such a world.\n

In this talk, we discuss what appears to be a systemic issue impacting our cyber-security community: the theft and unauthorized use of algorithms by corporate entities. Entities who themselves may be part of the community.\n

First, we’ll present a variety of search techniques that can automatically point to unauthorized code in commercial products. Then we’ll show how reverse-engineering and binary comparison techniques can confirm such findings.\n

Next, we will apply these approaches in a real-world case study. Specifically, we’ll focus on a popular tool from a non-profit organization that was reverse-engineered by multiple entities such that its core algorithm could be recovered and used (unauthorized), in multiple commercial products.\n

The talk will end with actionable takeaways and recommendations, as who knows, this may happen to you too! For one, we\'ll present strategic approaches (and the challenges) of confronting culpable commercial entities (and their legal teams). Moreover, we’ll provide recommendations for corporations to ensure this doesn’t happen in the first place, thus ensuring that our community can remain cohesively focused on its mutual goals.\n

\n\n\'',NULL,148912),('3_Saturday','15','15:00','15:20','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'The Big Rick: How I Rickrolled My High School District and Got Away With It\'','\'Minh Duong\'','DC_6ffdbcb91e0751bbf0e9bd967716c8c3','\'Title: The Big Rick: How I Rickrolled My High School District and Got Away With It
\nWhen: Saturday, Aug 13, 15:00 - 15:20 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Minh Duong\n, Student at University of Illinois at Urbana-Champaign
\nMinh Duong is an undergraduate studying Computer Science at the University of Illinois at Urbana-Champaign. Over the summer, he worked as an application security intern for Trail of Bits, focusing on compositor security and the Wayland protocol. In his free time, he plays CTFs with SIGPwny, UIUC\'s cybersecurity club. This will be his first time at DEF CON.
\nTwitter: @WhiteHoodHacker
\n\n
\nDescription:
\nWhat happens when you have networked projectors, misconfigured devices, and a bored high school student looking for the perfect senior prank? You get a massive rickroll spanning six high schools and over 11,000 students at one of the largest school districts in suburban Chicago.\n

This talk will go over the coordination required to execute a hack of this scale and the logistics of commanding a botnet of IoT systems. It will also describe the operational security measures taken so that you can evade detection, avoid punishment, and successfully walk at graduation.\n

\n\n\'',NULL,148913),('3_Saturday','15','15:00','15:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'You Have One New Appwntment - Hacking Proprietary iCalendar Properties\'','\'Eugene Lim\'','DC_fdc5e3d217761ad7fd2430b63dbd465a','\'Title: You Have One New Appwntment - Hacking Proprietary iCalendar Properties
\nWhen: Saturday, Aug 13, 15:00 - 15:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Eugene Lim\n, Cybersecurity Specialist, Government Technology Agency of Singapore
\nEugene (spaceraccoon) hacks for good! At GovTech Singapore, he protects citizen data and government systems through security research. He also develops SecOps integrations to secure code at scale. He recently reported remote code execution vulnerabilities in Microsoft Office and Apache OpenOffice and discussed defensive coding techniques he observed from hacking Synology Network Attached Storage devices at ShmooCon.\n

As a bug hunter, he helps secure products globally, from Amazon to Zendesk. In 2021, he was selected from a pool of 1 million registered hackers for HackerOne\'s H1-Elite Hall of Fame. Besides bug hunting, he builds security tools, including a malicious npm package scanner and a social engineering honeypot that were presented at Black Hat Arsenal. He writes about his research on https://spaceraccoon.dev.\n

He enjoys tinkering with new technologies. He presented \"Hacking Humans with AI as a Service\" at DEF CON 29 and attended IBM\'s Qiskit Global Quantum Machine Learning Summer School.\n

\nTwitter: @spaceraccoonsec
\n\n
\nDescription:
\nFirst defined in 1998, the iCalendar standard remains ubiquitous in enterprise software. However, it did not account for modern security concerns and allowed vendors to create proprietary extensions that expanded the attack surface.\n

I demonstrate how flawed RFC implementations led to new vulnerabilities in popular applications such as Apple Calendar, Google Calendar, Microsoft Outlook, and VMware Boxer. Attackers can trigger exploits remotely with zero user interaction due to automatic parsing of event invitations. Some of these zombie properties were abandoned years ago for their obvious security problems but continue to pop up in legacy code.\n

Furthermore, I explain how iCalendar’s integrations with the SMTP and CalDAV protocols enable multi-stage attacks. Despite attempts to secure these technologies separately, the interactions that arise from features such as emailed event reminders require a full-stack approach to calendar security. I conclude that developers should strengthen existing iCalendar standards in terms of design and implementation.\n

I advocate for an open-source and open-standards approach to secure iCalendar rather than proprietary fragmentation. I will release a database of proprietary iCalendar properties and a technical whitepaper.\n

\n\n\'',NULL,148914),('3_Saturday','15','15:30','15:50','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Automotive Ethernet Fuzzing: From purchasing ECU to SOME/IP fuzzing\'','\'Jonghyuk Song,Soohwan Oh,Woongjo choi\'','DC_5234d43f75d79fa9f3d51d1eb2ce1037','\'Title: Automotive Ethernet Fuzzing: From purchasing ECU to SOME/IP fuzzing
\nWhen: Saturday, Aug 13, 15:30 - 15:50 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Jonghyuk Song,Soohwan Oh,Woongjo choi
\n
SpeakerBio:Jonghyuk Song\n, \"Jonghyuk Song, Redteam Leader, Autocrypt\"
\nJonghyuk Song is lead for Autocrypt’s Red Team. His current tasks are security testing for automotive including fuzzing, penetration testing, and vulnerability scanning.\n

He researches security issues in not only in-vehicle systems, but also V2G and V2X systems. Jonghyuk received his Ph.D. in Computer Science and Engineering at POSTECH, South Korea in 2015. He has worked in Samsung Research as an offensive security researcher, where his work included finding security issues in smartphones, smart home appliances and network routers.\n

\n
SpeakerBio:Soohwan Oh\n, Blueteam Engineer, Autocrypt
\nSoohwan Oh is an automotive engineer and security tester at Autocrypt blue team.\n

He is mainly working on fuzzing test and issue analysis on the in-vehicle networks, such as CAN/CAN-FD, UDSonCAN and Automotive Ethernet.\n

Also, he has designed the requirements of automotive security test solutions.\n

\n
SpeakerBio:Woongjo choi\n, Blueteam Leader, Autocrypt
\nWoongjo Choi is in charge of team leader of blue team and also vehicle security test engineer at Autocrypt. Also, he designed automotive security test solution and conducted the fuzzing test.Experienced in various fields : Vehicle security, Mobile phone, Application Processor, Ultrasound system, etc.
\n\n
\nDescription:
\nCar hacking is a tricky subject to hackers because it requires lots of money and hardware knowledge to research with a real car. \nAn alternative way would be to research with an ECU but it also difficult to know how to setup the equipment. \nMoreover, in order to communicate with Automotive Ethernet services running on the ECU, \nyou need additional devices such as media converters and Ethernet adapters supporting Virtual LAN(VLAN). \nEven if you succeed in building the hardware environment, \nyou can\'t communicate with the ECU over SOME/IP protocol of Automotive Ethernet if you don\'t know the network configuration, such as VLAN ID, service IDs and IP/port mapped to each service.\n

This talk describes how to do fuzzing on the SOME/IP services step by step. \nFirst, we demonstrate how to buy an ECU, how to power and wire it. \nSecond, we explain network configurations to communicate between ECU and PC. \nThird, we describe how to find out the information required to perform SOME/IP fuzzing and how to implement SOME/IP Fuzzer. \nWe have conducted the fuzzing with the BMW ECUs purchased by official BMW sales channels, not used products.\n

We hope this talk will make more people to try car hacking and will not go through the trials and errors that we have experienced.\n

\n\n\'',NULL,148915),('3_Saturday','15','15:30','16:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Perimeter Breached! Hacking an Access Control System\'','\'Steve Povolny,Sam Quinn\'','DC_99b36fca024ee45a37eabef127f17af6','\'Title: Perimeter Breached! Hacking an Access Control System
\nWhen: Saturday, Aug 13, 15:30 - 16:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\nSpeakers:Steve Povolny,Sam Quinn
\n
SpeakerBio:Steve Povolny\n, Principal Engineer & Head of Advanced Threat Research
\nSteve Povolny, @spovolny, is the Head of Advanced Threat Research for Trellix, which delivers groundbreaking vulnerability research spanning nearly every industry. With more than a decade of experience in network security, Steve is a recognized authority on hardware and software vulnerabilities, and regularly collaborates with influencers in academia, government, law enforcement, consumers and enterprise businesses of all sizes. Steve is a sought after public speaker and media commentator who often blogs on key topics. He brings his passion for threat research and a unique vision to harness the power of collaboration between the research community and product vendors, through responsible disclosure, for the benefit of all.
\nTwitter: @spovolny
\n
SpeakerBio:Sam Quinn\n, Senior Security Researcher
\nSam Quinn, @eAyeP, is a Senior Security Researcher on the Advanced Threat Research team, focused on finding new vulnerabilities in both software and hardware. Sam has a focus on embedded devices with knowledge in the fields of reverse engineering and exploitation. He has had numerous vulnerability findings and published CVEs in the areas of IOT and enterprise software.
\nTwitter: @eAyeP
\n\n
\nDescription:
\nThe first critical component to any attack is an entry point. As we lock down firewalls and routers, it can be easy to overlook the network-connected physical access control systems. A study done by IBM in 2021 showed that the average cost of a physical security compromise is $3.54 million and takes an average of 223 days to identify a breach.\n

HID Mercury is a global distributor of access control systems with more than 20 OEM partners, deployed across multiple industries and certified for use in federal and state government facilities.\n

Trellix\'s Advanced Threat Research team uncovered 4 unique 0-day vulnerabilities and 4 additional undisclosed vulnerabilities leading to remote, unauthenticated code execution on multiple HID Mercury access control panels. These findings lead to full system control including the ability for an attacker to remotely manipulate door locks. During this presentation, we will briefly cover the hardware debugging process, leading to a root shell on the target. We will explore in greater depth the vulnerability discovery techniques, including emulation, fuzzing, static and dynamic reverse engineering, and a detailed walkthrough of several of the most critical vulnerabilities. We’ll address our approach to exploitation using simplistic malware we designed to control system functionality and culminate the talk with a live demo featuring full system control, unlocking doors remotely without triggering any software notification\n

\n\n\'',NULL,148916),('3_Saturday','16','15:30','16:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Perimeter Breached! Hacking an Access Control System\'','\'Steve Povolny,Sam Quinn\'','DC_99b36fca024ee45a37eabef127f17af6','\'\'',NULL,148917),('3_Saturday','15','15:30','16:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Tor: Darknet Opsec By a Veteran Darknet Vendor & the Hackers Mentality\'','\'Sam Bent\'','DC_82cea425fe58c9bd3e01cf8c5b78f6f3','\'Title: Tor: Darknet Opsec By a Veteran Darknet Vendor & the Hackers Mentality
\nWhen: Saturday, Aug 13, 15:30 - 16:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Sam Bent\n, KS LLC
\nFormer admin and co-founder on Dread Forum (Darknet), staff on multiple Darknet sites, Darknet vendor: 2happytimes2, lockpicker, hacker, hak5 enthusiast, haxme.org admin (Clearnet), Sam Bent spends his days writing technical manuals and doing graphics (using all Adobe Products) for the company he works for, while also doing federal prison consulting on the side. He is a certificated paralegal. Runs his blog where he does federal prison consulting, is currently about to publish a book on compassionate release for federal prisoners, and runs multiple youtube channels. He is a student in college,\n

He has been in the scene for almost 20 years. He has written multiple guides and published numerous whitepapers and how-to’s on hacking, including one article written in combination with r4tdance (of #suidrewt) published on packetstomsecurity called A Newbies Guide To The Underground Volume 2. Sam Bent’s former handles include killab, 2happytimes, 2happytimes2, and most recently, DoingFedTime.\n

\nTwitter: @DoingFedTime
\n\n
\nDescription:
\nThe hacking subculture\'s closest relative is that of the Darknet. Both have knowledgeable people, many of whom are highly proficient with technology and wish to remain somewhat anonymous. They are both composed of a vast amount of introverts and abide by the same first rule: “Don’t get caught.\"\n

Over the past decade, there have been many DEF CON talks that have discussed topics related to Tor and the Darknet. Having an IT, Infosec, and hacking background, the goal is to present a unique perspective from a hacker turned Darknet Vendor, who then learned about the law and–using metaphorical privilege escalation and social engineering–got himself out of federal prison after a year and a half by acting as his own lawyer.\n

The focus of this talk will surround operational security policies that a skilled Darknet Market Vendor (DMV) implements to avoid compromising their identity. We will look at tactics used by Law Enforcement and common attacks prevalent on the Darknet, ranging from linguistic analysis and United States Postal Inspector operations all the way to correlation attacks and utilizing long-range wifi antennas to avoid detection as a failsafe.\n

By focusing less on the basics of Tor and more on how insiders operate within it, we will uncover what it takes to navigate this ever-evolving landscape with clever OpSec.\n

\n\n\'',NULL,148918),('3_Saturday','16','15:30','16:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Tor: Darknet Opsec By a Veteran Darknet Vendor & the Hackers Mentality\'','\'Sam Bent\'','DC_82cea425fe58c9bd3e01cf8c5b78f6f3','\'\'',NULL,148919),('3_Saturday','16','16:00','16:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Low Code High Risk: Enterprise Domination via Low Code Abuse\'','\'Michael Bargury\'','DC_744e428a2a33b84e6aa6389a08f28616','\'Title: Low Code High Risk: Enterprise Domination via Low Code Abuse
\nWhen: Saturday, Aug 13, 16:00 - 16:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Michael Bargury\n, Co-Founder and CTO, Zenity.io
\nMichael Bargury is the Co-Founder and CTO of Zenity, where he helps companies secure their low-code/no-code apps. In the past, he headed security product efforts at Azure focused on IoT, APIs and IaC. Michael is passionate about all things related to cloud, SaaS and low-code security, and spends his time finding ways they could go wrong. He also leads the OWASP low-code security project and writes about it on DarkReading.
\nTwitter: @mbrg0
\n\n
\nDescription:
\nWhy focus on heavily guarded crown jewels when you can dominate an organization through its shadow IT?\n

Low-Code applications have become a reality in the enterprise, with surveys showing that most enterprise apps are now built outside of IT, with lacking security practices. Unsurprisingly, attackers have figured out ways to leverage these platforms for their gain.\n

In this talk, we demonstrate a host of attack techniques found in the wild, where enterprise No-Code platforms are leveraged and abused for every step in the cyber killchain. You will learn how attackers perform an account takeover by making the user simply click a link, move laterally and escalate privileges with zero network traffic, leave behind an untraceable backdoor, and automate data exfiltration, to name a few capabilities. All capabilities will be demonstrated with POCs, and their source code will be shared.\n

Finally, we will introduce an open-source recon tool that identifies opportunities for lateral movement and privilege escalation through low-code platforms.\n

\n\n\'',NULL,148920),('3_Saturday','16','16:00','16:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Trailer Shouting: Talking PLC4TRUCKS Remotely with an SDR\'','\'Chris Poore,Ben Gardiner\'','DC_296570bfc96b431c12b957031c86cfc3','\'Title: Trailer Shouting: Talking PLC4TRUCKS Remotely with an SDR
\nWhen: Saturday, Aug 13, 16:00 - 16:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Chris Poore,Ben Gardiner
\n
SpeakerBio:Chris Poore\n, Senior Reverse Engineer, Assured Information Security
\nChris Poore is a Senior Reverse Engineer at Assured Information Security in Rome, NY. He has expertise discovering vulnerabilities in wireless systems, gaining access to systems via RF, reverse engineering RF protocols, forensically testing cybersecurity systems, and administering RF collection events. He has experience writing code for software-defined radios and GNU Radio to reverse-engineer RF communication protocols and perform sophisticated attacks. Chris is excitable when working with the community to draw out ideas and takes advantage of networking opportunities with both humans and computers.
\n
SpeakerBio:Ben Gardiner\n, Senior Cybersecurity Research Engineer, National Motor Freight Traffic Association Inc.,
\nBen Gardiner is a Senior Cybersecurity Research Engineer contractor at the National Motor Freight Traffic Association, Inc. (NMFTA) specializing in hardware and low-level software security. Prior to joining the NMFTA team in 2019, Gardiner held security assurance and reversing roles at a global corporation, as well as worked in embedded software and systems engineering roles at several organizations. He is a DEF CON Hardware Hacking Village and Car Hacking Village volunteer. He also participates in and contributes to working groups in SAE and ATA TMC.
\n\n
\nDescription:
\nBen Gardiner, Chris Poore and other security researchers have been analyzing signals and performing research against trailers and Power Line Communication for multiple years. This year the team was able to disclose two vulnerabilities focused on the ability to remotely inject RF messages onto the powerline and in turn send un-authenticated messages to the brake controller over the link. The team will discuss the details of PLC4TRUCKS, identify what led to this research and the discovery of the vulnerabilities, and then highlight the details of the SDR and software used to perform the attack. The talk will conclude with the demonstration of a remotely induced brake controller solenoid test using an FL2K and the release of the GNU radio block used to perform the test to the community to promote further research in the area.\n
\n\n\'',NULL,148921),('3_Saturday','16','16:30','17:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Defeating Moving Elements in High Security Keys\'','\'Bill Graydon\'','DC_fc044cdf43d750be691870ac10a78ebf','\'Title: Defeating Moving Elements in High Security Keys
\nWhen: Saturday, Aug 13, 16:30 - 17:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Bill Graydon\n, Principal, Physical Security Analytics, GGR Security
\nBill Graydon is a principal researcher at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running DEF CON’s Lock Bypass Village. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in cyber security, anti-money laundering, and infectious disease detection.
\nTwitter: @access_ctrl
\n\n
\nDescription:
\nA recent trend in high security locks is to add a moving element to the key: this prevents casting, 3D printing and many other forms of unauthorised duplication. Pioneered by the Mul-T-Lock Interactive locks, we see the technique used in recent Mul-T-Lock iterations, the Abloy Protec 2 and most recently, the Medeco M4, which is only rolling out to customers now. \n

We have identified a major vulnerability in this technology, and have developed a number of techniques to unlock these locks using a key made from a solid piece of material, which defeats all of the benefits of an interactive key. I’ll demonstrate how it can be applied to Mul-T-Lock Interactive, Mul-T-Lock MT5+ and the Medeco M4, allowing keys to be duplicated by casting, 3D printing and more. I’ll also cover other techniques to defeat moving elements in a key, such as printing a compliant mechanism and printing a captive element directly. With this talk, we’re also releasing a web application for anyone to generate 3D printable files based on this exploit.\nFinally, I’ll also discuss the responsible disclosure process, and working with the lock manufacturers to patch the vulnerability and mitigate the risk.\n

\n\n\'',NULL,148922),('3_Saturday','17','16:30','17:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Defeating Moving Elements in High Security Keys\'','\'Bill Graydon\'','DC_fc044cdf43d750be691870ac10a78ebf','\'\'',NULL,148923),('3_Saturday','16','16:30','17:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Why did you lose the last PS5 restock to a bot Top-performing app-hackers business modules, architecture, and techniques\'','\'Arik\'','DC_e6eb61a4c178cf94edd285829379c87f','\'Title: Why did you lose the last PS5 restock to a bot Top-performing app-hackers business modules, architecture, and techniques
\nWhen: Saturday, Aug 13, 16:30 - 17:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:Arik\n, Threat Intelligence Researcher
\nFor the last four years, Arik spent most of his time on darknet and deep web marketplaces, hunting threat intelligence and interacting with hackers under 64 identities.\n

As a Threat Intelligence Researcher at Human Security Inc, Arik trades cracking tools and executes multiple honeypot operations that provide valuable intelligence about web-automated attacks and their actors. Arik\'s research focuses primarily on retail bots, NTF bots, and account take-over vectors: brute-force and cookie infostealers.\n

Previously, Arik worked as the first Threat Researcher at BrightData (Formally Luminati networks). Between 2018 and 2020, Arik was responsible for investigating, limiting, and blocking 50K$/Month+ clients that misused the Brightdata residential proxy network for cyberattacks. Analyzing the proxy server logs exposed him to complex fraud operations - from the attacker\'s perspective.\n

As a proxy network gatekeeper, he investigated and enticed app-sec hackers to share their pain points, hacking mindsets, and techniques, information He leverages in his current role at Human Security Inc when researching relevant attack groups and increasing the accuracy of the company\'s products.\n

\n\n
\nDescription:
\nThe rise of the machines. \n

Whenever you are buying online, especially if it’s a limited stock item, you are competing against Bots and lose miserably. Even when you are asleep, there’s a 14% chance that a bot trying to log into one of the 200+ digital accounts you own. \n

Your mom called to say someone from her bank ask for 4 digit SMS? It was an OTP bot. \n

Malicious automation is here to stay as it serves tens of thousands of hackers and retail scalpers and drives billions of dollars worth of marketplaces. \n

During my talk, we will deep dive into the most fascinating architecture, business modules, and techniques top-performing of account crackers and retail bots use to maximize their success rate and revenue.\n

\n\n\'',NULL,148924),('3_Saturday','17','16:30','17:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Why did you lose the last PS5 restock to a bot Top-performing app-hackers business modules, architecture, and techniques\'','\'Arik\'','DC_e6eb61a4c178cf94edd285829379c87f','\'\'',NULL,148925),('3_Saturday','17','17:00','17:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Hacking The Farm: Breaking Badly Into Agricultural Devices.\'','\'Sick Codes\'','DC_a82fad099599293359b28bbab915a28d','\'Title: Hacking The Farm: Breaking Badly Into Agricultural Devices.
\nWhen: Saturday, Aug 13, 17:00 - 17:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
SpeakerBio:Sick Codes\n, Hacker
\nOrdinary everyday hacker.\n

Sick Codes is an alleged Australian hacker, who resides somewhere in Asia: I love finding vulns, the thrill of the the 0day, emulation, free software, reverse engineering, standing up for other researchers & fast motorbikes. I hack anything with an electromagnetic pulse, including TV\'s, cars, tractors, ice cream machines, and more. My heart lies with Free Software but I like to go where no researcher has gone before. My works include Docker-OSX, which regularly trends on GitHub with 22k+ stars, 300k+ downloads.\n

\nTwitter: @sickcodes
\n\n
\nDescription:
\nHacking the farm. In this session, I\'ll demonstrate tractor-sized hardware hacking techniques, firmware extraction, duplication, emulation, and cloning. We\'ll be diving into how the inner workings of agricultural cyber security; how such low-tech devices are now high-tech devices. The \"connected farm\" is now a reality; a slurry of EOL devices, trade secrets, data transfer, and overall shenanigans in an industry that accounts for roughly one-fifth of the US economic activity. We\'ll be discussing hacking into tractors, combines, cotton harvesters, sugar cane and more.\n
\n\n\'',NULL,148926),('3_Saturday','17','17:00','17:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Internal Server Error: Exploiting Inter-Process Communication with new desynchronization primitives\'','\'Martin Doyhenard\'','DC_766b69588b7b83098bd27fb2df725ffd','\'Title: Internal Server Error: Exploiting Inter-Process Communication with new desynchronization primitives
\nWhen: Saturday, Aug 13, 17:00 - 17:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Martin Doyhenard\n, Security Researcher at Onapsis
\nMartin is a security researcher at the Onapsis Research Labs. His work includes performing security assessment on SAP and Oracle products and detecting vulnerabilities in ERP systems. His research is focused on Web stack security, reverse engineering and binary analisis, and he is also an active CTF player.\n

Martin has spoken at different conferences including DEFCON, RSA, HITB and EkoParty, and presented multiple critical vulnerabilities.\n

\nTwitter: @tincho_508
\n\n
\nDescription:
\nIn this talk I will show how to reverse engineer a proprietary HTTP Server in order to leverage memory corruption vulnerabilities using high level HTTP protocol exploitation techniques. To do so, I will present two critical vulnerabilities, CVE-2022-22536 and CVE-2022-22532, which were found in SAP\'s proprietary HTTP Server, and could be used by a remote unauthenticated attacker to compromise any SAP installation in the world.\n

First, I will explain how to escalate an error in the request handling process to Desynchronize data buffers and hijack every user’s account with Advanced Response Smuggling. Furthermore, as the primitives of this vulnerability do not rely on header parsing errors, I will show a new technique to persist the attack using the first Desync botnet in history. This attack will prove to be effective even in an “impossible to exploit” scenario: without a Proxy!\n

Next I will examine a Use-After-Free in the shared memory used for Inter-Process Communication. By exploiting the incorrect deallocation, I will show how to tamper messages belonging to other TCP connections and take control of all responses using Cache Poisoning and Response Splitting theory.\n

Finally, as the affected buffers could also contain IPC control data, I will explain how to corrupt memory address pointers and end up obtaining RCE.\n

\n\n\'',NULL,148927),('3_Saturday','17','17:30','18:15','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Black-Box Assessment of Smart Cards\'','\'Daniel Crowley\'','DC_1be45f6af100fe96f1084a34fda48c6e','\'Title: Black-Box Assessment of Smart Cards
\nWhen: Saturday, Aug 13, 17:30 - 18:15 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Daniel Crowley\n, Head of Research, X-Force Red
\nDaniel Crowley is the head of research and a penetration tester for X-Force Red. Daniel denies all allegations regarding unicorn smuggling and questions your character for even suggesting it. Daniel is the primary author of both the Magical Code Injection Rainbow, a configurable vulnerability testbed, and FeatherDuster, an automated cryptanalysis tool. Daniel enjoys climbing large rocks and is TIME magazine\'s 2006 person of the year. Daniel has been working in the information security industry since 2004 and is a frequent speaker at conferences including Black Hat, DEF CON, Shmoocon, and SOURCE. Daniel does his own charcuterie and brews his own beer. Daniel\'s work has been included in books and college courses. Daniel also holds the noble title of Baron in the micronation of Sealand.
\nTwitter: @dan_crowley
\n\n
\nDescription:
\nYou probably have at least two smart cards in your pockets right now. Your credit card, and the SIM card in your cell phone. You might also have a CAC, metro card, or the contactless key to your hotel room. Many of these cards are based on the same basic standards and share a common command format, called APDU.\n

This talk will discuss and demonstrate how even in the absence of information about a given card, there are a series of ways to enumerate the contents and capabilities of a card, find exposed information, fuzz for input handling flaws, and exploit poor authentication and access control.\n

\n\n\'',NULL,148928),('3_Saturday','18','17:30','18:15','Y','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Black-Box Assessment of Smart Cards\'','\'Daniel Crowley\'','DC_1be45f6af100fe96f1084a34fda48c6e','\'\'',NULL,148929),('3_Saturday','17','17:30','18:15','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Crossing the KASM -- a webapp pentest story\'','\'Samuel Erb,Justin Gardner\'','DC_d1009d9e3573de56fb96b7464e9bf943','\'Title: Crossing the KASM -- a webapp pentest story
\nWhen: Saturday, Aug 13, 17:30 - 18:15 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Samuel Erb,Justin Gardner
\n
SpeakerBio:Samuel Erb\n, Hacker
\nSamuel Erb is a 2x black badge winner with Co9 in the Badge Challenge and is working to make the Internet a safer place. He has also presented 3x previously at the Packet Hacking Village. Outside of hacking, you will likely find Sam in a climbing gym or on the side of a mountain.
\nTwitter: @erbbysam
\n
SpeakerBio:Justin Gardner\n, Full-time Bug Bounty Hunter
\nJustin Gardner is a full-time bug bounty hunter who spent the last two years traveling around Japan with his wife Mariah, and is currently in the process of settling back down in Richmond, VA to adopt some kids and start a family. His expertise lies mostly in Web Hacking with a bug bounty focus, but he also has experience with Ethereum Smart Contract Auditing, Penetration Testing, and Mobile App Hacking. He hopes to pivot into binary exploitation over the next couple years as well.
\nTwitter: @Rhynorater
\n\n
\nDescription:
\nIn this talk we will tell the story of an insane exploit we used to compromise the otherwise secure KASM Workspaces software. KASM Workspaces is enterprise software for streaming virtual workstations to end users built on top of Docker. \n

This talk will span python binary RE, header smuggling, configuration injection, docker networking and questionable RFC interpretation. We hope to show you a little bit of what worked and a lot a bit of what didn\'t work on our quest to exploit this heisenbug.\n

\n\n\'',NULL,148930),('3_Saturday','18','17:30','18:15','Y','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Crossing the KASM -- a webapp pentest story\'','\'Samuel Erb,Justin Gardner\'','DC_d1009d9e3573de56fb96b7464e9bf943','\'\'',NULL,148931),('3_Saturday','18','18:00','18:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'The CSRF Resurrections! Starring the Unholy Trinity: Service Worker of PWA, SameSite of HTTP Cookie, and Fetch\'','\'Dongsung Kim\'','DC_14e344c1a8329944364923bba71b0644','\'Title: The CSRF Resurrections! Starring the Unholy Trinity: Service Worker of PWA, SameSite of HTTP Cookie, and Fetch
\nWhen: Saturday, Aug 13, 18:00 - 18:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Dongsung Kim\n, IT-Security Expert, Truesec
\nDongsung (Donny) Kim is a security specialist at Truesec || an independent software developer. His software interests vary widely from frontend to DevSecOps, with research interests spanning from reverse engineering to web security. Equipped with both professional and academic experiences, he wants to reconcile two seemingly opposite ideas: understanding user-facing software problems without compromising security.
\nTwitter: @kid1ng
\n\n
\nDescription:
\nCSRF is (really) dead. SameSite killed it. Browsers protect us. Lax by default!\n

Sounds a bit too good to be true, doesn\'t it? We live in a world where browsers get constantly updated with brand new web features and new specifications. The complexity abyss is getting wider and deeper. How do we know web technologies always play perfectly nice with each other? What happens when something slips? \n

In this talk, I focus on three intertwined web features: HTTP Cookie\'s SameSite attribute, PWA\'s Service Worker, and Fetch. I will start by taking a look at how each feature works in detail. Then, I will present how the three combined together allows CSRF to be resurrected, bypassing the SameSite\'s defense. Also, I will demonstrate how a web developer can easily introduce the vulnerability to their web apps when utilizing popular libraries. I will end the talk by sharing the complex disclosure timeline and the difficulty of patching the vulnerability due to the interconnected nature of web specifications.\n

\n\n\'',NULL,148932),('3_Saturday','18','18:30','18:50','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Digital Skeleton Keys - We’ve got a bone to pick with offline Access Control Systems\'','\'Micsen,Miana E Windall\'','DC_40e28e3c5eaa34b7eb98bc0ef01d1988','\'Title: Digital Skeleton Keys - We’ve got a bone to pick with offline Access Control Systems
\nWhen: Saturday, Aug 13, 18:30 - 18:50 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\nSpeakers:Micsen,Miana E Windall
\n
SpeakerBio:Micsen\n, Software developer, Installer, And much more!
\nMicsen: At 5 years old Micsen began his career of dismantling things. He had just gotten his first RC car and wanted to fix it since it didn’t drive straight. Luckily the skills have evolved significantly from that time as the car never drove again! When a company is affected by ransomware he will happily use his hacking skills to trade for booze.
\nTwitter: @micsen97
\n
SpeakerBio:Miana E Windall\n, Software Development Engineer
\nMiana is a lifelong tinkerer who likes breaking things almost as much as she likes building them.
\nTwitter: @NiamhAstra
\n\n
\nDescription:
\nOffline RFID systems rely on data stored within the key to control access and configuration. But what if a key lies? What if we can make the system trust those lies? Well then we can do some real spooky things…\nThis is the story of how a strange repeating data pattern turned into a skeleton key that can open an entire range of RFID access control products in seconds.\n
\n\n\'',NULL,148933),('4_Sunday','11','11:00','11:45','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'emulation-driven reverse-engineering for finding vulns\'','\'atlas\'','DC_d7ee8a516cc379b42851b05abccdba36','\'Title: emulation-driven reverse-engineering for finding vulns
\nWhen: Sunday, Aug 14, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\n
SpeakerBio:atlas\n, chief pwning officer, 0fd00m c0rp0ration
\natlas is a binary ninja who\'s been working to improve his understanding of this digital world for nearly two decades. firmware, software, hardware, rf, protocols, it\'s all fun to him. after all these years, he still enjoys making sense of low level things and bringing along friends who share the passion. background in development, client/server admin, hardware reversing, software reversing, vulnerability research, exploiting things in SCADA/ICS, Power Grid, Automotive, Medical, Aerospace, and devving tools to make it all easier, faster, and more consistent.
\nTwitter: @at1as
\n\n
\nDescription:
\ndo your eyes hurt? is your brain aching? is your pain caused from too much deciphering difficult assembly (or decompiled C) code?\n

assembly can hurt, C code can be worse. partial emulation to the rescue!\n let the emulator walk you through the code, let it answer hard questions/problems you run into in your reversing/vuln research.\n this talk will introduce you the power of emulator-driven reversing. guide your RE with the help of an emulator (one that can survive limited context), emulate code you don\'t want to reverse, be better, learn more, be faster, with less brain-drain.\n make no mistake, RE will always have room for magicians to show their wizardry... but after this talk, you may find yourself a much more powerful wizard.\n

\n\n\'',NULL,148934),('4_Sunday','11','11:00','11:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Exploitation in the era of formal verification: a peek at a new frontier with AdaCore/SPARK\'','\'Adam \'pi3\' Zabrocki,Alex Tereshkin\'','DC_5734c873df15788d1a1ddd0563d4d0ed','\'Title: Exploitation in the era of formal verification: a peek at a new frontier with AdaCore/SPARK
\nWhen: Sunday, Aug 14, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Adam \'pi3\' Zabrocki,Alex Tereshkin
\n
SpeakerBio:Adam \'pi3\' Zabrocki\n, Principal System Software Engineer (Offensive Security)
\nAdam Zabrocki \'pi3\' is a computer security researcher, pentester and bughunter, currently working as a Principal Offensive Security Researcher at NVIDIA. He is a creator and developer of Linux Kernel Runtime Guard (LKRG) - his moonlight project defended by Openwall. Among others, he used to work in Microsoft, European Organization for Nuclear Research (CERN), HISPASEC Sistemas (known from the virustotal.com project), Wroclaw Center for Networking and Supercomputing, Cigital. The main area of his research is low-level security (CPU arch, uCode, FW, hypervisor, kernel, OS).\n

As a hobby, he was a developer in The ERESI Reverse Engineering Software Interface project, a bughunter (discovered vulnerabilities in Hyper-V, KVM, RISC-V ISA, Intel\'s Reference Code, Intel/NVIDIA vGPU, Linux kernel, FreeBSD, OpenSSH, gcc SSP/ProPolice, Apache, Adobe Acrobat Reader, Xpdf, Torque GRID server, and more) and studied exploitation and mitigation techniques, publishing results of his research in Phrack Magazine.\n

Adam is driving Pointer Masking extension for RISC-V, he is a co-author of a subchapter to Windows Internals and was The Pwnie Awards 2021 nominee for most under-hyped research. He was a speaker at well-known security conferences including Blackhat, DEF CON, Security BSides, Open Source Tech conf and more.\n

\nTwitter: @Adam_pi3
\n
SpeakerBio:Alex Tereshkin\n, Principal System Software Engineer (Offensive Security)
\nAlex Tereshkin is an experienced reverse engineer and an expert in UEFI security, Windows kernel and hardware virtualization, specializing in rootkit technologies and kernel exploitation. He has been involved in the BIOS and SMM security research since 2008. He is currently working as a Principal Offensive Security Researcher at NVIDIA. He has done significant work in the field of virtualization-based malware and Windows kernel security. He is a co-author of a few courses taught at major security conferences and a co-author of the first UEFI BIOS and Intel ME exploits.
\nTwitter: @AlexTereshkin
\n\n
\nDescription:
\nFor decades, software vulnerabilities have remained an unsolvable security problem regardless of years of investment in various mitigations, hardening and fuzzing strategies. In the last years there have been moves to formal methods as a path toward better security. Verification and formal methods can produce rigorous arguments about the absence of the entire classes of security bugs, and are a powerful tool to build highly secure software.\n

AdaCore/SPARK is a formally defined programming language intended for the development of high integrity software used in systems where predictable and highly reliable operation is crucial. The formal, unambiguous, definition of SPARK allows a variety of static analysis techniques to be applied, including information flow analysis, proof of absence of run-time exceptions, proof of termination, proof of functional correctness, and proof of safety and security properties.\n

In this talk we will dive-into AdaCore/SPARK, cover the blind spots and limitations, and show real-world vulnerabilities which we met during my work and which are still possible in the formally proven software. We will also show an exploit targeting one of the previously described vulnerabilities.\n

\n\n\'',NULL,148935),('4_Sunday','11','11:00','11:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Save The Environment (Variable): Hijacking Legitimate Applications with a Minimal Footprint\'','\'Wietze Beukema\'','DC_dd7100cde81b12ade24529320ef205da','\'Title: Save The Environment (Variable): Hijacking Legitimate Applications with a Minimal Footprint
\nWhen: Sunday, Aug 14, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Wietze Beukema\n, Threat Detection & Response at CrowdStrike
\nWietze has been hacking around with computers for years. Originally from the Netherlands, he currently works in Threat Detection & Response at CrowdStrike in London. As a threat hunting enthusiast and security researcher, he has presented his findings on topics including attacker emulation, command-line obfuscation and DLL Hijacking at a variety of security conferences. By sharing his research, publishing related tools and his involvement in the open source LOLBAS project, he aims to give back to the community he learnt so much from.
\nTwitter: @wietze
\n\n
\nDescription:
\nDLL Hijacking, being a well-known technique for executing malicious\npayloads via trusted executables, has been scrutinised extensively, to\nthe point where defensive measures are in a much better position to\ndetect abuse. To bypass detection, stealthier and harder-to-detect\nalternatives need to come into play.\n

In this presentation, we will take a closer look at how process-level\nEnvironment Variables can be abused for taking over legitimate\napplications. Taking a systemic approach, we will demonstrate that over\n80 Windows-native executables are vulnerable to this special type of\nDLL Hijacking. As this raises additional opportunities for User Account\nControl (UAC) bypass and Privilege Escalation, we will discuss the\nvalue and further implications of this technique and these findings.\n

\n\n\'',NULL,148936),('4_Sunday','11','11:00','11:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'STrace - A DTrace on windows reimplementation.\'','\'Stephen Eckels\'','DC_45c0fc31884fa6bb577e5e5e7f3015fc','\'Title: STrace - A DTrace on windows reimplementation.
\nWhen: Sunday, Aug 14, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Stephen Eckels\n
\nStephen Eckels, is a reverse engineer that explores blue team tooling and regularly sees front line malware. Stephen has published past tools such as GoReSym - a golang symbol recovery tool, and written extensively about many forms of hooking including hooking the wow64 layer. Stephen maintains the open source hooking library PolyHook, some of his other work is public on the Mandiant blog!
\nTwitter: @stevemk14ebr
\n\n
\nDescription:
\nII\'ll document the kernel tracing APIs in modern versions of windows, implemented to support Microsofts\' port of the ‘DTrace’ system to windows. This system provides an officially supported mechanism to perform system call interception that is patchguard compatible, but not secure boot compatible. Alongside the history and details of DTrace this talk will also cover a C++ and Rust based reimplementation of the system that I call STrace. This reimplementation allows users to write custom plugin dlls which are manually mapped to the kernel address space. These plugins can then log all system calls, or perform any side effects before and after system call execution by invoking the typical kernel driver APIs – if desired.\n
\n\n\'',NULL,148937),('4_Sunday','12','12:00','12:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Defaults - the faults. Bypassing android permissions from all protection levels\'','\'Nikita Kurtin\'','DC_9e126a887f85622aef2af120fdc6174b','\'Title: Defaults - the faults. Bypassing android permissions from all protection levels
\nWhen: Sunday, Aug 14, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Nikita Kurtin\n, Hacker
\nBy day - senior research developer
\nBy night - street workout athlete
\nSometimes vice versa ;-)
\nFavorite quote: \"Between dream and reality, there is only you.\"\n

You can see CVE on my name here:
\nhttps://source.android.com/security/overview/acknowledgements\n

\n\n
\nDescription:
\nExploring in depth the android permission mechanism, through different protection levels.\n

Step by step exploitations techniques that affect more than 98% of all Android devices including the last official release (Android 12).\n

In this talk I reveal a few different techniques that I uncovered in my research, which can allow hackers to bypass permissions from all protection levels in any Android device, which is more than 3 billion active devices according to the google official stats.\n

These vulnerabilities enable the hacker to bypass the security measures of android, by abusing default (built in) services and get access to abilities and resources which are protected by permission mechanism.\n

Some vulnerabilities are partially fixed, others won\'t be fixed as google considers as intended behavior.\n

In this talk I\'ll survey the different vulnerabilities, and deep dive into a few of different exploitations.\n

Finally, I\'ll demonstrate how those techniques can be combined together to create real life implications and to use for: Ransomware, Clickjacking, Uninstalling other apps and more, completely undetected by security measures.\n

\n\n\'',NULL,148938),('4_Sunday','12','12:00','12:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'PreAuth RCE Chains on an MDM: KACE SMA\'','\'Jeffrey Hofmann\'','DC_ae6855cb7f6d7f7ee2d1f63bfab75c58','\'Title: PreAuth RCE Chains on an MDM: KACE SMA
\nWhen: Sunday, Aug 14, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Jeffrey Hofmann\n, Security Engineer at Nuro
\nJeffrey Hofmann is a Security Engineer at Nuro who loves to do security research both on and off the clock. He has a background in penetration testing and a passion for exploit development/reverse engineering.
\nTwitter: @jeffssh
\n\n
\nDescription:
\nMDM solutions are, by design, a single point of failure for organizations. MDM appliances often have the ability to execute commands on most of the devices in an organization and provide an “instant win” target for attackers. KACE Systems Management Appliance is a popular MDM choice for hybrid environments. This talk will cover the technical details of 3 preauthentication RCE as root chains on KACE SMA and the research steps taken to identify the individual vulnerabilities used.\n
\n\n\'',NULL,148939),('4_Sunday','12','12:00','12:45','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'Taking a Dump In The Cloud\'','\'Flangvik,Melvin Langvik\'','DC_d8945daf4c2d7355a09e08f278a74c47','\'Title: Taking a Dump In The Cloud
\nWhen: Sunday, Aug 14, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Flangvik,Melvin Langvik
\n
SpeakerBio:Flangvik\n
\nNo BIO available
\n
SpeakerBio:Melvin Langvik\n, Security Consultant, TrustedSec Targeted Operations
\nMelvin started as a C Azure developer and integrations consultant after finishing his bachelor’s degree in computer engineering. During his time as a developer, he got hands-on experience with rapidly creating and deploying critical backend infrastructure for an international client base. It was during this period Melvin started to pursue his goal of transiting into offensive security. Melvin broke into the HackTheBox cybersecurity platform “Hall Of Fame” and subsequently successfully landed as a security consultant. While working as a penetration tester, Melvin has contributed to the infosec community by releasing open-source and offensively targeted C based tools and techniques, such as BetterSafetyKatz, SharpProxyLogon, AzureC2Relay, and CobaltBus. Melvin is also the creator and maintainer of the SharpCollection project, a project which utilizes Azure DevOps PipeLines to automatically release pre-compiled binaries of the most common offensive C# projects, triggered by updates from their respective main branch
\nTwitter: @Flangvik
\n\n
\nDescription:
\nTaking a Dump In The Cloud is a tale of countless sleepless nights spent reversing and understanding the integration between Microsoft Office resources and how desktop applications implement them. The release of the TeamFiltration toolkit, connecting all the data points to more effectively launch attacks against Microsoft Azure Tenants. Understanding the lack of conditional access for non-interactive logins and how one can abuse the magic of Microsofts OAuth implementation with Single-Sign-On to exfiltrate all the loot. Streamlining the process of account enumeration and validation. Thoughts on working effectively against Azure Smart Lockout. Exploring options of vertical movement given common cloud configurations, and more!\n
\n\n\'',NULL,148940),('4_Sunday','12','12:00','12:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'The Call is Coming From Inside The Cluster: Mistakes that Lead to Whole Cluster Pwnership\'','\'Will Kline,Dagan Henderson\'','DC_7c09e8c9ae79af73a2d485fdf30a3337','\'Title: The Call is Coming From Inside The Cluster: Mistakes that Lead to Whole Cluster Pwnership
\nWhen: Sunday, Aug 14, 12:00 - 12:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Will Kline,Dagan Henderson
\n
SpeakerBio:Will Kline\n, Senior Principal / Dark Wolf Solutions
\nWill Kline is a Senior Principal with Dark Wolf Solutions, where he works with different customers to modernize their containerized development environments. He’s been working with Linux containers since the pre-Docker days. He has been attending DEF CON since DEF CON 21. He has been coming back almost every year, becoming increasingly involved with the SOHOplessly Broken IoT CTF and the Wireless CTF. At DEF CON 25 his team “Wolf Emoji” took a Black Badge. In his recent work with Dagan, he has been excited to see the intersection between his off-hours hacking fun and real world cloud architecture and SRE work.
\n
SpeakerBio:Dagan Henderson\n, Principal / RAFT
\nDagan Henderson is a Principal Engineer at Raft, LLC, where he specializes in Kubernetes platform development. Dagan’s interest in hacking dates back to the late 80s when AOL and BBSs were the spots (yep, he hosted a very short lived BBS from his home PC—and it got hacked). His first useful computer program was a DOS BAT on a bootable floppy that removed a very persistent Windows 95 Trojan, which he wrote for the mom-and-pop computer shop he worked at for his first job. While in college, Dagan began working for a medical services provider, and when his acumen with computer systems became well-known, he was asked to evaluate a new electronic medical records system. He was able to identify several information-disclosure vulnerabilities and work with the development team to address them. As his career in software engineering took off, Dagan remained committed to developing secure applications, which is essentially the art of not developing insecure systems, and he remains committed to the practice today. As a 25-year veteran of the industry, Dagan has seen (and made) many, many mistakes. He knows where bodies get buried.
\n\n
\nDescription:
\nKubernetes has taken the DevOps world by storm, but its rapid uptake has created an ecosystem where many popular solutions for common challenges—storage, release management, observability, etc.—are either somewhat immature or have been “lifted and shifted” to Kubernetes. What critical security smells can pentesters look for when looking at the security of a cluster?\n

We are going to talk through five different security problems that we have found (and reported, no 0-days here) in popular open-source projects and how you can look for similar vulnerabilities in other projects.\n

\n\n\'',NULL,148941),('4_Sunday','13','13:00','13:45','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'ElectroVolt: Pwning popular desktop apps while uncovering new attack surface on Electron\'','\'Max Garrett,Aaditya Purani\'','DC_0e084c5e5d345ab2645704bec8da5161','\'Title: ElectroVolt: Pwning popular desktop apps while uncovering new attack surface on Electron
\nWhen: Sunday, Aug 14, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\nSpeakers:Max Garrett,Aaditya Purani
\n
SpeakerBio:Max Garrett\n, Application Security Auditor, Cure53
\nNo BIO available
\n
SpeakerBio:Aaditya Purani\n, Senior Security Engineer, Tesla
\nAaditya Purani is a senior security engineer at a leading automotive company. Aaditya\'s primary areas of expertise are web/mobile application penetration testing, product security reviews, blockchain security, and source code review.\n

He contributes to responsible disclosure programs and is included in the hall of fame for Apple, Google and AT&T. He also participates in capture the flag (CTF) from perfect blue which is a globally ranked top-1 CTF team since 2020.\n

As a researcher, his notable public findings include BTCPay Pre-Auth RCE, Brave Browser Address Bar Vulnerability, and Akamai Zero Trust RCE. As a writer, Aaditya has authored articles for InfoSec Institute, Buzzfeed, and Hakin9. In the past, Aaditya has interned for Bishop Fox and Palo Alto Networks.\n

\nTwitter: @aaditya_purani
\n\n
\nDescription:
\nElectron based apps are becoming a norm these days as it allows encapsulating web applications into a desktop app which is rendered using chromium. However, if Electron apps load remote content of attackers choice either via feature or misconfiguration of Deep Link or Open redirect or XSS it would lead to Remote Code Execution on the OS.\n

Previously, it was known that lack of certain feature flags and inefficiency to apply best practices would cause this behavior but we have identified sophisticated novel attack vectors within the core electron framework which could be leveraged to gain remote code execution on Electron apps despite all feature flags being set correctly under certain circumstances.\n

This presentation covers the vulnerabilities found in twenty commonly used Electron applications and demonstrates Remote Code Execution within apps such as Discord, Teams(local file read), VSCode, Basecamp, Mattermost, Element, Notion, and others. \n

The speaker\'s would like to thank Mohan Sri Rama Krishna Pedhapati, Application Security Auditor, Cure53 and William Bowling, Senior Software Developer, Biteable for their contributions to this presentation.\n

\n\n\'',NULL,148942),('4_Sunday','13','13:00','13:45','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Less SmartScreen More Caffeine – ClickOnce (Ab)Use for Trusted Code Execution\'','\'Nick Powers,Steven Flores\'','DC_450eadd5ee69ae7a33daa5dadd4ef98b','\'Title: Less SmartScreen More Caffeine – ClickOnce (Ab)Use for Trusted Code Execution
\nWhen: Sunday, Aug 14, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\nSpeakers:Nick Powers,Steven Flores
\n
SpeakerBio:Nick Powers\n, Consultant at SpecterOps
\nNick Powers is an operator and red teamer at SpecterOps. He has experience with providing, as well as leading, pentest and red team service offerings for a large number of fortune 500 companies. Prior to offensive security, Nick gained security and consulting experience while offering compliance-based gap assessments and vulnerability audits. With a career focused on offensive security, his interests and prior research focuses have included initial access techniques, evasive Windows code execution, and the application of alternate C2 and data exfiltration channels.
\nTwitter: @zyn3rgy
\n
SpeakerBio:Steven Flores\n, Senior Consultant at SpecterOps
\nSteven Flores is an experienced red team operator and former Marine. Over the years Steven has performed engagements against organizations of varying sizes in industries that include financial, healthcare, legal, and government. Steven enjoys learning new tradecraft and developing tools used during red team engagements. Steven has developed several commonly used red team tools such as SharpRDP, SharpMove, and SharpStay.
\nTwitter: @0xthirteen
\n\n
\nDescription:
\nInitial access payloads have historically had limited methods that work seamlessly in phishing campaigns and can maintain a level of evasion. This payload category has been dominated by Microsoft Office types, but as recent news has shown, the lifespan of even this technique is shortening. A vehicle for payload delivery that has been greatly overlooked for initial access is ClickOnce. ClickOnce is very versatile and has a lot of opportunities for maintaining a level of evasion and obfuscation. In this talk we’ll cover methods of bypassing Windows controls such as SmartScreen, application whitelisting, and trusted code abuses with ClickOnce applications. Additionally, we’ll discuss methods of turning regular signed or high reputation .NET assemblies into weaponized ClickOnce deployments. This will result in circumvention of common security controls and extend the value of ClickOnce in the offensive use case. Finally, we’ll discuss delivery mechanisms to increase the overall legitimacy of ClickOnce application deployment in phishing campaigns. This talk can bring to attention the power of ClickOnce applications and code execution techniques that are not commonly used.\n
\n\n\'',NULL,148943),('4_Sunday','13','13:00','13:45','N','DC','Caesars Forum - Forum 106-110, 138-139 (Track 2)','\'RingHopper – Hopping from User-space to God Mode\'','\'Benny Zeltser,Jonathan Lusky\'','DC_0d3189e4f6dac4cf8292922c2e0d0997','\'Title: RingHopper – Hopping from User-space to God Mode
\nWhen: Sunday, Aug 14, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Forum 106-110, 138-139 (Track 2) - Map
\nSpeakers:Benny Zeltser,Jonathan Lusky
\n
SpeakerBio:Benny Zeltser\n, Security Researcher, Intel
\nNo BIO available
\n
SpeakerBio:Jonathan Lusky\n, Security Research Team Lead, Intel
\nNo BIO available
\n\n
\nDescription:
\nThe SMM is a well-guarded fortress that holds a treasure – an unlimited god mode. We hopped over the walls, fooled the guards, and entered the holy grail of privileges. \nAn attacker running in System Management Mode (SMM) can bypass practically any security mechanism, steal sensitive information, install a bootkit, or even brick the entire platform.\nWe discovered a family of industry wide TOCTOU vulnerabilities in various UEFI implementations affecting more than 8 major vendors making billions of devices vulnerable to our attack. RingHopper leverages peripheral devices that exist on every platform to perform a confused deputy attack. With RingHopper we hop from ring 3 (user-space) into ring -2 (SMM), bypass all mitigations, and gain arbitrary code execution.\nIn our talk, we will deep-dive into this class of vulnerabilities, exploitation method and how it can be prevented. Finally, we will demonstrate a PoC of a full exploitation using RingHopper, hopping from user-space into SMM.\n
\n\n\'',NULL,148944),('4_Sunday','13','13:00','13:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'The Journey From an Isolated Container to Cluster Admin in Service Fabric\'','\'Aviv Sasson\'','DC_6b6fa491ba0e1b1354525a693e4ea0b2','\'Title: The Journey From an Isolated Container to Cluster Admin in Service Fabric
\nWhen: Sunday, Aug 14, 13:00 - 13:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Aviv Sasson\n, Principal security researcher, Palo Alto Networks
\nAviv Sasson is a security research team lead in Palo Alto Networks under Prisma Cloud, specializing in cloud, network, and application security. He started his career in the Israeli intelligence forces and continued to work in the cyber security industry. He is fascinated by container and cloud security and is now working in the Prisma Cloud research team, finding security issues and zero days in the cloud ecosystem.
\n\n
\nDescription:
\nService Fabric is a scalable and reliable container orchestrator developed by Microsoft. It is widely used in Microsoft Azure as well as in Microsoft’s internal production environments as an infrastructure for containerized applications.\n

Developing a container orchestrator is not an easy task as it involves harnessing many technologies in a complicated and distributed environment. This complexity can ultimately lead to security issues. Such security issues can impose a critical risk since compromising an infrastructure allows attackers to escalate their privileges and take over an entire environment quickly and effectively.\n

In this session, Aviv will share his research on Service Fabric and his journey of escalating from an isolated container to cluster admin. He will go through researching the code and finding a zero-day vulnerability, explaining his exploitation process in Azure Service Fabric offering while dealing with race conditions and other limitations, and explain how it all allowed him to break out of his container to later gain full control over the underlying Service Fabric cluster.\n

In the end, he will share his thoughts on security in the cloud and his concerns on cloud multitenancy.\n

\n\n\'',NULL,148945),('4_Sunday','14','14:00','14:45','N','DC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Solana JIT: Lessons from fuzzing a smart-contract compiler\'','\'Thomas Roth\'','DC_1ec436a233439c352a79846513a70cb5','\'Title: Solana JIT: Lessons from fuzzing a smart-contract compiler
\nWhen: Sunday, Aug 14, 14:00 - 14:45 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
SpeakerBio:Thomas Roth\n
\nThomas Roth is a security researcher from Germany. In the past he has published research on topics like TrustZone, fault injection, payment terminals, cryptocurrency-wallets and embedded security.
\n\n
\nDescription:
\nSolana is a blockchain with a $37 billion dollar market cap with the\nsecurity of that chain relying on the security of the smart contracts\non the chain - and we found very little research on the actual\nexecution environment of those contracts. In contrast to Ethereum,\nwhere contracts are mostly written in Solidity and then compiled to\nthe Ethereum Virtual Machine, Solana uses a different approach: Solana\ncontracts can be written in C, Rust, and C++, and are compiled to\neBPF. Underneath the hood, Solana uses rBPF: A Rust BPF implementation\nwith a just-in-time compiler. Given the security history of eBPF in\nthe Linux kernel, and the lack of previous public, low-level Solana\nresearch, we decided to dig deeper: We built Solana\nreverse-engineering tooling and fuzzing harnesses as we slowly dug our\nway into the JIT - eventually discovering multiple out-of-bounds\nvulnerabilities.\n
\n\n\'',NULL,148946),('4_Sunday','14','14:00','15:15','N','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Contest Closing Ceremonies & Awards\'','\'Grifter\'','DC_f749713f5c6ba9aba0664c538128cf91','\'Title: Contest Closing Ceremonies & Awards
\nWhen: Sunday, Aug 14, 14:00 - 15:15 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
SpeakerBio:Grifter\n, DEF CON, Contests & Events
\nNo BIO available
\n\n
\nDescription:
\nDEF CON Contest & Events Awards, come find out who won what!!\n
\n\n\'',NULL,148947),('4_Sunday','15','14:00','15:15','Y','DC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Contest Closing Ceremonies & Awards\'','\'Grifter\'','DC_f749713f5c6ba9aba0664c538128cf91','\'\'',NULL,148948),('4_Sunday','15','15:30','17:30','N','DC','Caesars Forum - Forum 104-110, 135-136, 138-139 (Tracks 1+2)','\'DEF CON Closing Ceremonies & Awards\'','\'The Dark Tangent\'','DC_9186e6d423df2c7492908562745a141b','\'Title: DEF CON Closing Ceremonies & Awards
\nWhen: Sunday, Aug 14, 15:30 - 17:30 PDT
\nWhere: Caesars Forum - Forum 104-110, 135-136, 138-139 (Tracks 1+2) - Map
\n
SpeakerBio:The Dark Tangent\n, DEF CON
\nNo BIO available
\n\n
\nDescription:
\nDEF CON Closing Ceremonies & Awards, the Uber Black badges are awarded to the winners of CTF and several other contests that earned a Black badge for DEF CON 30! We will wrap up the con, say thanks where it\'s due, and acknowledge special moments.\n
\n\n\'',NULL,148949),('4_Sunday','16','15:30','17:30','Y','DC','Caesars Forum - Forum 104-110, 135-136, 138-139 (Tracks 1+2)','\'DEF CON Closing Ceremonies & Awards\'','\'The Dark Tangent\'','DC_9186e6d423df2c7492908562745a141b','\'\'',NULL,148950),('4_Sunday','17','15:30','17:30','Y','DC','Caesars Forum - Forum 104-110, 135-136, 138-139 (Tracks 1+2)','\'DEF CON Closing Ceremonies & Awards\'','\'The Dark Tangent\'','DC_9186e6d423df2c7492908562745a141b','\'\'',NULL,148951),('2_Friday','21','21:00','01:59','N','SOC','Caesars Forum - Forum 104-105, 136','\'GOTHCON (#DCGOTHCON)\'','\' \'','SOC_56adc202af02ef4586651793c126ed8c','\'Title: GOTHCON (#DCGOTHCON)
\nWhen: Friday, Aug 12, 21:00 - 01:59 PDT
\nWhere: Caesars Forum - Forum 104-105, 136 - Map
\n
\nDescription:
\nBack for their 5th year, GOTHCON welcomes everyone to come dance and stomp the night away at their Techno Coven. 9pm-2am Friday Aug 12th. Follow @dcgothcon on twitter for updates and details on location. All are welcome (except nazis), and dress however you want - whatever makes you the most comfortable and happy.\n
\n\n\'',NULL,148952),('3_Saturday','20','20:00','21:59','N','SOC','Caesars Forum - Accord Boardroom (Demo Labs)','\'Hacker Flairgrounds\'','\' \'','SOC_926195e7e6ed46833234827655cdcfcf','\'Title: Hacker Flairgrounds
\nWhen: Saturday, Aug 13, 20:00 - 21:59 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\n
\nDescription:
\nThe destination for badge collectors, designers, and hardware hacks to celebrate the flashier side of DEF CON. It is a melding of the 1337 and the un1eet interested in hardware and IoT. We see #badgelife, #badgelove, SAOs and badge hacking as a great potential for securing IoT and keeping the power in the hands of the consumer by spreading knowledge about the craft/trade. Those involved should be celebrated for sharing their knowledge. Many of them do not like the limelight, so this gives us a chance to personally say thank you in a chill environment.\n
\n\n\'',NULL,148953),('3_Saturday','21','20:00','21:59','Y','SOC','Caesars Forum - Accord Boardroom (Demo Labs)','\'Hacker Flairgrounds\'','\' \'','SOC_926195e7e6ed46833234827655cdcfcf','\'\'',NULL,148954),('2_Friday','19','19:30','01:59','N','SOC','Caesars Forum - Forum 133 (Karaoke/Chess)','\'Hacker Karaoke\'','\' \'','SOC_91f92e29e32a66e11162a5edd2e43102','\'Title: Hacker Karaoke
\nWhen: Friday, Aug 12, 19:30 - 01:59 PDT
\nWhere: Caesars Forum - Forum 133 (Karaoke/Chess) - Map
\n
\nDescription:
\nFor those who love to sing and perform in front of others, we are celebrating our 14th year of Love, Laughter, and Song from 8 PM to 2 AM Friday and Saturday night.\n

We are open to everyone of any age, and singing is not required.\n

For more information visit:\n

https://hackerkaraoke.org or Twitter @hackerkaraoke.\n

\n\n\'',NULL,148955),('3_Saturday','19','19:30','01:59','N','SOC','Caesars Forum - Forum 133 (Karaoke/Chess)','\'Hacker Karaoke\'','\' \'','SOC_790d277e5f37fae42b95cf8362e20cbc','\'Title: Hacker Karaoke
\nWhen: Saturday, Aug 13, 19:30 - 01:59 PDT
\nWhere: Caesars Forum - Forum 133 (Karaoke/Chess) - Map
\n
\nDescription:
\nFor those who love to sing and perform in front of others, we are celebrating our 14th year of Love, Laughter, and Song from 8 PM to 2 AM Friday and Saturday night.\n

We are open to everyone of any age, and singing is not required.\n

For more information visit:\n

https://hackerkaraoke.org or Twitter @hackerkaraoke.\n

\n\n\'',NULL,148956),('2_Friday','18','18:00','17:59','N','SOC','Harrah\'s - Parlor D & The Veranda (Meetup)','\'Lawyers Meet\'','\' \'','SOC_c714036f9aa35756e362d5deac00dd67','\'Title: Lawyers Meet
\nWhen: Friday, Aug 12, 18:00 - 17:59 PDT
\nWhere: Harrah\'s - Parlor D & The Veranda (Meetup) - Map
\n
\nDescription:
\nIf you’re a lawyer (recently unfrozen or otherwise), a judge or a law student please make a note to join Jeff McNamara for a friendly get-together, drinks, and conversation.\n
\n\n\'',NULL,148957),('2_Friday','17','17:00','19:59','N','SOC','Caesars Forum - Accord Boardroom (Demo Labs)','\'Meet the Digital Lab at Consumer Reports\'','\' \'','SOC_c9ebcff5514fd9f2ed9523d22dc08f90','\'Title: Meet the Digital Lab at Consumer Reports
\nWhen: Friday, Aug 12, 17:00 - 19:59 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\n
\nDescription:
\nConsumer Reports Digital Lab is a team of hackers, technologists and advocates that break the products we use every day to identify vulnerabilities that harm consumers. Come meet CR’s resident hackers and learn how you can hack alongside us. We’ll be showcasing our work in IoT, VPNs, and data rights and asking you how we can better leverage our security testing and research to provoke industry change.\n
\n\n\'',NULL,148958),('2_Friday','18','17:00','19:59','Y','SOC','Caesars Forum - Accord Boardroom (Demo Labs)','\'Meet the Digital Lab at Consumer Reports\'','\' \'','SOC_c9ebcff5514fd9f2ed9523d22dc08f90','\'\'',NULL,148959),('2_Friday','19','17:00','19:59','Y','SOC','Caesars Forum - Accord Boardroom (Demo Labs)','\'Meet the Digital Lab at Consumer Reports\'','\' \'','SOC_c9ebcff5514fd9f2ed9523d22dc08f90','\'\'',NULL,148960),('3_Saturday','20','20:00','21:59','N','SOC','Caesars Forum - Forum 111','\'Meet the EFF\'','\' \'','SOC_b693127e614888f09999081ab6ad8b63','\'Title: Meet the EFF
\nWhen: Saturday, Aug 13, 20:00 - 21:59 PDT
\nWhere: Caesars Forum - Forum 111 - Map
\n
\nDescription:
\nJoin the Electronic Frontier Foundation - The leading non-profit fighting for civil liberties in the digital world- to chat about the latest developments in Tech and Law and how these can help each other to build a better future.\n

The discussion will include updates on current EFF issues such as Disciplinary technologies, Stalkerware, LGBTQ+ Rights, Reproductive Rights, drones, updates on cases and legislation affecting security research, and law enforcement partnerships with industry.\n

Half of this session will be given over to question-and-answer, so it’s your chance to ask EFF questions about the law and tech.\n

\n\n\'',NULL,148961),('3_Saturday','21','20:00','21:59','Y','SOC','Caesars Forum - Forum 111','\'Meet the EFF\'','\' \'','SOC_b693127e614888f09999081ab6ad8b63','\'\'',NULL,148962),('2_Friday','20','20:00','21:59','N','SOC','Caesars Forum - Caucus & Society Boardrooms (Demo Labs)','\'Pilots and Hackers Meetup\'','\' \'','SOC_9fbfb4f0aadb848cbf6ce837569b5f3e','\'Title: Pilots and Hackers Meetup
\nWhen: Friday, Aug 12, 20:00 - 21:59 PDT
\nWhere: Caesars Forum - Caucus & Society Boardrooms (Demo Labs) - Map
\n
\nDescription:
\nAerospace Village presents....\n

Buzzing the tower – a Pilot / Hacker meetup\n

Whether you are a hacker, a pilot, or have an interest in either you are welcome to join us at Buzzing the Tower, a meetup hosted by the Aerospace Village. Come and relax, squawk with others, and try your hand at our DEF CON 30 themed Flight Sim challenge! So please stow your tray table in readiness for landing at the destination favoured by pilots and hackers alike!\n

\n\n\'',NULL,148963),('2_Friday','21','20:00','21:59','Y','SOC','Caesars Forum - Caucus & Society Boardrooms (Demo Labs)','\'Pilots and Hackers Meetup\'','\' \'','SOC_9fbfb4f0aadb848cbf6ce837569b5f3e','\'\'',NULL,148964),('2_Friday','16','16:00','17:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Queercon Mixer\'','\' \'','SOC_61fa971fee84751795f21336bc824972','\'Title: Queercon Mixer
\nWhen: Friday, Aug 12, 16:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\n
\nDescription:
\nThe lgbtqia+ community in InfoSec is throwing a party to bring our folk together and have a good time. Meet others like you or hang out with those you’ve met over the years. This is a safe and inclusive space meant to make you feel comfortable and help you socialize with others like you.\n
\n\n\'',NULL,148965),('2_Friday','17','16:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Queercon Mixer\'','\' \'','SOC_61fa971fee84751795f21336bc824972','\'\'',NULL,148966),('3_Saturday','16','16:00','17:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Queercon Mixer\'','\' \'','SOC_b8c17dd69445fd435f24e5e698dc0530','\'Title: Queercon Mixer
\nWhen: Saturday, Aug 13, 16:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\n
\nDescription:
\nThe lgbtqia+ community in InfoSec is throwing a party to bring our folk together and have a good time. Meet others like you or hang out with those you’ve met over the years. This is a safe and inclusive space meant to make you feel comfortable and help you socialize with others like you.\n
\n\n\'',NULL,148967),('3_Saturday','17','16:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Queercon Mixer\'','\' \'','SOC_b8c17dd69445fd435f24e5e698dc0530','\'\'',NULL,148968),('1_Thursday','16','16:00','17:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Queercon Mixer\'','\' \'','SOC_b4320ba3c6b6cdda97a63e1334462597','\'Title: Queercon Mixer
\nWhen: Thursday, Aug 11, 16:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\n
\nDescription:
\nThe lgbtqia+ community in InfoSec is throwing a party to bring our folk together and have a good time. Meet others like you or hang out with those you’ve met over the years. This is a safe and inclusive space meant to make you feel comfortable and help you socialize with others like you.\n
\n\n\'',NULL,148969),('1_Thursday','17','16:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Queercon Mixer\'','\' \'','SOC_b4320ba3c6b6cdda97a63e1334462597','\'\'',NULL,148970),('2_Friday','22','22:00','00:59','N','SOC','Caesars Forum - Forum 108-110','\'Queercon Party\'','\' \'','SOC_69303ab304b3aac86e207cc6b0906d3f','\'Title: Queercon Party
\nWhen: Friday, Aug 12, 22:00 - 00:59 PDT
\nWhere: Caesars Forum - Forum 108-110 - Map
\n
\nDescription:
\nThe lgbtqia+ community in InfoSec is throwing a party to bring our folk together and have a good time. Meet others like you or hang out with those you’ve met over the years. This is a safe and inclusive space meant to make you feel comfortable and help you socialize with others like you.\n
\n\n\'',NULL,148971),('3_Saturday','21','21:00','01:59','N','SOC','Caesars Forum - Forum 106, 139','\'VETCON\'','\' \'','SOC_f2ba73f85a6a5476584a848f78b14426','\'Title: VETCON
\nWhen: Saturday, Aug 13, 21:00 - 01:59 PDT
\nWhere: Caesars Forum - Forum 106, 139 - Map
\n
\nDescription:
\nCo-founded in 2018 by Jim McMurry and William Kimble, the founders of Milton Security and Cyber Defense Technologies, respectively, the VETCON conference is the official Veteran event of the DEFCON Hacker Conference. VETCON, through its Discord server and in person events, we connect and support veterans in the Information Security field. The event is open to all DEFCON attendees with a focus on military veterans.\n

VETCON Is a Conference for Veterans, Run by Veterans, During the Largest Hacker Conference, DEFCON\n

\n\n\'',NULL,148972),('3_Saturday','21','21:00','23:59','N','SOC','Caesars Forum - Forum 104-105, 136','\'Arcade Party\'','\' \'','SOC_9d0834f8975a0bcbc7ec825f44db1c32','\'Title: Arcade Party
\nWhen: Saturday, Aug 13, 21:00 - 23:59 PDT
\nWhere: Caesars Forum - Forum 104-105, 136 - Map
\n
\nDescription:
\nThe Arcade Party is back! Come play your favorite classic arcade games while jamming out to Keith Myers DJing. Your favorite custom built 16 player LED foosball table will be ready for some competitive games.\n

This epic party is hosted by the Military Cyber Professionals Association (a tech ed charity) and friends.\n

More info: ArcadeParty.org (open to all DEF CON attendees)\n

\n\n\'',NULL,148973),('3_Saturday','22','21:00','23:59','Y','SOC','Caesars Forum - Forum 104-105, 136','\'Arcade Party\'','\' \'','SOC_9d0834f8975a0bcbc7ec825f44db1c32','\'\'',NULL,148974),('3_Saturday','23','21:00','23:59','Y','SOC','Caesars Forum - Forum 104-105, 136','\'Arcade Party\'','\' \'','SOC_9d0834f8975a0bcbc7ec825f44db1c32','\'\'',NULL,148975),('3_Saturday','19','19:30','00:59','N','SOC','Caesars Forum - Forum 109-110','\'BlanketFort Con\'','\' \'','SOC_7cb7e4459051bd2398d86fa800bb90c4','\'Title: BlanketFort Con
\nWhen: Saturday, Aug 13, 19:30 - 00:59 PDT
\nWhere: Caesars Forum - Forum 109-110 - Map
\n
\nDescription:
\nBlanket Fort Con: Come for the chill vibes and diversity, stay for the Blanket Fort Building, Cool Lights, Music, and, Kid Friendly\\Safe environment. Now with less Gluten and more animal onesies!\n
\n\n\'',NULL,148976),('2_Friday','20','20:00','22:59','N','SOC','LINQ - Pool','\'BlueTeam Village Party\'','\' \'','SOC_73e305e5897c3094037906ba4bb5bce4','\'Title: BlueTeam Village Party
\nWhen: Friday, Aug 12, 20:00 - 22:59 PDT
\nWhere: LINQ - Pool
\n
\nDescription:
\nThis year BTV will be celebrating five years at DEF CON!!! Join us Friday night 8pm-11pm at the LINQ pool. Libations will be available at the cash bar. Free tacos, sliders, and other goodies.\n

Dual Core will be performing at 9pm!\n

We hope to see you during this special Homecoming event.\n

\n\n\'',NULL,148977),('2_Friday','21','20:00','22:59','Y','SOC','LINQ - Pool','\'BlueTeam Village Party\'','\' \'','SOC_73e305e5897c3094037906ba4bb5bce4','\'\'',NULL,148978),('2_Friday','22','20:00','22:59','Y','SOC','LINQ - Pool','\'BlueTeam Village Party\'','\' \'','SOC_73e305e5897c3094037906ba4bb5bce4','\'\'',NULL,148979),('2_Friday','16','16:00','18:59','N','SOC','Caesars Forum - Summit 211-213 (Teacher\'s Lounge)','\'DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup\'','\' \'','SOC_36ae2c4dfc967dd504301aba4869fc78','\'Title: DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup
\nWhen: Friday, Aug 12, 16:00 - 18:59 PDT
\nWhere: Caesars Forum - Summit 211-213 (Teacher\'s Lounge) - Map
\n
\nDescription:
\nThey say Atlanta is the city too busy to hate, but it also has too much traffic for its widespread hacker fam to get together in a single meetup. So instead we’re meeting up in the desert during DEF CON - the one time of year when intown, northern burbs, south siders, and anyone else connected to (or interested in!) DC404’s 20+ year legacy can catch up, share stories, and make new connections. Come prepared to share your interests, hacks, swag, stories, and good times!\n
\n\n\'',NULL,148980),('2_Friday','17','16:00','18:59','Y','SOC','Caesars Forum - Summit 211-213 (Teacher\'s Lounge)','\'DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup\'','\' \'','SOC_36ae2c4dfc967dd504301aba4869fc78','\'\'',NULL,148981),('2_Friday','18','16:00','18:59','Y','SOC','Caesars Forum - Summit 211-213 (Teacher\'s Lounge)','\'DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup\'','\' \'','SOC_36ae2c4dfc967dd504301aba4869fc78','\'\'',NULL,148982),('1_Thursday','18','18:00','20:59','N','SOC','Caesars Forum - Summit 211-213 (Teacher\'s Lounge)','\'DC702 Pwnagotchi Party\'','\' \'','SOC_bfd39dc1c5f05da2ac6e20c5ddacf41b','\'Title: DC702 Pwnagotchi Party
\nWhen: Thursday, Aug 11, 18:00 - 20:59 PDT
\nWhere: Caesars Forum - Summit 211-213 (Teacher\'s Lounge) - Map
\n
\nDescription:
\nJoin DC702 for a Pwnagotchi party. The DC702 team will be auctioning off kits and donating the proceeds to the EFF, as well as providing instructions and guidance for assembly. Everyone is welcome to come by, and if you have your own assembled or unassembled kit, feel free to bring it!\n
\n\n\'',NULL,148983),('1_Thursday','19','18:00','20:59','Y','SOC','Caesars Forum - Summit 211-213 (Teacher\'s Lounge)','\'DC702 Pwnagotchi Party\'','\' \'','SOC_bfd39dc1c5f05da2ac6e20c5ddacf41b','\'\'',NULL,148984),('1_Thursday','20','18:00','20:59','Y','SOC','Caesars Forum - Summit 211-213 (Teacher\'s Lounge)','\'DC702 Pwnagotchi Party\'','\' \'','SOC_bfd39dc1c5f05da2ac6e20c5ddacf41b','\'\'',NULL,148985),('2_Friday','16','16:00','18:59','N','SOC','Flamingo - Bird Bar','\'DEF CON Holland DC3115 & DC3120 Group Meetup\'','\' \'','SOC_9f06d0e75dcc29b38b48391852d297aa','\'Title: DEF CON Holland DC3115 & DC3120 Group Meetup
\nWhen: Friday, Aug 12, 16:00 - 18:59 PDT
\nWhere: Flamingo - Bird Bar
\n
\nDescription:
\nIn The Netherlands it’s a tradition to catch up with your colleagues just before the end of the workday on Friday when the weekend starts to kick in. In The Netherlands this is called the “VrijMiBo” (Vrijdag/Friday - Middag/Afternoon Borrel/Drink)\n

“VrijMiBo/Friday afternoon Drink” at DefCon is a perfect moment to talk about what your favorite thing is at DefCon, show your cool handmade badges, impress other hackers about your latest hacks, make new friends, gossip about your boss and show your cat or dog pictures.\n

Vrijdag Middag Borrel, Freitag Mittags Getränk, Apéritif du vendredi après-midi, trago de viernes por la tarde.\n

\n\n\'',NULL,148986),('2_Friday','17','16:00','18:59','Y','SOC','Flamingo - Bird Bar','\'DEF CON Holland DC3115 & DC3120 Group Meetup\'','\' \'','SOC_9f06d0e75dcc29b38b48391852d297aa','\'\'',NULL,148987),('2_Friday','18','16:00','18:59','Y','SOC','Flamingo - Bird Bar','\'DEF CON Holland DC3115 & DC3120 Group Meetup\'','\' \'','SOC_9f06d0e75dcc29b38b48391852d297aa','\'\'',NULL,148988),('3_Saturday','17','17:00','18:59','N','SOC','Caesars Forum - Society Boardroom (Demo Labs)','\'Denial, Deception, and Drinks with Mitre Engage\'','\' \'','SOC_45ca156e0cded7c10cc724445c45aa7e','\'Title: Denial, Deception, and Drinks with Mitre Engage
\nWhen: Saturday, Aug 13, 17:00 - 18:59 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\n
\nDescription:
\nInterested in cyber denial, deception, and adversary engagement? Come join the MITRE Engage team for conversations, war stories, and cyber shenanigans.\n
\n\n\'',NULL,148989),('3_Saturday','18','17:00','18:59','Y','SOC','Caesars Forum - Society Boardroom (Demo Labs)','\'Denial, Deception, and Drinks with Mitre Engage\'','\' \'','SOC_45ca156e0cded7c10cc724445c45aa7e','\'\'',NULL,148990),('3_Saturday','17','17:00','16:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_8242abc929f59596543f285b1d4af7df','\'Title: Friends of Bill W
\nWhen: Saturday, Aug 13, 17:00 - 16:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148991),('1_Thursday','17','17:00','16:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_4bcfcc3a46a161c83e929f7bb41b1858','\'Title: Friends of Bill W
\nWhen: Thursday, Aug 11, 17:00 - 16:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148992),('2_Friday','17','17:00','16:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_768372c2d3a9faded81ff774b91133bf','\'Title: Friends of Bill W
\nWhen: Friday, Aug 12, 17:00 - 16:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148993),('1_Thursday','12','12:00','11:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_20f7d0aaa51f1896fe870c72edfe0b8b','\'Title: Friends of Bill W
\nWhen: Thursday, Aug 11, 12:00 - 11:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148994),('3_Saturday','12','12:00','11:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_9eb2094e4590b596437f0dff51ddfe3f','\'Title: Friends of Bill W
\nWhen: Saturday, Aug 13, 12:00 - 11:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148995),('2_Friday','12','12:00','11:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_11a671e0e89e38c6078a71308e84bb6a','\'Title: Friends of Bill W
\nWhen: Friday, Aug 12, 12:00 - 11:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148996),('4_Sunday','12','12:00','11:59','N','SOC','Caesars Forum - Unity Boardroom','\'Friends of Bill W\'','\' \'','SOC_d25c623e2315d527742b0a1c1e4849bc','\'Title: Friends of Bill W
\nWhen: Sunday, Aug 14, 12:00 - 11:59 PDT
\nWhere: Caesars Forum - Unity Boardroom - Map
\n
\nDescription:
\nFor all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout #DEFCON - Noon & 5pm Thurs-Sat, Noon Sun.\n

Please note: the Caesars Forum Unity Ballroom is at the \"front\" of Caesars Forum, beside Demo Labs, across from room 216 (the Contest-CTF area).\n

\n\n\'',NULL,148997),('2_Friday','11','11:40','11:59','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Android, Birthday Cake, Open Wifi... Oh my!\'','\'A.Krontab\'','SKY_019c06206507d9fa5a32a35474ac3fe9','\'Title: Android, Birthday Cake, Open Wifi... Oh my!
\nWhen: Friday, Aug 12, 11:40 - 11:59 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:A.Krontab\n
\nSoftware Engineer by profession, lock picker and wanna be hacker by hobby. Also a Wil Wheaton look alike that actually fooled someone at DEFCON 23.
\nTwitter: @akrotos
\n\n
\nDescription:
\nWhat do you get when you combine a curious hacker dad at an 8 year old\'s birthday party with a couple open wifi networks, and a plain old android smartphone? A innocent digital trespass and spelunk into a network where full blown identity theft is possible by the end. Come hear about a low skill intrusion done with consumer hardware (No root required), apps straight off the shelf of the Google play store, and a burning curiosity and desire to get into places you\'re not supposed to be. UNPXGURCYNARG!\n
\n\n\'',NULL,148998),('3_Saturday','13','13:50','15:40','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'INTERNET WARS 2022: These wars aren\'t just virtual\'','\'Bryson Bort,Cheryl Biswall,Chris Kubecka,Gadi Evron,Harri Hursti,Jivesx,Russ Handorf\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8','\'Title: INTERNET WARS 2022: These wars aren\'t just virtual
\nWhen: Saturday, Aug 13, 13:50 - 15:40 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\nSpeakers:Bryson Bort,Cheryl Biswall,Chris Kubecka,Gadi Evron,Harri Hursti,Jivesx,Russ Handorf
\n
SpeakerBio:Bryson Bort\n
\nBryson is the Founder of SCYTHE, a start-up building a next generation attack emulation platform, and GRIMM, a cybersecurity consultancy, and Co-Founder of the ICS Village, a non-profit advancing awareness of industrial control system security. He is a Senior Fellow with the Atlantic Council’s Cyber Statecraft Initiative, the National Security Institute, and an Advisor to the Army Cyber Institute. As a U.S. Army Officer, he served as a Battle Captain and Brigade Engineering Officer in support of Operation Iraqi Freedom before leaving the Army as a Captain. He was recognized as one of the Top 50 in Cyber in 2020 by Business Insider.\n

Bryson received his Bachelor of Science in Computer Science with honors from the United States Military Academy at West Point. He holds a Master’s Degree in Telecommunications Management from the University of Maryland, a Master’s in Business Administration from the University of Florida, and completed graduate studies in Electrical Engineering and Computer Science at the University of Texas.\n

\nTwitter: @brysonbort
\n
SpeakerBio:Cheryl Biswall\n
\nCheryl Biswas is a strategic Cyber Threat Intelligence Specialist at a major bank, a founder of The Diana Initiative and was featured in “Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World.”
\nTwitter: @3ncr1pt3d
\n
SpeakerBio:Chris Kubecka\n
\nCEO of cyber warfare incident management company in The Netherlands and Distinguished Chair for a Cyber Security program in the US Program. Advises the multiple governments, militaries, television and documentary technical advisor as a subject matter expert on cyber warfare national defense. Author of OSINT books and USAF military combat veteran, former military aircrew, and USAF Space Command. Defends critical infrastructure and handles country level cyber incidents, cyberwarfare, and cyber espionage. Lives and breathes IT/IOT/ICS SCADA control systems security. Hacker since the age of 10 and was in Kiev when the war started.
\nTwitter: @SecEvangelism
\n
SpeakerBio:Gadi Evron\n
\nGadi Evron is the Innovation Domain Lead at Citi and co-wrote the post-mortem for “the first Internet war”, in Estonia (2007).
\nTwitter: @gadievron
\n
SpeakerBio:Harri Hursti\n
\nHarri Hursti is a founder of Nordic Innovation Labs and the Voter Village. His work has been featured in two HBO documentaries, the latest being \"Kill Chain: The Cyber War on America\'s Elections.\"
\nTwitter: @HarriHursti
\n
SpeakerBio:Jivesx\n
\nJivesx is a 20 year veteran of network security, forensics and privacy in open higher ed environments. In his free time he tries to support the infosec community by volunteering, organizing, or just being a pest at multiple cons and villages.
\nTwitter: @jivesx
\n
SpeakerBio:Russ Handorf\n
\nDr. Russell Handorf currently is an agent of chaos at Twitter. He is also recovering fed after ten years of service defending the USA and other countries in a variety of matters. He’s done a lot of other odd things here and there, but that isn’t important. Let’s just have a conversation, but you’ll have to endure my dad jokes.
\nTwitter: @dntlookbehindu
\n\n
\nDescription:
\nIt\'s been a long 12 years since the last time an Internet Wars panel was held at DEF CON, in that time a lot has changed, and a lot has not. This panel will bring together representatives from multiple industries and with a breadth of experiences discuss current trends and topics in internet security and the way those are playing out in both the cyber and the physical realm.\n

This discussion will start with an introductory presentation on some of the latest trends in digital security, threat intel, disinformation, and APTs. Further we will be discussing how cyber threats are being weaponized in the Russian attacks on Ukraine. From there we\'ll move into questions and answers from the audience. Panelists will accept questions on any subject related to the threat landscape, IoT and ICS threats, internet warfare and will discuss what we expect is coming and how we, as an industry, can best deal with it.\n

\n\n\'',NULL,148999),('3_Saturday','14','13:50','15:40','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'INTERNET WARS 2022: These wars aren\'t just virtual\'','\'Bryson Bort,Cheryl Biswall,Chris Kubecka,Gadi Evron,Harri Hursti,Jivesx,Russ Handorf\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8','\'\'',NULL,149000),('3_Saturday','15','13:50','15:40','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'INTERNET WARS 2022: These wars aren\'t just virtual\'','\'Bryson Bort,Cheryl Biswall,Chris Kubecka,Gadi Evron,Harri Hursti,Jivesx,Russ Handorf\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8','\'\'',NULL,149001),('2_Friday','16','16:00','16:50','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Automated Trolling for Fun and No Profit\'','\'burninator\'','SKY_62795f1246677233437e7107f70bf73f','\'Title: Automated Trolling for Fun and No Profit
\nWhen: Friday, Aug 12, 16:00 - 16:50 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:burninator\n
\nBurninator was a software engineer before becoming an appsec redteamer in 2018, but has been hacking all the things since high school.
\nTwitter: @burninatorsec
\n\n
\nDescription:
\nHaving fun is at the core of discovering new CVEs or getting bug bounties. While this talk is about neither of those things, I want to show that doing something for the lulz can lead to some awesome possibilities no matter what you’re doing. Would you like to troll more but you work full time? Let’s automate! Are you one of the 40,000+ users who have been contacted by my bots such as the /r/pmmebot Reddit bot? Or ChinaNumberFour? Or J0hnnyDoxxille? Let’s talk it out. Some may say learning to code AI in Python just to troll is too much effort. I agree. I did it anyway.\n
\n\n\'',NULL,149002),('2_Friday','14','14:55','15:45','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Cloud Threat Actors: No longer cryptojacking for fun and profit\'','\'Nathaniel Quist\'','SKY_b61a0866fc9a2d22a2541819f071d364','\'Title: Cloud Threat Actors: No longer cryptojacking for fun and profit
\nWhen: Friday, Aug 12, 14:55 - 15:45 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Nathaniel Quist\n
\nNathaniel Quist is a Principal Researcher working with Palo Alto Networks Unit 42 and Prisma Cloud teams on researching the threats facing public cloud platforms, tools, and services. He is actively focused on identifying the threats, malware and threat actor groups that target cloud environments.\n

Nathaniel has worked within Government, Public, and Private sectors and holds a Master of Science in Information Security Engineering (MSISE) from The SANS Institute, where he focused on Network and System Forensics, Malware Reversal, and Incident Response. He is the author of multiple blogs, reports, and whitepapers published by Palo Alto Networks’ Unit 42 and Prisma Cloud as well as the SANS InfoSec Reading Room.\n

\nTwitter: @qcuequeue
\n\n
\nDescription:
\nThreat actors have elevated their attacks against cloud environments through the direct targeting and usage of Identity and Access Management (IAM) resources. Successful attacks not only expose the wider customer cloud environment workloads but also expose a defender\'s inability to successfully track the total scope of the incident using only a single cloud visibility tool. I have been tracking the evolution of cloud targeted threats and the threat actors behind them, what I have found is that actors who target cloud environments have begun to use techniques that are solely unique to cloud environments. So much so, that the Unit 42 threat intelligence team and I found it necessary to define these actors as Cloud Threat Actors. \"\"An individual or group posing a threat to organizations through directed and sustained access to cloud platform resources, services or embedded metadata.\"\"\n

In this talk, we will guide the audience through the first-ever Cloud Threat Actor Index detailing the targeting cloud environments, who are behind these attacks, how they are targeting and leveraging techniques unique to cloud environments, and most importantly how poorly defined IAM identities open the biggest holes. We will also give the audience the knowledge needed to properly harden their cloud environments by illustrating how the most successful cloud-targeted attacks have occurred. IAM is the first line of defense in your cloud, knowing how attackers target and leverage IAM resources to evade detection is the best tool we have to properly defend your entire cloud infrastructure.\n

\n\n\'',NULL,149003),('2_Friday','15','14:55','15:45','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Cloud Threat Actors: No longer cryptojacking for fun and profit\'','\'Nathaniel Quist\'','SKY_b61a0866fc9a2d22a2541819f071d364','\'\'',NULL,149004),('2_Friday','09','09:30','10:20','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Combatting sexual abuse with threat intelligence techniques\'','\'Aaron DeVera\'','SKY_c5e0c2faeabbf18b65469c04b69ff79e','\'Title: Combatting sexual abuse with threat intelligence techniques
\nWhen: Friday, Aug 12, 09:30 - 10:20 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Aaron DeVera\n
\nAaron DeVera is a New York-based security researcher whose experience spans from the takedown of multi-million dollar criminal botnets to threat intelligence operations for global financial services companies. They are a member of the New York Cyber Sexual Abuse Taskforce, a founding member of the Cabal hacker collective, and a founder of Backchannel, which builds tools for adversary intelligence and adversary attribution. Their previous speaking engagements include SXSW, Botconf, SummerCon, The Diana Initiative, and within the information security community.
\nTwitter: @aaronsdevera
\n\n
\nDescription:
\nThe techniques and tactics used against cyber adversaries can be effective against perpetrators of sexual violence. Join the representatives from the Cabal hacker collective as they chart their success in attributing online behavior, creating intelligence pipelines, and survivor outreach in the wake of the growing threat of cyber sexual abuse. The featured case studies are real-life scenarios where familiar infosec operations ended up making a huge impact in cases against cyberstalkers, sex criminals, and hackers.\n
\n\n\'',NULL,149005),('2_Friday','10','09:30','10:20','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Combatting sexual abuse with threat intelligence techniques\'','\'Aaron DeVera\'','SKY_c5e0c2faeabbf18b65469c04b69ff79e','\'\'',NULL,149006),('2_Friday','17','17:05','17:55','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Deadly Russian Malware in Ukraine\'','\'Chris Kubecka\'','SKY_c25b698fd6f30b5cbce08b5144befa68','\'Title: Deadly Russian Malware in Ukraine
\nWhen: Friday, Aug 12, 17:05 - 17:55 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Chris Kubecka\n
\nCEO of cyber warfare incident management company in The Netherlands and Distinguished Chair for a Cyber Security program in the US Program. Advises the multiple governments, militaries, television and documentary technical advisor as a subject matter expert on cyber warfare national defense. Author of OSINT books and USAF military combat veteran, former military aircrew, and USAF Space Command. Defends critical infrastructure and handles country level cyber incidents, cyberwarfare, and cyber espionage. Lives and breathes IT/IOT/ICS SCADA control systems security. Hacker since the age of 10 and was in Kiev when the war started.
\nTwitter: @SecEvangelism
\n\n
\nDescription:
\nHas Russian malware lead to loss of life, yes. The effects of the Ukrainian border patrol and orphan database wiper viruses. Russian malware pinpointing evacuating refugees for murder. Wiping orphan identifications so they can\'t escape the Mariupol, killing many in the theater they sheltered in. Wiping border control to the point they operated on pen and paper, slowing evacuations leaving some to freeze to death desperate to flee. Luring of humanitarian aid workers through surveillanceware and misinformation leading to kidnapping and ransom payments with cryptocurrency. Targeting refugees in Europe for surveillance, harassment and intimidation. No digital ID, no cash, no credit cards. What happens when cyberwar affects everyday lives.\n
\n\n\'',NULL,149007),('2_Friday','13','13:50','14:40','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Don\'t Blow A Fuse: Some Truths about Fusion Centres\'','\'3ncr1pt3d\'','SKY_81893533649f0e23a6f83d1843cf2292','\'Title: Don\'t Blow A Fuse: Some Truths about Fusion Centres
\nWhen: Friday, Aug 12, 13:50 - 14:40 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:3ncr1pt3d\n
\nI am a cyber threat intel analyst who likes to question things, with my work leading to presentations, articles and podcasts. My work history includes KPMG, one of the \"Big 4\", a major bank, CP Rail, a major railroad, with experience in security audits and assessments, privacy, DRP, project management, vendor management and change management. I am an experienced speaker, and have spoken previously at Skytalks.
\n\n
\nDescription:
\nHow do you harness the power of collaboration when you need it most to protect and defend against threats? You build a fusion center. The concept evolved some 20 years ago in response to countering terrorism post 9/11, and a number of centres were built per the DOJ and DHS. But a few years ago, the concept became the new shiny for banks, a way to keep up with evolving threats and cybercrime. Alas, all that glitters is not gold. Effective fusion centres are powered by trust-enabled collaboration between people. At the end of the day, however, all those flashy lights, big monitors and dazzling graphs don\'t mean anything without the skilled people who know how to analyze and act on the real information. This talk is a cautionary tale of what\'s good and bad about fusion centres, with comparisons drawn from my experiences of working in one that really wasn\'t working well and why we must value our people over our technology.\n
\n\n\'',NULL,149008),('2_Friday','14','13:50','14:40','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Don\'t Blow A Fuse: Some Truths about Fusion Centres\'','\'3ncr1pt3d\'','SKY_81893533649f0e23a6f83d1843cf2292','\'\'',NULL,149009),('2_Friday','10','10:35','11:25','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Hundreds of incidents, what can we share?\'','\'Brenton Morris,Guy Barnhart-Magen\'','SKY_18a5352184079c58a6853c56b2f021b0','\'Title: Hundreds of incidents, what can we share?
\nWhen: Friday, Aug 12, 10:35 - 11:25 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\nSpeakers:Brenton Morris,Guy Barnhart-Magen
\n
SpeakerBio:Brenton Morris\n
\nSr Incident Responder at Profero. Brenton leads Incident Response engagements on a daily basis. From sophisticated cloud attackers to ransomware events. Brenton has a unique set of combined security research and devoper experience, allowing him to resolve many cyber-attacks while fully understanding the impact on production systems.
\nTwitter: @_scrapbird
\n
SpeakerBio:Guy Barnhart-Magen\n
\nWith nearly 25 years of experience in the cyber-security industry, Guy held various positions in both corporates and startups.\n

In his role as the CTO for the Cyber crisis management firm Profero his focus is making incident response fast and scalable, harnessing the latest technologies and a cloud native approach.\n

Most recently, he led Intel’s Predictive Threat Analysis group who focused on the security of machine learning systems and trusted execution environments. At Intel, he defined the global AI security strategy and roadmap. He spoke at dozens of events on the research he and the group have done on Security for AI systems and published several whitepapers on the subject.\n

Guy is the BSidesTLV chairman and CTF lead, a Public speaker in well known global security events (SAS, t2, 44CON, BSidesLV, and several DefCon villages to name a few), and the recipient of the Cisco “black belt” security ninja honor – Cisco’s highest cybersecurity advocate rank.\n

He started as a software developer for several security startups and later spent eight years in the IDF. After completing his degrees in Electrical Engineering and Applied Mathematics, he focused on security research, in real-world applications.\n

He joined NDS (later acquired by Cisco). He led the Anti-Hacking, Cryptography, and Supply Chain Security Groups (~25 people in USA and Israel).\n

\nTwitter: @barnhartguy
\n\n
\nDescription:
\nThere are two types of organizations, those that were breached and those that are not ware yet...\n

For most organizations, it is easier to buy blinky lightboxes and tick various compliance boxes (ISO27001 looking at you!) than improve their security posture.\n

We repeatedly see in the field that the vast majority of incidents could have been contained or even prevented if the effort had been spent in the right place.\n

We have some good statistics on what works, what can help, and what is generally a waste of effort with hundreds of incidents handled.\n

Most of the organizations that we see get breached are not Fortune 500 companies; they don\'t have colossal security budgets - but they do have a dedicated team that is doing their best to make a difference.\n

In this talk, we will cover some of our experience in what works in the real world and how you can focus your efforts on getting the correct data to respond and close incidents fast.\n

Invariably, the goal is not to have 100% security (no one will fund that!) but to get the business back on its feet ASAP and resume business operations. Planning for that takes dedication and focus - but it can be done! \n

we will focus in our talk on the pillars that would make your incident response plan work:\nGetting the right team in place
\nCommunication!
\nData collection, access to systems
\nAccess to forensics and response tools when you need them\n

This talk will outline common gaps and compare examples of these two types of organizations from actual incidents to highlight the real-life implications of lack of preparation, which affects the outcome of an incident.\n

\n\n\'',NULL,149010),('2_Friday','11','10:35','11:25','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Hundreds of incidents, what can we share?\'','\'Brenton Morris,Guy Barnhart-Magen\'','SKY_18a5352184079c58a6853c56b2f021b0','\'\'',NULL,149011),('2_Friday','12','12:45','13:35','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Taking Down the Grid\'','\'Joe Slowik\'','SKY_066173b8f5a637bc1bc33883e080d9c1','\'Title: Taking Down the Grid
\nWhen: Friday, Aug 12, 12:45 - 13:35 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Joe Slowik\n, Threat Intelligence & Detections Engineering Lead
\nJoe Slowik has over a decade of experience across multiple facets of information security and offensive computer network operations. Currently leading threat intelligence and detection engineering work at Gigamon, Joe has previously performed cyber threat intelligence research at DomainTools and Dragos, and spent several years in both the US Department of Energy and as an Officer in the US Navy.
\nTwitter: @jfslowik
\n\n
\nDescription:
\nMedia hype concerning \"\"attacks\"\" on the electric grid is common through multiple sources, but ignores actual vectors of concern for impacting electric services to populations. This talk will examine how cyber effects can effectively impair electric services, focusing on how cyber can leverage underlying system dependencies and opportunities to achieve outsized impacts. In addition to reviewing the most studied disruptive cyber events on electric systems (2015 and 2016 Ukraine), this talk will also explore \"\"near miss\"\" events (such as the Berserk Bear campaigns from 2017 through at least 2020) as well as recent events in Ukraine. Furthermore, we will also discuss the lessons from non-cyber events (such as the 2003 blackouts in North America and Europe, and more recent incidents) to illustrate necessary steps to effectively disabling the delivery of electric services.\n

As a result of this discussion, attendees will emerge with a more thorough understanding of the number of steps and actions required to overcome existing protections and redundancies in electric environments. Additionally, attendees will learn of potential shortcuts through external events and environmental factors that can enable outsized effects. Overall, this discussion will inform attendees as to the overall complexity of electric systems, and what types of actions are necessary to undermine such systems through cyber means.\n

\n\n\'',NULL,149012),('2_Friday','13','12:45','13:35','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Taking Down the Grid\'','\'Joe Slowik\'','SKY_066173b8f5a637bc1bc33883e080d9c1','\'\'',NULL,149013),('2_Friday','12','12:10','12:30','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'The Richest Phisherman in Colombia\'','\'Matt Mosley,Nick Ascoli\'','SKY_d5f63fed4d839a1734dd5f6edcb95a09','\'Title: The Richest Phisherman in Colombia
\nWhen: Friday, Aug 12, 12:10 - 12:30 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\nSpeakers:Matt Mosley,Nick Ascoli
\n
SpeakerBio:Matt Mosley\n
\nMatt Mosley is a security professional with 30+ years experience in various technical and executive roles, former UNIX sysadmin and software engineer, and reformed grey hat hacker who wears his original “I miss crime” shirt proudly. In his current role as Chief Product Officer and CISO of security startup PIXM, Matt guides the company’s product and security strategy and manages several functional teams. Matt has held the CISSP, CISM and CISA credentials since the mid 90s and has spoken on security topics many times over the years, from large audiences at RSA to local ISSA meetings. Matt believes that security starts with the basics that most companies fail to get right, and would be happy to debate the merits of the principles in the orange book vs your need for the latest XDR/SOAR/ABCDXYZ product. He is still waiting for the right opportunity to avenge his team’s finals loss in Hacker Jeopardy during Defcon 5.
\n
SpeakerBio:Nick Ascoli\n
\nNick Ascoli is the founder and CEO of Foretrace, an External Attack Surface Management\n(EASM) solution. Prior to starting Foretrace, Nick was a Cyber Research Scientist and Consultant\nwith Security Risk Advisors and has published several open-source tools including pdblaster and\nTALR. Nick has been a speaker at Blackhat Arsenal, SANS, and B-Sides conferences on SIEM,\nRecon, and UEBA topics.
\nTwitter: @kcin418
\n\n
\nDescription:
\nAdversaries have increasingly been leveraging completely legitimate 3rd party web hosting products to circumvent traditional domain reputation analysis engines, and successfully get their phishing pages in front of their victims. Using these third party services also offers them a great opportunity to limit the exposure of their own infrastructure, offering a great OPSEC advantage. However, in one investigation, a few breadcrumbs left in the adversaries code led us down a rabbit hole to slowly uncovering the person behind what is perhaps the largest Facebook credential harvesting campaign ever investigated (over 100 million potentially impacted at the time of this submission).\n

In this talk, we will follow the breadcrumb trail left by a threat actor, demonstrating how we pieced together the shocking scale of their credential harvesting and malversating operation. From comments in their code, to their various online identities, to accessing their infrastructure - we will walk through our investigation into a wanted Colombian Cyber Criminal.\n

\n\n\'',NULL,149014),('3_Saturday','16','16:00','16:50','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Dancing Around DRM\'','\'Game Tech Chris,ギンジー🐾ターラノー \'','SKY_3084bc5c273c0361128a6491599ce7b6','\'Title: Dancing Around DRM
\nWhen: Saturday, Aug 13, 16:00 - 16:50 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\nSpeakers:Game Tech Chris,ギンジー🐾ターラノー
\n
SpeakerBio:Game Tech Chris\n
\nNo BIO available
\nTwitter: @gtc
\n
SpeakerBio:ギンジー🐾ターラノー \n
\nNo BIO available
\nTwitter: @lobstar85
\n\n
\nDescription:
\nAfter losing hundreds of pounds playing dance dance revolution (seriously, over 300 pounds down!), it was discovered that this game had suicide DRM - when the hard drive dies, it\'s game over; You could not get it repaired! Two friends set out on a journey to tear the game apart and find a way to keep dancing after the components have sunset. This is the story of how this game (and others that used the same protection scheme) was saved without fully needing to break their entire DRM scheme!\n

This talk will go over the hardware and software combination approach we used to combat a notorious DRM scheme and preserve a series of arcade games. The protection is employed in commercial and consumer environments and this trick has been used to preserve not only these, but many other digital games from extinction.\n

\n\n\'',NULL,149015),('3_Saturday','11','11:40','12:30','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'This one time, at this Hospital, I got Ransomware\'','\'Eirick Luraas\'','SKY_b5efe5dfbe3d31f0921b883141b8ffa4','\'Title: This one time, at this Hospital, I got Ransomware
\nWhen: Saturday, Aug 13, 11:40 - 12:30 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Eirick Luraas\n
\nEirick spends his days discovering and mitigating vulnerabilities, occasionally doing Incident Response, and once in a while tracking down bad actors. Sometimes he gets to compromise systems to show Executives that Hospitals are horribly insecure.\n

Eirick earned a Master\'s Degree in Cybersecurity, and he has spoken several times about the dangers technology creates in healthcare. Eirick helps bring awareness of the risks we are unknowingly taking every time we visit a Hosptial and works every day to reduce those dangers.\n

Eirick grew up in Montana and lived in Panama during his military service. He bounced around a few states in the US. He recently relocated to Tucson, Az where he is rediscovering his passion for photography. You can follow Eirick on twitter @tyercel.\n

\nTwitter: @tyercel
\n\n
\nDescription:
\nMost people don\'t know how Hospitals go through a ransomware incident. This lack of understanding creates a false sense of security for the places we rely on to help us when we are at our most vulnerable. This talk will describe what happened during a ransomware incident at a small midwestern hospital.\n
\n\n\'',NULL,149016),('3_Saturday','12','11:40','12:30','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'This one time, at this Hospital, I got Ransomware\'','\'Eirick Luraas\'','SKY_b5efe5dfbe3d31f0921b883141b8ffa4','\'\'',NULL,149017),('3_Saturday','12','12:45','13:35','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Voter Targeting, Location Data, and You\'','\'l0ngrange\'','SKY_cb8c81920e9102f0eea8a30841323f3f','\'Title: Voter Targeting, Location Data, and You
\nWhen: Saturday, Aug 13, 12:45 - 13:35 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:l0ngrange\n
\nNo BIO available
\nTwitter: @l0ngrange
\n\n
\nDescription:
\nVoter targeting firms use “microtargeting” to help campaigns target individual voters to get them to go vote (or stay home and not vote). Data brokers buy your location data from scummy apps and resell it in bulk, claiming the data is anonymized. Now, location data brokers are giving these voter targeting firms unfettered access to the non-anonymized location data of hundreds of millions of voters to further this chicanery.\n
\n\n\'',NULL,149018),('3_Saturday','13','12:45','13:35','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Voter Targeting, Location Data, and You\'','\'l0ngrange\'','SKY_cb8c81920e9102f0eea8a30841323f3f','\'\'',NULL,149019),('3_Saturday','10','10:35','11:25','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'What your stolen identity did on its CoViD vacation\'','\'Judge Taylor\'','SKY_f70ee8f0e6e42e028d06e75ba5c0ffaa','\'Title: What your stolen identity did on its CoViD vacation
\nWhen: Saturday, Aug 13, 10:35 - 11:25 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Judge Taylor\n
\nThe Hon., Rev., Dr. Taylor, Esq., J.D. (because fucking titles.. am I right?), Judge, Firearms Law Attorney, drafter of fine old fashioned legislation, righter of wrongs, and fucking cripple; is annoyed, loud, and as funny as your worst enemy\'s heart attack; is an expert in what the government ought not to do.. but the government keeps doing anyway.
\nTwitter: @mingheemouse
\n\n
\nDescription:
\nA judge tells you how and why Billions of U.S. taxpayer dollars were stolen by domestic and foreign hackers and scammers, with the help of the U.S. government. If you saw an attorney annihilate a bunch of hostile watermelons with a $19 homemade gun and homemade ammunition at the 2017 SkyTalks.. Well he\'s a Judge now.. and he has to deal with unemployment appeals from identity theft victims who are wondering why they mysteriously have to pay back unemployment programs in 6 different States. Oh.. and GUNS.. he talks about GUNS too..\n
\n\n\'',NULL,149020),('3_Saturday','11','10:35','11:25','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'What your stolen identity did on its CoViD vacation\'','\'Judge Taylor\'','SKY_f70ee8f0e6e42e028d06e75ba5c0ffaa','\'\'',NULL,149021),('4_Sunday','10','10:35','11:25','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Basic Blockchain Forensics\'','\'K1ng_Cr4b\'','SKY_ace7baec71e3f207576cadbff153a243','\'Title: Basic Blockchain Forensics
\nWhen: Sunday, Aug 14, 10:35 - 11:25 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:K1ng_Cr4b\n
\nAs a Cryptocurrency Fraud and Compliance Analyst I follow nefarious activity that occurs on the blockchain. Cases can be anything from scams, hacks, ransomware, money laundering, illicit finance, or dark web criminal activity. The field is constantly evolving, and I am excited to share with you some real life cases and other exciting findings. All information in the talk is shared in the lens of how you can better protect your privacy while using cryptocurrency and how you should respond if victimized.
\n\n
\nDescription:
\nThe transparency, immutability, and availibility of cryptocurrency blockchain data work to the advantage of Blockchain Forensics Investigators. Follow a crytpcurrency forensic analyst as we go from a single transaction to attribution.\n
\n\n\'',NULL,149022),('4_Sunday','11','10:35','11:25','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Basic Blockchain Forensics\'','\'K1ng_Cr4b\'','SKY_ace7baec71e3f207576cadbff153a243','\'\'',NULL,149023),('4_Sunday','09','09:30','10:20','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Eradicating Disease With BioTerrorism\'','\'Mixæl S. Laufer\'','SKY_896ab846f22babae8fd20e2765db27a1','\'Title: Eradicating Disease With BioTerrorism
\nWhen: Sunday, Aug 14, 09:30 - 10:20 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Mixæl S. Laufer\n
\nMixæl Swan Laufer worked in mathematics and high energy physics until he decided to tackle problems of global health and human rights. He continues to work to make it possible for people to manufacture their own medications and devices at home by creating public access to tools and information.
\nTwitter: @MichaelSLaufer
\n\n
\nDescription:
\nWe all know that person who never brushes their teeth, but seems never to get drilled in the dentist\'s chair. Why are they special? We also know the person who no matter how diligent they are with oral hygiene is constantly in the dentist\'s office. Why are they unlucky? The most common infectious disease in humans is dental caries, commonly referred to as cavities. This has plagued humanity since it became a species, and continues to this day. It disproportionately is suffered by those in the lower socioeconomic classes and in the global south. Conventional wisdom suggests that all that is needed is a good tooth-brushing regimen, and everything will be fine. But we know this is false. We now know that the cavity phenomenon is modulated by bacteria, and now that we can manipulate the genetic material of bacteria, we can eliminate this disease. Come see how we did it, get the new genetically modified bacteria which is the cure for yourself, and help save teeth all over the world.\n
\n\n\'',NULL,149024),('4_Sunday','10','09:30','10:20','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Eradicating Disease With BioTerrorism\'','\'Mixæl S. Laufer\'','SKY_896ab846f22babae8fd20e2765db27a1','\'\'',NULL,149025),('4_Sunday','11','11:40','13:30','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Abortion Tech\'','\'Maggie Mayhem\'','SKY_d2bd17ad5f38b9b49b14e58eca77c5c9','\'Title: Abortion Tech
\nWhen: Sunday, Aug 14, 11:40 - 13:30 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Maggie Mayhem\n
\nMaggie Mayhem is a former sex worker and current full spectrum doula. She has spoken previously at HOPE as well as DefCon, Skytalks, SxSW, the United Nations Internet Governance Forum, as well as many events and universities around the world. Her website is MaggieMayhem.Com.
\nTwitter: @msmaggiemayhem
\n\n
\nDescription:
\nIn order to protect abortion access in America, it is imperative to understand what abortion is in material terms. This primer will discuss clinical and underground abortion procedures, provider opsec, targeted legislation against abortion access, how abortion access & gender affirming care are linked, and demonstrate how to build a DIY vacuum aspiration device. This talk will be presented from the perspective that abortion should be available on demand, without apology as part of a spectrum of human reproductive rights including gender affirming care and expression of sexual orientation. Providing abortions safely requires a background in healthcare that exceeds the time and content limitations of this talk. Though abortion will be discussed in practical terms, attendees will not be taught how to perform abortions.\n
\n\n\'',NULL,149026),('4_Sunday','12','11:40','13:30','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Abortion Tech\'','\'Maggie Mayhem\'','SKY_d2bd17ad5f38b9b49b14e58eca77c5c9','\'\'',NULL,149027),('4_Sunday','13','11:40','13:30','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Abortion Tech\'','\'Maggie Mayhem\'','SKY_d2bd17ad5f38b9b49b14e58eca77c5c9','\'\'',NULL,149028),('2_Friday','12','12:00','13:55','N','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'EMBA - Open-Source Firmware Security Testing\'','\'Michael Messner,Pascal Eckmann\'','DL_213592ff3828590a3ad7b25d1a9cb5c0','\'Title: EMBA - Open-Source Firmware Security Testing
\nWhen: Friday, Aug 12, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Council Boardroom (Demo Labs) - Map
\nSpeakers:Michael Messner,Pascal Eckmann
\n
SpeakerBio:Michael Messner\n
\nMichael Messner: As a security researcher and penetration tester, I have more than 10 years of experience in different penetration testing areas. In my current position, I\'m focused on hacking embedded devices used in critical environments.
\n
SpeakerBio:Pascal Eckmann\n
\nPascal Eckmann: As a security researcher and developer, I have worked on several internal and Open-Source projects in the areas of fuzzing, firmware analysis and web development. In addition to automated firmware analysis, I have experience in various penetration testing areas including hardware and wireless communication.
\n\n
\nDescription:
\nPenetration testing of current embedded devices is quite complex as we have to deal with different architectures, optimized operating systems and special protocols. EMBA is an open-source firmware analyzer with the goal to simplify, optimize and automate the complex task of firmware security analysis. \n

Audience: Offense (penetration testers) and defense (security team and developers).\n

\n\n\'',NULL,149029),('2_Friday','13','12:00','13:55','Y','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'EMBA - Open-Source Firmware Security Testing\'','\'Michael Messner,Pascal Eckmann\'','DL_213592ff3828590a3ad7b25d1a9cb5c0','\'\'',NULL,149030),('3_Saturday','12','12:00','13:55','N','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'alsanna\'','\'Jason Johnson\'','DL_39e1ae29543a380ed8c61cbce25a64ea','\'Title: alsanna
\nWhen: Saturday, Aug 13, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\n
SpeakerBio:Jason Johnson\n
\nJason has been hacking for years, getting great satisfaction from peeling back layers of abstraction. He enjoys working on network security and machine learning. He\'s been to two DEF CONs in the past, and loved every minute of them. He is currently employed by WithSecure and based out of upstate New York.
\n\n
\nDescription:
\nalsanna is a command-line based intercepting proxy for arbitrary TCP traffic. It includes built-in support for decrypting TLS streams, and allows editing the stream as it passes over the network. It is deliberately lightweight and documented to help hackers who need to modify its behavior. This demo will include live instances of the tool which can be used by visitors, live support for anyone looking to learn how to use alsanna, and a short on-demand walkthrough for visitors, covering how the tool works and what you need to know to modify it.\n

Audience: Researchers, reverse engineers, pentesters, bug bounty hunters\n

\n\n\'',NULL,149031),('3_Saturday','13','12:00','13:55','Y','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'alsanna\'','\'Jason Johnson\'','DL_39e1ae29543a380ed8c61cbce25a64ea','\'\'',NULL,149032),('2_Friday','10','10:00','11:55','N','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Access Undenied on AWS\'','\'Noam Dahan\'','DL_6ca35f23fab4cdaeb158d5e2c73a0187','\'Title: Access Undenied on AWS
\nWhen: Friday, Aug 12, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Caucus Boardroom (Demo Labs) - Map
\n
SpeakerBio:Noam Dahan\n
\nNoam Dahan is a Senior Security Researcher at Ermetic with several years of experience in embedded security. He is a graduate of the Talpiot program at the Israel Defense Forces and spent several years in the 8200 Intelligence Corps. While this is his first time presenting at DEF CON, it is not his first time in front of a crowd. Noam was a competitive debater and is a former World Debating Champion.
\nTwitter: @NoamDahan
\n\n
\nDescription:
\nAccess Undenied on AWS analyzes AWS CloudTrail AccessDenied events – it scans the environment to identify and explain the reasons for which access was denied. When the reason is an explicit deny statement, AccessUndenied identifies the exact statement. When the reason is a missing allow statement, AccessUndenied offers a least-privilege policy that facilitates access.\n

Audience: Cloud Security, Defense.\n

\n\n\'',NULL,149033),('2_Friday','11','10:00','11:55','Y','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Access Undenied on AWS\'','\'Noam Dahan\'','DL_6ca35f23fab4cdaeb158d5e2c73a0187','\'\'',NULL,149034),('2_Friday','14','14:00','15:55','N','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'AWSGoat : A Damn Vulnerable AWS Infrastructure\'','\'Jeswin Mathai,Sanjeev Mahunta\'','DL_170b2d2c7c71b7e105ff61090739b7bb','\'Title: AWSGoat : A Damn Vulnerable AWS Infrastructure
\nWhen: Friday, Aug 12, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Caucus Boardroom (Demo Labs) - Map
\nSpeakers:Jeswin Mathai,Sanjeev Mahunta
\n
SpeakerBio:Jeswin Mathai\n, Senior Security Researcher
\nJeswin Mathai is a Senior Security Researcher at INE. Prior to joining INE, He was working as a senior security researcher at Pentester Academy (Acquired by INE). At Pentester Academy, he was also part of the platform engineering team who was responsible for managing the whole lab infrastructure. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo labs (DEFCON). He has also been a co-trainer in classroom trainings conducted at Black Hat Asia, HITB, RootCon, OWASP NZ Day. He has a Bachelor degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals, conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
\n
SpeakerBio:Sanjeev Mahunta\n
\nSanjeev Mahunta is a Cloud Software Engineer at INE with a strong background in web, mobile application design and has high proficiency in AWS. He holds a bachelor\'s degree in Computer Science from Amity University Rajasthan. He has 2+ years of experience building front-end applications for the web and implementing ERP solutions. Having interned at Defence Research and Development Organisation (DRDO), he has acquired neat skills in application development. His areas of interest include Web Application Security, Serverless Application Deployment, System Design and Cloud.
\n\n
\nDescription:
\nCompromising an organization\'s cloud infrastructure is like sitting on a gold mine for attackers. And sometimes, a simple misconfiguration or a vulnerability in web applications, is all an attacker needs to compromise the entire infrastructure. Since cloud is relatively new, many developers are not fully aware of the threatscape and they end up deploying a vulnerable cloud infrastructure. When it comes to web application pentesting on traditional infrastructure, deliberately vulnerable applications such as DVWA and bWAPP have helped the infosec community in understanding the popular web attack vectors. However, at this point in time, we do not have a similar framework for the cloud environment. In this talk, we will be introducing AWSGoat, a vulnerable by design infrastructure on AWS featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfiguration based on services such as IAM, S3, API Gateway, Lambda, EC2, and ECS. AWSGoat mimics real-world infrastructure but with added vulnerabilities. The idea behind AWSGoat is to provide security enthusiasts and pen-testers with an easy to deploy/destroy vulnerable infrastructure where they can learn how to enumerate cloud applications, identify vulnerabilities, and chain various attacks to compromise the AWS account. The deployment scripts will be open-source and made available after the talk.\n

Audience: Cloud, Ofference, Defense\n

\n\n\'',NULL,149035),('2_Friday','15','14:00','15:55','Y','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'AWSGoat : A Damn Vulnerable AWS Infrastructure\'','\'Jeswin Mathai,Sanjeev Mahunta\'','DL_170b2d2c7c71b7e105ff61090739b7bb','\'\'',NULL,149036),('2_Friday','14','14:00','15:55','N','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'AADInternals: The Ultimate Azure AD Hacking Toolkit\'','\'Nestori Syynimaa\'','DL_bfa1e95fe36a1fb2aa2611213d5b6f5a','\'Title: AADInternals: The Ultimate Azure AD Hacking Toolkit
\nWhen: Friday, Aug 12, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Committee Boardroom (Demo Labs) - Map
\n
SpeakerBio:Nestori Syynimaa\n
\nDr Nestori Syynimaa (@DrAzureAD) is one of the leading Azure AD / M365 security experts globally and the developer of the AADInternals toolkit. For over a decade, he has worked with Microsoft cloud services and was awarded Microsoft Most Valuable Security Researcher for 2021. Currently, Dr Syynimaa works as a Senior Principal Security Researcher for Secureworks Counter Threat Unit and hunts for vulnerabilities full time. He has spoken at many international scientific and professional conferences, including IEEE TrustCom, Black Hat Arsenal USA and Europe, RSA Conference, and TROOPERS.
\nTwitter: @DrAzureAD
\n\n
\nDescription:
\nAADInternals is an open-source hacking toolkit for Azure AD and Microsoft 365, having over 14,000 downloads from the PowerShell gallery. It has over 230 different functions in 15 categories for various purposes. The most famous ones are related to Golden SAML attacks: you can export AD FS token signing certificates remotely, forge SAML tokens, and impersonate users w/ MFA bypass. These techniques have been used in multiple attacks during the last two years, including Solorigate and other NOBELIUM attacks. AADInternals also allows you to harvest credentials, export Azure AD Connect passwords and modify numerous Azure AD / Office 365 settings not otherwise possible. The latest update can extract certificates and impersonate Azure AD joined devices allowing bypassing device based conditional access rules. https://o365blog.com/aadinternals/ https://attack.mitre.org/software/S0677\n

Audience: Blue teamers, red teamers, administrators, wannabe-hackers, etc.\n

\n\n\'',NULL,149037),('2_Friday','15','14:00','15:55','Y','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'AADInternals: The Ultimate Azure AD Hacking Toolkit\'','\'Nestori Syynimaa\'','DL_bfa1e95fe36a1fb2aa2611213d5b6f5a','\'\'',NULL,149038),('2_Friday','12','12:00','13:55','N','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'AzureGoat: Damn Vulnerable Azure Infrastructure\'','\'Nishant Sharma,Rachna Umraniya\'','DL_f4571a42d65c09ab544e32ebbf7d8c55','\'Title: AzureGoat: Damn Vulnerable Azure Infrastructure
\nWhen: Friday, Aug 12, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Committee Boardroom (Demo Labs) - Map
\nSpeakers:Nishant Sharma,Rachna Umraniya
\n
SpeakerBio:Nishant Sharma\n, Security Research Manager
\nNishant Sharma is a Security Research Manager at INE, where he manages the development of next-generation on-demand labs. Before INE, he worked as R&D Head of Pentester Academy (Acquired by INE), where he led a team of developers/researchers to create content and platform features for AttackDefense. He has also developed multiple gadgets for WiFi pentesting/monitoring such as WiMonitor, WiNX, and WiMini. With over 9+ years of experience in development and content creation, he has conducted trainings/workshops at Blackhat Asia/USA, HITB Amsterdam/Singapore, OWASP NZ day, and DEFCON USA villages. He has presented/published his work at Blackhat USA/Asia Arsenal, DEFCON USA/China, Wireless Village, Packet Village and IoT village. He has also conducted WiFi Pentesting training at Blackhat USA 2019, 2021. He had started his career as a firmware developer at Mojo Networks (Acquired by Arista) where he worked on new features for the enterprise-grade WiFi APs and maintenance of state-of-the-art WIPS. He has a Master degree in Information Security from IIIT Delhi. He has also published peer-reviewed academic research on HMAC security. His areas of interest include WiFi, Azure, and Container security.
\n
SpeakerBio:Rachna Umraniya\n
\nRachana Umaraniya is a Cloud Developer at INE and has two years of experience in software development. She specializes in building applications with Java frameworks and is well versed with databases. She has a Master\'s degree in Computer Science from NIT Hamirpur. Her area of interest includes cloud security, cryptography, web application, and docker security.
\n\n
\nDescription:
\nMicrosoft Azure cloud has become the second-largest vendor by market share in the cloud infrastructure providers (as per multiple reports), just behind AWS. There are numerous tools and vulnerable applications available for AWS for the security professional to perform attack/defense practices, but it is not the case with Azure. There are far fewer options available to the community. AzureGoat is our attempt to shorten this gap by providing a ready-to-deploy vulnerable setup (vulnerable application + misconfigured Azure components + multiple attack paths) that can be used to learn/teach/practice Azure cloud environment pentesting.\n

Audience: Cloud, Ofference, Defense\n

\n\n\'',NULL,149039),('2_Friday','13','12:00','13:55','Y','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'AzureGoat: Damn Vulnerable Azure Infrastructure\'','\'Nishant Sharma,Rachna Umraniya\'','DL_f4571a42d65c09ab544e32ebbf7d8c55','\'\'',NULL,149040),('3_Saturday','14','14:00','15:55','N','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Control Validation Compass – Threat Modeling Aide & Purple Team Content Repo\'','\'Scott Small\'','DL_6a03636097563c42e70179271dd9f276','\'Title: Control Validation Compass – Threat Modeling Aide & Purple Team Content Repo
\nWhen: Saturday, Aug 13, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Caucus Boardroom (Demo Labs) - Map
\n
SpeakerBio:Scott Small\n
\nScott Small has over 10 years’ professional experience as a security & intelligence practitioner. Currently an analyst at a major retailer, Scott’s prior roles focused on advising security teams across maturity levels on technical and strategic applications of intelligence. Scott is an active member of the professional security & intelligence communities. In addition to speaking and contributing to community projects, he has launched two projects that aggregate and streamline publicly accessible intelligence/security resources, as well as authored his own original tools & resources.
\nTwitter: @IntelScott
\n\n
\nDescription:
\nControl Validation Compass (\"Control Compass\") provides a needed public resource that enables cyber security teams to actually operationalize MITRE ATT&CK for its best purpose: prioritized control validation. Control Compass unites tens of thousands of detection rules, offensive security scripts, and policy recommendations from 60+ open sources – all aligned with MITRE ATT&CK – into the largest single, continuously updated reference library for such content, wrapped in an easily searchable interface. This saves defenders, red teamers, and intel & GRC analysts serious time & effort when researching content for purple teaming efforts (aka control validation). Like its input components and sources, Control Compass resource sets are openly available to all, no strings attached. Control Compass supports a powerful second use case informed by its author’s experience advising security & intelligence teams across maturity levels: the tool also provides a library of unique, openly available threat landscape summaries organized by key adversary categories, including motivation, location, and victim industry. By enabling easy identification of relevant threat intelligence – and a simple UI-based workflow to instantly surface corresponding security controls – Control Compass greatly lowers the barrier to building accurate, intelligence-driven threat models and helps drive tighter control validation feedback loops around the threats that matter most to a given organization.\n

Audience: Intelligence analysts, SOC/blue team/defenders, red team/adversary emulation, GRC analysts\n

\n\n\'',NULL,149041),('3_Saturday','15','14:00','15:55','Y','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Control Validation Compass – Threat Modeling Aide & Purple Team Content Repo\'','\'Scott Small\'','DL_6a03636097563c42e70179271dd9f276','\'\'',NULL,149042),('2_Friday','12','12:00','13:55','N','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'Packet Sender\'','\'Dan Nagle\'','DL_09cf2df0de4efb93853acda99caf4d2d','\'Title: Packet Sender
\nWhen: Friday, Aug 12, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\n
SpeakerBio:Dan Nagle\n
\nDan Nagle has over 15 years of software development experience. He has written and published apps for desktop, mobile, servers, and embedded. He is the author and inventor of Packet Sender, an app used daily by security researchers, featured in manuals from major tech companies, and is taught in universities around the world. He is also the author of 2 network-related patents and a book published by CRC Press. His open source contributions have received international awards, and he has presented at many developer conferences about them.
\n\n
\nDescription:
\nPacket Sender is a free open-source (GPLv2) cross-platform (Windows, Mac, Linux) tool used daily by security researchers, college students, and professional developers to troubleshoot and reverse engineer network-based devices. Its core features are crafting and listening for UDP, TCP, and SSL/TLS packets via IPv4 or IPv6. It can listen simultaneously on any number of ports while sending to any UDP, TCP, SSL/TLS packet server. It is available for direct download or through the Winget, Homebrew, Debian, or Snap repos.\n

Audience: Offensive, Defensive, Developers, Testers\n

\n\n\'',NULL,149043),('2_Friday','13','12:00','13:55','Y','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'Packet Sender\'','\'Dan Nagle\'','DL_09cf2df0de4efb93853acda99caf4d2d','\'\'',NULL,149044),('2_Friday','10','10:00','11:55','N','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'FISSURE: The RF Framework\'','\'Christopher Poore\'','DL_15eb0413817be4112d260d82cab3d979','\'Title: FISSURE: The RF Framework
\nWhen: Friday, Aug 12, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Council Boardroom (Demo Labs) - Map
\n
SpeakerBio:Christopher Poore\n
\nChris Poore is a Senior Reverse Engineer at Assured Information Security in Rome, NY. He has expertise discovering vulnerabilities in wireless systems, gaining access to systems via RF, reverse engineering RF protocols, forensically testing cybersecurity systems, and administering RF collection events. He has been the main figure behind the design and implementation of FISSURE since its inception in 2014. Chris is excited about implementing ideas drawn from the community and taking advantage of increased networking opportunities, so please reach out to him.
\n\n
\nDescription:
\nFISSURE is an open-source RF and reverse engineering framework designed for all skill levels with hooks for signal detection and classification, protocol discovery, attack execution, IQ manipulation, vulnerability analysis, automation, and AI/ML. The framework was built to promote the rapid integration of software modules, radios, protocols, signal data, scripts, flow graphs, reference material, and third-party tools. FISSURE is a workflow enabler that keeps software in one location and allows teams to effortlessly get up to speed while sharing the same proven baseline configuration for specific Linux distributions. The framework and tools included with FISSURE are designed to detect the presence of RF energy, understand the characteristics of a signal, collect and analyze samples, develop transmit and/or injection techniques, and craft custom payloads or messages. FISSURE contains a growing library of protocol and signal information to assist in identification, packet crafting, and fuzzing. Online archive capabilities exist to download signal files and build playlists to simulate traffic and test systems.\n

Audience: RF, Wireless, SDR, Offense, Defense\n

\n\n\'',NULL,149045),('2_Friday','11','10:00','11:55','Y','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'FISSURE: The RF Framework\'','\'Christopher Poore\'','DL_15eb0413817be4112d260d82cab3d979','\'\'',NULL,149046),('2_Friday','12','12:00','13:55','N','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Wakanda Land\'','\'Stephen Kofi Asamoah\'','DL_76a09befc701467eb893e3a7cb3d4c28','\'Title: Wakanda Land
\nWhen: Friday, Aug 12, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Caucus Boardroom (Demo Labs) - Map
\n
SpeakerBio:Stephen Kofi Asamoah\n
\nStephen Kofi Asamoah (q0phi80) is an Offensive Security professional, with over fifteen (15) years of experience running Offensive Security operations. Some of his previous places of employment include Ernst & Young, PwC and IBM X-Force Red. Currently as a Snr. Manager of Offensive Cybersecurity Operations, he runs an Enterprise\'s Offensive Security programs and manages a team of Offensive Security Operators.
\n\n
\nDescription:
\nWakanda Land is a Cyber Range deployment tool that uses terraform for automating the process of deploying an Adversarial Simulation lab infrastructure for practicing various offensive attacks. This project inherits from other people\'s work in the Cybersecurity Community, to which I have added some additional sprinkles to their work from my other research. The tool deploys the following for the lab infrastructure (of course, more assets can be added): -Two Subnets -Guacamole Server --This provides dashboard access to --Kali GUI and Windows RDP instances The Kali GUI, Windows RDP and the user accounts used to log into these instances are already backed into the deployment process --To log into the Guacamole dashboard with the guacadmin account, you need to SSH into the Guacamole server using the public IP address (which is displayed after the deployment is complete) and then change into the guacamole directory and then type cat .env for the password (the guacadmin password is randomly generated and saved as an environment variable) -Windows Domain Controller for the Child Domain (first.local) -Windows Domain Controller for the Parent Domain (second.local) -Windows Server in the Child Domain -Windows 10 workstation in the Child Domain -Kali Machine - a directory called toolz is created on this box and Covenant C2 is downloaded into that folder, so its just a matter of running Covenant once you are authenticated into Kali -Debian Server serving as Web Server 1 - OWASP\'s Juice Shop deployed via Docker -Debian Server serving as Web Server 2 - Vulnerable web apps\n

Audience: Offensive - Defensive - Any Cybersecurity enthusiasts\n

\n\n\'',NULL,149047),('2_Friday','13','12:00','13:55','Y','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Wakanda Land\'','\'Stephen Kofi Asamoah\'','DL_76a09befc701467eb893e3a7cb3d4c28','\'\'',NULL,149048),('2_Friday','10','10:00','11:55','N','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'TheAllCommander\'','\'Matthew Handy\'','DL_65ee8e2be1a7059aa06f8f3d913f6fa9','\'Title: TheAllCommander
\nWhen: Friday, Aug 12, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\n
SpeakerBio:Matthew Handy\n
\nMatt Handy completed his BS in Computer Science at the University of Maryland, College Park (UMD) in 2010, and MS in CyberSecurity at Johns Hopkins in 2014. He has worked for NASA\'s Goddard Space Flight Center doing satellite ground systems development since 2009. He has specialized in secure software systems development and has helped to develop several missions over the course of his career. In his off time, he enjoys doing independent security research and creating tools like TheAllCommander to help make a more secure cyber world.
\n\n
\nDescription:
\nTheAllCommander is an open-source tool which offers red teams and blue teams a framework to rapidly prototype and model malware communications, as well as associated client-side indicators of compromise. The framework provides a structured, documented, and object-oriented API for both the client and server, allowing anyone to quickly implement a novel communications protocol between a simulated malware daemon and its command and control server. For Blue Teamers, this allows rapid modeling of emerging threats and comprehensive testing in a controlled manner to develop reliable detection models. For Red Teamers, this framework allows rapid iteration and development of new protocols and communications schemes with an easy to use Python interface. The framework has many tools or techniques used by red teams built in, such as a SOCKS5 proxy, which then use the implemented communication scheme. This allows comprehensive testing of the detection and functional capability of the communication scheme, allowing for efficient design and development choices to be made before committing to production tool development. To facilitate this goal, TheAllCommander includes a Java based command and control server with a simple API to allow new plug-ins for server-side control. There is a python-based emulation client, which can be easily extended using the API to allow new client side communications code. Several reference implementations for covert malware communication are provided to allow out-of-the-box modeling, including emulated client browser HTTPS traffic, DNS queries, and email traffic. The tool chain includes support for several common Red Team tactics, such as Remote Desktop tunneling and FODHelper UAC bypass. This implementation effectively generates both client side and network traffic indicators of compromise.\n

Audience: Offense, Defense\n

\n\n\'',NULL,149049),('2_Friday','11','10:00','11:55','Y','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'TheAllCommander\'','\'Matthew Handy\'','DL_65ee8e2be1a7059aa06f8f3d913f6fa9','\'\'',NULL,149050),('2_Friday','14','14:00','15:55','N','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'PCILeech and MemProcFS\'','\'Ulf Frisk,Ian Vitek\'','DL_574c68a7ab440f400322c95f63eff605','\'Title: PCILeech and MemProcFS
\nWhen: Friday, Aug 12, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Council Boardroom (Demo Labs) - Map
\nSpeakers:Ulf Frisk,Ian Vitek
\n
SpeakerBio:Ulf Frisk\n
\nUlf is a pentester by day, and a security researcher by night. Ulf is the author of the PCILeech direct memory access attack toolkit and MemProcFS. Ulf is interested in things low-level and primarily focuses on memory analysis and DMA.
\n
SpeakerBio:Ian Vitek\n
\nIan Vitek has a background as a pentester but now works with information security in the Swedish financial sector. Ian has held several presentations at DEF CON, BSidesLV and other IT security conferences.
\n\n
\nDescription:
\nThe PCILeech direct memory access attack toolkit was presented at DEF CON 24 and quickly became popular amongst red teamers and game hackers alike. We will demonstrate how to take control of still vulnerable systems with PCIe DMA code injection using affordable FPGA hardware and the open source PCILeech toolkit. MemProcFS is memory forensics and analysis made super easy! Analyze memory by clicking on files in a virtual file system or by using the API. Analyze memory dump files or live memory acquired using drivers or PCILeech PCIe FPGA hardware devices.\n

Audience: Offense, Defense, Forensics, Hardware\n

\n\n\'',NULL,149051),('2_Friday','15','14:00','15:55','Y','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'PCILeech and MemProcFS\'','\'Ulf Frisk,Ian Vitek\'','DL_574c68a7ab440f400322c95f63eff605','\'\'',NULL,149052),('3_Saturday','10','10:00','11:55','N','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'Empire 4.0 and Beyond\'','\'Vincent \"Vinnybod\" Rose,Anthony \"Cx01N\" Rose\'','DL_9e7d233d09151cb33757a5ca21dac381','\'Title: Empire 4.0 and Beyond
\nWhen: Saturday, Aug 13, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\nSpeakers:Vincent \"Vinnybod\" Rose,Anthony \"Cx01N\" Rose
\n
SpeakerBio:Vincent \"Vinnybod\" Rose\n, Lead Tool Developer
\nVincent \"Vinnybod\" Rose is the lead developer for Empire and Starkiller. He is a software engineer with experience in cloud services, large-scale web applications, build pipeline automation, and big data ETL. Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at https://www.bc-security.org/blog/.
\n
SpeakerBio:Anthony \"Cx01N\" Rose\n, Lead Security Researcher
\nAnthony \"Cx01N\" Rose, CISSP, is a Security Researcher and Chief Operating Officer at BC Security, where he specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. He has presented at numerous security conferences, including Black Hat, DEF CON, and RSA conferences. Anthony is the author of various offensive security tools, including Empire and Starkiller, which he actively develops and maintains. He is recognized for his work, revealing widespread vulnerabilities in Bluetooth devices and is the co-author of a cybersecurity blog at https://www.bc-security.org/blog/.
\nTwitter: @Cx01N_
\n\n
\nDescription:
\nEmpire is a Command and Control (C2) framework powered by Python 3 that supports Windows, Linux, and macOS exploitation. It has evolved significantly since its introduction in 2015 and has become one of the most widely used open-source C2 platforms. Starting life as PowerShell Empire and later merging in Empyre, Empire is now a full-fledged .NET C2 leveraging PowerShell, Python, C, and Dynamic Language Runtime (DLR) agents. It offers a flexible modular architecture that links Advanced Persistent Threats (APTs) Tactics, Techniques, and Procedures (TTPs) through the MITRE ATT&CK database. The framework aims to provide a flexible and easy-to-use interface to easily incorporate a wide array of tools into a single platform for red team operations to emulate APTs. This presentation will explore our most recent upgrades in Empire 4.0, including C and IronPython agents, Customizable Bypasses, Malleable HTTP C2, Donut Integration, Beacon Object File (BoF), and much more. In addition, our team will be giving a preview of Empire 5.0 and its features. The most exciting of these being the brand-new web client (Starkiller 2.0) and v2 API, which will be released later this year.\n

Audience: Offense\n

\n\n\'',NULL,149053),('3_Saturday','11','10:00','11:55','Y','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'Empire 4.0 and Beyond\'','\'Vincent \"Vinnybod\" Rose,Anthony \"Cx01N\" Rose\'','DL_9e7d233d09151cb33757a5ca21dac381','\'\'',NULL,149054),('3_Saturday','14','14:00','15:55','N','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'hls4ml - Open Source Machine Learning Accelerators on FPGAs\'','\'Ben Hawks,Andres Meza\'','DL_add45fbf8737ac07bda8b83221b25c1f','\'Title: hls4ml - Open Source Machine Learning Accelerators on FPGAs
\nWhen: Saturday, Aug 13, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Council Boardroom (Demo Labs) - Map
\nSpeakers:Ben Hawks,Andres Meza
\n
SpeakerBio:Ben Hawks\n
\nBen Hawks is an AI Researcher at Fermi National Accelerator Laboratory, focusing on optimizing and compressing neural networks to be tiny, fast, and accurate for use on FPGAs and other specialized hardware. Since he was young, he’s had a personal interest in computer security, programming, and electronics, and is interested in learning how to make machine learning fair, efficient, and fast. Outside of work, he spends his time messing with electronics, tabletop RPGs, and catering to the whims of a small feline overlord.
\n
SpeakerBio:Andres Meza\n
\nAndres Meza is a research and development engineer in the Department of Computer Science and Engineering at the University of California, San Diego. He received a B.S. Computer Science and a B.S. Cognitive Science with a Machine Learning and Neural Computation Specialization from UCSD in 2020. His current research focuses on hardware security, optimization of ML models for hardware deployment, and computer vision.
\n\n
\nDescription:
\nBorn from the high energy physics community at the Large Hadron Collider, hls4ml is an open-source Python package for machine learning inference in FPGAs (Field Programmable Gate Arrays). It creates firmware implementations of machine learning algorithms by translating traditional, open-source machine learning package models into optimized high level synthesis C++ that can then be customized for your use case and implemented on devices such as FPGAs and Application Specific Integrated Circuits (ASICs). Hls4ml can easily scale the implementation of a model to take advantage of the parallel processing capabilities that FPGAs offer, not only allowing for low latency, high throughput designs, but also designs sized to fit on lower cost, resource constrained hardware. Hls4ml also supports generating accelerators with different drivers that build minimal, self-contained implementations which enable control via Python or C/C++ with little extra development or hardware expertise.\n

Audience: Hardware, AI, IoT, FPGA\n

\n\n\'',NULL,149055),('3_Saturday','15','14:00','15:55','Y','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'hls4ml - Open Source Machine Learning Accelerators on FPGAs\'','\'Ben Hawks,Andres Meza\'','DL_add45fbf8737ac07bda8b83221b25c1f','\'\'',NULL,149056),('3_Saturday','10','10:00','11:55','N','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Memfini - A systemwide memory monitor interface for linux\'','\'Shubham Dubey,Rishal Dwivedi\'','DL_db28aa468b33f1e4584c86353b0a15bc','\'Title: Memfini - A systemwide memory monitor interface for linux
\nWhen: Saturday, Aug 13, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Caucus Boardroom (Demo Labs) - Map
\nSpeakers:Shubham Dubey,Rishal Dwivedi
\n
SpeakerBio:Shubham Dubey\n
\nShubham is a Security Researcher 2 at Microsoft where he works for Microsoft’s defender product. His expertise lies in low level security and internals which includes reverse engineering, exploitation and firmware security. Prior to joining Microsoft, Shubham was Security researcher at Antivirus company working in exploit prevention team where he contributed to protect customers from 0days and vulnerabilities in the wild. Shubham has worked on multiple independent project on kernel level and firmware security. He own a security blog nixhacker.com where you will find lots of content on low level security and internals.
\n
SpeakerBio:Rishal Dwivedi\n
\nRishal is a Security Researcher at Microsoft where he works for Microsoft\'s defender product. His expertise lies in Offensive security which includes vulnerability discovery and exploitation, owning multiple CVE\'s. Prior to joining Microsoft, Rishal was a Sr. Security researcher at company where he contributed to their Web Application Security product. Rishal gained fame in bug bounty at an early age of 13 years. After contributing to Application Security for multiple years, he went on to explore other domains of security including IOT security and Malware Analysis.
\n\n
\nDescription:
\nSurprisingly, memory related events logging has been ignored by monitoring tool’s authors since a long time. There are multiple event loggers present for Linux that are capable of monitoring processes, i/o operations, function calls or whole systemwide events. But something which lacks in most is global monitoring of memory related events like allocation, attachment to a shared memory, memory allocation in foreign process etc. This has many applications in security domain or even software engineering in general. The main area of focus or use case for Memfini is to assist Security professionals for carrying out memory specific Dynamic Malware Analysis, in order to help them in finding indicators for malicious activities without reversing the behavior. Below listed are few of the use cases (which we will also be demonstrating in the talk). • Process Injection • Fileless malware execution • Shellcode Execution • Malicious shared memory usage On the other hand, it can also be helpful for Software developers, who wish to have an eagle eye on the memory allocations • Finding Memory Leaks • Error detection for debugging purposes. The is possible as Memfini is capable of monitoring memory allocations on User space, Kernel space as well as some under looked allocations like PCI device mapping, DMA allocations etc. It provides a command line interface with multiple filters, allowing a user to interact with the logs generated & get the required data. Currently, the user will be able to filter the events by individual process, type of access etc.\n

Audience: Defensive security(Malware researcher, IR/Forensics) and Offensive security(memory based vulnerability discovery)\n

\n\n\'',NULL,149057),('3_Saturday','11','10:00','11:55','Y','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'Memfini - A systemwide memory monitor interface for linux\'','\'Shubham Dubey,Rishal Dwivedi\'','DL_db28aa468b33f1e4584c86353b0a15bc','\'\'',NULL,149058),('3_Saturday','12','12:00','13:55','N','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'PMR - PT & VA Management & Reporting\'','\'Abdul Alanazi,Musaed Bin Muatred\'','DL_47ee8dae920650e5abebab09091b3dde','\'Title: PMR - PT & VA Management & Reporting
\nWhen: Saturday, Aug 13, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Committee Boardroom (Demo Labs) - Map
\nSpeakers:Abdul Alanazi,Musaed Bin Muatred
\n
SpeakerBio:Abdul Alanazi\n
\nAbdul Alenazi is a penetration testing technical manager @SabrySecurity, a founding member of Sabry InfoSec, with nearly 8 years of experience in pentesting. Prior to joining Sabry, he has worked as a Penetration Testing Consultant at Booz Allen Hamilton, HYAS infoSec, ManTech and other Global & Local Companies. Abdul has completed MASc in Computer Engineering with focus on Applied Network Security & Machine Learning at @UVIC.ca. He has also published academic research on Botnet Detection. In his free time, he enjoys coding and investigating open source security tools. Twitter: @alenazi_90
\n
SpeakerBio:Musaed Bin Muatred\n
\nMusaed Bin Muatred: is a Threat Intelligence expert with +8 years of experience in the field of cyber defence. He holds more than 10 certifications and MSc in Computer Science. Also, he has extensive experience in DFIR, threat hunting and reverse engineering
\n\n
\nDescription:
\nPMR (PTVA Management & Reporting) is an open-source collaboration platform that closes the gap between InfoSec Technical teams and Management in all assessment phases, from planning to reporting. Technical folks can focus on assessment methodology planning, test execution ,and engagement collaboration. Whereas management can plan engagements, track progress, assign testers, monitor remediation status, and escalate SLA breaches, this is an All-in-One fancy dashboard. The main features are: A) Asset Management which allows IT asset inventory tracking with system owner contacts. B) Engagements Management & Planning that enable security testers to follow a test execution roadmap by creating a new testing methodology or follow execution standards such as NIST, PTES or OWASP. It definitely will keep pentesting engagements and projects more professional. Also, it enables collaborative testing, gathering information and evidence uploading. C) Report Automation that automates boring tasks such as writing technical reports and validation reports. Generating a PDF report that is ready to share with clients and management can be accomplished with one-click. D) All-in-One Dashboard that will keep executives and management up-to-date with the organization\'s security posture. The dashboard components are: - High level of current vulnerabilities. - Engagement progress. - Remediation Status. - Track SLA breaches. -Monitoring risk exceptions.\n

Audience: Security professionals, Vulnerability Analysts , AppSec, Offense, Risk Management\n

\n\n\'',NULL,149059),('3_Saturday','13','12:00','13:55','Y','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'PMR - PT & VA Management & Reporting\'','\'Abdul Alanazi,Musaed Bin Muatred\'','DL_47ee8dae920650e5abebab09091b3dde','\'\'',NULL,149060),('3_Saturday','14','14:00','15:55','N','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'OpenTDF\'','\'Paul Flynn,Cassandra Bailey\'','DL_90d08a5c02ef1bf5c026acbfd87d20d0','\'Title: OpenTDF
\nWhen: Saturday, Aug 13, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\nSpeakers:Paul Flynn,Cassandra Bailey
\n
SpeakerBio:Paul Flynn\n
\nPaul has been a software developer for over 25 years, starting as a webmaster in 1995. Paul has worked on securely connecting merchants with banking mainframes; providing governments with digital signing and receipting of documents, and solved Y2K. He has helped scale some of the largest web sites of its time (eBay, Obamacare) and worked on command-and-control systems of life-saving McMurdo beacons. Paul has recognized the deficiency of security from his past and is proud of the solution that is available in OpenTDF.
\n
SpeakerBio:Cassandra Bailey\n
\nCassandra started her career as a full-stack developer for web and macOS applications, and has since managed projects and products in the DeFi, gaming, and most recently, data protection and security spaces. The latter corresponds to her role in helping to develop and manage the OpenTDF project, an open-source API and SDK that leverages the Trusted Data Format (TDF) to enable zero-trust data protection.
\n\n
\nDescription:
\nOpenTDF is an open source project that provides developers with the tools to build data protections natively within their applications using the Trusted Data Format (TDF).\n

Audience: AppSec, Defense, Mobile, IoT\n

\n\n\'',NULL,149061),('3_Saturday','15','14:00','15:55','Y','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'OpenTDF\'','\'Paul Flynn,Cassandra Bailey\'','DL_90d08a5c02ef1bf5c026acbfd87d20d0','\'\'',NULL,149062),('2_Friday','14','14:00','15:55','N','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Badrats: Initial Access Made Easy\'','\'Kevin Clark,Dominic “Cryillic” Cunningham\'','DL_614250877f0b91caa8c2fcd5b44651de','\'Title: Badrats: Initial Access Made Easy
\nWhen: Friday, Aug 12, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\nSpeakers:Kevin Clark,Dominic “Cryillic” Cunningham
\n
SpeakerBio:Kevin Clark\n
\nKevin Clark is a Software Developer at Def-Logix focused on development of offensive security tools. His previous work includes Penetration Testing and Red Team Operator, focusing on initial access and active directory exploitation. Kevin contributes to open-source tools such as PowerShell Empire and publishes custom security toolkits such as Badrats and WindowsBinaryReplacements. Kevin authors a cybersecurity blog at https://henpeebin.com/kevin/blog.
\nTwitter: @GuhnooPlusLinux
\n
SpeakerBio:Dominic “Cryillic” Cunningham\n
\nDominic “Cryillic” Cunningham is a Red Team Content Engineer for TryHackMe, a large cybersecurity education platform. He is currently pursuing a degree in computing security with a focus in digital forensics and malware. His work includes general adversary emulation, offensive operations, and evasion. He specializes in researching and documentation of Evasion Techniques, Windows Internals, and Active Directory. Most of his work and research has been published at https://www.tryhackme.com, where he has also developed and released numerous CTF boxes and enterprise-level ranges.
\n\n
\nDescription:
\nRemote Access Trojans (RATs) are one of the defining tradecraft for identifying an Advanced Persistent Threat. The reason being is that APTs typically leverage custom toolkits for gaining initial access, so they do not risk burning full-featured implants. Badrats takes characteristics from APT Tactics, Techniques, and Procedures (TTPs) and implements them into a custom Command and Control (C2) tool with a focus on initial access and implant flexibility. The key goal is to emulate that modern threat actors avoid loading fully-featured implants unless required, instead opting to use a smaller staged implant. Badrats implants are written in various languages, each with a similar yet limited feature set. The implants are designed to be small for antivirus evasion and provides multiple methods of loading additional tools, such as shellcode, .NET assemblies, PowerShell, and shell commands on a compromised host. One of the most advanced TTPs that Badrats supports is peer-to-peer communications over SMB to allow implants to communicate through other compromised hosts.\n

Audience: Offense\n

\n\n\'',NULL,149063),('2_Friday','15','14:00','15:55','Y','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Badrats: Initial Access Made Easy\'','\'Kevin Clark,Dominic “Cryillic” Cunningham\'','DL_614250877f0b91caa8c2fcd5b44651de','\'\'',NULL,149064),('2_Friday','12','12:00','13:55','N','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Mercury\'','\'David McGrew,Brandon Enright\'','DL_793603ead4f47faab8f6a993a6a4926a','\'Title: Mercury
\nWhen: Friday, Aug 12, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\nSpeakers:David McGrew,Brandon Enright
\n
SpeakerBio:David McGrew\n
\nDavid McGrew leads research and development into the detection of threats, vulnerabilities, and attacks using network data. He designed authenticated encryption algorithms and protocols, most notably GCM and Secure RTP, and he is a Fellow at Cisco Systems.
\n
SpeakerBio:Brandon Enright\n
\nBrandon Enright is a lead DIFR investigator for Cisco CSIRT, an expert at DNS and network data analysis, and a contributor to Nmap and other open source projects.
\n\n
\nDescription:
\nMercury is an open source package for network metadata extraction and analysis. It reports session metadata including fingerprint strings for TLS, QUIC, HTTP, DNS, and many other protocols. Mercury can output JSON or PCAP. Designed for large scale use, it can process packets in real time at 40Gbps on server-class commodity hardware, using Linux native zero-copy high performance networking. The Mercury package includes tools for analyzing PKIX/X.509 certificates and finding weak keys, and for analyzing fingerprints with destination context using a naive Bayes classifier.\n

Audience: Network defense, incident response, forensics, security and privacy research\n

\n\n\'',NULL,149065),('2_Friday','13','12:00','13:55','Y','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Mercury\'','\'David McGrew,Brandon Enright\'','DL_793603ead4f47faab8f6a993a6a4926a','\'\'',NULL,149066),('2_Friday','10','10:00','11:55','N','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Zuthaka: A Command & Controls (C2s) integration framework\'','\'Lucas Bonastre,Alberto Herrera\'','DL_190529692f756efdd7edb8dab012770e','\'Title: Zuthaka: A Command & Controls (C2s) integration framework
\nWhen: Friday, Aug 12, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\nSpeakers:Lucas Bonastre,Alberto Herrera
\n
SpeakerBio:Lucas Bonastre\n
\nLucas started his career studying Mathematics at the University of Buenos Aires, however when his uncle gave him a C++ book, he realized his true passion for programming and his outstanding ability for problem-solving. He worked across cybersecurity and technology firms and is a vetted developer in many languages such as C/C++, Python, Java, and PHP. Now he is a full time developer and security researcher at Pucara Information Security. In his spare time, he is an expert chess player, and he is studying Computer Vision to analyze foosball strategies.
\n
SpeakerBio:Alberto Herrera\n
\nAlberto began his journey in cybersecurity in a consulting firm, where he worked with one of the biggest telecommunication companies of the region. He continued as an advisor on the National Cyber-Defence Initiative for the Argentina Armed Forces where he worked on many high-level government programs which required elevated security clearance. He also worked for Immunity, a prominent offensive security firm that serves the financial sector, and large enterprises, where he performed cybersecurity assessments for Forbes 100 companies. In his spare time, he is a retro gaming evangelist, where he applies his hardware-hacking and low-level programming skills on different architectures.
\n\n
\nDescription:
\nThe current C2s ecosystem has rapidly grown in order to adapt to modern red team operations and diverse needs (further information on C2 selection can be found here). This comes with a lot of overhead work for Offensive Security professionals everywhere. Creating a C2 is already a demanding task, and most C2s available lack an intuitive and easy to use web interface. Most Red Teams must independently administer and understand each C2 in their infrastructure. Zuthaka presents a simplified API for fast and clear integration of C2s and provides a centralized management for multiple C2 instances through a unified interface for Red Team operations. A collaborative free open-source Command & Control development framework that allows developers to concentrate on the core function and goal of their C2. Zuthaka is more than just a collection of C2s, it is also a solid foundation that can be built upon and easily customized to meet the needs of the exercise that needs to be accomplished. This integration framework for C2 allows developers to concentrate on a unique target environment and not have to reinvent the wheel. After we first presented Zuthakas\' MVP at Black hat USA 2021 and DEFCON demo labs, we are now presenting the first release with updated post-exploitation modules to support text based modules, as well as file based ones. With a lab populated of commonly used C2s and its out-of-the-box integrations.\n

Audience: Red team operators, wishing a centralized place to handle all C2s instances. C2 developers, wishing to save the effort of writing the Frontend. Hackers, wishing a strong infrastructure to run C2s.\n

\n\n\'',NULL,149067),('2_Friday','11','10:00','11:55','Y','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Zuthaka: A Command & Controls (C2s) integration framework\'','\'Lucas Bonastre,Alberto Herrera\'','DL_190529692f756efdd7edb8dab012770e','\'\'',NULL,149068),('3_Saturday','14','14:00','15:55','N','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Xavier Memory Analysis Framework\'','\'Solomon Sonya\'','DL_4859469891b4227a484c7640cbf7e786','\'Title: Xavier Memory Analysis Framework
\nWhen: Saturday, Aug 13, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\n
SpeakerBio:Solomon Sonya\n, Director of Cyber Operations Training
\nSolomon Sonya (@Carpenter1010) is the Director of Cyber Operations Training at a large organization. He has a background in software development, malware analysis, covert channels, steganography, distributed computing, computer hacking, information protection paradigms, and cyber warfare. He received his Undergraduate Degree in Computer Science and has Master’s degrees in Computer Science and Information System Engineering. Before becoming Director of Cyber Operations Training, he was a university Computer Science Assistant Professor of Computer Science and Research Director. Solomon’s current research includes computer system exploitation, cyber threat intelligence, digital forensics, and data protection.\n

Solomon\'s previous keynote and conference engagements include: BlackHat USA, SecTor Canada, Hack in Paris, France, HackCon Norway, ICSIS – Toronto, ICORES Italy, BruCon Belgium, CyberCentral – Prague and Slovakia, Hack.Lu Luxembourg, Shmoocon DC, BotConf - France, DerbyCon Kentucky, SkyDogCon Tennessee, HackerHalted Georgia, Day-Con Ohio, and TakeDownCon Connecticut, Maryland, and Alabama, AFCEA – Colorado Springs.\n

\nTwitter: @Carpenter1010
\n\n
\nDescription:
\nMalware continues to advance in sophistication. Well-engineered malware can obfuscate itself from the user and the OS. Volatile memory is the unique structure malware cannot evade. I have engineered a new construct for memory analysis and a new open-source tool that automates memory analysis, correlation, and user-interaction to increase investigation accuracy, reduce analysis time and workload, and better detect malware presence from memory. This talk demos a new visualization construct that creates the ability to interact with memory analysis artifacts. Additionally, this talk demos new, very impactful data XREF and a system manifest analysis features. Data XREF provides an index and memory context detailing how your search data is coupled with processes, modules, and events captured in memory. The System Manifest distills the analysis data to create a new memory analysis snapshot and precise identification of malicious artifacts detectable from malware execution especially useful for exploit dev and malware analysis! \n

Audience: Malware Analysts/Software Reverse Engineers Exploit Developers CTF Subject Matter Experts Incident Responders Digital Forensics Examiners Offense & Defense\n

\n\n\'',NULL,149069),('3_Saturday','15','14:00','15:55','Y','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'Xavier Memory Analysis Framework\'','\'Solomon Sonya\'','DL_4859469891b4227a484c7640cbf7e786','\'\'',NULL,149070),('3_Saturday','12','12:00','13:55','N','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'unblob - towards efficient firmware extraction\'','\'Quentin Kaiser,Florian Lukavsky\'','DL_0472ac9ee7c8a288066b6497507e1c3a','\'Title: unblob - towards efficient firmware extraction
\nWhen: Saturday, Aug 13, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Caucus Boardroom (Demo Labs) - Map
\nSpeakers:Quentin Kaiser,Florian Lukavsky
\n
SpeakerBio:Quentin Kaiser\n
\nQuentin Kaiser is an ex-penetration tester who turned binary analysis nerd. He\'s currently working as a security researcher at the ONEKEY Research Lab, where he focuses on binary exploitation of embedded devices and bug finding automation within large firmware.
\n
SpeakerBio:Florian Lukavsky\n
\nFlorian Lukavsky started his hacker career in early ages, bypassing parental control systems. Since then, he has reported numerous zero-day vulnerabilities responsibly to software vendors and has conducted hundreds of pentests and security reviews of IoT devices as a CREST certified, ethical hacker. Today, Florian Lukavsky aid organizations with IoT security automation as CTO of ONEKEY, the leading European platform for automated security analyses of IoT firmware.
\n\n
\nDescription:
\nUnblob is a command line extraction tool to obtain content from any kind of binary blob. It has been initially developed for the sound and safe extraction of arbitrary firmware images. It has been built as a modular framework where anyone can develop and submit new format handlers and extractors. Its public version already supports a large number of filesystems, archive, and compression formats: https://github.com/onekey-sec/unblob\n

Audience: Reverse Engineers, Embedded Security\n

\n\n\'',NULL,149071),('3_Saturday','13','12:00','13:55','Y','DL','Caesars Forum - Caucus Boardroom (Demo Labs)','\'unblob - towards efficient firmware extraction\'','\'Quentin Kaiser,Florian Lukavsky\'','DL_0472ac9ee7c8a288066b6497507e1c3a','\'\'',NULL,149072),('3_Saturday','10','10:00','11:55','N','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'EDR detection mechanisms and bypass techniques with EDRSandBlast\'','\'Thomas Diot,Maxime Meignan\'','DL_ced356ab25b05ec1420d46f421dec032','\'Title: EDR detection mechanisms and bypass techniques with EDRSandBlast
\nWhen: Saturday, Aug 13, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\nSpeakers:Thomas Diot,Maxime Meignan
\n
SpeakerBio:Thomas Diot\n
\nThomas Diot (Qazeer) is a security consultant at Wavestone, an independent French consulting firm. His work involves a mix of penetration testing, Red / Purple Teams engagements, and Incident Responses with Wavestone CERT-W. Thomas enjoys practicing and improving his skills by playing in CTFs, developing tools, and working on various security projects.
\n
SpeakerBio:Maxime Meignan\n
\nMaxime Meignan (@th3m4ks) is a security consultant at Wavestone, based in Paris, since the middle of the last decade. Loving to reverse engineer binaries in both professional and CTF contexts, Maxime has an IDA sticker on the back of his smartphone. And writes this uninteresting fact in his bio. He is currently interested in various fields of security, related to EDR software, Windows internals and Virtualisation Based Security.
\n\n
\nDescription:
\nEDRSandBlast is a tool written in C that implements and industrializes known as well as original bypass techniques to make EDR evasion easier during adversary simulations. Both user-land and kernel-land EDR detection capabilities can be bypassed, using multiple unhooking techniques and a vulnerable signed driver to unregister kernel callbacks and disable the ETW Threat Intelligence provider. Since the initial release, multiple improvements have been implemented in EDRSandBlast: it is now possible to use this toolbox as a library from another attacking tool, new bypasses have been implemented, the embedded vulnerable driver is now interchangeable to increase stealthiness and the use of a pre-built offsets database is no more required! Come discover our tool and its new features, learn (or teach us!) something about EDRs and discuss about the potential improvements to this project. \n

Audience: Offense, Defense, Windows, EDR\n

\n\n\'',NULL,149073),('3_Saturday','11','10:00','11:55','Y','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'EDR detection mechanisms and bypass techniques with EDRSandBlast\'','\'Thomas Diot,Maxime Meignan\'','DL_ced356ab25b05ec1420d46f421dec032','\'\'',NULL,149074),('3_Saturday','12','12:00','13:55','N','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'SharpSCCM\'','\'Chris Thompson,Duane Michael\'','DL_e1d3dadedb9b56db1b1f50d8f0b0e46a','\'Title: SharpSCCM
\nWhen: Saturday, Aug 13, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Society Boardroom (Demo Labs) - Map
\nSpeakers:Chris Thompson,Duane Michael
\n
SpeakerBio:Chris Thompson\n
\nChris is a senior consultant on SpecterOps’s adversary simulation team and has over ten years of experience in information security, serving numerous Fortune 500 clients in the retail, consumer products, financial, and telecom industries. He has extensive experience leading network, web application, and wireless penetration tests, social engineering engagements, and technical security assessments to provide actionable recommendations that align with each organization\'s security strategy and risk tolerance. Chris enjoys researching and applying new tradecraft to overcome technical challenges and writing tools that automate tasks and improve efficiency.
\n
SpeakerBio:Duane Michael\n
\nDuane is a senior consultant on SpecterOps\'s adversary simulation team, where he conducts advanced red team exercises and instructs courses on red team operations and vulnerability research. He has over ten years of experience in information security, with a deep curiosity for researching Windows, its internals, and related technologies. Duane strives to demystify tradecraft for clients through both an offensive and defensive lens, an activity he has performed for numerous Fortune 100 clients.
\n\n
\nDescription:
\nSharpSCCM is a post-exploitation tool designed to leverage Microsoft Endpoint Configuration Manager (a.k.a. ConfigMgr, formerly SCCM) for lateral movement from a C2 agent without requiring access to the SCCM administration console. SharpSCCM supports lateral movement functions ported from PowerSCCM and contains additional functionality to abuse newly discovered attack primitives for coercing NTLM authentication from local administrator and SCCM site server machine accounts in environments where automatic client push installation is enabled. SharpSCCM can also dump information about the SCCM environment from a client, including domain credentials for Network Access Accounts. Further, with access to an SCCM administrator account, operators of SharpSCCM can execute code as SYSTEM or coerce NTLM authentication from the currently logged-in user or the machine account on any SCCM client.\n

Audience: Offense, Defense, System Administrators\n

\n\n\'',NULL,149075),('3_Saturday','13','12:00','13:55','Y','DL','Caesars Forum - Society Boardroom (Demo Labs)','\'SharpSCCM\'','\'Chris Thompson,Duane Michael\'','DL_e1d3dadedb9b56db1b1f50d8f0b0e46a','\'\'',NULL,149076),('2_Friday','10','10:00','11:55','N','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'Vajra - Your Weapon To Cloud\'','\'Raunak Parmar\'','DL_cdacf8894759b5466f638158198bbf48','\'Title: Vajra - Your Weapon To Cloud
\nWhen: Friday, Aug 12, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Committee Boardroom (Demo Labs) - Map
\n
SpeakerBio:Raunak Parmar\n
\nRaunak Parmar works as a Security Consultant. Web/Cloud security, source code review, scripting, and development are some of his interests. Also, familiar with PHP, NodeJs, Python, Ruby, and Java. He is OSWE certified and the author of Vajra and 365-Stealer.
\n\n
\nDescription:
\nVajra (Your Weapon to Cloud) is a framework capable of validating the cloud security posture of the target environment. In Indian mythology, the word Vajra refers to the Weapon of God Indra (God of Thunder and Storms). Because it is cloud-connected, it is an ideal name for the tool. Vajra supports multi-cloud environments and a variety of attack and enumeration strategies for both AWS and Azure. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking and enumerating techniques all in one place with web UI interfaces so that it can be accessed anywhere by just hosting it on your server. The following modules are currently available: • Azure - Attacking 1. OAuth Based Phishing (Illicit Consent Grant Attack) - Exfiltrate Data - Enumerate Environment - Deploy Backdoors - Send mails/Create Rules 2. Password Spray 3. Password Brute Force - Enumeration 1. Users 2. Subdomain 3. Azure Ad 4. Azure Services - Specific Service 1. Storage Accounts • AWS - Enumeration 1. IAM Enumeration 2. S3 Scanner - Misconfiguration\n

Audience: Security Professional Cloud Engineer\n

\n\n\'',NULL,149077),('2_Friday','11','10:00','11:55','Y','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'Vajra - Your Weapon To Cloud\'','\'Raunak Parmar\'','DL_cdacf8894759b5466f638158198bbf48','\'\'',NULL,149078),('3_Saturday','14','14:00','15:55','N','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'ResidueFree\'','\'Logan Arkema\'','DL_8641d225d6be65fd1c2ee5b72f243694','\'Title: ResidueFree
\nWhen: Saturday, Aug 13, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Committee Boardroom (Demo Labs) - Map
\n
SpeakerBio:Logan Arkema\n
\nLogan is a former student-turned-independent researcher and software developer. While he makes a living conducting IT, security, and privacy audits, his most impactful hacking is 1337ing his job\'s policies as a union rep to elevate workplace privileges. He has an OSCP, other certs from days wooing federal hiring screeners to pass along his application, and The Time Warp stuck in his head from the time he heard \"rm -rf\" could be pronounced \"rimm raff.\"
\n\n
\nDescription:
\nResidueFree is a privacy-enhancing tool that allows individuals to keep sensitive information off their device\'s filesystem. It takes on-device privacy protections from TAILS and \"incognito\" web browser modes and applies them to any app running on a user\'s regular operating system, effectively making the privacy protections offered by TAILS more usable and accessible while improving the on-device privacy guarantees made by web browsers and extending them to any application. While ResidueFree currently runs on Linux, its maintainers are hoping to port it to other operating systems in the near future. In addition, ResidueFree can help forensic analysts and application security engineers isolate filesystem changes made by a specific application. The same implementation ResidueFree uses to ensure that any file changes an application makes are not stored to disk can also be used to isolate those changes to a separate folder without impacting the original files.\n

Audience: ResidueFree was primarily developed for individuals facing privacy threats that can access the information stored on the individuals\' device. However, this presentation is also designed for security trainers that want to expand the tools they can suggest as well as for privacy engineers interested in contributing to ResidueFree or expanding it to more commonly used operating systems. ResidueFree also has features built for malware or forensic analysts, application security engineers, or others who wish to easily isolate an application\'s changes to a device\'s filesystem with a simple tool.\n

\n\n\'',NULL,149079),('3_Saturday','15','14:00','15:55','Y','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'ResidueFree\'','\'Logan Arkema\'','DL_8641d225d6be65fd1c2ee5b72f243694','\'\'',NULL,149080),('3_Saturday','10','10:00','11:55','N','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'svachal + machinescli\'','\'Ankur Tyagi\'','DL_2ff7bb35c61bc12e68e2e5857f5c7e8a','\'Title: svachal + machinescli
\nWhen: Saturday, Aug 13, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Committee Boardroom (Demo Labs) - Map
\n
SpeakerBio:Ankur Tyagi\n
\nAnkur is working with Qualys Inc. as a Principal Engineer. On the Internet, he goes by the handle 7h3rAm and usually blogs here: http://7h3ram.github.io/.
\n\n
\nDescription:
\nWriteups for CTF challenges and machines are a critical learning resource for our community. For the author, it presents an opportunity to document their methodology, tips/tricks and progress. For the audience, it serves as reference material. Oftentimes, authors switch roles and become the audience to learn from their own work. This demo aims to showcase tools, svachal and machinescli, developed with these insights. These work in conjunction to help users curate their learning in .yml structured files, find insights and query this knowledge base as and when needed.\n

Audience: Offense/Defense\n

\n\n\'',NULL,149081),('3_Saturday','11','10:00','11:55','Y','DL','Caesars Forum - Committee Boardroom (Demo Labs)','\'svachal + machinescli\'','\'Ankur Tyagi\'','DL_2ff7bb35c61bc12e68e2e5857f5c7e8a','\'\'',NULL,149082),('2_Friday','14','14:00','15:55','N','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'CyberPeace Builders\'','\'Adrien Ogee\'','DL_62a3a5c2ff979a7dd4c9a8002e5000b9','\'Title: CyberPeace Builders
\nWhen: Friday, Aug 12, 14:00 - 15:55 PDT
\nWhere: Caesars Forum - Accord Boardroom (Demo Labs) - Map
\n
SpeakerBio:Adrien Ogee\n, Chief Operations Officer
\nAdrien is currently Chief Operations Officer at the CyberPeace Institute, a cybersecurity non-profit based in Switzerland. At the Institute, he provides cybersecurity assistance to vulnerable communities around the world. Adrien has more than 15 years of experience in various cyber crisis response roles in the private sector, the French Cybersecurity Agency (ANSSI), the European Cybersecurity Agency (ENISA), and the World Economic Forum. Adrien holds an MEng in telecommunication and information systems, an MSc in Global Security and a Master in Business Administration.
\n\n
\nDescription:
\nThe CyberPeace Builders are pro hackers who volunteer to help NGOs improve their cybersecurity. Through a portal that I’ll demo, hackers can access a variety of short engagements, from 1 to 4 hours, to provide targeted cybersecurity help to NGOs on topics ranging from staff awareness to DMARC implementation, password management and authentication practices, breach notification, OSINT and dark web monitoring, all the way to designing a cyber-related poster for the staff, reviewing their privacy policy and cyber insurance papers. The programme is the world’s first and only skills-based volunteering opportunity for professionals in the cybersecurity industry; it has been prototyped over 2 years, was launched in July 2021 and is now being used by over 60 NGOs worldwide, ultimately helping to protect over 350 million vulnerable people and $500 million in funds. I’ll demo the platform, show the type of help NGOs need and explain how NGOs and security professionals can leverage the programme.\n

Audience: Security professionals, NGOs\n

\n\n\'',NULL,149083),('2_Friday','15','14:00','15:55','Y','DL','Caesars Forum - Accord Boardroom (Demo Labs)','\'CyberPeace Builders\'','\'Adrien Ogee\'','DL_62a3a5c2ff979a7dd4c9a8002e5000b9','\'\'',NULL,149084),('3_Saturday','12','12:00','13:55','N','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'Defensive 5G\'','\'Eric Mair,Ryan Ashley\'','DL_1a23cfb19a286df6c40e2a7222563780','\'Title: Defensive 5G
\nWhen: Saturday, Aug 13, 12:00 - 13:55 PDT
\nWhere: Caesars Forum - Council Boardroom (Demo Labs) - Map
\nSpeakers:Eric Mair,Ryan Ashley
\n
SpeakerBio:Eric Mair\n
\nEric Mair has been working in wireless communications for over 20 years and is currently working for In- Q-Tel Labs in Arlington, VA as a senior communications-technologist focusing on 5G, SDR and the application of machine-learning to RF communications. Prior to IQT he was with the US Government for 19 years.
\n
SpeakerBio:Ryan Ashley\n
\nRyan Ashley is currently a senior software-engineer at In-Q-Tel Labs. He is responsible for architecture, design, and implementation of open-source tools for analysis and visualization of network activity and other cyber-security use-cases. He is the primary maintainer of the IQT-Labs project NetworkML, and is a contributor to various other open-source projects.
\n\n
\nDescription:
\nIn this work we developed a 4.5G/5G network using only commercial off the shelf (COTS) hardware and open-source software to serve as test-infrastructure for studying vulnerabilities in 5G networks. We are using software defined networking (SDN) tools such as Faucet and Dovesnap and software defined radio(SDR) capabilities such as Open5gs and srsRAN along with Docker Containers to facilitate the rapid and reliable setup and configuration of network topologies that can be used to represent the 5G networks that we intend to test. By having a configurable and repeatable mechanism that could be shared among multiple users with differing hardware setups we were able to test 5G network configurations in a variety of ways and have those results validated by other team members.\n

Audience: Target Audience: Network Defense and Attack, 5G, Software Defined Radio and Infrastructure-as-Code.\n

\n\n\'',NULL,149085),('3_Saturday','13','12:00','13:55','Y','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'Defensive 5G\'','\'Eric Mair,Ryan Ashley\'','DL_1a23cfb19a286df6c40e2a7222563780','\'\'',NULL,149086),('3_Saturday','10','10:00','11:55','N','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'Injectyll-HIDe: Pushing the Future of Hardware Implants to the Next Level\'','\'Jonathan Fischer,Jeremy Miller\'','DL_a9a1667beacb45abd6f33fb618884a3e','\'Title: Injectyll-HIDe: Pushing the Future of Hardware Implants to the Next Level
\nWhen: Saturday, Aug 13, 10:00 - 11:55 PDT
\nWhere: Caesars Forum - Council Boardroom (Demo Labs) - Map
\nSpeakers:Jonathan Fischer,Jeremy Miller
\n
SpeakerBio:Jonathan Fischer\n
\nJonathan Fischer is a hardware and IoT security enthusiast that started off designing, programming, and implementing electronic controls for industrial control systems and off-highway machinery. After a decade in that industry, Jonathan obtained his BS in Computer Science and transitioned over to the cyber security industry where he has been working as a Red Team consultant and researcher for more than five years at a Fortune 500. Since joining the cyber security industry, Jonathan has since earned various industry certifications (OSCP, GPEN, etc.) and continues to leverage his unique experience in his research into hardware hacking.
\n
SpeakerBio:Jeremy Miller\n
\nJeremy Miller is a 12+ year security professional that has worked in various industries including life-sciences, finance, and retail. Jeremy has worked both sides of the security spectrum ranging from Security Research, Red Teaming and Penetration Testing to Threat Intelligence and SOC Analyst. Jeremy currently works as a Security Technical Lead for an emerging R&D Life Science Platform where he works on product and infrastructure security.
\n\n
\nDescription:
\nEnterprises today are shifting away from dedicated workstations, and moving to flexible workspaces with shared hardware peripherals. This creates the ideal landscape for hardware implant attacks; however, implants have not kept up with this shift. While closed source, for-profit solutions exist and have seen some recent advances in innovation, they lack the customization to adapt to large targeted deployments. Open-source projects exist but focus more on individual workstations (dumb keyboards/terminals) relying on corporate networks for remote control. Our solution is an open source, hardware implant which adopts IoT technologies, using non-standard channels to create a remotely managed mesh network of hardware implants. Attendees will learn how to create a new breed of open-source hardware implants. Topics covered in this talk include the scaling of implants for enterprise takeover, creating and utilizing a custom C2 server, a reverse shell that survives screen lock, and more. They will also leave with a new platform from which to innovate custom implants. Live demos will be used to show these new tactics against real world infrastructure. This talk builds off of previous implant talks but will show how to leverage new techniques and technologies to push the innovation of hardware implants forward evolutionarily.\n

Audience: Offense and Red Teams with a focus on a hardware approach\n

\n\n\'',NULL,149087),('3_Saturday','11','10:00','11:55','Y','DL','Caesars Forum - Council Boardroom (Demo Labs)','\'Injectyll-HIDe: Pushing the Future of Hardware Implants to the Next Level\'','\'Jonathan Fischer,Jeremy Miller\'','DL_a9a1667beacb45abd6f33fb618884a3e','\'\'',NULL,149088),('2_Friday','06','06:00','05:59','N','SOC','Other/See Description','\'DEF CON Bike Ride \"CycleOverride\"\'','\' \'','SOC_b22906f1a17857c4389e2e9357dd9d33','\'Title: DEF CON Bike Ride \"CycleOverride\"
\nWhen: Friday, Aug 12, 06:00 - 05:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nAt 6am on Friday, the cycle_override crew will be hosting the 10th Defcon Bikeride. We miscounted last year which was really the 9th. We\'ll meet at a local bikeshop, get some rental bicycles, and about 7am will make the ride out to Red Rocks. It\'s about a 15 mile ride, all downhill on the return journey. So, if you are crazy enough to join us, get some water, and head over to cycleoverride.org for more info. See at 6am Friday! jp_bourget gdead heidishmoo. Go to cycleoverride.org for more info. In the event that there is no on site Defcon, we will do a virtual ride during Defcon.\n
\n\n\'',NULL,149089),('3_Saturday','20','20:00','21:59','N','SOC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Hacker Jeopardy\'','\' \'','SOC_125163ef9196f6f6eec1eb18ff5775cd','\'Title: Hacker Jeopardy
\nWhen: Saturday, Aug 13, 20:00 - 21:59 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
\nDescription:
\nHacker Jeopardy, the classic DEF CON game show, is returning for yet another year of answers, questions, NULL beers, and occasionally some impressive feats of knowledge. You don\'t want to miss this opportunity to encourage the contestants, your fellow Humans, \"DON\'T FUCK IT UP! \n

We will be opening auditions, with the call posted on the dfiu.tv website, and linked to DEF CON forums. (promoted on social media)\n

Track 4
\nFriday: 2000-2200
\nSaturday: 2000-2200\n

\n\n\'',NULL,149090),('3_Saturday','21','20:00','21:59','Y','SOC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Hacker Jeopardy\'','\' \'','SOC_125163ef9196f6f6eec1eb18ff5775cd','\'\'',NULL,149091),('2_Friday','20','20:00','21:59','N','SOC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Hacker Jeopardy\'','\' \'','SOC_02487a282a7d2442cf1b5c82bf83664c','\'Title: Hacker Jeopardy
\nWhen: Friday, Aug 12, 20:00 - 21:59 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
\nDescription:
\nHacker Jeopardy, the classic DEF CON game show, is returning for yet another year of answers, questions, NULL beers, and occasionally some impressive feats of knowledge. You don\'t want to miss this opportunity to encourage the contestants, your fellow Humans, \"DON\'T FUCK IT UP! \n

We will be opening auditions, with the call posted on the dfiu.tv website, and linked to DEF CON forums. (promoted on social media)\n

Track 4
\nFriday: 2000-2200
\nSaturday: 2000-2200\n

\n\n\'',NULL,149092),('2_Friday','21','20:00','21:59','Y','SOC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Hacker Jeopardy\'','\' \'','SOC_02487a282a7d2442cf1b5c82bf83664c','\'\'',NULL,149093),('1_Thursday','16','16:00','21:59','N','SOC','Other/See Description','\'Toxic BBQ\'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b','\'Title: Toxic BBQ
\nWhen: Thursday, Aug 11, 16:00 - 21:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\n16:00- 22:00 Thursday, Off-site at Sunset Park, Pavilion F, (36.0636, -115.1178)\n

The humans of Vegas invite you to the 16th in-carne-tion of this unofficial welcome party. Go AFK 4 BBQ off-Strip and make us the first stop on your DC30 reunion tour. Burgers and dogs are provided; attendees are encouraged to pitch in with more food, drinks, volunteer labor, rides, and and everything that makes this cookout something to remember.\n

Grab flyers from an Info Booth after Linecon, check out https://www.toxicbbq.org for the history of this event, and watch #ToxicBBQ on Twitter for the latest news.\n

\n\n\'',NULL,149094),('1_Thursday','17','16:00','21:59','Y','SOC','Other/See Description','\'Toxic BBQ\'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b','\'\'',NULL,149095),('1_Thursday','18','16:00','21:59','Y','SOC','Other/See Description','\'Toxic BBQ\'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b','\'\'',NULL,149096),('1_Thursday','19','16:00','21:59','Y','SOC','Other/See Description','\'Toxic BBQ\'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b','\'\'',NULL,149097),('1_Thursday','20','16:00','21:59','Y','SOC','Other/See Description','\'Toxic BBQ\'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b','\'\'',NULL,149098),('1_Thursday','21','16:00','21:59','Y','SOC','Other/See Description','\'Toxic BBQ\'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b','\'\'',NULL,149099),('3_Saturday','22','22:00','23:59','N','SOC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Whose Slide Is It Anyway? (WSIIA)\'','\' \'','SOC_14d2e063cebd0b67e6fa12b17174d9ba','\'Title: Whose Slide Is It Anyway? (WSIIA)
\nWhen: Saturday, Aug 13, 22:00 - 23:59 PDT
\nWhere: Caesars Forum - Alliance 301-309, 321 (Track 4) - Map
\n
\nDescription:
\nIt’s our sixth year but since we had to be virtual last year this will be our 5 YEAR ANNIVERSARY show of “Whose Slide Is It Anyway?”! We’re an unholy union of improv comedy, hacking and slide deck sado-masochism.\n

Our team of slide monkeys will create a stupid amount of short slide decks on whatever nonsense tickles our fancies. Slides are not exclusive to technology, they can and will be about anything. Contestants will take the stage and choose a random number corresponding to a specific slide deck. They will then improvise a minimum 5 minute / maximum 10 minute lightning talk, becoming instant subject matter experts on whatever topic/stream of consciousness appears on the screen.\n

Whether you delight in the chaos of watching your fellow hackers squirm or would like to sacrifice yourself to the Contest Gods, it’s a night of schadenfreude for the whole family. Oh, and prizes. Lots and lots of prizes.\n

\n\n\'',NULL,149100),('3_Saturday','23','22:00','23:59','Y','SOC','Caesars Forum - Alliance 301-309, 321 (Track 4)','\'Whose Slide Is It Anyway? (WSIIA)\'','\' \'','SOC_14d2e063cebd0b67e6fa12b17174d9ba','\'\'',NULL,149101),('2_Friday','12','12:00','13:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Hacking law is for hackers - how recent changes to CFAA, DMCA, and global policies affect security research\'','\'Harley Geiger,Leonard Bailey\'','PLV_28d1f6bd7ed11957991b54cc52922b18','\'Title: Hacking law is for hackers - how recent changes to CFAA, DMCA, and global policies affect security research
\nWhen: Friday, Aug 12, 12:00 - 13:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Harley Geiger,Leonard Bailey
\n
SpeakerBio:Harley Geiger\n, Senior Director for Public Policy
\nNo BIO available
\n
SpeakerBio:Leonard Bailey\n, Head of the Cybersecurity Unit and Special Counsel for National Security in the Criminal Division’s Computer Crime and Intellectual Property Section
\nNo BIO available
\n\n
\nDescription:
\nWhat a year for hacker law! 2021-2022 saw major changes to laws that regulate hacking, such as the notorious CFAA, the grotesque DMCA Sec. 1201, and China\'s grisly \"Management of Security Vulnerabilities\" regulation. This presentation will walk through each of these developments and detail their implications for security researchers. We\'ll give background on how these laws have recently changed, identify areas of continued risk for hackers, and suggest concrete ways for the security community to make additional progress in shaping a favorable legal environment. An extended roundtable discussion will follow the presentation.\n
\n\n\'',NULL,149102),('2_Friday','13','12:00','13:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Hacking law is for hackers - how recent changes to CFAA, DMCA, and global policies affect security research\'','\'Harley Geiger,Leonard Bailey\'','PLV_28d1f6bd7ed11957991b54cc52922b18','\'\'',NULL,149103),('2_Friday','14','14:00','15:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Emerging Cybersecurity Policy Topics\'','\'\'','PLV_115415ea6b35d1cd27522ce795bbaa2d','\'Title: Emerging Cybersecurity Policy Topics
\nWhen: Friday, Aug 12, 14:00 - 15:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
\nDescription:No Description available
\n\'',NULL,149104),('2_Friday','15','14:00','15:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Emerging Cybersecurity Policy Topics\'','\'\'','PLV_115415ea6b35d1cd27522ce795bbaa2d','\'\'',NULL,149105),('2_Friday','16','16:00','17:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Moving Regulation Upstream - An Increasing focus on the Role of Digital Service Providers\'','\'Jen Ellis,Adam Dobell,Irfan Hemani\'','PLV_e42bc81023521cf56567339c1d02433f','\'Title: Moving Regulation Upstream - An Increasing focus on the Role of Digital Service Providers
\nWhen: Friday, Aug 12, 16:00 - 17:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Jen Ellis,Adam Dobell,Irfan Hemani
\n
SpeakerBio:Jen Ellis\n, Vice President of Community and Public Affairs
\nNo BIO available
\n
SpeakerBio:Adam Dobell\n, First Secretary, Department of Home Affairs, Embassy of Australia
\nNo BIO available
\n
SpeakerBio:Irfan Hemani\n, Deputy Director - Cyber Security, Cyber Security and Digital Identity Directorate, UK Department for Digital, Culture, Media and Sport
\nNo BIO available
\n\n
\nDescription:
\nCybercriminals are no longer focusing all their efforts on the biggest fish, which means organizations below the security poverty line - who often struggle with achieving adequate cyber resilience - are increasingly being hit. At the same time, we\'ve seen an increase in supply chain attacks, which makes sense as more and more of the tech ecosystem is moving to cloud or managed service provider models. Various governments are paying attention to these shifts and are considering how regulating digital service providers may advance security more broadly, while also alleviating the burden on small to medium businesses. This session will be led by one or two governments working on this issue and will include an open discussion on the challenges and opportunities of this approach.\n
\n\n\'',NULL,149106),('2_Friday','17','16:00','17:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Moving Regulation Upstream - An Increasing focus on the Role of Digital Service Providers\'','\'Jen Ellis,Adam Dobell,Irfan Hemani\'','PLV_e42bc81023521cf56567339c1d02433f','\'\'',NULL,149107),('2_Friday','16','16:00','17:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Election Security Bridge Building\'','\'Michael Ross,Jack Cable,Trevor Timmons\'','PLV_09942b5690ee7a989d3b8835c80794ed','\'Title: Election Security Bridge Building
\nWhen: Friday, Aug 12, 16:00 - 17:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Michael Ross,Jack Cable,Trevor Timmons
\n
SpeakerBio:Michael Ross\n, Deputy Secretary of State
\nNo BIO available
\n
SpeakerBio:Jack Cable\n, Independent Security Researcher
\nNo BIO available
\n
SpeakerBio:Trevor Timmons\n
\nNo BIO available
\n\n
\nDescription:
\nPsst. I have heard whispers on Capitol Hill that one of the barriers to more secure elections is strengthening the trust between election workers and security researchers. And what better venue to bring together good faith researchers with election officials than DEF CON Policy? \n

DEF CON Policy Department is working with top election security officials and security researchers to host a roundtable discussion on strenthening trust and collaboration in electiom security. This session will highlight work from top researchers and members of the DEF CON community, federal government representation, and perspectives from Secretaries of State.\n

\n\n\'',NULL,149108),('2_Friday','17','16:00','17:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Election Security Bridge Building\'','\'Michael Ross,Jack Cable,Trevor Timmons\'','PLV_09942b5690ee7a989d3b8835c80794ed','\'\'',NULL,149109),('2_Friday','19','19:00','19:59','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Meet the Feds: CISA Edition (Lounge) \'','\'CISA Staff\'','PLV_4e5e31ac251b9d3d63a6a8c98137bbdc','\'Title: Meet the Feds: CISA Edition (Lounge)
\nWhen: Friday, Aug 12, 19:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:CISA Staff\n
\nNo BIO available
\n\n
\nDescription:
\nFollowing the fireside chat with US Cybersecurity and Infrastructure Security Agency (CISA) Director, Jen Easterly, several members of the CISA team will be on hand to provide a more in depth look at the Agency, their work, and some of the ways they\'re already engaging with the hacker community. This session will give hackers an opportunity to ask questions of the CISA team and provide candid feedback to them.\n
\n\n\'',NULL,149110),('2_Friday','20','20:00','21:59','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Meet the Feds: DHS Edition (Lounge)\'','\'DHS Staff\'','PLV_4a11423659f505f9e8e61d30d3cda45a','\'Title: Meet the Feds: DHS Edition (Lounge)
\nWhen: Friday, Aug 12, 20:00 - 21:59 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:DHS Staff\n
\nNo BIO available
\n\n
\nDescription:
\nMembers several DHS departments will be on hand to discuss issues they address daily, as well as meet the DEF CON community. Representatives from across DHS are expected, including the Secret Service, Coast Guard, Transportaiton Safety Administration, and the Office of the Secretary.\n
\n\n\'',NULL,149111),('2_Friday','21','20:00','21:59','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Meet the Feds: DHS Edition (Lounge)\'','\'DHS Staff\'','PLV_4a11423659f505f9e8e61d30d3cda45a','\'\'',NULL,149112),('3_Saturday','10','10:00','11:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Imagining a cyber policy crisis: Storytelling and Simulation for real-world risks\'','\'Nina Kollars,Safa Shahwan Edwards,Winnona DeSombre\'','PLV_cb2b8b7f452b249ec08cdb34d1d53591','\'Title: Imagining a cyber policy crisis: Storytelling and Simulation for real-world risks
\nWhen: Saturday, Aug 13, 10:00 - 11:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Nina Kollars,Safa Shahwan Edwards,Winnona DeSombre
\n
SpeakerBio:Nina Kollars\n, Department of Defense
\nNo BIO available
\n
SpeakerBio:Safa Shahwan Edwards\n, Deputy Director, Cyber Statecraft Initiative, Atlantic Council
\nNo BIO available
\n
SpeakerBio:Winnona DeSombre\n
\nNo BIO available
\n\n
\nDescription:
\nStory time for hackers. The importance of storytelling and simulation for teaching and training policymakers including a scenario from the Atlantic Council Cyber 9/12 program and other comparable efforts. Hear from panelists on how they construct stories and simulations for policymakers, from short from prose to war games to student competitions. This panel draws on the hacking community’s rich history of storytelling through fiction, graphic art, and more to demonstrate the practical importance of shaping ideas in policy debates. This session complements an otherwise heavy emphasis throughout the track on ideas over the medium itself. Panelists would also discuss their approach to breaking down a complicated issue or problem in order to represent its core themes, challenges, and opportunities especially for policymakers.\n
\n\n\'',NULL,149113),('3_Saturday','11','10:00','11:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Imagining a cyber policy crisis: Storytelling and Simulation for real-world risks\'','\'Nina Kollars,Safa Shahwan Edwards,Winnona DeSombre\'','PLV_cb2b8b7f452b249ec08cdb34d1d53591','\'\'',NULL,149114),('3_Saturday','10','10:00','11:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Hacking Operational Collaboration\'','\'David Forscey,Brianna McClenon,Gavin To,Hristiana Petkova,Seth McKinnis\'','PLV_7e225e668c85b78036475d9681a5e93f','\'Title: Hacking Operational Collaboration
\nWhen: Saturday, Aug 13, 10:00 - 11:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:David Forscey,Brianna McClenon,Gavin To,Hristiana Petkova,Seth McKinnis
\n
SpeakerBio:David Forscey\n
\nNo BIO available
\n
SpeakerBio:Brianna McClenon\n, Joint Cyber Defense Collaborative
\nNo BIO available
\n
SpeakerBio:Gavin To\n, Joint Cyber Defense Collaborative
\nNo BIO available
\n
SpeakerBio:Hristiana Petkova\n, Joint Cyber Defense Collaborative
\nNo BIO available
\n
SpeakerBio:Seth McKinnis\n, Joint Cyber Defense Collaborative
\nNo BIO available
\n\n
\nDescription:
\nCISA/JCDC leadership will speak on a panel to review the purpose and history of JCDC, and set the scene for the event before attendees begin their own conversations. Following the panel, attendees will split up into four breakout sections and gather in four corners of the room. Each of these groups will divide again to form no more than 5-6 people per discussion group. These small groups will delve into one proposal for a JCDC initiative and discuss for 15-20 minutes, after which they will rotate to the next section/topic. Each conversation will be facilitated by CISA, who play the “champion” for that specific proposal. Topics may include: Transnational Trust Webs (How can JCDC collaborate with researchers, orgs, and partners spread across the globe? Internet security, not just national security); Chaos Engine (How do we turn the Internet into a much more risky place for adversaries? Which hackers have the right data to find adversary infrastructure?); We Want You (How can CISA expand on its past work with individuals on research to integrate volunteer hackers into response operations?); Expect the Worst (What kind of contingencies should CISA prioritize? What planning and preparation can achieve the most leverage if the worst happens?)\n
\n\n\'',NULL,149115),('3_Saturday','11','10:00','11:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Hacking Operational Collaboration\'','\'David Forscey,Brianna McClenon,Gavin To,Hristiana Petkova,Seth McKinnis\'','PLV_7e225e668c85b78036475d9681a5e93f','\'\'',NULL,149116),('3_Saturday','12','12:00','13:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Addressing the gap in assessing (or measuring) the harm of cyberattacks\'','\'Adrien Ogee\'','PLV_9ff461ac6c8d0b26bb0438fe1317ce6a','\'Title: Addressing the gap in assessing (or measuring) the harm of cyberattacks
\nWhen: Saturday, Aug 13, 12:00 - 13:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:Adrien Ogee\n, Chief Operations Officer
\nAdrien is currently Chief Operations Officer at the CyberPeace Institute, a cybersecurity non-profit based in Switzerland. At the Institute, he provides cybersecurity assistance to vulnerable communities around the world. Adrien has more than 15 years of experience in various cyber crisis response roles in the private sector, the French Cybersecurity Agency (ANSSI), the European Cybersecurity Agency (ENISA), and the World Economic Forum. Adrien holds an MEng in telecommunication and information systems, an MSc in Global Security and a Master in Business Administration.
\n\n
\nDescription:
\nThrough this session we propose to outline the draft methodology, so as to leverage the expertise of the audience to provide feedback and indicate interest in peer-reviewing or testing such a methodology. As well as to have an open discussion about the value of understanding harm in a cyber context.\n
\n\n\'',NULL,149117),('3_Saturday','13','12:00','13:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Addressing the gap in assessing (or measuring) the harm of cyberattacks\'','\'Adrien Ogee\'','PLV_9ff461ac6c8d0b26bb0438fe1317ce6a','\'\'',NULL,149118),('3_Saturday','12','12:00','13:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Hacking Aviation Policy\'','\'Timothy Weston,Ayan Islam,Pete Cooper,Ken Munro,Meg King\'','PLV_d2572ae07d59b14798ffa03641d105e1','\'Title: Hacking Aviation Policy
\nWhen: Saturday, Aug 13, 12:00 - 13:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Timothy Weston,Ayan Islam,Pete Cooper,Ken Munro,Meg King
\n
SpeakerBio:Timothy Weston\n, Deputy Executive Director (acting), Cybersecurity Policy Coordinator, Transportation Security Administration
\nTim Weston is the Director for Strategy & Performance in TSA’s office of Strategy, Policy Coordination and Innovation. Mr. Weston also serves as the TSA Cybersecurity Policy Coordinator. Previously, he worked in the TSA Office of Chief Counsel, as Senior Counsel in the Security Threat Assessment Division.
\n
SpeakerBio:Ayan Islam\n, R-Street Institute
\nAyan Islam is the associate policy director of Cybersecurity and Emerging Threats at R Street Institute and adjunct lecturer of the Cyber Threats and Security policy course at American University’s School of Public Affairs. Previously, she served as the critical infrastructure portfolio lead in the Insights/Mitigation team, the Operation Warp Speed liaison, and cybersecurity strategist for the Aviation Cyber Initiative (ACI) at the Cybersecurity and Infrastructure Security Agency (CISA).
\n
SpeakerBio:Pete Cooper\n, Deputy Director Cyber Defence
\nNo BIO available
\n
SpeakerBio:Ken Munro\n, Pentest Partners
\nKen Munro is Partner and Founder of Pen Test Partners, a firm of penetration testers with a keen interest in aviation. Pen Test Partners has several pilots on the team, both private and commercial, recognizing that the increase in retired airframes has created opportunities for independent security research into aviation security. Pen Test Partners has been recognized for its highly responsible approach to vulnerability disclosure in aviation and was invited to join the Boeing Cyber Technical Council as a result. Pen Test Partners has published research into aviation cyber security, covering topics from airborne connectivity, avionics hardware, and connectivity with ground systems.
\n
SpeakerBio:Meg King\n, Executive Director for Strategy, Policy Coordination & Innovation, Transportation Security Administration
\nNo BIO available
\n\n
\nDescription:
\nTSA and DEFCON will host a policy discussion group focused on the current cybersecurity threats to the aviation ecosystem. Discussion will be focused on the increasing threat space focused on airports, airframes, airlines, and air cargo. Additional topics of discussion will focus on cybersecurity work force issues, prioritization of mitigation measures to counter the threats, and how the research community can assist the government and the private sector. The aviation sector policy discussion will be held under Chatham House rules, otherwise known as “what happens in Vegas, stays in Vegas,” with the desired outcome that participants will come away with a better understanding of the threats, possible solutions, and the importance of collaboration to solve these pressing issues. Given the global nature of aviation, we will touch on the partnerships and policy regimes under consideration by the international community.\n
\n\n\'',NULL,149119),('3_Saturday','13','12:00','13:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Hacking Aviation Policy\'','\'Timothy Weston,Ayan Islam,Pete Cooper,Ken Munro,Meg King\'','PLV_d2572ae07d59b14798ffa03641d105e1','\'\'',NULL,149120),('3_Saturday','14','14:00','15:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Return-Oriented Policy Making for Open Source and Software Security\'','\'Trey Herr,Eric Mill,Harry Mourtos\'','PLV_67b405c225d866bb058eee409fc6647e','\'Title: Return-Oriented Policy Making for Open Source and Software Security
\nWhen: Saturday, Aug 13, 14:00 - 15:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Trey Herr,Eric Mill,Harry Mourtos
\n
SpeakerBio:Trey Herr\n, Director
\nTrey Herr is the director of the Cyber Statecraft Initiative under the Scowcroft Center for Strategy and Security at the Atlantic Council. His team works on cybersecurity and geopolitics including cloud computing, the security of the internet, supply chain policy, cyber effects on the battlefield, and growing a more capable cybersecurity policy workforce. Previously, he was a senior security strategist with Microsoft handling cloud computing and supply chain security policy as well as a fellow with the Belfer Cybersecurity Project at Harvard Kennedy School and a non-resident fellow with the Hoover Institution at Stanford University. He holds a PhD in Political Science and BS in Musical Theatre and Political Science.
\n
SpeakerBio:Eric Mill\n, US Office of Management and Budget
\nNo BIO available
\n
SpeakerBio:Harry Mourtos\n, Office of the National Cyber Director
\nNo BIO available
\n\n
\nDescription:
\nA moderated discussion on how to hack policy systems using laws and authorities already on the books, featuring the policymakers who write and use them, focusing on open source and software security. At DefCon 22 in the aftermath of Heartbleed, John Menerick told us to \"keep calm and hide the internet\". Alas, they found it. The policy community in the US, and lesser extent Europe, is finally starting to put serious focus on software security including open source. This event will bring hackers together with policymakers to identify policies on the book that could help improve the open source ecosystem and the security of software. Other policy conversations might stray into the possible, this one will emphasize the practical. The discussion will involve policymakers who write and implement these laws and use these authorities to enable discussion and debate focused on pragmatic solutions, putting hackers inside ongoing policy debates in real time. \n\n\n\n
\n\'',NULL,149121),('3_Saturday','15','14:00','15:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Return-Oriented Policy Making for Open Source and Software Security\'','\'Trey Herr,Eric Mill,Harry Mourtos\'','PLV_67b405c225d866bb058eee409fc6647e','\'\'',NULL,149122),('3_Saturday','14','14:00','15:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Confronting Reality in Cyberspace: Foreign Policy for a Fragmented Internet\'','\'Neal Pollard,Jason Healey,Guillermo Christensen\'','PLV_d66a46913c111ed89a37b7fa8a4e3f54','\'Title: Confronting Reality in Cyberspace: Foreign Policy for a Fragmented Internet
\nWhen: Saturday, Aug 13, 14:00 - 15:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Neal Pollard,Jason Healey,Guillermo Christensen
\n
SpeakerBio:Neal Pollard\n, Ernst & Young
\nNo BIO available
\n
SpeakerBio:Jason Healey\n, Senior Research Scholar
\nNo BIO available
\n
SpeakerBio:Guillermo Christensen\n, Partner
\nNo BIO available
\n\n
\nDescription:
\nThe global internet is in large part a creation of the United States. The internet’s basic structure—a reliance on the private sector and the technical community, relatively light regulatory oversight, and the protection of speech and the promotion of the free flow of information—reflected American values. Moreover, U.S. strategic, economic, political, and foreign policy interests were served by the global, open internet. But the United States now confronts a starkly different reality. The utopian vision of an open, reliable, and secure global network has not been achieved and is unlikely ever to be realized. Today, the internet is less free, more fragmented, and less secure. \n

The United States needs a new strategy that responds to what is now a fragmented and dangerous internet. The Council on Foreign Relations launched an independent task force to develop findings and recommendations for a new foreign policy for cyberspace. This session will seek input from the DEF CON community on specific foreign policy measures, to help guide Washington’s adaptation to today’s more complex, variegated, and dangerous cyber realm.\n

Come prepared to discuss topics, such as: Developing a digital privacy policy that is interoperable with Europe’s General Data Protection Regulation (GDPR); Building a coalition for open-source software; Developing coalition-wide practices for the Vulnerabilities Equities Process (VEP); Clean up U.S. cyberspace by offering incentives for internet service providers (ISPs) and cloud providers to reduce malicious activity within their infrastructure.\n

\n\n\'',NULL,149123),('3_Saturday','15','14:00','15:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Confronting Reality in Cyberspace: Foreign Policy for a Fragmented Internet\'','\'Neal Pollard,Jason Healey,Guillermo Christensen\'','PLV_d66a46913c111ed89a37b7fa8a4e3f54','\'\'',NULL,149124),('3_Saturday','16','16:00','17:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'International Government Action Against Ransomware\'','\'Adam Dobell,Irfan Hemani,Jen Ellis\'','PLV_6114c1887cc4e498c22b85cfa1f63195','\'Title: International Government Action Against Ransomware
\nWhen: Saturday, Aug 13, 16:00 - 17:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Adam Dobell,Irfan Hemani,Jen Ellis
\n
SpeakerBio:Adam Dobell\n, First Secretary, Department of Home Affairs, Embassy of Australia
\nNo BIO available
\n
SpeakerBio:Irfan Hemani\n, Deputy Director - Cyber Security, Cyber Security and Digital Identity Directorate, UK Department for Digital, Culture, Media and Sport
\nNo BIO available
\n
SpeakerBio:Jen Ellis\n, Vice President of Community and Public Affairs
\nNo BIO available
\n\n
\nDescription:
\nRansomware attacks continue to abound and various governments around the world are very active on combatting this issue. This session would bring some of them together to discuss what\'s being done and where it needs to go. It\'s been a little over a year since the Colonial Pipeline, HSE, and JBS attacks put ransomware firmly on the agenda as a threat to national security and economic stability. Since then, we\'ve seen ransomware attacks become more openly politicized. We\'re also seen the White House and G7 both host international government forums to identify collaborative actions to tackle the threat. We\'ve also seen new sanctions, public/private initiatives, bounties for criminals, and various other government actions introduced to make life for cybercriminals harder. This session brings together multiple govs to talk about what\'s being done, what results have been seen, and where we\'re headed next. They will start off covering these points and then open to the audience for questions and open discussion on next steps and impacts. \n\n\n\n
\n\'',NULL,149125),('3_Saturday','17','16:00','17:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'International Government Action Against Ransomware\'','\'Adam Dobell,Irfan Hemani,Jen Ellis\'','PLV_6114c1887cc4e498c22b85cfa1f63195','\'\'',NULL,149126),('3_Saturday','19','19:00','21:59','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'D0 N0 H4RM: A Healthcare Security Conversation (Lounge)\'','\'Seeyew Mo,Alissa Knight,Jeff “r3plicant” Tully MD,Christian \"quaddi\" Dameff MD,Joshua Corman\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3','\'Title: D0 N0 H4RM: A Healthcare Security Conversation (Lounge)
\nWhen: Saturday, Aug 13, 19:00 - 21:59 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Seeyew Mo,Alissa Knight,Jeff “r3plicant” Tully MD,Christian \"quaddi\" Dameff MD,Joshua Corman
\n
SpeakerBio:Seeyew Mo\n, Senior Cybersecurity, Tech, National Security Fellow
\nNo BIO available
\n
SpeakerBio:Alissa Knight\n, Hacker & principal analyst at Alissa Knight & Associates
\nNo BIO available
\n
SpeakerBio:Jeff “r3plicant” Tully MD\n, Anesthesiologist at The University of California San Diego
\nJeff (r3plicant) Tully is a security researcher with an interest in understanding the ever-growing intersections between healthcare and technology. His day job focuses primarily on the delivery of oxygen to tissues.
\nTwitter: @JeffTullyMD
\n
SpeakerBio:Christian \"quaddi\" Dameff MD\n, Emergency Medicine Physician & Hacker at The University of California San Diego
\nChristian (quaddi) Dameff MD is an Assistant Professor of Emergency Medicine, Biomedical Informatics, and Computer Science (Affiliate) at the University of California San Diego. He is also a hacker, former open capture the flag champion, and prior DEF CON/RSA/Blackhat/HIMSS speaker. Published works include topics such as therapeutic hypothermia after cardiac arrest, novel drug targets for myocardial infarction patients, and other Emergency Medicine related works. Published security research topics including hacking critical healthcare infrastructure, medical devices and the effects of malware on patient care. This is his eighteenth DEF CON.
\nTwitter: @CDameffMD
\n
SpeakerBio:Joshua Corman\n
\nNo BIO available
\n\n
\nDescription:
\nHackers in healthcare have come a long way from the days of the Manifesto. There is no longer apathy amongst the powerful - baby food has been replaced with steak. Hackers are making medical devices safer for patients. Hackers are protecting hospitals from ransomware. Hackers are writing policy and guiding regulation. This is cause for celebration- and where better to throw down than DEF CON 30? \n

Let’s face it- the last couple of years have been doom and gloom, and while attacks on hospitals continue to increase at record pace, and the promise of new medical technologies is equally matched with some terrifying security implications (Neuralink, call us), we really do need to stand back and appreciate where we’ve come from, because only then can we put into perspective what we still need to do.\n

D0 No H4rm returns to DEF CON to once again give you the chance to interface directly with some of the biggest names in a domain that just keeps growing in importance. Moderated by physician hackers quaddi and r3plicant, this perennially packed event - with a heavily curated panel of policy badasses, elite hackers, and seasoned clinicians - always fills up fast. So if you want to protect patients, build a safer and more resilient healthcare system, and meet some incredible new friends, then join us. And welcome home.\n

\n\n\'',NULL,149127),('3_Saturday','20','19:00','21:59','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'D0 N0 H4RM: A Healthcare Security Conversation (Lounge)\'','\'Seeyew Mo,Alissa Knight,Jeff “r3plicant” Tully MD,Christian \"quaddi\" Dameff MD,Joshua Corman\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3','\'\'',NULL,149128),('3_Saturday','21','19:00','21:59','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'D0 N0 H4RM: A Healthcare Security Conversation (Lounge)\'','\'Seeyew Mo,Alissa Knight,Jeff “r3plicant” Tully MD,Christian \"quaddi\" Dameff MD,Joshua Corman\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3','\'\'',NULL,149129),('4_Sunday','10','10:00','11:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Better Policies for Better Lives: Hacker Input to international policy challenges\'','\'Peter Stephens\'','PLV_065601d22c4cdad55e6f65428ef4313d','\'Title: Better Policies for Better Lives: Hacker Input to international policy challenges
\nWhen: Sunday, Aug 14, 10:00 - 11:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:Peter Stephens\n, Policy Advisor for CyberSecurity, Organisation for Economic Co-operation and Development (OECD)
\nNo BIO available
\n\n
\nDescription:
\nEvery year, delivering effective cyber security policies becomes more urgent, and more complicated. These challenges are becoming more international. Just thinking about product security for IoT; consumers are buying more smart products through online marketplaces, supply chains are becoming more complex and overly reliant on online marketplaces , that often exist outside of the remit for existing legislation. Meanwhile, the vast majority of consumers simply don’t know what to look for to assess security. The problem isn’t just security, but it is one of market failure.\n \n

In the policy space, it also feels like there is a market failure at play. Security researchers want to feed into policy makers’ approaches, and civil servants (many of whom are generalists) need technical experts to help them assess lobbying and design proportionate plans.\n \n

The OECD exists to promote ‘better policies for better lives’. We support civil servants around the world, and would like to offer opportunities for the security research community to feed in at a broader scale. This will be a working session, with a particular focus on product security (including IoT) and the challenges facing the security research community in the handling of vulnerabilities.\n

\n\n\'',NULL,149130),('4_Sunday','11','10:00','11:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Better Policies for Better Lives: Hacker Input to international policy challenges\'','\'Peter Stephens\'','PLV_065601d22c4cdad55e6f65428ef4313d','\'\'',NULL,149131),('4_Sunday','10','10:00','11:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Improving International Vulnerability Disclosure: Why the US and Allies Have to Get Serious\'','\'Christopher Robinson,Stewart Scott\'','PLV_3bf0f7f914471aedbca6d0427cc12000','\'Title: Improving International Vulnerability Disclosure: Why the US and Allies Have to Get Serious
\nWhen: Sunday, Aug 14, 10:00 - 11:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Christopher Robinson,Stewart Scott
\n
SpeakerBio:Christopher Robinson\n, Intel
\nNo BIO available
\n
SpeakerBio:Stewart Scott\n, Assistant Director
\nStewart Scott is an assistant director with the Cyber Statecraft Initiative under the Scowcroft Center for Strategy and Security at the Atlantic Council. His work there focuses on systems security policy, including software supply chain risk management, federal acquisitions processes, and open source software security. He holds a BA in Public Policy and a minor in Applications of Computing from Princeton University.
\n\n
\nDescription:
\nJoin the Atlantic Council\'s Cyber Statecraft Initiative and DefCon Policy Track Initiative for a discussion on the strategic urgency behind better vulnerability disclosure. The session will focus on why the US and allied states need to take steps to make vulnerability disclosure easier, motivating the discussion with results from a study of the effects of a recently passed Chinese law on vulnerability disclosure.\n
\n\n\'',NULL,149132),('4_Sunday','11','10:00','11:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Improving International Vulnerability Disclosure: Why the US and Allies Have to Get Serious\'','\'Christopher Robinson,Stewart Scott\'','PLV_3bf0f7f914471aedbca6d0427cc12000','\'\'',NULL,149133),('4_Sunday','12','12:00','13:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Protect Our Pentest Tools! Perks and Hurdles in Distributing Red Team Tools\'','\'Liz Wharton,Casey Ellis,Omar Santos,Katie Moussouris\'','PLV_2491c7eb04872fe91a4897b464a441a7','\'Title: Protect Our Pentest Tools! Perks and Hurdles in Distributing Red Team Tools
\nWhen: Sunday, Aug 14, 12:00 - 13:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Liz Wharton,Casey Ellis,Omar Santos,Katie Moussouris
\n
SpeakerBio:Liz Wharton\n, VP Operations
\nNo BIO available
\n
SpeakerBio:Casey Ellis\n, Founder/CTO
\nNo BIO available
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n
SpeakerBio:Katie Moussouris\n, CEO
\nNo BIO available
\n\n
\nDescription:
\nA panel with Q&A about offensive cybersecurity tools like CobaltStrike, how the tools affect both defensive and offensive security practitioners, and the practical difficulties of controlling the licenses and distribution of these pentest tools. This is meant to be an impact-focused discussion on the merits and challenges of producing offensive tools and NOT a law-based debate/interpretation of export controls.\n
\n\n\'',NULL,149134),('4_Sunday','13','12:00','13:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Protect Our Pentest Tools! Perks and Hurdles in Distributing Red Team Tools\'','\'Liz Wharton,Casey Ellis,Omar Santos,Katie Moussouris\'','PLV_2491c7eb04872fe91a4897b464a441a7','\'\'',NULL,149135),('4_Sunday','12','12:00','13:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Offensive Cyber Industry Roundtable\'','\'Winnona DeSombre,Matt Holland,Sophia D\'Antoine\'','PLV_d86f060bc0b06f9df0402b02face0d07','\'Title: Offensive Cyber Industry Roundtable
\nWhen: Sunday, Aug 14, 12:00 - 13:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Winnona DeSombre,Matt Holland,Sophia D\'Antoine
\n
SpeakerBio:Winnona DeSombre\n
\nNo BIO available
\n
SpeakerBio:Matt Holland\n, Founder of Field Effect
\nNo BIO available
\n
SpeakerBio:Sophia D\'Antoine\n, Founder of Margin Research
\nNo BIO available
\n\n
\nDescription:
\nJoin us for a Chatham House Rule conversation with hackers that provide capabilities to government cyber operations. Learn about the development and sale of offensive cyber capabilities, and what the government/policy perspectives are for regulating this space.\n
\n\n\'',NULL,149136),('4_Sunday','13','12:00','13:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Offensive Cyber Industry Roundtable\'','\'Winnona DeSombre,Matt Holland,Sophia D\'Antoine\'','PLV_d86f060bc0b06f9df0402b02face0d07','\'\'',NULL,149137),('3_Saturday','14','14:15','14:45','N','BTV','Virtual - BlueTeam Village - Talks','\'Hunting Malicious Office Macros\'','\'Anton Ovrutsky\'','BTV_cac41fa446dc97ac25e5756620915b86','\'Title: Hunting Malicious Office Macros
\nWhen: Saturday, Aug 13, 14:15 - 14:45 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Anton Ovrutsky\n
\nAnton is a BSides Toronto speaker, C3X volunteer, and an OSCE, OSCP, CISSP, CSSP certificate holder. Anton enjoys the defensive aspects of cybersecurity and loves logs and queries.
\n\n
\nDescription:
\nThe talk will cover the following areas:\n
\n

When reviewing threat intelligence reports it is common to see malicious Office macros of various types used as an initial access vector. Recently, Microsoft announced big changes to Office behavior in the context of malicious macros. However, organizations still struggle with detecting malicious macros which is often a prerequisite for implementing any type of hardening changes. The aim of this talk is to address this gap and provide guidance on how to detect malicious macro usage in environments and highlight the necessary steps to ensure systems are properly hardened against this threat.\n

\n\'',NULL,149138),('3_Saturday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian REM: Phishing In The Morning: An Abundance of Samples!\'','\'Alison N\'','BTV_24f7676c675ff36099e5e1d73ba5b23b','\'Title: Obsidian REM: Phishing In The Morning: An Abundance of Samples!
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\n
SpeakerBio:Alison N\n
\nNo BIO available
\n\n
\nDescription:
\nComing soon\n
\n

Coming soon\n

\n\'',NULL,149139),('2_Friday','15','15:00','15:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Heavyweights: Threat Hunting at Scale\'','\'Sherrod DeGrippo,Ashlee Benge,Jamie Williams,nohackme,Sean Zadig,Ryan Kovar\'','BTV_8c027f22247726c29ce4a45df6a455e0','\'Title: Heavyweights: Threat Hunting at Scale
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Sherrod DeGrippo,Ashlee Benge,Jamie Williams,nohackme,Sean Zadig,Ryan Kovar
\n
SpeakerBio:Sherrod DeGrippo\n
\nSherrod DeGrippo is the Vice President of Threat Research and Detection for Proofpoint, Inc. She leads a worldwide malware research team to advance Proofpoint threat intelligence and keep organizations safe from cyberattacks. With more than 17 years of information security experience.
\n
SpeakerBio:Ashlee Benge\n
\nNo BIO available
\n
SpeakerBio:Jamie Williams\n
\nJamie is an adversary emulation engineer for The MITRE Corporation where he works with amazing people on various exciting efforts involving security operations and research, mostly focused on adversary emulation and behavior-based detections. He leads the development of MITRE ATT&CK® for Enterprise and has also led teams that help shape and deliver the “adversary-touch” within MITRE Engenuity ATT&CK Evaluations as well as the Center for Threat-Informed Defense (CTID).
\nTwitter: @jamieantisocial
\n
SpeakerBio:nohackme\n
\nMick Baccio fell in love with the idea of cybersecurity at nine years old after reading Neuromancer, thinking \"I should do that.\" \nAfter an alphabet soup of federal agencies and a stint as the first CISO of a POTUS campaign, he is currently a Global Security Advisor at Splunk SURGe. He is still trying to do \'that\'.\nAir Jordans, Thrunting, Puns. Not sure the order.
\n
SpeakerBio:Sean Zadig\n
\nNo BIO available
\n
SpeakerBio:Ryan Kovar\n
\nNo BIO available
\n\n
\nDescription:
\nPanel Discussion discussing how evolving techniques for defenders is amplified, from some of the teams behind the blogs.\n
\n

Panel Discussion discussing how evolving techniques for defenders is amplified, from some of the teams behind the blogs.\n

\n\'',NULL,149140),('2_Friday','10','10:00','10:30','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Blue Team Village Opening Ceremony\'','\' \'','BTV_0db25512cee4c0e1bbb8ab0a521b2d8e','\'Title: Blue Team Village Opening Ceremony
\nWhen: Friday, Aug 12, 10:00 - 10:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\n
\nDescription:
\nBlue Team Village Opening Ceremony\n
\n

Blue Team Village Opening Ceremony\n

\n\'',NULL,149141),('4_Sunday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Blue Team Village Closing Ceremony\'','\' \'','BTV_d2bd29fbdc84b56cac1615d081445ee6','\'Title: Blue Team Village Closing Ceremony
\nWhen: Sunday, Aug 14, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\n
\nDescription:
\nClosing ceremony for Blue Team Village @ DEF CON 30\n
\n

Closing ceremony for Blue Team Village @ DEF CON 30\n

\n\'',NULL,149142),('2_Friday','13','13:00','13:59','N','BTV','Virtual - BlueTeam Village - Talks','\'Improving security posture of MacOS and Linux with Azure AD\'','\'Michael Epping,Mark Morowczynski\'','BTV_4efef100f90d79722d229692feae669f','\'Title: Improving security posture of MacOS and Linux with Azure AD
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\nSpeakers:Michael Epping,Mark Morowczynski
\n
SpeakerBio:Michael Epping\n
\nMichael Epping is a Senior Product Manager in the Azure AD Engineering team at Microsoft. He is part of the customer experience team and his role is to accelerate the adoption of cloud services across enterprise customers. Michael helps customers deploy Azure AD features and capabilities via long-term engagements that can last years, as well as working within the engineering organization as an advocate on behalf of those customers. Michael has more than 9 years of experience working with customers to deploy Microsoft products like Azure AD, Intune, and Office 365.
\n
SpeakerBio:Mark Morowczynski\n
\nMark Morowczynski (@markmorow) is a Principal Program Manager on the customer success team in the Microsoft Identity division. He spends most of his time working with customers on their deployments of Azure Active Directory. Previously he was PFE supporting Active Directory, Active Directory Federation Services and Windows Client performance. He was also one of the founders of the AskPFEPlat blog. He\'s spoken at various industry events such as Black Hat, Defcon Blue Team Village, Blue Team Con, GrayHat, several BSides, Microsoft Ignite, Microsoft MVP Summits, The Experts Conference (TEC), The Cloud Identity Summit, SANs Security Summits and TechMentor.
\n\n
\nDescription:
\nWe are from the Microsoft identity product group responsible for Active Directory and Azure Active Directory. We’ve noticed many customers struggle to deliver a good end user experience to their Apple and Linux Platforms. There are various ways to do this, but many customers are simply unaware of recommended configurations and best practices. This will be a deeply technical session that focuses not only on what can be done to improve this experience, but how the underlying Microsoft, Linux, and Apple technologies can work better together.\n
\n

Most organizations have Windows, MacOS and Linux in their environment. Typically many of the security controls that are applied to Windows are not applied to MacOS or Linux, due to the size of the footprint and the difficulty of implementation. This can lead to holes in an organization\'s overall security posture as well as a poor end user experience.\n

Recently, Azure AD has released some new functionality to help improve the overall environment security posture for MacOS and Linux, both servers and clients. We\'ll discuss how these pieces work deep down and some best practices on deploying them.\n

\n\'',NULL,149143),('3_Saturday','10','10:30','11:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian: IR - OODA! An hour in incident responder life\'','\'juju43\'','BTV_9e87fa7a39b8c41aa7f4a7af31424c6e','\'Title: Obsidian: IR - OODA! An hour in incident responder life
\nWhen: Saturday, Aug 13, 10:30 - 11:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\n
SpeakerBio:juju43\n
\nNo BIO available
\n\n
\nDescription:
\nProject Obsidian Incident Response station will walk through the OODA loop and Jupyter Notebooks to help you investigate, document and answer the key questions during incidents.\nThis session is based on Kill Chain 3 data set and will leverage msticpy.\nData, Notebook and Presentation will be made available after Defcon.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Let\'s dance and fly from dogfight to cyberworld. How to investigate and win against threats.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149144),('3_Saturday','11','10:30','11:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian: IR - OODA! An hour in incident responder life\'','\'juju43\'','BTV_9e87fa7a39b8c41aa7f4a7af31424c6e','\'\'',NULL,149145),('2_Friday','10','10:30','11:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: Kill Chain 1 Endpoint Forensics Walkthrough\'','\'Omenscan\'','BTV_851d366a13629a2a541e5ec37c9d56bb','\'Title: Obsidian Forensics: Kill Chain 1 Endpoint Forensics Walkthrough
\nWhen: Friday, Aug 12, 10:30 - 11:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\n
SpeakerBio:Omenscan\n
\nObsidian Forensics Lead
\n\n
\nDescription:
\nObsidian Forensics Station: In this pre-recorded presentation we will walk through the artifacts and analysis of the Obsidian Kill Chain 1 using forensics artifacts found on the affected Endpoints.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Obsidian Forensics Station: Kill Chain 1 Endpoint Forensics Walkthrough\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149146),('2_Friday','11','10:30','11:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: Kill Chain 1 Endpoint Forensics Walkthrough\'','\'Omenscan\'','BTV_851d366a13629a2a541e5ec37c9d56bb','\'\'',NULL,149147),('2_Friday','11','11:30','12:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTI: Generating Threat Intelligence from an Incident\'','\'ttheveii0x,Stephanie G.,l00sid\'','BTV_c14773315c66629cc7799fb7430775fe','\'Title: Obsidian CTI: Generating Threat Intelligence from an Incident
\nWhen: Friday, Aug 12, 11:30 - 12:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\nSpeakers:ttheveii0x,Stephanie G.,l00sid
\n
SpeakerBio:ttheveii0x\n
\nMentor, Hacker, Cyber Threat Intelligence, Reverse Engineering Malware, OSINT, 70757a7a6c6573, Blue Team Village Director, Consultant
\n
SpeakerBio:Stephanie G.\n
\nStephanie is a security software engineer in the product security space. She is a volunteer on BTV\'s CTI team for Project Obsidian at DEF CON 30.
\n
SpeakerBio:l00sid\n
\nl00sid just started a career as a blue teamer. He loves the kinds of puzzles he gets to solve in the process of stopping attackers.
\n\n
\nDescription:
\nThis module covers:\n
\n

The objective is to demonstrate the critical role CTI plays both during and after an incident.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

This session presents an overview of how threat intelligence can be generated from an incident and shared with various stakeholders. We\'ll run through an incident and demonstrate how the CTI team plays a critical role by performing research and providing insights based on stakeholder requirements.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149148),('2_Friday','12','11:30','12:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTI: Generating Threat Intelligence from an Incident\'','\'ttheveii0x,Stephanie G.,l00sid\'','BTV_c14773315c66629cc7799fb7430775fe','\'\'',NULL,149149),('3_Saturday','16','16:00','16:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Making Your SOC Suck Less\'','\'Alissa Torres,Carson Zimmerman,Sebastian Stein,Shawn Thomas,Jackie Bow\'','BTV_4e0bde0fa24acfb0c8179cf50513222b','\'Title: Making Your SOC Suck Less
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Alissa Torres,Carson Zimmerman,Sebastian Stein,Shawn Thomas,Jackie Bow
\n
SpeakerBio:Alissa Torres\n
\nNo BIO available
\n
SpeakerBio:Carson Zimmerman\n
\nCarson Zimmerman has been working in cybersecurity for about 20 years. In his current role at Microsoft, he leads an investigations team responsible for defending the M365 platform and ecosystem. Previously at The MITRE Corporation, Carson specialized in cybersecurity operations center architecture, consulting, and engineering. In his early days at MITRE, Carson worked in roles ranging from CSOC tier 1 analysis, to secure systems design consulting, to vulnerability assessment. Carson recently co-wrote 11 Strategies of a World-Class Cybersecurity Operations Center, available at mitre.org/11Strategies.
\n
SpeakerBio:Sebastian Stein\n
\nSecurity Operations Leader from the \"uber innovative\" SF Bay Area (originally from Berlin) with 12y of security and 10y of infra experience. Currently defending a $2B publicly traded pharmaceutical company. \nSecurity at scale is hard! And when everything is cobbled together with off-the-shelf software, it is almost impossible. Security teams always have everyone else\'s back and are absolutely allowed to fail.
\n
SpeakerBio:Shawn Thomas\n
\nShawn is ex Incident Response consultant, SOC manager, and current Head of Incident Response at Yahoo!, a Paranoid by trade and title he has spent his career trying to find badness and protect users. Shawn has worked in or managed many SOC’s across both the government, private sector, and MSSP space. He loves to teach and talk DFIR/Operations, volunteer at conferences, host podcasts, including Positively Blue Team and The Paranoids Podcast, and help run the DeadPixelSec discord community which is his infosec home.
\n
SpeakerBio:Jackie Bow\n
\nA Jackie-of-all- trades, master of none, Jackie seems to be physically unable to stop returning to threat detection and response. Her 10 years in the industry have been spent in malware analysis, reverse engineering, and infrastructure and product security. She has been an analyst, engineer, and leader. Currently, she is focused on building out the threat detection and response program at Asana. She aspires to build teams that leave members better than they were found, technically AND mentally. She speaks and sometimes writes about burnout awareness and efforts to dismantle the gatekeeping of technical security roles.
\n\n
\nDescription:
\nThe Security Operations Center: is it really more than a place to go where dreams die? So many analysts feel that the soul-sucking march of awful false positive alerts will never end; there’s no way to improve and they’re in a dead end job. How can you turn your nightmare into something more bearable? Come join our panelists, four security analysts turned leaders, as they get grilled by our moderator in answering this question and more. By the end of this talk, you will gain a series of tips and tricks to take back to your SOC whether it’s new or old, big or small, chaotic or calm. You will learn how to get the most from your individual experience, lift up your team around you, or at least recognize when it’s time to run like mad.\n
\n

The Security Operations Center: is it really more than a place to go where dreams die? So many analysts feel that there’s no way to improve and they’re in a dead end job. How can you turn your nightmare into something more bearable? By the end of this panel, you will gain a series of tips and tricks to take back to your SOC, you will learn how to get the most from your individual experience, lift up your team around you, or at least recognize when it’s time to run like mad.\n

\n\'',NULL,149150),('2_Friday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian Forensics: KillChain1 - Adventures in Splunk and Security Onion\'','\'Wes Lambert,ExtremePaperClip,Omenscan\'','BTV_0e21339197d014144040bc7ab7ca662e','\'Title: Obsidian Forensics: KillChain1 - Adventures in Splunk and Security Onion
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Wes Lambert,ExtremePaperClip,Omenscan
\n
SpeakerBio:Wes Lambert\n
\nNo BIO available
\n
SpeakerBio:ExtremePaperClip\n
\nDigital Forensics Nerd, Linux Geek, InfoSec Dork, Lifelong Student of Everything, Amateur History Buff... Loads of Fun.
\n
SpeakerBio:Omenscan\n
\nObsidian Forensics Lead
\n\n
\nDescription:
\nA Live Forensics Walkthrough of Obsidian Kill Chain 1 (KC1) forensics analysis using Splunk and Security Onion\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

A Live Forensics Walkthrough of Obsidian Kill Chain 1 (KC1) forensics analysis using Splunk and Security Onion\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149151),('3_Saturday','14','14:30','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: Creating a custom Velociraptor collector\'','\'Wes Lambert,Omenscan\'','BTV_29a2a27dc832caea96f94016bf66d6c1','\'Title: Obsidian Forensics: Creating a custom Velociraptor collector
\nWhen: Saturday, Aug 13, 14:30 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\nSpeakers:Wes Lambert,Omenscan
\n
SpeakerBio:Wes Lambert\n
\nNo BIO available
\n
SpeakerBio:Omenscan\n
\nObsidian Forensics Lead
\n\n
\nDescription:
\nObsidian 4n6 Station: Pre-Recorded - Obsidian 4n6: Creating a custom Velociraptor collector\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Obsidian 4n6 Station: Pre-Recorded - Obsidian 4n6: Creating a custom Velociraptor collector\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149152),('2_Friday','13','13:00','14:30','N','BTV','Virtual - BlueTeam Village - Workshops','\'Ransomware ATT&CK and Defense\'','\'Daniel Chen,Esther Matut,Ronny Thammasathiti,Nick Baker,Ben Hughes\'','BTV_d072c426a0c201c24a15f864ebe5f0d8','\'Title: Ransomware ATT&CK and Defense
\nWhen: Friday, Aug 12, 13:00 - 14:30 PDT
\nWhere: Virtual - BlueTeam Village - Workshops
\nSpeakers:Daniel Chen,Esther Matut,Ronny Thammasathiti,Nick Baker,Ben Hughes
\n
SpeakerBio:Daniel Chen\n
\nDFIR consultant and penetration tester at Polito Inc. I investigated numerous ransomware incidents, hunted for adversaries, and assisted with red teaming.
\n
SpeakerBio:Esther Matut\n
\nTo be completed.
\n
SpeakerBio:Ronny Thammasathiti\n
\nRonny Thammasathiti (@ronnyt) started out as an aspiring concert pianist but later took a big switch to cyber security with Polito Inc in the past 4 years. His main role at the company is as a detection Engineer using Elasticsearch and developing tools and applications using his knowledge of Python language.
\n
SpeakerBio:Nick Baker\n
\nNick Baker has over 10 years in cybersecurity. Prior to Polito, Nick spent 20 years as a Signal Warrant Officer in the U.S. Army. He performed over 10 years in the cybersecurity field with a heavy focus in computer network defense by providing expertise for the proper employment, support, and defense of strategic and tactical information networks, systems, and services in operations supporting the Army’s cyberspace domain. Nick’s other 10 years was providing IT support, operations, and functions. I hold multiple credentials including SANS, CompTIA and ICS2.
\n
SpeakerBio:Ben Hughes\n
\nBen Hughes (@CyberPraesidium) brings over 15 years of diverse experience in cybersecurity, IT, and law. He leads Polito Inc.\'s commercial cybersecurity services including threat hunting, digital forensics and incident response (DFIR), penetration testing, red teaming, adversary emulation, and training. Prior to Polito, Ben worked on APT hunt teams at federal and commercial clients. He currently holds CISSP, GCFA, GWAPT, and endpoint security vendor certifications.
\n\n
\nDescription:
\nThis hands-on training workshop will walk attendees through threat hunting exercises to detect and investigate common Tactics, Techniques, and Procedures (TTPs) frequently used by ransomware threat actors during an attack. From Reconnaissance and Initial Access to Exfiltration and Impact, attendees will be exposed to a compressed ransomware attack lifecycle while being able to leverage attack TTPs including commands, scripts, tools, communication channels, and techniques that we frequently see and use in the wild. Tactics and techniques will be mapped to the MITRE ATT&CK Framework, and will be inspired by ATT&CK\'s Adversary Emulation Plans. The workshop will accordingly incorporate offensive operation elements such as adversary emulation and red teaming, but with an emphasis on purple teaming and blue teaming. In other words, we will explore the logs and other artifacts potentially left behind by our attack TTPs and how the blue team might utilize endpoint and network logs and defensive tooling to detect and disrupt the ATT&CK kill chain components. Examples of tools and threat intelligence sources that will be incorporated include Atomic Red Team, open-source offensive security tools such as Mimikatz, Living off the Land Binaries and Scripts (LOLBAS) including PowerShell, real-world or Proof-of-Concept malware samples and exploits, and leaked ransomware playbooks supplemented by other open-source intelligence (OSINT) sources; and specifically on the blue team side, popular security logging pipeline and Security Information and Events Management (SIEM) tools such as Sysmon and Elastic Stack.\n
\n

This hands-on training workshop will walk attendees through hunting for Tactics, Techniques, and Procedures (TTPs) frequently used by ransomware adversaries. From Reconnaissance and Initial Access to Exfiltration and Impact, attendees will be exposed to a compressed ransomware attack lifecycle. Workshop TTPs will be mapped to the MITRE ATT&CK Framework, and it will incorporate offensive operation elements such as adversary emulation, but while emphasizing purple and blue teaming. We will explore the endpoint and network logs left behind by attack TTPs and how the blue team can utilize such logs and defensive tooling to detect and disrupt the attack.\n

\n\'',NULL,149153),('2_Friday','14','13:00','14:30','Y','BTV','Virtual - BlueTeam Village - Workshops','\'Ransomware ATT&CK and Defense\'','\'Daniel Chen,Esther Matut,Ronny Thammasathiti,Nick Baker,Ben Hughes\'','BTV_d072c426a0c201c24a15f864ebe5f0d8','\'\'',NULL,149154),('3_Saturday','17','17:00','17:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Latest and Greatest in Incident Response\'','\'Lauren Proehl,Jess,LitMoose,plug,zr0\'','BTV_a020d26cd25fd7864c4b6de82bbed8c7','\'Title: Latest and Greatest in Incident Response
\nWhen: Saturday, Aug 13, 17:00 - 17:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Lauren Proehl,Jess,LitMoose,plug,zr0
\n
SpeakerBio:Lauren Proehl\n
\nLauren is currently the Sr Manager of Global Cyber Defense at Marsh McLennan… which is a wordy way of saying she manages CTI, Threat Hunting, Security Automation, and SOC things. When she isn’t in front of a screen, she is running long distances in the woods, cycling over gravel trails, or acquiring more cats in order to reach crazy cat lady status.
\n
SpeakerBio:Jess\n
\nNo BIO available
\n
SpeakerBio:LitMoose\n
\nMoose (aka Heather) is a benevolent Principal Incident Response consultant with CrowdStrike. Moose leads cases globally specializing in c-level grief counseling, eCrime stomping, forensic dumpster diving, attacker evictions, and long sessions staring deeply into logs, code, and config files. \nOutside of IR, Moose is a mother of cats, fiddler, and lover of potatoes in all forms.
\n
SpeakerBio:plug\n
\nNo BIO available
\n
SpeakerBio:zr0\n
\nzr0 is currently a Sr. Consultant on the IBM X-Force IR team leading both reactive and proactive DFIR engagements. In his spare time, z_r0 loves playing competitive tennis, and exploring new things to do in the city with his new wife!
\n\n
\nDescription:
\nIR is constantly in motion, adversaries change tactics and techniques and so do Incident Responders. Come hear from IR professionals what they\'ve been up to for the past year.\n
\n

IR is constantly in motion, adversaries change tactics and techniques and so do Incident Responders. Come hear from IR professionals what they\'ve been up to for the past year.\n

\n\'',NULL,149155),('2_Friday','10','10:30','11:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTH: Go Phish: Visualizing Basic Malice\'','\'SamunoskeX\'','BTV_f94332a5d5c99a28b325f22a349449c5','\'Title: Obsidian CTH: Go Phish: Visualizing Basic Malice
\nWhen: Friday, Aug 12, 10:30 - 11:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\n
SpeakerBio:SamunoskeX\n
\nNo BIO available
\n\n
\nDescription:
\nCome take a dive into the data lake and cast some queries to find proof that users have run files from malicious actors. How can we prove the existence of troublesome activity in the environment? We will take a journey as if we are a new member of the Magnum Tempus Financial Security Team and proceed through a Threat Hunt through the eyes of a newbie in the field of Threat Hunting.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Come take a dive into the data lake and cast some queries to find proof that users have run files from malicious actors. How can we prove the existence of troublesome activity in the environment? We will take a journey as if we are a new member of the Magnum Tempus Financial Security Team and proceed through a Threat Hunt through the eyes of a newbie in the field of Threat Hunting.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience.\n

\n\'',NULL,149156),('2_Friday','11','10:30','11:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTH: Go Phish: Visualizing Basic Malice\'','\'SamunoskeX\'','BTV_f94332a5d5c99a28b325f22a349449c5','\'\'',NULL,149157),('2_Friday','17','17:00','17:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Blue Teaming Cloud: Security Engineering for Cloud Forensics & Incident Response\'','\'John Orleans,Misstech,Cassandra Young (muteki),KyleHaxWhy\'','BTV_6851a7d01b250c8a80ee2210313b1591','\'Title: Blue Teaming Cloud: Security Engineering for Cloud Forensics & Incident Response
\nWhen: Friday, Aug 12, 17:00 - 17:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:John Orleans,Misstech,Cassandra Young (muteki),KyleHaxWhy
\n
SpeakerBio:John Orleans\n
\nTo be completed.
\n
SpeakerBio:Misstech\n
\nAs part of Microsoft\'s customer facing Detection and Response Team (DART), I work as a cloud hunter and lead investigator, battling alongside our customers on the front lines of incident response. Our work often involves dealing with live incidents involving APT and nation state actors and hunting them is what brings me joy.
\n
SpeakerBio:Cassandra Young (muteki)\n
\nCassandra (aka muteki) works full time in information security consulting, specializing in Cloud Security Architecture and Engineering. She holds a master’s degree in Computer Science, focusing on cloud-based app development and academic research on serverless security and privacy/anonymity technology. Additionally, as one of the directors of Blue Team Village, Cassandra works to bring free Blue Team talks, workshops and more to the broader security community.
\nTwitter: @muteki_rtw
\n
SpeakerBio:KyleHaxWhy\n
\nKyleHaxWhy likes bananas.
\n\n
\nDescription:
\nWhether you’re in AWS, Azure or GCP, cloud security engineering doesn’t stop at basic guardrails and sending logs to a SIEM. So how do you engineer for the challenges unique to cloud forensics and incident response? This panel of cloud security engineers and incident responders will share their experiences and insights to help you take your security engineering from “just the basics” to “prepared for the inevitable”.\n
\n

Whether you’re in AWS, Azure or GCP, cloud security engineering doesn’t stop at basic guardrails and sending logs to a SIEM. So how do you engineer for the challenges unique to cloud forensics and incident response? This panel of cloud security engineers and incident responders will share their experiences and insights to help you take your security engineering from “just the basics” to “prepared for the inevitable”.\n

\n\'',NULL,149158),('3_Saturday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian: IR - Final Reporting Made Exciting*\'','\'aviditas,CountZ3r0\'','BTV_0be7ffbc2566c31fd3175651302de572','\'Title: Obsidian: IR - Final Reporting Made Exciting*
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\nSpeakers:aviditas,CountZ3r0
\n
SpeakerBio:aviditas\n
\nNo BIO available
\n
SpeakerBio:CountZ3r0\n
\nStuff goes here.
\n\n
\nDescription:
\n*Insert eye catching and compelling abstract on IR final reporting here. Make it seem exciting and not at all a dreaded yet critical part of incident handling.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

*Insert eye catching and compelling abstract on IR final reporting here. Make it seem exciting and not at all a dreaded yet critical part of incident handling.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149159),('2_Friday','11','11:45','12:45','N','BTV','Virtual - BlueTeam Village - Talks','\'Malicious memory techniques on Windows and how to spot them\'','\'Connor Morley\'','BTV_5169886779cf65762225e3b687c2066f','\'Title: Malicious memory techniques on Windows and how to spot them
\nWhen: Friday, Aug 12, 11:45 - 12:45 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Connor Morley\n
\nConnor Morley is a senior security researcher at WithSecure. A keen investigator of malicious TTP’s, he enjoys experimenting and dissecting malicious tools to determine functionality and developing detection methodology. As a researcher and part time threat hunter he is experienced with traditional and ‘in the wild’ malicious actors’ behaviour.
\n\n
\nDescription:
\nMy presentation will cover malicious memory techniques which will focus on the Windows operating system. These will span from relatively simple in-line hooking techniques used to jump to malicious code or circumvent legitimate code execution, all the way to manipulation of exception handling mechanisms. The talk will also cover information on problematic situations which occur when designing detection mechanisms for such activities in the real world where cost-balancing is required for resource management. \n

I will explain in-line hooking, Kernel patching (InfinityHook, Ghost_in_the_logs), Heaven-Gate hooking and Vectored Exception Handler (VEH) manipulation techniques (FireWalker) and how they can be detected. In-line hooking and Heavens-Gate hooking involves the practice of manipulating the loaded memory of a module within a specific processes memory space. Kernel Patching involves injecting a hook into the Kernel memory space in order to provide a low level, high priority bypassing technique for malicious programs to circumvent ETW log publication via vulnerable kernel driver installation. VEH manipulation is the use of the high priority frameless exception mechanism in order to circumvent memory integrity checks, manipulate flow control and even run malicious shellcode. Detection for all these techniques will involve advancing from the explanation of its execution to the telemetry sources that can be leveraged for detection purposes. In all cases this involves the examination of volatile memory, however as each technique targets a different native functionality, the mechanisms required to analyze the memory differ greatly. The deviations can be relatively simple, but in some cases an understanding of undocumented mechanisms and structures is required to affect detection capability \n

Examination of un-tabled module function modifications will also provide insight into some of the difficulties involved in this detection development work. This section will provide the audience with a low level technical understanding of how these techniques are targeted, developed and used by malicious actors and some possible solutions for detection, with an explanation of the inherent caveats in such solutions (primarily around resource availability or accuracy trade-offs). \n

A full explanation on devised detection methodology and collectable telemetry will be provided for each malicious technique. This will cover the overall detection capabilities as well as exploring the low level mechanisms used to collect this data from the monitored system such as OP code heuristics and memory location attribution crossing CPU mode boundaries. Included in this explanation will be an explanation on issues encountered with collection, typically related to OS architecture choices, and how these can also be circumvented to enable effective monitoring. \n

Audience members should leave my presentation having a firm grasp on the fundamentals of all the techniques outlined and why attackers may choose to employ them in different scenarios. Along with a functional understanding of the malicious technique, the audience members will also be supplied with a working understanding of detection options for these techniques and clear examples of how monitoring can be deployed and integrated into their solutions.\n

\n

Malicious actors are always trying to find new ways to avoid detection by evermore vigilant EDR systems and deploy their payloads. Over the years, the scope of techniques used has branched from relatively simplistic hash comparison and sandbox avoidance to low level log dodging and even direct circumvention of EDR telemetry acquisition. By examining some of the techniques used on Windows systems this talk will highlight will highlight the range of capabilities defensive operators are dealing with, how some can be detected and, in rare cases, the performance and false-positive obstacles in designing detection capability.\n

\n\'',NULL,149160),('2_Friday','12','11:45','12:45','Y','BTV','Virtual - BlueTeam Village - Talks','\'Malicious memory techniques on Windows and how to spot them\'','\'Connor Morley\'','BTV_5169886779cf65762225e3b687c2066f','\'\'',NULL,149161),('3_Saturday','11','11:00','11:59','N','BTV','Virtual - BlueTeam Village - Talks','\'Threat Hunt Trilogy: A Beast in the Shadow!\'','\'Dr. Meisam Eslahi\'','BTV_7362cd537552cd0835e7c3072902e950','\'Title: Threat Hunt Trilogy: A Beast in the Shadow!
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Dr. Meisam Eslahi\n
\nMeisam is a technical cybersecurity practitioner with solid expertise in providing strategies and technical directions, building new service/business lines, diverse teams, and capabilities. He has over 20 years of experience in information technology, with 16 years dedicated to cybersecurity in leadership and technical roles leading a wide range of services for multi-national clients mainly in Red Teaming, Threat Hunting, DFIR, Cyber Drill, Compromise Assessment, and Penetration Testing. He is also a security researcher [MITRE D3FEND contributor], blogger [cybermeisam.medium.com], mentor, and speaker in many global events and conferences such as Defcon, BSidesSG, and NASSCOM.
\n\n
\nDescription:
\nAlthough file-less threats may require some sort of files to operate or indirectly use them in some part of their lifecycle (e.g., infection chain), their malicious activities are conducted only in the memory. The adversaries misuse the trusted applications or native utilities such as PowerShell and WMI to download and load malicious codes directly into memory and execute them without touching the hard disk. \n

The newly discovered file-less threat campaign utilizes an innovative technique for the first time to store and hide its shellcode in the Windows event logs, which will be loaded and used by a dropper in the last stage of the infection lifecycle. To put it simply, the file-less threat could be a nightmare for blue teams and threat hunters. \n

This technical talk will briefly explain the different categories of file-less threats; however, as the title suggests, the focus of this trilogy will be a file-less threat hunt via three different approaches as follows:\n

• System Live Analysis: A few techniques such as running processes and lineage analysis, command-line Strings, masquerading and obfuscation, and port to process mapping will be used to look for the file-less threat traces on a live active system. \n

• Memory Forensics: This is one of the most exciting parts as it dives into the main territory of file-less threats and examines PowerShell execution, process tree, hierarchy, and handles to look for any potential signs of threats.\n

• Network Packet Investigation: Network conversations, malicious HTTP requests, files transferred, and adversaries\' commands will be extracted from network packets (i.e., a sample PCAP file) to hunt the files-less threat used in the previous parts. \n

Finally, a comparative review discusses the advantages and disadvantages of the above techniques. All the three approaches will be conducted using open-source and free tools, native operating system commands, and built-in utilities. The threat hunt hypothesis and educated guesses will be formulated based on the industrial test cases provided by MITRE ATT&CK, D3fend, and CAR [Cyber Analytics Repository].\n

\n

File-less threats operate in silence and stealth, enabling adversaries to bypass automated cybersecurity, lurk in our digital wonderland, and avoid standard detections. They are hidden beasts in shadow! This technical talk will briefly explain the different types of file-less threats and the importance of threat hunting to combat them. A Windows-based file-less threat will also be hunted via the live system, memory, and network packet analysis, followed by a comparative discussion about each method\'s capabilities. The threat hunts\' hypotheses used in this presentation are practical, and all will be mapped with MITRE knowledge bases.\n

\n\'',NULL,149162),('2_Friday','10','10:30','11:30','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian Live: Eating the Elephant 1 byte at a Time\'','\'aviditas,ChocolateCoat\'','BTV_ae14584ebe3d548074aaf10d79287b25','\'Title: Obsidian Live: Eating the Elephant 1 byte at a Time
\nWhen: Friday, Aug 12, 10:30 - 11:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:aviditas,ChocolateCoat
\n
SpeakerBio:aviditas\n
\nNo BIO available
\n
SpeakerBio:ChocolateCoat\n
\nNo BIO available
\n\n
\nDescription:
\nIncident Response: This is a live walkthrough of a real world incident focused on the first half of incident response. We will be breaking down scoping, triage, and communication aspects of incident handling into digestible and actionable recommendations.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Incident Response: This is a live walkthrough of a real world incident focused on the first half of incident response. We will be breaking down scoping, triage, and communication aspects of incident handling into digestible and actionable recommendations.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149163),('2_Friday','11','10:30','11:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian Live: Eating the Elephant 1 byte at a Time\'','\'aviditas,ChocolateCoat\'','BTV_ae14584ebe3d548074aaf10d79287b25','\'\'',NULL,149164),('2_Friday','14','14:15','15:15','N','BTV','Virtual - BlueTeam Village - Talks','\'Lend me your IR\'s!\'','\'Matt Scheurer\'','BTV_7c518a5052de99b6ec348f700e9f2b6a','\'Title: Lend me your IR\'s!
\nWhen: Friday, Aug 12, 14:15 - 15:15 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Matt Scheurer\n
\nMatt Scheurer is a show host for the ThreatReel Podcast, and also works as an Assistant Vice President of Computer Security and Incident Response in a large enterprise environment. Matt has many years of hands-on technical experience, including Digital Forensics and Incident Response (DFIR). He volunteers as a \"Hacking is NOT a Crime\" Advocate and as a technical mentor for the Women\'s Security Alliance (WomSA). Matt is a 2019 comSpark “Rising Tech Stars Award” winner, and has presented on numerous Information Security topics at many technology meetup groups and prominent Information Security conferences across the country.
\n\n
\nDescription:
\nThis is a fun technical talk covering three of my favorite security investigations as an Incident Response professional. The presentation features demoed reenactments of actual real-world attacks. I showcase both the attacker side as well as the investigation side of these security incidents. I show and talk through example source code and explain how each of the attacks work. I then flip these scenarios around by explaining how to use numerous free and open-source tools to investigate those same security incidents. Each scenario is closed by covering the follow-up remediation steps.\n
\n

Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Occasionally, we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features demoed reenactments from some advanced attacks investigated by the presenter. The demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations.\n

\n\'',NULL,149165),('2_Friday','15','14:15','15:15','Y','BTV','Virtual - BlueTeam Village - Talks','\'Lend me your IR\'s!\'','\'Matt Scheurer\'','BTV_7c518a5052de99b6ec348f700e9f2b6a','\'\'',NULL,149166),('3_Saturday','11','11:00','14:59','N','BTV','Virtual - BlueTeam Village - Workshops','\'Web Shell Hunting\'','\'Joe Schottman\'','BTV_78d50fb1d3686f9155a1eed371f8026f','\'Title: Web Shell Hunting
\nWhen: Saturday, Aug 13, 11:00 - 14:59 PDT
\nWhere: Virtual - BlueTeam Village - Workshops
\n
SpeakerBio:Joe Schottman\n
\nJoe Schottman has worn most hats in IT and Security, ranging from application development to DevOps to offensive and defensive security. The nexus of this experience is research into Web Shells. He\'s spoken and given training on topics such as Purple Teams, API security, Web Shells, Web Threat Hunting, and more at AppSec Village at DEF CON, OWASP Global, SANS Summits, various BSides, Circle City Con, and other events.
\n\n
\nDescription:
\nThis workshop will provide the basics of what web shells are, how they are typically used, defensive strategies to prevent them, and ways they can be detected in different layers of security. The detection layers that will be covered are antivirus/endpoint protection, file integrity monitoring, file system analysis, log analysis, network traffic analysis, and endpoint anomaly detection.\n

Participants will be provided with a virtual machine image that they could both exploit with web shells and perform threat hunting on.\n

The breakdown is roughly this:
\n60-80 minutes - what web shells are, what they\'re used for, ways they can be detected\n20 minutes - overview of my perspective on what web threat hunting is and how it varies from conventional threat hunting (TLDR - if you\'re on the internet, you\'re always going to be attacked so it\'s not a matter of picking up an unknown threat so much as filtering through evidence to determine if an attack is actually dangerous)\n90+ minutes - hands-on exercises covering various ways to detect web shells such as file integrity monitoring, deobfuscation, YARA, dirty words, time stomping, etc. And then exploiting a vulnerable application and uploading a Web Shell and showing how it can be used to plunder data.\n

\n

Web Shells are malicious web applications used for remote access. They\'ve been used in many of the recent prominent breaches/vulnerabilities including Equifax, SolarWinds, and ProxyLogon and are used by APTs and other threats. With ProxyLogon, the FBI was authorized to remove them from victim machines.\n

This session will help you avoid telling your employer that the FBI is now doing volunteer admin work by teaching you about Web Shells, how to hunt for them, and doing hands-on hunting in a VM. A little groundwork goes a long way and this class will show what to do.\n

\n\'',NULL,149167),('3_Saturday','12','11:00','14:59','Y','BTV','Virtual - BlueTeam Village - Workshops','\'Web Shell Hunting\'','\'Joe Schottman\'','BTV_78d50fb1d3686f9155a1eed371f8026f','\'\'',NULL,149168),('3_Saturday','13','11:00','14:59','Y','BTV','Virtual - BlueTeam Village - Workshops','\'Web Shell Hunting\'','\'Joe Schottman\'','BTV_78d50fb1d3686f9155a1eed371f8026f','\'\'',NULL,149169),('3_Saturday','14','11:00','14:59','Y','BTV','Virtual - BlueTeam Village - Workshops','\'Web Shell Hunting\'','\'Joe Schottman\'','BTV_78d50fb1d3686f9155a1eed371f8026f','\'\'',NULL,149170),('3_Saturday','15','15:00','15:15','N','BTV','Virtual - BlueTeam Village - Talks','\'Horusec - Brazilian SAST help World\'','\'Gilmar Esteves\'','BTV_49b0a2628cd54dcdca3fd9e4fb709227','\'Title: Horusec - Brazilian SAST help World
\nWhen: Saturday, Aug 13, 15:00 - 15:15 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Gilmar Esteves\n
\nGilmar works with information security2006. He was a Marine in the Brazilian Navy, worked in large telecom and payments companies. He is currently Vice President of Information Security and coordinates some research fronts in addition to the day to day of Cyber.
\n\n
\nDescription:
\nDemonstrate how Horusec can help and how easy it is to get started. Show the evolutions of the latest version and invite people to contribute. Show the case of Log4j where we became Top Trend on Twitter because of the detection and after that several big companies started using it.\n

Demonstrate from installation to configuration to detection and how AppSec and BlueTeam times can benefit.\n

\n

Presentation of the Horusec tool (https://github.com/ZupIT/horusec) that was developed by ZUP IT in Brazil to help companies identify security problems in the most common languages still in a development environment or the IDE.\n

\n\'',NULL,149171),('2_Friday','14','14:00','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian CTH Live: Killchain 1 Walkthrough\'','\' \'','BTV_241beb90ba0987e812e49078f9747c04','\'Title: Obsidian CTH Live: Killchain 1 Walkthrough
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\n
\nDescription:
\nCome take a dive into the data lake and cast some queries to find proof that users have run files from malicious actors. How can we prove the existence of troublesome activity in the environment?\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Come take a dive into the data lake and cast some queries to find proof that users have run files from malicious actors. How can we prove the existence of troublesome activity in the environment?\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149172),('2_Friday','11','11:00','12:30','N','BTV','Virtual - BlueTeam Village - Workshops','\'Practical Dark Web Hunting using Automated Scripts\'','\'Apurv Singh Gautam\'','BTV_056a8902d5d716cd8de887f1ba0925ee','\'Title: Practical Dark Web Hunting using Automated Scripts
\nWhen: Friday, Aug 12, 11:00 - 12:30 PDT
\nWhere: Virtual - BlueTeam Village - Workshops
\n
SpeakerBio:Apurv Singh Gautam\n
\nApurv Singh Gautam works as a Threat Researcher at Cyble. He commenced work in Threat Intel 3 years ago. He works on hunting threats from the surface and dark web by utilizing OSINT, SOCMINT, and HUMINT. He is passionate about giving back to the community and has already conducted several talks and seminars at conferences like SANS, Defcon, BSides, local security meetups, schools, and colleges. He loves volunteering with Station X to help students make their way in Cybersecurity. He looks forward to the end of the day to play and stream one of the AAA games Rainbow Six Siege.
\n\n
\nDescription:
\nThe workshop will start by taking everyone over why we should focus on the dark web for research and why it is important to collect data from the dark web. We will explore the importance of data collection with some examples. The second part of the workshop will cover some dark web OSINT tools that one can use to start with dark web data collection/hunting. Attendees will learn how these tools work and what different categories of these dark web OSINT tools one can utilize in their research. The third part of the workshop will cover tools and libraries to create your dark web hunting platform. We will explore writing code and automating dark web data collection. This part includes a live lab demo and code explanation. The workshop will end with a few tips on OpSec practices and resources to start with dark web hunting.\n

Takeaways from the workshop:\n

    \n
  1. Understanding why darkerb research is important\n
  2. Darkweb OSINT tools collection to start your research\n
  3. Basic understanding of automated dark web data hunting\n
  4. Python Codebase to start with your dark web data collection\n
\n

How can you effectively hunt data from the dark web using scripts? How can you circumvent scraping defenses on the dark web? If you are curious about the answers to these questions and want to learn how to effectively write automated scripts for this task, then this workshop is for you. In this workshop, you will learn why collecting data from the dark web is essential, how you can create your tools & scripts, and automate your scripts for effective collection. The workshop\'s primary focus will be on circumventing defenses put by forums on the dark web against scraping.\n

\n\'',NULL,149173),('2_Friday','12','11:00','12:30','Y','BTV','Virtual - BlueTeam Village - Workshops','\'Practical Dark Web Hunting using Automated Scripts\'','\'Apurv Singh Gautam\'','BTV_056a8902d5d716cd8de887f1ba0925ee','\'\'',NULL,149174),('3_Saturday','10','10:30','11:30','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian Forensics: KillChain3 - Continued Adventures in Splunk and Security Onion\'','\'Wes Lambert,Omenscan,ExtremePaperClip\'','BTV_93e1d5e337893830ac667ab0b6886e70','\'Title: Obsidian Forensics: KillChain3 - Continued Adventures in Splunk and Security Onion
\nWhen: Saturday, Aug 13, 10:30 - 11:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Wes Lambert,Omenscan,ExtremePaperClip
\n
SpeakerBio:Wes Lambert\n
\nNo BIO available
\n
SpeakerBio:Omenscan\n
\nObsidian Forensics Lead
\n
SpeakerBio:ExtremePaperClip\n
\nDigital Forensics Nerd, Linux Geek, InfoSec Dork, Lifelong Student of Everything, Amateur History Buff... Loads of Fun.
\n\n
\nDescription:
\nA Live Forensics Walkthrough of Obsidian Kill Chain 3 (KC3) forensics analysis using Splunk and Security Onion\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

A Live Forensics Walkthrough of Obsidian Kill Chain 3 (KC3) forensics analysis using Splunk and Security Onion\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149175),('3_Saturday','11','10:30','11:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian Forensics: KillChain3 - Continued Adventures in Splunk and Security Onion\'','\'Wes Lambert,Omenscan,ExtremePaperClip\'','BTV_93e1d5e337893830ac667ab0b6886e70','\'\'',NULL,149176),('3_Saturday','14','14:00','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian Live: May We Have the OODA Loops?\'','\'CountZ3r0,juju43\'','BTV_d2178a84c2a39351b114fb7994781b06','\'Title: Obsidian Live: May We Have the OODA Loops?
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:CountZ3r0,juju43
\n
SpeakerBio:CountZ3r0\n
\nStuff goes here.
\n
SpeakerBio:juju43\n
\nNo BIO available
\n\n
\nDescription:
\nIncident Response Live Walkthough: This will go over how to use OODA to effectively investigate and respond to a real world incident. Come work through the demos alongside experts during this live walkthrough.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Incident Response Live Walkthough: This will go over how to use OODA to effectively investigate and respond to a real world incident. Come work through the demos alongside experts during this live walkthrough.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149177),('3_Saturday','13','13:00','13:59','N','BTV','Virtual - BlueTeam Village - Talks','\'The DFIR Report Homecoming Parade Panel\'','\'Kostas,ICSNick - Nicklas Keijser,Ch33r10,nas_bench - Nasreddine Bencherchali,Justin Elze,Jamie Williams\'','BTV_481582a325899a4d6f62840405f2da38','\'Title: The DFIR Report Homecoming Parade Panel
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\nSpeakers:Kostas,ICSNick - Nicklas Keijser,Ch33r10,nas_bench - Nasreddine Bencherchali,Justin Elze,Jamie Williams
\n
SpeakerBio:Kostas\n
\nKostas is a security researcher with many years of experience in the field. Coming from a technical background in incident response, he specializes in intrusion analysis and threat hunting.\n

Kostas devotes most of his spare time to supporting the information security community by producing free threat intelligence reports as part of the DFIRReport effort, of which he is a member.\n

\n
SpeakerBio:ICSNick - Nicklas Keijser\n
\nNicklas works as a Threat Research Analyst at the company Truesec, based in Stockholm/Sweden. Here he splits his time picking apart malware from threat actors and as a subject matter expert in Industrial Control System. Also a analyst contributor to The DFIR Report.
\n
SpeakerBio:Ch33r10\n
\nCybersecurity Analyst at a Fortune 500. DSc Cybersecurity, MBA IT Management, 8 x GIAC, and SANS Women’s Academy graduate.
\n
SpeakerBio:nas_bench - Nasreddine Bencherchali\n
\nAvid learner, passionate about all things detection, malware, DFIR, and threat hunting.
\n
SpeakerBio:Justin Elze\n
\nJustin is currently serving as CTO/Hacker at TrustedSec and possess a background in red teaming, pentesting, and offensive research.
\n
SpeakerBio:Jamie Williams\n
\nJamie is an adversary emulation engineer for The MITRE Corporation where he works with amazing people on various exciting efforts involving security operations and research, mostly focused on adversary emulation and behavior-based detections. He leads the development of MITRE ATT&CK® for Enterprise and has also led teams that help shape and deliver the “adversary-touch” within MITRE Engenuity ATT&CK Evaluations as well as the Center for Threat-Informed Defense (CTID).
\nTwitter: @jamieantisocial
\n\n
\nDescription:
\nThe DFIR Report Homecoming Parade will not discuss normal (BAU) CTI actions, such as searching the logs for hits on the IOCs or entering the IOCs into a Threat Intelligence Platform (TIP) or other alerting platform. Instead, the participants will focus on pivoting, TTPs, and how they would take the contents in the various DFIR Reports to the NEXT LEVEL! When the Panelists respond to the DFIR Reports, they are operating under the assumption that they performed the preliminary analysis and deemed the threat report relevant to their environment. The purpose of this assumption is to decrease the amount of debate on whether or not something is relevant to get to the part of the analysis that involves extracting actionable takeaways.\n
\n

Follow along as we take the DEF CON Hacker Homecoming theme to the next level with a DFIR Report Homecoming Parade. The panel will provide additional context to various DFIR Reports released in the past year. Pick up some tips and tricks to up your game!\n

\n\'',NULL,149178),('2_Friday','16','16:45','16:59','N','BTV','Virtual - BlueTeam Village - Talks','\'YARA Rules to Rule them All\'','\'Saurabh Chaudhary\'','BTV_ad440b5f055a7eb4120b3cce24d60ad7','\'Title: YARA Rules to Rule them All
\nWhen: Friday, Aug 12, 16:45 - 16:59 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Saurabh Chaudhary\n
\nWith over 5 years of experience protecting Banks and the financial sector against cyber threats, Saurabh Chaudhary is a renowned Security Researcher and a prominent speaker and trainer. \nHe is a published researcher with multiple research papers on malware, ransomware, and cyber espionage and has experience and expertise in cyber threat intelligence, Malware, YARA rules, DFIR, etc.
\n\n
\nDescription:
\nWhenever we want to proactively hunt for malware of interest for threat intelligence purposes, YARA is the swiss-army knife that makes the work of malware researchers and threat intelligence Researchers easier.\n

We will talk about leveraging the YARA to detect the future version of the malware.\nMalware developers work just like legitimate software developers, aiming to reduce the time wasted on repetitive tasks wherever possible. That means they create and reuse code across their malware. This has a pay-off for malware hunters and threat intelligence researchers, we can learn how to create search rules to detect this kind of code reuse, Traditional Yara rules are written on strings, but if we implement code leveraging YARA code reuse rules in addition to the strings rule the rule will last decades. We can leverage that for finding future malware from the same authors using their digital code fingerprints.\n

\n

Malware developers work just like legitimate software developers, aiming to reduce the time wasted on repetitive tasks wherever possible. That means they create and reuse code across their malware. This has a pay-off for malware hunters and threat intelligence researchers, we can learn how to create search rules to detect this kind of code reuse, Traditional Yara rules are written on strings, but if we implement code leveraging YARA code reuse rules in addition to the strings rule the rule will last decades.\n

\n\'',NULL,149179),('2_Friday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian: IR - Mise En Place for Investigations\'','\'ChocolateCoat,aviditas,CountZ3r0\'','BTV_1346763505837331ec08201f901ae2b4','\'Title: Obsidian: IR - Mise En Place for Investigations
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\nSpeakers:ChocolateCoat,aviditas,CountZ3r0
\n
SpeakerBio:ChocolateCoat\n
\nNo BIO available
\n
SpeakerBio:aviditas\n
\nNo BIO available
\n
SpeakerBio:CountZ3r0\n
\nStuff goes here.
\n\n
\nDescription:
\nProject Obsidian Incident Response station will walk through how to capture the necessary information as you are actively working an incident without slowing down on tickets, notes, timeline recording, and status updates. Plus tips based on years of IR experience on what NOT to do; spend less time writing and more time doing. \nThis session is based on Kill Chain 1 data set and will show you how to prep and work an incident with a focus on communication and efficiency in all aspects.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

If you don\'t document it, it didn\'t happen. A real world approach to IR communication.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149180),('3_Saturday','11','11:30','12:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTI: Operationalizing Threat Intelligence\'','\'l00sid,Stephanie G.,ttheveii0x\'','BTV_07e60b15e11cd969b55ab36cb1c98f45','\'Title: Obsidian CTI: Operationalizing Threat Intelligence
\nWhen: Saturday, Aug 13, 11:30 - 12:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\nSpeakers:l00sid,Stephanie G.,ttheveii0x
\n
SpeakerBio:l00sid\n
\nl00sid just started a career as a blue teamer. He loves the kinds of puzzles he gets to solve in the process of stopping attackers.
\n
SpeakerBio:Stephanie G.\n
\nStephanie is a security software engineer in the product security space. She is a volunteer on BTV\'s CTI team for Project Obsidian at DEF CON 30.
\n
SpeakerBio:ttheveii0x\n
\nMentor, Hacker, Cyber Threat Intelligence, Reverse Engineering Malware, OSINT, 70757a7a6c6573, Blue Team Village Director, Consultant
\n\n
\nDescription:
\nThis module covers:\n
\n

Objective: Demonstrate how a CTI report can be operationalized.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

This module presents an overview of how threat intelligence gleaned from a single CTI report can be operationalized across an organization. We\'ll run through a report based on content from Project Obsidian\'s kill chain 3 and demonstrate how it can be operationalized by different teams (SOC, IR, forensics, security management, and executives.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149181),('3_Saturday','12','11:30','12:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTI: Operationalizing Threat Intelligence\'','\'l00sid,Stephanie G.,ttheveii0x\'','BTV_07e60b15e11cd969b55ab36cb1c98f45','\'\'',NULL,149182),('2_Friday','14','14:00','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian REM: Long Walks On The Beach: Analyzing Collected PowerShells\'','\'Alison N\'','BTV_a2d8803ccd10e0eb9d30b56088394298','\'Title: Obsidian REM: Long Walks On The Beach: Analyzing Collected PowerShells
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\n
SpeakerBio:Alison N\n
\nNo BIO available
\n\n
\nDescription:
\nA quick introduction to malware analysis, Powershell script analysis, and how to not panic when VirusTotal shrugs.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

So you just got a bunch of Powershell scripts dumped on you. What now?\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149183),('2_Friday','14','14:00','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: The Importance of Sysmon for Investigations\'','\'ExtremePaperClip\'','BTV_521c9b419fd37fe770886d9a03ea6bb6','\'Title: Obsidian Forensics: The Importance of Sysmon for Investigations
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\n
SpeakerBio:ExtremePaperClip\n
\nDigital Forensics Nerd, Linux Geek, InfoSec Dork, Lifelong Student of Everything, Amateur History Buff... Loads of Fun.
\n\n
\nDescription:
\nVideo presentation outlining the benefits of Sysmon for investigations.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

In this video we will discuss Sysmon -- what it is, how to get it, the configuration file, the events it logs, and why it\'s so valuable to forensic investigations.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149184),('3_Saturday','11','11:30','12:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: Kill Chain 3 Endpoint Forensics Walkthrough\'','\'Omenscan\'','BTV_ea87405fc49e09ec9973f226c6cad35b','\'Title: Obsidian Forensics: Kill Chain 3 Endpoint Forensics Walkthrough
\nWhen: Saturday, Aug 13, 11:30 - 12:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\n
SpeakerBio:Omenscan\n
\nObsidian Forensics Lead
\n\n
\nDescription:
\nObsidian Forensics Station: In this pre-recorded presentation we will walk through the artifacts and analysis of the Obsidian Kill Chain 3 using forensics artifacts found on affected Endpoints.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Obsidian Forensics Station: Kill Chain 3 Endpoint Forensics Walkthrough\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149185),('3_Saturday','12','11:30','12:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: Kill Chain 3 Endpoint Forensics Walkthrough\'','\'Omenscan\'','BTV_ea87405fc49e09ec9973f226c6cad35b','\'\'',NULL,149186),('2_Friday','11','11:00','11:30','N','BTV','Virtual - BlueTeam Village - Talks','\'Attribution and Bias: My terrible mistakes in threat intelligence attribution\'','\'Seongsu Park\'','BTV_5378ab656e82089e63d00c07b0565e2c','\'Title: Attribution and Bias: My terrible mistakes in threat intelligence attribution
\nWhen: Friday, Aug 12, 11:00 - 11:30 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Seongsu Park\n
\nSeongsu Park is a passionate researcher on malware researching, threat intelligence, and incident response with over a decade of experience in cybersecurity. He has extensive experience in malware researching, evolving attack vectors researching, and threat intelligence with a heavy focus on response to nation-state adversary attacks. He\'s mostly tracking high-skilled Korean-speaking threat actors. Now he is working in the Kaspersky Global Research and Analysis Team(GreAT) as a Lead security researcher and focuses on analyzing and tracking security threats in the APAC region.
\n\n
\nDescription:
\nOne of the most important aspects of threat intelligence is the attribution of threat actors—identifying the entity behind an attack, their motivations, or the ultimate sponsor of the attack. Attribution is one of the most complicated aspects of cybersecurity, and it is easy to make mistakes because the underlying architecture of the internet offers numerous ways for attackers to hide their tracks. Threat actors can use false flags to deceive the security community about their identity, and natural human bias can lead researchers in the wrong direction. In this presentation, I will discuss three of the biggest lessons I’ve learned with regards to attribution—and how researchers can avoid making the same errors.\n \n

The first mistake is related to perception bias. The Olympic Destroyer was a cyber-sabotage attack that happened during the PyeongChang Winter Olympic in 2018. Many security vendors published information about the substance of the attack alongside unclear speculation about who was ultimately behind it. During the early stage of my Olympic Destroyer research, I strongly believed a North Korea-linked threat actor was behind the attack. Looking back, I’m overwhelmed by my confirmation bias at that time. The relationship between North Korea and South Korea was relatively stable during the Olympics, but North Korea sometimes attacked South Korea regardless. Therefore, I assumed the attack was associated with a North Korean threat actor that wanted to sow chaos during the Olympic season. However, my colleague discovered a fascinating rich header false flag designed to disguise the fact that this attack was carried out by an unrelated threat actor. Also, I confirmed that the threat actor behind this attack utilized a totally different modus operandi than the presumed North Korean threat actor after an in-depth, onsite investigation. I had allowed my perception bias to hinder my attribution efforts.\n

The second mistake occurred as a result of an over-reliance on third-party functions.\nResearchers are often inclined to rely on too many third-party tools, and occasionally this blind faith causes mistakes. One day, I discovered that one Korean-speaking threat actor utilized a 0-day exploit embedded in a Word document. Based on the metadata of the malicious document, I used Virustotal to find additional documents with similar metadata. All of them had the same language code page, which made me even more biased. From then, I started going in the wrong direction. I totally believed that those documents were created by the same threat actor. However, I later discovered that the documents were created by two different actors with very similar characteristics. Both of them are Korean-speaking actors, who, historically, attack the same target. Eventually, I uncovered the difference between the two and was able to reach the right conclusion—but this required going beyond what my tools told me was the correct answer.\n

The last mistake occurred as a result of impatience. When I investigated one cryptocurrency exchange incident, I noticed that the cryptocurrency trading application was compromised and had been delivered with a malicious file. Without any doubt, I concluded that the supply chain of this company was compromised, and contacted them via email to notify them of this incident. But, as soon as I contacted them, their websites went offline and the application disappeared from the website. After a closer examination of their infrastructure, I recognized that everything was fake, including the company website, application, and 24/7 support team. Later, we named this attack Operation AppleJeus, which a US-CERT also mentioned when they indicted three North Korean hackers. In my haste to conclude my research, I failed to notice an operation aspect of the operation.\n

Threat Intelligence is a high-profile industry with numerous stories that have major geopolitical ramifications. Not only is attribution one of the hardest aspects of this field—it’s the one that carries the most significant consequences if not done correctly. Unfortunately, human intuition and bias interfere with proper attribution, leading to mistakes. By sharing my own struggles with attribution, it is my hope other researchers in the security community can carry out their own investigations with greater accuracy.\n

\n

The threat intelligence industry suffers from the flow of inaccurate information. This symptom is because of irresponsible announcements and different perceptions of each vendor. In this presentation, I would like to share how we can quickly go to the wrong decisions and what attitude we need to prevent these failures.\n

\n\'',NULL,149187),('3_Saturday','15','15:00','15:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Challenges in Control Validation\'','\'Jake Williams,Kristen Cotten,AJ King\'','BTV_0bf259c0dd4d46a2f3b52f3215504b5d','\'Title: Challenges in Control Validation
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Jake Williams,Kristen Cotten,AJ King
\n
SpeakerBio:Jake Williams\n
\nJake Williams is the Executive Director of Cyber Threat Intelligence at SCYTHE. Williams is an IANS Faculty Member and also works as a SANS Analyst. He is a prolific speaker on topics in information security and has trained thousands of people on incident response, red team operations, reverse engineering, cyber threat intelligence, and other information security topics. Jake is the two time winner of the DC3 Digital Forensics Challenge, a recipient of the DoD Exceptional Civilian Service Award, and is one of only a handful of people to ever be certified as Master Network Exploitation Operator by the US Government.
\nTwitter: @MalwareJake
\n
SpeakerBio:Kristen Cotten\n
\nKristen is a Cyber Threat Intelligence Analyst at SCYTHE. Prior to joining the herd she worked for the United States Department of the Army in various roles ranging from network and system administration to vulnerability management and cyber compliance. She has a penchant for solving technical puzzles, leaping from perfectly good airplanes (or cliffs), and finding the best local hole-in-the-wall restaurants. If you want to talk about foreign travel, sports nutrition, or why Episodes 4-6 are the only Star Wars movies that matter, she\'s your girl!
\n
SpeakerBio:AJ King\n
\nNo BIO available
\n\n
\nDescription:
\nSample panel questions may include:
\nHow is control validation different from red teaming?\nIsn’t control validation just purple teaming? (it’s not)\nHow do you recommend my organization starts its first control validation exercise?\nWhat’s you #1 recommendation for maturing a control validation program?\nWhat are methods for scaling control validation programs?\nHow much validation is too much? When is the cost no longer justified?\n
\n

Testing security controls is hard. Really hard. Every incident responder has lived with victims who are sure existing security controls should have prevented or detected the intrusion. While some organizations don’t do any security control validation, those that do understand the challenges. While red team operations allow for point-in-time validation, how are organizations dealing with control validations during product updates or configuration changes? By and large the answer is “they aren’t.” On this panel, we’ll discuss why control validation is difficult. Then we’ll discuss recommendations for scaling control validation operations in practically any organization.\n

\n\'',NULL,149188),('2_Friday','11','11:30','12:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian: IR - It all starts here, scoping the incident\'','\'ChocolateCoat\'','BTV_ae9aaace41ab7aa6902b38c6d547c786','\'Title: Obsidian: IR - It all starts here, scoping the incident
\nWhen: Friday, Aug 12, 11:30 - 12:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\n
SpeakerBio:ChocolateCoat\n
\nNo BIO available
\n\n
\nDescription:
\nScoping and Triage
\nYou can\'t analyze what you don\'t know, learn to prepare yourself for any investigation no matter the subject.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

You can\'t analyze what you don\'t know, learn to prepare yourself for any investigation no matter the subject.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149189),('2_Friday','12','11:30','12:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian: IR - It all starts here, scoping the incident\'','\'ChocolateCoat\'','BTV_ae9aaace41ab7aa6902b38c6d547c786','\'\'',NULL,149190),('3_Saturday','12','12:15','12:45','N','BTV','Virtual - BlueTeam Village - Talks','\'Even my Dad is a Threat Modeler!\'','\'Sarthak Taneja\'','BTV_a3b4e56c2346ac07c51a45dd060d551a','\'Title: Even my Dad is a Threat Modeler!
\nWhen: Saturday, Aug 13, 12:15 - 12:45 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Sarthak Taneja\n
\nSarthak(S4T4N) is a Security Engineer passionate about everything InfoSec. He is always looking for new topics to learn. Suffering from Volunteeristis. You can always find him working with conferences behind the curtains. Right now, He is struggling to write 100 words about himself because he is habitual to writing 50 words bios.
\n\n
\nDescription:
\nDetailed Outline will be as follows:\n
    \n
  1. What is Threat Modelling?\n
  2. Why is Threat Modeling necessary?\n3.Common Threat Modelling Frameworks:\n

    All the mentioned frameworks will be explained in detail with actionable scenarios and how to measure violations and propose mitigations\n

    STRIDE\nPASTA\nVAST\nTRIKE\n

  3. How to plan Threat Modelling?\n
  4. What NOT to do when doing threat modelling?\n
  5. How to handle the results of threat modelling to not make it overwhelming to different stakeholders?
\n

For eg:
\nIn STRIDE, I\'ll give an overview and then walkthrough real life scenarios how \n

    \n
  1. Explanantion of the framwork\n
  2. Example:\n 2.1. Spoofing Identity refers to violation of authentication\n

    Can be potrayed by misconfigured VPN configurations (in detail)\n 2.2 Tampering with data refers to Integrity\n

    Having mutable logs and super admin having toxic right to change them (in detail)\n 2.3 Non Repudiation\n

    Multiple users using same set of credentials causing non-repudiation and making logs useless because actions can\'t be backtracked to the user performing it (in details)\n etc\n

\n

I will give examples from actual threat modellings I have done but remove all the organisation related information and make them generic, then what scenarios look like in organisations.\n

\n

The talk will mainly focus on different frameworks of Threat Modelling and how threat modelling can be more efficient. Learning from the past experiences and common mistakes which organizations make while doing threat modelling.\n

\n\'',NULL,149191),('3_Saturday','14','14:00','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person)','\'Obsidian Forensics: Using Chainsaw to Identify Malicious Activity\'','\'Danny D. Henderson Jr (B4nd1t0)\'','BTV_b5ff74ce68680c3b8b457f89579fb464','\'Title: Obsidian Forensics: Using Chainsaw to Identify Malicious Activity
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x41 (In-person) - Map
\n
SpeakerBio:Danny D. Henderson Jr (B4nd1t0)\n
\nWith 14-years career in the U.S. public sector and 11 years with ICT, Danny now works at SecureWorks in Bucharest as an L3 SOC Analyst. His skillset includes digital forensics, threat intelligence, malware analysis, with small touch of Offensive Security. Outside of the Security field, Danny is working on a passion video game project as the Fearless Leader of the Sacred Star Team and is fond of fantasy tabletop games such as Dungeons and Dragons (D&D).
\n\n
\nDescription:
\nThis talk is a small in-depth look of using Chainsaw for investigations using the Obsidian project as the example. \n

The intent is to go over the following:\n- Default display to console
\n- Creating a CSV for slicing and to put into a spreadsheet\n- SIGMA rules and how Chinsaw applies those rules\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

When time is of essence in IR, having a tool to quickly collect data from Windows Event Logs is the way to go. We\'ll LET IT RIP with Chainsaw, hosted by B4nd1t0 as part of Project Obsidian.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149192),('3_Saturday','14','14:00','14:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTH: The Logs are Gone?\'','\'ExtremePaperClip\'','BTV_06da860b1c2d7fb029e1f6d57b4a53b5','\'Title: Obsidian CTH: The Logs are Gone?
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\n
SpeakerBio:ExtremePaperClip\n
\nDigital Forensics Nerd, Linux Geek, InfoSec Dork, Lifelong Student of Everything, Amateur History Buff... Loads of Fun.
\n\n
\nDescription:
\nWhat happens when an attacker clears the logs in an effort to hide their tracks? Here we will dive into that question, build a Threat Hunting hypothesis, develop some ways to detect this activity, and document the process.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

What happens when an attacker clears the logs in an effort to hide their tracks? Here we will dive into that question, build a Threat Hunting hypothesis, develop some ways to detect this activity, and document the process.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149193),('2_Friday','16','16:00','16:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Take Your Security Skills From Good to Better to Best!\'','\'Tanisha O\'Donoghue,Kimberly Mentzell,Neumann Lim (scsideath),Tracy Z. Maleeff,Ricky Banda\'','BTV_502dd12a0940af1de164372ffe13051b','\'Title: Take Your Security Skills From Good to Better to Best!
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\nSpeakers:Tanisha O\'Donoghue,Kimberly Mentzell,Neumann Lim (scsideath),Tracy Z. Maleeff,Ricky Banda
\n
SpeakerBio:Tanisha O\'Donoghue\n
\nOver the last 6 years Tanisha O’Donoghue has been on an upward climb in the Cyber Security Space. The Guyanese native presently resides in the in Washington, DC area. Her current role as an Information Security Risk and Compliance Specialist at Tyler Technologies. As a member of the Information Security Compliance team, she assists with policy management, audits and risk management. Her recent focus has been governance, risk and compliance. Tanisha received her start in cyber with an internship at Symantec in partnership with a nonprofit called Year Up. Year Up\'s mission is to close the Opportunity Divide by ensuring that young adults gain the skills, experiences, and support that will empower them to reach their potential through careers and higher education. Tanisha’s career experience has included incident response/ recovery efforts, vulnerability management, risk management and compliance. She is the Director of Policy and Procedures at BlackGirlsHack, a nonprofit organization that provides resources, training, mentoring, and opportunities to black women to increase representation and diversity in the cyber security field. Her commitment is to work with individuals and organizations to increase the diversity, inclusion and opportunities so they can make an influential impact on the world. She mentors with passion, guiding her mentees to enhance and elevate their vision for their lives.
\n
SpeakerBio:Kimberly Mentzell\n
\nNo BIO available
\n
SpeakerBio:Neumann Lim (scsideath)\n
\nNeumann Lim is a manager at Deloitte where he leads the cyber detection and incident response teams. Prior to this role, Neumann spent years working with large enterprises and governments specializing in incident response.\n

With 15 years of infosec experience, he enjoys analyzing malware, reverse-engineering and vulnerability research. Neumann has been invited to share his thought leadership at conferences such as Grayhat Conf, Toronto CISO Summit and CCTX.\n

In his off time, Neumann participates in CTFs and mentors new students interested in infosec while maintaining active membership of various security organizations such as DefCon, HTCIA, ISC2 and EC-Council.\n

\n
SpeakerBio:Tracy Z. Maleeff\n
\nTracy Z. Maleeff, aka @InfoSecSherpa, is a Security Researcher with the Krebs Stamos Group. She previously held the roles of Information Security Analyst at The New York Times Company and a Cyber Analyst for GlaxoSmithKline. Prior to joining the Information Security field, Tracy worked as a librarian in academic, corporate, and law firm libraries. She holds a Master of Library and Information Science degree from the University of Pittsburgh in addition to undergraduate degrees from both Temple University (magna cum laude) and the Pennsylvania State University. While a member of the Special Libraries Association, Tracy received the Dow Jones Innovate Award, the Wolters Kluwer Law & Business Innovations in Law Librarianship award and was named a Fellow. Tracy has been featured in the Tribe of Hackers: Cybersecurity Advice and Tribe of Hackers: Leadership books. She also received the Women in Security Leadership Award from the Information Systems Security Association. Tracy publishes a daily Information Security & Privacy newsletter and maintains an Open-Source Intelligence research blog at infosecsherpa.medium.com. She is a native of the Philadelphia area.
\nTwitter: @InfoSecSherpa
\n
SpeakerBio:Ricky Banda\n
\nRicky Banda is a 28 year old SOC Incident Response Manager for ARM Semiconductors Ltd. He began his career at 16 as an intern with the United States Air Force working in the 33d Network Warfare Squadron at Lackland Airforce Base. He has worked in security operations for 12 years. In education, he is a SANS Graduate student and has 18 certifications, as well as a bachelor\'s in cybersecurity. His primary focus in SecOps is to reduce SOC burnout and support security operations workers. When not working, he supports metal musicians and is an avid horror fan.
\n\n
\nDescription:
\nWhy dwell in the lobby of the Security field when you could be enjoying the view from the penthouse? Get insight from our esteemed panel on how to stay up to date on hacker news, increase your technical skills, and be aware of opportunities for professional development. Our panel will also discuss the importance of sending that elevator back down to help others so that our entire industry can grow and thrive, just like you will. Open up your ears and your mind and enjoy the gems that will be dropped.\n
\n

Why dwell in the lobby of the Security field when you could be enjoying the view from the penthouse? Get insight from our esteemed panel on how to stay up to date on hacker news, increase your technical skills, and be aware of opportunities for professional development. Our panel will also discuss the importance of sending that elevator back down to help others so that our entire industry can grow and thrive, just like you will. Open up your ears and your mind and enjoy the gems that will be dropped.\n

\n\'',NULL,149194),('4_Sunday','12','12:00','12:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Project Obsidian: Panel Discussion\'','\' \'','BTV_2346af8162f345298ca33a40e458df8f','\'Title: Project Obsidian: Panel Discussion
\nWhen: Sunday, Aug 14, 12:00 - 12:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\n
\nDescription:
\n\nBlue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n
\n

Project Obsidian crew members talk about how they put it all together.\n

\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149195),('3_Saturday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Obsidian CTH Live: Killchain 3 Walkthrough\'','\' \'','BTV_c68c9f68d3a000bc00461054452aaa7f','\'Title: Obsidian CTH Live: Killchain 3 Walkthrough
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\n
\nDescription:
\nObsidian CTH Live: Killchain 3 Walkthrough\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Obsidian CTH Live: Killchain 3 Walkthrough\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149196),('2_Friday','15','15:30','16:30','N','BTV','Virtual - BlueTeam Village - Talks','\'Malware Hunting - Discovering techniques in PDF malicious\'','\'Filipi Pires\'','BTV_2c87d144396e26c76b404092b252f691','\'Title: Malware Hunting - Discovering techniques in PDF malicious
\nWhen: Friday, Aug 12, 15:30 - 16:30 PDT
\nWhere: Virtual - BlueTeam Village - Talks
\n
SpeakerBio:Filipi Pires\n
\nI’ve been working as Security Researcher at Saporo, Cybersecurity Advocate at senhasegura, Snyk Ambassador, Application Security Specialist, Hacking is NOT a crime Advocate and RedTeam Village Contributor. I’m part of the Coordinator team from DCG5511(DEFCON Group São Paulo-Brazil), International Speakers in Security and New technologies events in many countries such as US, Canada, France, Spain, Germany, Poland, etc, I’ve been served as University Professor in Graduation and MBA courses at Brazilian colleges, in addition, I\'m Creator and Instructor of the Course Malware Attack Types with Kill Chain Methodology (PentestMagazine) and Malware Analysis-Fundamentals(HackerSec).
\n\n
\nDescription:
\nWe\'ll walk through the structures of a PDF, analyzing each part of it, demonstrating how Threat Actors work in the inclusion of malicious components in the structures of the file, in addition to demonstrating the collection of IOC(Indicators of Attack)s and how to build IOA(Indicators of Attack) for analysis by behavior, to anticipate new attacks. Demonstrating structures in the binaries as a PDF(header/ body/cross-reference table/trailer) and performing a comparison of malicious PDFs, explaining how each session works within a binary, what are the techniques used such as packers, obfuscation with JavaScript (PDF) and more, explaining too about some anti-disassembly techniques, demonstrating as a is the action of these malware’s and where it would be possible to “include” a malicious code.\n
\n

Demonstrate different kind of structures in the binaries as a PDF(header/ body/cross-reference table/trailer), explaining how each session works within a binary, what are the techniques used such as packers, obfuscation with JavaScript (PDF) and more\n

\n\'',NULL,149197),('2_Friday','16','15:30','16:30','Y','BTV','Virtual - BlueTeam Village - Talks','\'Malware Hunting - Discovering techniques in PDF malicious\'','\'Filipi Pires\'','BTV_2c87d144396e26c76b404092b252f691','\'\'',NULL,149198),('2_Friday','13','13:00','13:59','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTH: Hunting for Adversary\'s Schedule\'','\'Cyb3rHawk\'','BTV_cd67e9753d468abef5155695db4f0153','\'Title: Obsidian CTH: Hunting for Adversary\'s Schedule
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\n
SpeakerBio:Cyb3rHawk\n
\nNo BIO available
\n\n
\nDescription:
\nOnce an adversary gained a foothold, they typically would like to keep their access. Here, I\'m using the term \"\"access\"\" loosely where it could be many things like C2 beacon, script, binary, security source providers, shortcuts, and so on. This is called Persistence and in MITRE speak \"\"TA0003\"\" [3]. We take a look at one such persistence method, Scheduled Task. Scheduled tasks are one of the most commonly used persistence techniques in adversary intrusions and for a good reason. It provides flexibility to be created on local and remote machines and provides several ways to be created (from GUI to Net32API), along with the ability to combine/achieve tactics like Execution and Privilege Escalation. We start with the basics of scheduled tasks, and why and when an adversary would like to use them. Then we jump into the hell of threat hunting to see some ways to create a hypothesis and investigate the result set. In the end, we take a stab at detection engineering concepts surrounding the creation/revision of detections/analytics from queries/results we got from hunting this technique.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Once an adversary gained a foothold, they typically would like to keep their access and establish persistence. Scheduled tasks are one of the most commonly used persistence techniques in adversary intrusions and for a good reason. In this session we take a look at Scheduled Tasks. We start with the basics, and then learn how to create a hypothesis to conduct a threat hunt. In the end, we\'ll take a stab at detection engineering concepts surrounding the creation/revision of detections/analytics from telemetry we obtain from hunting this technique.\n

Project Obsidian is an immersive, defensive cybersecurity learning experience.\n

\n\'',NULL,149199),('3_Saturday','10','10:30','11:30','N','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTH: Sniffing Compromise: Hunting for Bloodhound\'','\'CerealKiller\'','BTV_34f2657a2a380f03b1176564db6493ae','\'Title: Obsidian CTH: Sniffing Compromise: Hunting for Bloodhound
\nWhen: Saturday, Aug 13, 10:30 - 11:30 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person) - Map
\n
SpeakerBio:CerealKiller\n
\nNo BIO available
\n\n
\nDescription:
\nJoin us on a journey as we chase BloodHound through a compromised environment via host and network telemetry. We will dive quickly into detections to become better prepared for next time.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n

Join us on a journey as we chase BloodHound through a compromised environment via host and network telemetry. We will dive quickly into detections to become better prepared for next time.\n

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).\n

\n\'',NULL,149200),('3_Saturday','11','10:30','11:30','Y','BTV','Flamingo - Savoy Ballroom - BTV Project Obsidian: Track 0x42 (In-person)','\'Obsidian CTH: Sniffing Compromise: Hunting for Bloodhound\'','\'CerealKiller\'','BTV_34f2657a2a380f03b1176564db6493ae','\'\'',NULL,149201),('4_Sunday','11','11:00','11:59','N','BTV','Flamingo - Savoy Ballroom - BTV Main Stage (In-person)','\'Backdoors & Breaches, Back to the Stone Age!\'','\' \'','BTV_6345950348d24f9b4a1c42c21e5bb86d','\'Title: Backdoors & Breaches, Back to the Stone Age!
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Flamingo - Savoy Ballroom - BTV Main Stage (In-person) - Map
\n
\nDescription:
\nDon\'t flake early! There will be several rounds of well-punned games all localized to Project Obsidian\'s killchain data and the tools utilized. Learn how the fates will treat you with an incident on the line. Backdoors & Breaches is an Incident Response Card Game from Black Hills Information Security and Active Countermeasures. The game contains 52 unique cards to conduct incident response tabletop exercises and learn attack tactics, tools, and methods. \n

https://www.blackhillsinfosec.com/projects/backdoorsandbreaches/\n

\n

A crowd interactive, igneous take on the BHIS IR card game.\n

\n\'',NULL,149202),('3_Saturday','09','09:00','17:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'Title: Chillout Lounge (with entertainment)
\nWhen: Saturday, Aug 13, 09:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149203),('3_Saturday','10','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149204),('3_Saturday','11','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149205),('3_Saturday','12','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149206),('3_Saturday','13','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149207),('3_Saturday','14','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149208),('3_Saturday','15','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149209),('3_Saturday','16','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149210),('3_Saturday','17','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e','\'\'',NULL,149211),('1_Thursday','09','09:00','17:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'Title: Chillout Lounge (with entertainment)
\nWhen: Thursday, Aug 11, 09:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149212),('1_Thursday','10','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149213),('1_Thursday','11','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149214),('1_Thursday','12','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149215),('1_Thursday','13','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149216),('1_Thursday','14','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149217),('1_Thursday','15','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149218),('1_Thursday','16','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149219),('1_Thursday','17','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9','\'\'',NULL,149220),('2_Friday','09','09:00','17:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'Title: Chillout Lounge (with entertainment)
\nWhen: Friday, Aug 12, 09:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149221),('2_Friday','10','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149222),('2_Friday','11','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149223),('2_Friday','12','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149224),('2_Friday','13','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149225),('2_Friday','14','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149226),('2_Friday','15','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149227),('2_Friday','16','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149228),('2_Friday','17','09:00','17:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36','\'\'',NULL,149229),('3_Saturday','09','09:00','17:59','N','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'Title: Chillout Lounge (with entertainment)
\nWhen: Saturday, Aug 13, 09:00 - 17:59 PDT
\nWhere: Flamingo - Reno I Ballroom (Chillout Lounge) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149230),('3_Saturday','10','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149231),('3_Saturday','11','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149232),('3_Saturday','12','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149233),('3_Saturday','13','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149234),('3_Saturday','14','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149235),('3_Saturday','15','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149236),('3_Saturday','16','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149237),('3_Saturday','17','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77','\'\'',NULL,149238),('2_Friday','09','09:00','17:59','N','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'Title: Chillout Lounge (with entertainment)
\nWhen: Friday, Aug 12, 09:00 - 17:59 PDT
\nWhere: Flamingo - Reno I Ballroom (Chillout Lounge) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149239),('2_Friday','10','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149240),('2_Friday','11','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149241),('2_Friday','12','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149242),('2_Friday','13','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149243),('2_Friday','14','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149244),('2_Friday','15','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149245),('2_Friday','16','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149246),('2_Friday','17','09:00','17:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575','\'\'',NULL,149247),('3_Saturday','09','09:00','17:59','N','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'Title: Chillout Lounge (with entertainment)
\nWhen: Saturday, Aug 13, 09:00 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Chillout - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149248),('3_Saturday','10','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149249),('3_Saturday','11','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149250),('3_Saturday','12','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149251),('3_Saturday','13','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149252),('3_Saturday','14','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149253),('3_Saturday','15','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149254),('3_Saturday','16','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149255),('3_Saturday','17','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342','\'\'',NULL,149256),('2_Friday','09','09:00','17:59','N','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'Title: Chillout Lounge (with entertainment)
\nWhen: Friday, Aug 12, 09:00 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Chillout - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149257),('2_Friday','10','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149258),('2_Friday','11','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149259),('2_Friday','12','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149260),('2_Friday','13','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149261),('2_Friday','14','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149262),('2_Friday','15','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149263),('2_Friday','16','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149264),('2_Friday','17','09:00','17:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae','\'\'',NULL,149265),('3_Saturday','09','09:00','17:59','N','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'Title: Chillout Lounge (with entertainment)
\nWhen: Saturday, Aug 13, 09:00 - 17:59 PDT
\nWhere: Flamingo - Carson City I (Chillout) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149266),('3_Saturday','10','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149267),('3_Saturday','11','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149268),('3_Saturday','12','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149269),('3_Saturday','13','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149270),('3_Saturday','14','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149271),('3_Saturday','15','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149272),('3_Saturday','16','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149273),('3_Saturday','17','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44','\'\'',NULL,149274),('2_Friday','09','09:00','17:59','N','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'Title: Chillout Lounge (with entertainment)
\nWhen: Friday, Aug 12, 09:00 - 17:59 PDT
\nWhere: Flamingo - Carson City I (Chillout) - Map
\nSpeakers:djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:djdead\n
\nNo BIO available
\n
SpeakerBio:Kampf\n
\nNo BIO available
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 18:00 for chillout purposes. Each may be open at other times for parties, meetups, etc.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:30 - Kampf
\n13:30 to 14:30 - s1gnsofl1fe
\n14:30 to 15:30 - Merin MC
\n15:30 to 16:30 - Rusty
\n16:30 to 18:00 - djdead\n

\n\n\'',NULL,149275),('2_Friday','10','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149276),('2_Friday','11','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149277),('2_Friday','12','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149278),('2_Friday','13','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149279),('2_Friday','14','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149280),('2_Friday','15','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149281),('2_Friday','16','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149282),('2_Friday','17','09:00','17:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'djdead,Kampf,Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149','\'\'',NULL,149283),('4_Sunday','09','09:00','14:59','N','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e','\'Title: Chillout Lounge (with entertainment)
\nWhen: Sunday, Aug 14, 09:00 - 14:59 PDT
\nWhere: Flamingo - Reno I Ballroom (Chillout Lounge) - Map
\nSpeakers:Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 15:00 for chillout purposes.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:00 - s1gnsofl1fe
\n13:00 to 14:00 - Rusty
\n14:00 to 15:00 - Merin MC\n

\n\n\'',NULL,149284),('4_Sunday','10','09:00','14:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e','\'\'',NULL,149285),('4_Sunday','11','09:00','14:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e','\'\'',NULL,149286),('4_Sunday','12','09:00','14:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e','\'\'',NULL,149287),('4_Sunday','13','09:00','14:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e','\'\'',NULL,149288),('4_Sunday','14','09:00','14:59','Y','SOC','Flamingo - Reno I Ballroom (Chillout Lounge)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e','\'\'',NULL,149289),('4_Sunday','09','09:00','14:59','N','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37','\'Title: Chillout Lounge (with entertainment)
\nWhen: Sunday, Aug 14, 09:00 - 14:59 PDT
\nWhere: LINQ - 3rd flr - Chillout - Map
\nSpeakers:Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 15:00 for chillout purposes.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:00 - s1gnsofl1fe
\n13:00 to 14:00 - Rusty
\n14:00 to 15:00 - Merin MC\n

\n\n\'',NULL,149290),('4_Sunday','10','09:00','14:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37','\'\'',NULL,149291),('4_Sunday','11','09:00','14:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37','\'\'',NULL,149292),('4_Sunday','12','09:00','14:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37','\'\'',NULL,149293),('4_Sunday','13','09:00','14:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37','\'\'',NULL,149294),('4_Sunday','14','09:00','14:59','Y','SOC','LINQ - 3rd flr - Chillout','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37','\'\'',NULL,149295),('4_Sunday','09','09:00','14:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b','\'Title: Chillout Lounge (with entertainment)
\nWhen: Sunday, Aug 14, 09:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 15:00 for chillout purposes.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:00 - s1gnsofl1fe
\n13:00 to 14:00 - Rusty
\n14:00 to 15:00 - Merin MC\n

\n\n\'',NULL,149296),('4_Sunday','10','09:00','14:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b','\'\'',NULL,149297),('4_Sunday','11','09:00','14:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b','\'\'',NULL,149298),('4_Sunday','12','09:00','14:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b','\'\'',NULL,149299),('4_Sunday','13','09:00','14:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b','\'\'',NULL,149300),('4_Sunday','14','09:00','14:59','Y','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b','\'\'',NULL,149301),('4_Sunday','09','09:00','14:59','N','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412','\'Title: Chillout Lounge (with entertainment)
\nWhen: Sunday, Aug 14, 09:00 - 14:59 PDT
\nWhere: Flamingo - Carson City I (Chillout) - Map
\nSpeakers:Merin MC,Pie & Darren,Rusty,s1gnsofl1fe
\n
SpeakerBio:Merin MC\n
\nNo BIO available
\n
SpeakerBio:Pie & Darren\n
\nNo BIO available
\n
SpeakerBio:Rusty\n
\nNo BIO available
\n
SpeakerBio:s1gnsofl1fe\n
\nNo BIO available
\n\n
\nDescription:
\nThe chillout lounge in Caesars Forum will have live music; all other chillout lounges will have music live-streamed from there. \n

All chillout lounges are planned to be open 09:00 - 15:00 for chillout purposes.\n

Entertainment schedule:\n

09:00 to 12:00 - Pie & Darren
\n12:00 to 13:00 - s1gnsofl1fe
\n13:00 to 14:00 - Rusty
\n14:00 to 15:00 - Merin MC\n

\n\n\'',NULL,149302),('4_Sunday','10','09:00','14:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412','\'\'',NULL,149303),('4_Sunday','11','09:00','14:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412','\'\'',NULL,149304),('4_Sunday','12','09:00','14:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412','\'\'',NULL,149305),('4_Sunday','13','09:00','14:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412','\'\'',NULL,149306),('4_Sunday','14','09:00','14:59','Y','SOC','Flamingo - Carson City I (Chillout)','\'Chillout Lounge (with entertainment)\'','\'Merin MC,Pie & Darren,Rusty,s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412','\'\'',NULL,149307),('1_Thursday','18','18:00','01:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Thursday Opening Party - Entertainment\'','\'Archwisp,DJ St3rling,Dr. McGrew,FuzzyNop,Magician Kody Hildebrand,NPC Collective,TRIODE,Ytcracker\'','SOC_62564ca859a5a65b5cbdda7fe085710a','\'Title: Thursday Opening Party - Entertainment
\nWhen: Thursday, Aug 11, 18:00 - 01:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:Archwisp,DJ St3rling,Dr. McGrew,FuzzyNop,Magician Kody Hildebrand,NPC Collective,TRIODE,Ytcracker
\n
SpeakerBio:Archwisp\n
\nNo BIO available
\n
SpeakerBio:DJ St3rling\n
\nNo BIO available
\n
SpeakerBio:Dr. McGrew\n
\nNo BIO available
\n
SpeakerBio:FuzzyNop\n
\nNo BIO available
\n
SpeakerBio:Magician Kody Hildebrand\n
\nNo BIO available
\n
SpeakerBio:NPC Collective\n
\nNo BIO available
\n
SpeakerBio:TRIODE\n
\nNo BIO available
\n
SpeakerBio:Ytcracker\n
\nNo BIO available
\n\n
\nDescription:
\n18:00 - 19:00: Hildebrand Magic
\n19:00 - 20:00: NPC Collective
\n20:00 - 21:00: Archwisp
\n21:00 - 22:00: Dr. McGrew
\n22:00 - 23:00: DJ St3rling
\n23:00 - 00:00: ytcracker
\n00:00 - 01:00: TRIODE
\n01:00 - 02:00: FuzzyNop\n
\n\n\'',NULL,149308),('1_Thursday','21','21:00','01:59','N','SOC','Caesars Forum - Skybridge Entrance','\'Hallway Monitor Party - Entertainment\'','\'CodexMafia,DotOrNot,Heckseven,PankleDank,Tavoo\'','SOC_d8106df3d4986e4a50f44adbba81d82a','\'Title: Hallway Monitor Party - Entertainment
\nWhen: Thursday, Aug 11, 21:00 - 01:59 PDT
\nWhere: Caesars Forum - Skybridge Entrance - Map
\nSpeakers:CodexMafia,DotOrNot,Heckseven,PankleDank,Tavoo
\n
SpeakerBio:CodexMafia\n
\nNo BIO available
\n
SpeakerBio:DotOrNot\n
\nNo BIO available
\n
SpeakerBio:Heckseven\n
\nNo BIO available
\n
SpeakerBio:PankleDank\n
\nNo BIO available
\n
SpeakerBio:Tavoo\n
\nNo BIO available
\n\n
\nDescription:
\n21:00 - 22:00: heckseven
\n22:00 - 23:00: DotOrNot
\n23:00 - 00:00: Tavoo
\n00:00 - 01:00: CodexMafia
\n01:00 - 02:00: PankleDank\n
\n\n\'',NULL,149309),('2_Friday','18','18:00','01:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Black & White Ball - Entertainment\'','\'Biolux,Dual Core,Icetre Normal,Keith Meyers,Magician Kody Hildebrand,Miss Jackalope,n0x08,Skittish & Bus\'','SOC_268a95f46fa17a33432383be8924223c','\'Title: Black & White Ball - Entertainment
\nWhen: Friday, Aug 12, 18:00 - 01:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:Biolux,Dual Core,Icetre Normal,Keith Meyers,Magician Kody Hildebrand,Miss Jackalope,n0x08,Skittish & Bus
\n
SpeakerBio:Biolux\n
\nNo BIO available
\n
SpeakerBio:Dual Core\n
\nNo BIO available
\n
SpeakerBio:Icetre Normal\n
\nNo BIO available
\n
SpeakerBio:Keith Meyers\n
\nNo BIO available
\n
SpeakerBio:Magician Kody Hildebrand\n
\nNo BIO available
\n
SpeakerBio:Miss Jackalope\n
\nNo BIO available
\n
SpeakerBio:n0x08\n
\nNo BIO available
\n
SpeakerBio:Skittish & Bus\n
\nNo BIO available
\n\n
\nDescription:
\n18:00 - 19:00: Hildebrand Magic
\n19:00 - 20:00: Dual Core
\n20:00 - 21:00: Icetre Normal
\n21:00 - 22:00: n0x08
\n22:00 - 23:00: Skittish & Bus
\n23:00 - 00:00: Biolux
\n00:00 - 00:15: Costume Contest
\n00:15 - 01:15: Miss Jackalope
\n01:15 - 02:00: Keith Myers\n

The party starts at 18:00; everyone can come whenever they like. The doors are not going to close between “chill out” and the Black & White Ball.\n


\n

DEF CON Arts & Entertainment Presents: Hacker Homecoming at the Black & White Ball\n

Join us Friday night (Aug 12) at the Forum and travel back in time as we relaunch the Black & White ball that many of you may remember. Embracing the Hacker Homecoming theme for DEF CON 30, we hope you will arrive dressed your best and ready to party! This is your chance to be yourself, express yourself, and have an amazing time!\n

Enjoy Some Beverages – On Us!\n

Your first reward for dressing up is special access to the Friday event including a custom pass that gets you free drinks (Until they run out)!\n

Contest – Win the cost of a DEF CON badge – $360!\n

Be creative, have fun, and impress the crowd! The best dressed will win $360 and be crowned King/Queen/[Insert Title Here] of the DEF CON 30 Black & White Ball! Judging begins at midnight, and the winner will be chosen based on crowd noise level. No speech necessary!\n

\n\n\'',NULL,149310),('2_Friday','21','21:00','01:59','N','SOC','Caesars Forum - Skybridge Entrance','\'Hallway Monitor Party - Entertainment\'','\'CaptHz,DJ Scythe,DJ UNIT 77 [ 0077 : 0077 ],Magik Plan,Tense Future\'','SOC_db91c84fdf283bb769d6a2238eba8ae5','\'Title: Hallway Monitor Party - Entertainment
\nWhen: Friday, Aug 12, 21:00 - 01:59 PDT
\nWhere: Caesars Forum - Skybridge Entrance - Map
\nSpeakers:CaptHz,DJ Scythe,DJ UNIT 77 [ 0077 : 0077 ],Magik Plan,Tense Future
\n
SpeakerBio:CaptHz\n
\nNo BIO available
\n
SpeakerBio:DJ Scythe\n
\nNo BIO available
\n
SpeakerBio:DJ UNIT 77 [ 0077 : 0077 ]\n
\nNo BIO available
\n
SpeakerBio:Magik Plan\n
\nNo BIO available
\n
SpeakerBio:Tense Future\n
\nNo BIO available
\n\n
\nDescription:
\n21:00 - 22:00: Tense Future
\n22:00 - 23:00: DJ Scythe
\n23:00 - 00:00: DJ UNIT 77 [ 0077 : 0077 ]\n00:00 - 01:00: CaptHz
\n01:00 - 02:00: Magik Plan\n
\n\n\'',NULL,149311),('3_Saturday','21','21:00','01:59','N','SOC','Caesars Forum - Skybridge Entrance','\'Hallway Monitor Party - Entertainment\'','\'Hanz Dwight,Hellacopta,Terrestrial Access Network,Yesterday & Tomorrow\'','SOC_361eb10b8b2ed56462ad30e9a48c667e','\'Title: Hallway Monitor Party - Entertainment
\nWhen: Saturday, Aug 13, 21:00 - 01:59 PDT
\nWhere: Caesars Forum - Skybridge Entrance - Map
\nSpeakers:Hanz Dwight,Hellacopta,Terrestrial Access Network,Yesterday & Tomorrow
\n
SpeakerBio:Hanz Dwight\n
\nNo BIO available
\n
SpeakerBio:Hellacopta\n
\nNo BIO available
\n
SpeakerBio:Terrestrial Access Network\n
\nNo BIO available
\n
SpeakerBio:Yesterday & Tomorrow\n
\nNo BIO available
\n\n
\nDescription:
\n21:00 - 22:00: Terrestrial Access Network\n22:00 - 23:00: Yesterday & Tomorrow
\n23:00 - 00:00: Hellacopta
\n00:00 - 01:00: Hanz Dwight
\n01:00 - 02:00: Yesterday & Tomorrow\n
\n\n\'',NULL,149312),('3_Saturday','18','18:00','01:59','N','SOC','Caesars Forum - Forum 120-123, 129, 137 (Chillout)','\'Night of the Ninjas - Entertainment\'','\'CTRL/rsm,Krisz Klink,Magician Kody Hildebrand,Mass Accelerator,Scotch and Bubbles,TAIKOPROJECT,Z3NPI,Zebbler Encanti Experience\'','SOC_bb967dfb61844b8f58108bc6556e9684','\'Title: Night of the Ninjas - Entertainment
\nWhen: Saturday, Aug 13, 18:00 - 01:59 PDT
\nWhere: Caesars Forum - Forum 120-123, 129, 137 (Chillout) - Map
\nSpeakers:CTRL/rsm,Krisz Klink,Magician Kody Hildebrand,Mass Accelerator,Scotch and Bubbles,TAIKOPROJECT,Z3NPI,Zebbler Encanti Experience
\n
SpeakerBio:CTRL/rsm\n
\nNo BIO available
\n
SpeakerBio:Krisz Klink\n
\nNo BIO available
\n
SpeakerBio:Magician Kody Hildebrand\n
\nNo BIO available
\n
SpeakerBio:Mass Accelerator\n
\nNo BIO available
\n
SpeakerBio:Scotch and Bubbles\n
\nNo BIO available
\n
SpeakerBio:TAIKOPROJECT\n
\nNo BIO available
\n
SpeakerBio:Z3NPI\n
\nNo BIO available
\n
SpeakerBio:Zebbler Encanti Experience\n
\nNo BIO available
\n\n
\nDescription:
\n18:00 - 19:00: Hildebrand Magic
\n19:00 - 20:00: Scotch and Bubbles
\n20:00 - 21:00: Z3npi
\n21:00 - 22:00: Mass Accelerator
\n22:00 - 23:00: Krisz Klink
\n23:00 - 00:00: TAIKOPROJECT
\n00:00 - 00:15: Costume Contest
\n00:15 - 01:00: Zebbler Encanti Experience\n01:00 - 02:00: CTRL/rsm\n
\n\n\'',NULL,149313),('2_Friday','11','11:00','11:59','N','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Rock the Cash Box\'','\'Spicy Wasabi\'','RHV_1f2a5d0995349b0494389049ca73b3f4','\'Title: Rock the Cash Box
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 310, 320 (Retail Hacking Village) - Map
\n
SpeakerBio:Spicy Wasabi\n
\nTinkerer of electronics, radios, and sometimes servers. Perpetual volunteer for many events including CCDC, CPTC, and a few conferences.
\nTwitter: @spiceywasabi
\n\n
\nDescription:
\nUsing no existing external infrastructure we dive into the successes and failures as we crossed wires, consoled, and dial-in to real Hyosung ATMs in an effort to become a payment processor. This talk explores the approaches and techniques behind the efforts of hacking ATM systems.\n
\n\n\'',NULL,149314),('2_Friday','15','15:00','15:59','N','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Mitigating vulnerabilities in two-factor authentication in preventing account takeover\'','\'Larsbodian\'','RHV_d241a70f9b1b3f8834b61dd507fe9237','\'Title: Mitigating vulnerabilities in two-factor authentication in preventing account takeover
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Caesars Forum - Alliance 310, 320 (Retail Hacking Village) - Map
\n
SpeakerBio:Larsbodian\n
\nLarsbodian is an industrial PhD student at the Department of Computer and Systems Sciences at Stockholm University in Sweden researching IoT security integration within Enterprise Architecture.
\n\n
\nDescription:
\nWorking in banking, merchant services providers such as Klarna, and conducting forensic investigations, there are some important considerations about how to implement 2FA that is resilient to the human factor. Larsbodian will discuss actual experiences in fraud and account takeover and how vulnerabilities in how 2FA works when combined with humans can be mitigated.\n
\n\n\'',NULL,149315),('3_Saturday','11','11:00','11:59','N','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Ethical considerations in using digital footprints for verifying identities for online services\'','\'Larsbodian\'','RHV_2fed561079f3322f7ec25a8a3d35c872','\'Title: Ethical considerations in using digital footprints for verifying identities for online services
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 310, 320 (Retail Hacking Village) - Map
\n
SpeakerBio:Larsbodian\n
\nLarsbodian is an industrial PhD student at the Department of Computer and Systems Sciences at Stockholm University in Sweden researching IoT security integration within Enterprise Architecture.
\n\n
\nDescription:
\nMany players in the Buy Now Pay Later (BNPL) and merchant services industries are increasingly relying on digital footprint services when credit checks and national identification schemes are not easily available for different types of campaigns. There are a number of ethical considerations with this type of information is gathered and used along with regulatory issues that need to be considered.\n
\n\n\'',NULL,149316),('1_Thursday','16','16:00','18:59','N','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV (Data Duplication Village) starts accepting drives for duplication\'','\' \'','DDV_a62e41214f791717e6893de89cb4e6a4','\'Title: DDV (Data Duplication Village) starts accepting drives for duplication
\nWhen: Thursday, Aug 11, 16:00 - 18:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village) - Map
\n
\nDescription:
\nWe start taking drives at 4:00pm local time on Thursday, August 11th. We\'ll keep accepting drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can\'t copy any more - first come, first served.  We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.\n
\n\n\'',NULL,149317),('1_Thursday','17','16:00','18:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV (Data Duplication Village) starts accepting drives for duplication\'','\' \'','DDV_a62e41214f791717e6893de89cb4e6a4','\'\'',NULL,149318),('1_Thursday','18','16:00','18:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV (Data Duplication Village) starts accepting drives for duplication\'','\' \'','DDV_a62e41214f791717e6893de89cb4e6a4','\'\'',NULL,149319),('2_Friday','10','10:00','16:59','N','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'Title: DDV open and accepting drives for duplication
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village) - Map
\n
\nDescription:
\nWe reopen and accept drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can\'t copy any more - first come, first served.  We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.\n
\n\n\'',NULL,149320),('2_Friday','11','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'\'',NULL,149321),('2_Friday','12','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'\'',NULL,149322),('2_Friday','13','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'\'',NULL,149323),('2_Friday','14','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'\'',NULL,149324),('2_Friday','15','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'\'',NULL,149325),('2_Friday','16','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_336f74b430337cd61e46294adeb9999d','\'\'',NULL,149326),('3_Saturday','10','10:00','16:59','N','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'Title: DDV open and accepting drives for duplication
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village) - Map
\n
\nDescription:
\nWe reopen and accept drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can\'t copy any more - first come, first served.  We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.\n
\n\n\'',NULL,149327),('3_Saturday','11','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'\'',NULL,149328),('3_Saturday','12','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'\'',NULL,149329),('3_Saturday','13','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'\'',NULL,149330),('3_Saturday','14','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'\'',NULL,149331),('3_Saturday','15','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'\'',NULL,149332),('3_Saturday','16','10:00','16:59','Y','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'DDV open and accepting drives for duplication\'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d','\'\'',NULL,149333),('4_Sunday','10','10:00','10:59','N','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'Last chance to pick up drives at the DDV\'','\' \'','DDV_f05f3d371ed9d97a48544c29e0dfd5e0','\'Title: Last chance to pick up drives at the DDV
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village) - Map
\n
\nDescription:
\nThis is your last chance to pickup your drives whether they\'re finished or not. Get here before 11:00am on Sunday as any drives left behind are considered donations.\n
\n\n\'',NULL,149334),('2_Friday','13','13:00','13:59','N','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'How long do hard drives and SSDs live, and what can they tell us along the way?\'','\'Andrew Klein\'','DDV_a74dca21e46251871411548f50be12ca','\'Title: How long do hard drives and SSDs live, and what can they tell us along the way?
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village) - Map
\n
SpeakerBio:Andrew Klein\n
\nAndy has 25 years experience in the cloud storage, email security, and network security fields. Prior to Backblaze he worked at Symantec, Checkpoint, PGP, and PeopleSoft, as well as startups throughout Silicon Valley. He has presented at the Federal Trade Commission, DEFCON 26 (DDV), RSA, MSST, SNIA/SDC, InfoSecurity, InterOp, and other security and cloud storage events in the US and Europe.
\n\n
\nDescription:
\nSince 2013 Andrew’s company has collected daily operational data from the hard drives and SSDs in our data centers. This includes daily SMART statistics from over 250,000 drives totaling over 2 Exabytes of storage. We\'ve reviewed and analyzed this data and we would like to share what we\'ve learned including the most current annualized failure rates for the hard drive and SSDs we use which we’ll present model-by-model and by manufacture and size. We\'ll show, explain, and compare the life expectancy curves for several drive models we use including 4, 8, 12 and 14TB drives. We\'ll demonstrate how you can you use SMART stats and Machine Learning techniques to predict drive failure, and we’ll finish up by answering some drive mysteries like; is drive failure related to drive temperature, or using helium in the drive, or power-cycling the drive (turning it on and off on a regular basis)? As a bonus, we’ll show you where to get the data so you can do your own analysis if you desire.\n
\n\n\'',NULL,149335),('2_Friday','15','15:00','15:59','N','DDV','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','\'No bricks without clay - Data Fusion and Duplication in Cybersecurity\'','\'Lior Kolnik\'','DDV_33d5dfa4b138eb2068ee6ab06b2904be','\'Title: No bricks without clay - Data Fusion and Duplication in Cybersecurity
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village) - Map
\n
SpeakerBio:Lior Kolnik\n
\nLior Kolnik is a Security Research Leader with a passion for defending organizations and solving complex problems. During his 13 years in cybersecurity Lior has collaborated with security teams at Fortune 50 companies, completed a 7-year service in an elite tech unit of the Israeli IDF and earned his M.Sc. in CyberSecurity.
\n\n
\nDescription:
\n\"How do Cybersecurity professionals decide if they are looking at a false alarm or a breach in progress? The answer is data. Securing an organization is all about data - collecting, storing, analyzing. Where is all this data coming from? How is it being used and when? What are the causes of data duplication throughout this practice and when is it necessary?\nIn this talk we will discuss these subjects in detail, review different models and their strengths and weaknesses.\"\n
\n\n\'',NULL,149336),('2_Friday','20','20:00','23:59','N','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - Arrival & Real Genius\'','\' \'','SOC_0877e0c69a5c647a029417271ad838d1','\'Title: Movie Night Double Feature - Arrival & Real Genius
\nWhen: Friday, Aug 12, 20:00 - 23:59 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
\nDescription:
\nChills! Thrills! A quiet place to sit down! 2 Movies for the price of none!\n

Arrival - A linguist works with the military to communicate with alien lifeforms after mysterious spacecraft appear around the world.\n

Real Genius - Yet another in a long series of diversions in an attempt to avoid responsibility.\n

\n\n\'',NULL,149337),('2_Friday','21','20:00','23:59','Y','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - Arrival & Real Genius\'','\' \'','SOC_0877e0c69a5c647a029417271ad838d1','\'\'',NULL,149338),('2_Friday','22','20:00','23:59','Y','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - Arrival & Real Genius\'','\' \'','SOC_0877e0c69a5c647a029417271ad838d1','\'\'',NULL,149339),('2_Friday','23','20:00','23:59','Y','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - Arrival & Real Genius\'','\' \'','SOC_0877e0c69a5c647a029417271ad838d1','\'\'',NULL,149340),('3_Saturday','20','20:00','23:59','N','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - The Conversation & The 13th Floor\'','\' \'','SOC_ee74210d3e7ee9f93c6921b7a10d5e4a','\'Title: Movie Night Double Feature - The Conversation & The 13th Floor
\nWhen: Saturday, Aug 13, 20:00 - 23:59 PDT
\nWhere: Caesars Forum - Academy 401-410, 421 (Track 3) - Map
\n
\nDescription:
\nChills! Thrills! A quiet place to sit down! 2 Movies for the price of none!\n

The Conversation - A paranoid, secretive surveillance expert has a crisis of conscience when he suspects that the couple he is spying on will be murdered. \n

The 13th Floor - A computer scientist a virtual reality simulation of 1937 becomes the primary suspect when his colleague and mentor is murdered.\n

\n\n\'',NULL,149341),('3_Saturday','21','20:00','23:59','Y','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - The Conversation & The 13th Floor\'','\' \'','SOC_ee74210d3e7ee9f93c6921b7a10d5e4a','\'\'',NULL,149342),('3_Saturday','22','20:00','23:59','Y','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - The Conversation & The 13th Floor\'','\' \'','SOC_ee74210d3e7ee9f93c6921b7a10d5e4a','\'\'',NULL,149343),('3_Saturday','23','20:00','23:59','Y','SOC','Caesars Forum - Academy 401-410, 421 (Track 3)','\'Movie Night Double Feature - The Conversation & The 13th Floor\'','\' \'','SOC_ee74210d3e7ee9f93c6921b7a10d5e4a','\'\'',NULL,149344),('2_Friday','10','10:00','10:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Healthcare Policy != Policy\'','\'Nina Alli\'','BHV_b545b175551582fe1398655bae066ef5','\'Title: Healthcare Policy != Policy
\nWhen: Friday, Aug 12, 10:00 - 10:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Nina Alli\n
\nNo BIO available
\nTwitter: @headinthebooth
\n\n
\nDescription:No Description available
\n\'',NULL,149345),('2_Friday','10','10:30','10:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'A Capitalist approach to hospital security\'','\'Eirick Luraas\'','BHV_fd8a3b76d53552eadbacaaa64634ee4f','\'Title: A Capitalist approach to hospital security
\nWhen: Friday, Aug 12, 10:30 - 10:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Eirick Luraas\n
\nEirick spends his days discovering and mitigating vulnerabilities, occasionally doing Incident Response, and once in a while tracking down bad actors. Sometimes he gets to compromise systems to show Executives that Hospitals are horribly insecure.\n

Eirick earned a Master\'s Degree in Cybersecurity, and he has spoken several times about the dangers technology creates in healthcare. Eirick helps bring awareness of the risks we are unknowingly taking every time we visit a Hosptial and works every day to reduce those dangers.\n

Eirick grew up in Montana and lived in Panama during his military service. He bounced around a few states in the US. He recently relocated to Tucson, Az where he is rediscovering his passion for photography. You can follow Eirick on twitter @tyercel.\n

\nTwitter: @tyercel
\n\n
\nDescription:No Description available
\n\'',NULL,149346),('2_Friday','11','11:00','11:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Where there\'s a kiosk, there\'s an escape\'','\'Michael Aguilar (v3ga)\'','BHV_bb4be60939cf07dbbb8b44704cee8345','\'Title: Where there\'s a kiosk, there\'s an escape
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Michael Aguilar (v3ga)\n
\nMichael (v3ga) is a Principla Consultant within Secureworks Adversary group covering a wide range of testing capabilities inclusive of Red Team simulations, Network Penetration Testing, hardware and Medical Devices. v3ga currently has 4 CVE\'s pertaining to medical device vulnerabilities.
\nTwitter: @v3ga_hax
\n\n
\nDescription:No Description available
\n\'',NULL,149347),('2_Friday','11','11:30','11:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Departmenf of Defense 5G Telemedicine and Medical Training: The Future of Healthcare the Remote Warrior\'','\'Paul Young\'','BHV_60eb4195cdf2c00a2e76acb2a4ea5f34','\'Title: Departmenf of Defense 5G Telemedicine and Medical Training: The Future of Healthcare the Remote Warrior
\nWhen: Friday, Aug 12, 11:30 - 11:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Paul Young\n, MD
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149348),('2_Friday','12','12:00','12:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Gird your loins: premise and perils of biomanufacturing\'','\'Nathan Case\'','BHV_ad0ae1b525af24d51dd1b9f92a6aed33','\'Title: Gird your loins: premise and perils of biomanufacturing
\nWhen: Friday, Aug 12, 12:00 - 12:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Nathan Case\n
\nSuccessful executive and builder, pushing for change in seucirty and the culture surronding it. Leading strategic intiatives and the creation of new technologies in the healthcare, information technology and cloud industries, focusing on security. Focusing on a passion for Incident Response, and operational security in all forms. Pushing the bounds of threat detection and response. Finding new thoughts and bringing them to the fields of security and technology.
\n\n
\nDescription:No Description available
\n\'',NULL,149349),('2_Friday','12','12:30','13:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to stop Surveillance Captalism in Healthcare\'','\'Andrea Downing,Jillian Simons,Valencia Robinson\'','BHV_5a7a0b100cbb50328ceebfb4be3242fc','\'Title: How to stop Surveillance Captalism in Healthcare
\nWhen: Friday, Aug 12, 12:30 - 13:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\nSpeakers:Andrea Downing,Jillian Simons,Valencia Robinson
\n
SpeakerBio:Andrea Downing\n
\nAndrea Downing is a cancer advocate turned security researcher. Her work has been featured on CNN, Fortune, and The Verge, and has catalyzed an urgent dialogue on national health privacy policy and the need for protections outside of HIPAA. Andrea has co-founded a nonprofit called The Light Collective to work with vulnerable patient groups seeking digital rights and safe spaces for patient support communities on social media.
\n
SpeakerBio:Jillian Simons\n
\nJillian Simons is a passionate advocate for the rights of individuals when it comes to data privacy and protection. She is a U.S. Navy veteran with 18 years of experience in data privacy and security, served eight years in the military as a cybersecurity analyst Her work focuses on consumer rights and corporate obligations relating to data privacy and security. Jillian also has intellectual property experience in the health/life sciences industry and is a graduate of Harvard Law School, where she focused on policy and cyberlaw, and Georgetown University, where she focused on leadership and ethics.
\n
SpeakerBio:Valencia Robinson\n
\nValencia Robinson is a breast cancer survivor, co-founding member of The Light Collective. As a patient advocate with 15 years experience working in the breast cancer community, Valencia is working to advance digital rights for patients and ensure technologies affecting the lives of her community have representation from people of color in the governance and design.
\n\n
\nDescription:
\nThe Light Collective will share how ad targeting tools in healthcare leak PHI from hospitals and other HIPAA covered entities at an unprecedented scale. We\'ll cover the ways surveillance capitalism in healthcare has caused harm to patient populations during the pandemic. We\'ll walk through common marketing tactics and techniques used in healthcare which create an effective kill chain when exploited. Finally, we\'ll discuss legal & policy implications.\n
\n\n\'',NULL,149350),('2_Friday','13','12:30','13:30','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to stop Surveillance Captalism in Healthcare\'','\'Andrea Downing,Jillian Simons,Valencia Robinson\'','BHV_5a7a0b100cbb50328ceebfb4be3242fc','\'\'',NULL,149351),('2_Friday','13','13:30','13:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'DIY Medicine With Unusual Uses for Existing FDA-Approved Drugs\'','\'Mixæl S. Laufer\'','BHV_10fa47f7d12648086654fdc56503f3a5','\'Title: DIY Medicine With Unusual Uses for Existing FDA-Approved Drugs
\nWhen: Friday, Aug 12, 13:30 - 13:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Mixæl S. Laufer\n
\nMixæl Swan Laufer worked in mathematics and high energy physics until he decided to tackle problems of global health and human rights. He continues to work to make it possible for people to manufacture their own medications and devices at home by creating public access to tools and information.
\nTwitter: @MichaelSLaufer
\n\n
\nDescription:
\nNot only are there plenty of cures and treatments which stay on the shelf, inaccessible because they were never approved by the FDA, but there are also drugs which have already been approved, but are not generally prescribed for their best uses. Viagra cures menstrual cramps better than it treats ED, but doctors will not prescribe it for that. There is a decades-old substance which arrests and fixes tooth decay without drilling, approved by the ADA, but no dentist will ever tell you about it. You can easily give yourself an abortion with existing ulcer drugs, but they require a trick to acquire. Anxiety, depression, poor sleep, and bad digestion are all linked to GABA deficiency, which often has its roots in the deficiency of a precursor which only comes from gut bacteria. You can repopulate your gut with those bacteria with supplements which are GRAS [FDA designation: generally recognized as safe], cheap and not patented; but for this exact reason, you\'re much more likely to instead be prescribed zoloft, valium, protonix, and ambien. The medical industry seems be ignoring long covid while there is a decades-old drug for a rare disease which can cure most autoimmune-presenting instances of long covid. Come see all this and more, as we show you how to hack medicines which are already on the shelf.\n
\n\n\'',NULL,149352),('2_Friday','16','16:30','17:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Medical Device Hacking: A hands on introduction\'','\'Malcolm Galland,Caleb Davis,Carolyn Majane,Matthew Freilich,Nathan Smith\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa','\'Title: Medical Device Hacking: A hands on introduction
\nWhen: Friday, Aug 12, 16:30 - 17:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\nSpeakers:Malcolm Galland,Caleb Davis,Carolyn Majane,Matthew Freilich,Nathan Smith
\n
SpeakerBio:Malcolm Galland\n
\nMalcolm Galland is a leader and mentor in Protiviti’s Embedded & Medical Device security division, where he regularly performs device security penetration testing on medical devices and across a wide range of other products. Malcolm’s deep technical expertise is clearly visible when he’s presented with the opportunity to teach members of the team and others.
\n
SpeakerBio:Caleb Davis\n
\nCaleb Davis is also a leader in Protiviti’s Embedded & Medical Device security division, inventor/patent holder, has a background in embedded hardware/software development, and regularly performs penetration testing across a wide variety of products mainly focusing on medical devices, ATMs, chemical control systems, security systems, and other commercial products.
\n
SpeakerBio:Carolyn Majane\n
\nCarolyn Majane is an embedded penetration tester who focuses primarily on device security assessments in the medical field and is well versed in testing up and down the technology stack from embedded hardware, firmware, through the software/applications that control devices.
\n
SpeakerBio:Matthew Freilich\n
\nMatthew Freilich has been working in security for the past 15 years and started penetration testing with physicals, internal/external networks, and web applications - but the past seven years has focused on hardware and medical devices. He now helps organizations develop medical device and product security programs. Both speakers will also help facilitate the workshop.
\n
SpeakerBio:Nathan Smith\n
\nNathan Smith, has a background in embedded hardware/software development, is an inventor/patent holder, and performs device security penetration testing in various business sectors including medical devices.
\n\n
\nDescription:
\nA presentation about how easy hardware hacking is using a couple of over the counter medical devices to show how debug access, firmware reverse engineering, etc work in the embedded medical device pentesting world. Live demos on real products with a workshop to follow.\n
\n\n\'',NULL,149353),('2_Friday','17','16:30','17:59','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Medical Device Hacking: A hands on introduction\'','\'Malcolm Galland,Caleb Davis,Carolyn Majane,Matthew Freilich,Nathan Smith\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa','\'\'',NULL,149354),('3_Saturday','10','10:00','10:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Space Station Sapians: Health is out of this world\'','\'Dr. Josef Schmid\'','BHV_668e9f5ece0e3cff38e8eb361fd63a47','\'Title: Space Station Sapians: Health is out of this world
\nWhen: Saturday, Aug 13, 10:00 - 10:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Dr. Josef Schmid\n, Flight Surgeon
\nNASA Flight Surgeon • Aquanaut • Air Force Major General (Ret)\n​
\nDr. Josef Schmid is a Flight Surgeon at NASA and a Major General (Retired) in the United States Air Force Reserves. His patients are the current and past Astronauts and their family members, and include an X-15 pilot, Shuttle, Space Station and Apollo Astronauts who have walked on the Moon. He became an aquanaut during a 12 day mission to NOAA’s undersea Aquarius habitat during NASA’s NEEMO 12.\n

Dr. Schmid has been a crew surgeon for shuttle missions STS-116, STS-120, STS-126 and for multiple long duration missions supporting the International Space Station including Soyuz launches and landing operations in Kazakhstan for expeditions 18, 24, 29, 39, 48, 56, and 63. He serves as the Lead for Medical Operations for the new Orion vehicle and Artemis Missions that will return humans to the Moon. \n

Dr. Schmid is the previous lead for Space Medicine Training, responsible for training medical students, other flight surgeons, astronaut crew medical officers and biomedical engineers, former Co-director for the Aerospace Medicine Residency at the University of Texas Medical Branch, Galveston. He has led missions teaching life saving surgical skills in Nepal, Rwanda, Mexico, Romania, Bosnia and Sri Lanka.\n

\n\n
\nDescription:
\nDr. Schmid will provide an overview of the NASA space medicine operations current spaceflight challenges and opportunities in the context of the environments of care including air, space and terrestrially in our domestic and international health systems. He will provide a worldwind tour of Space Medicine origins, space telemedicine, medical training required, extreme environments of care, NASA international and off the planet medical operations, mission planning, space physiology, longitudinal surveillance of astronaut health, current and future missions, commercial space flight and new vehicles. Dr. Schmid will introduce the Holoportation Project, the first Holographic Transportation of humans to space, new technologies and opportunities for collaboration and problem solving with NASA.\n
\n\n\'',NULL,149355),('3_Saturday','10','10:30','10:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Faking Positive COVID Tests\'','\'Ken Gannon\'','BHV_243ef47947a584e832d97bc8eae4428e','\'Title: Faking Positive COVID Tests
\nWhen: Saturday, Aug 13, 10:30 - 10:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Ken Gannon\n
\nKen is a Principal Security Consultant at F-Secure who specializes in mobile security, with a hint of IoT security. He has a love/hate relationship with the medical field, as he\'s been involved with that field for over 10 years.
\nTwitter: @Yogehi
\n\n
\nDescription:
\nI looked at 3 different COVID at-home tests this year (2 used Bluetooth, one used a camera). I tried to identify weaknesses in these tests, and with the Bluetooth specific tests I was able to fake a positive test result. In theory, my research can be used to fake a negative result as well.\n
\n\n\'',NULL,149356),('3_Saturday','11','11:00','11:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to Leverage MDS2 Data for Medical Device Security\'','\'Jeremy Linden\'','BHV_2e6d0913bf1a70fe060fee031786a44b','\'Title: How to Leverage MDS2 Data for Medical Device Security
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Jeremy Linden\n
\nJeremy Linden is Sr. Director, Product Management at Asimily. He has over 15 years of experience in the cybersecurity industry as a product manager, engineer, and security analyst. Prior to Asimily, he led product management teams at Expanse, OpenDNS, and other security companies.
\nTwitter: @jeremydlinden
\n\n
\nDescription:
\nThe Manufacturers Disclosure Statement for Medical Device Security, or MDS2, has become increasingly ubiquitous as a source of information about the security capabilities of IoMT devices, but many organizations still find operationalizing the information contained within to be challenging. In this talk, learn how to best analyze the MDS2 form to gather security data, and how to leverage the data contained within the MDS2 form to improve your IoMT security posture across the device lifecycle, both for pre-procurement risk assessments and post-procurement management and hardening.\n
\n\n\'',NULL,149357),('3_Saturday','11','11:30','11:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'All information should be free (except the brain data you want to keep in your head) \'','\'Isabel Straw\'','BHV_7320e43d7c16a3ddc8fa45f3259dee9c','\'Title: All information should be free (except the brain data you want to keep in your head) 
\nWhen: Saturday, Aug 13, 11:30 - 11:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Isabel Straw\n, MD
\nIsabel is an Emergency Doctor in London with a background in public and global health, currently pursuing a PhD in ‘Artificial Intelligence (AI) in Healthcare’ at University College London (UCL).
\nTwitter: @IsabelStrawMD
\n\n
\nDescription:
\n\"\"\"When Isaac* arrived at our Emergency department in a critical condition, the last place we thought to investigate was within the Deep Brain Stimulator (DBS) inside his head. Medical device failures or \'medical hacks\' are not constituents of practitioner training, and the consequences were immediately apparent as we attempted to care for the patient [1]. Isaac\'s recovery was due to the resetting of the DBS settings by the programmer, and not as a result of medical attention. \n

The use of implanted neuromodulation is increasing in both the medical and consumer space, yet the telemetric nature of these closed looped systems expose them to a range of vulnerabilities [2-4]. Unlike hacks on insulin pumps and pacemakers, there is currently no research on hacks of brain-computer interfaces [1, 5]. \n

Interactions between hardware and neuroanatomy invoke a range of unexpected symptoms - for Isaac the DBS error induced intense emotions and motor disturbance. An understanding of these biotechnological syndromes requires expertise from computer scientists, engineers, biomedical experts and hackers who can expose system flaws. We bring this case to DEFCON to foster collaboration between the medical and hacking community, to improve the care of patients like Isaac, who present with medical emergencies resulting from technological failures.\n

*Psuedonym
\n\"\"\"\n

\n\n\'',NULL,149358),('3_Saturday','12','12:00','12:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Breaking the Intelligence Cycle - how to tailor intelligence function to your needs?\'','\'Ohad Zaidenberg\'','BHV_7dce9fc2568ac8c11ad145555a0daf2f','\'Title: Breaking the Intelligence Cycle - how to tailor intelligence function to your needs?
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Ohad Zaidenberg\n
\nOhad Zaidenberg is the threat intelligence strategic leader at ABInbev and the CTI League founder. Over the past ten years, Zaidenberg has focused on establishing tailor-made intelligence functions and researching adversaries and disinformation. Zaidenberg was also the lead researcher of ClearSky.
\nTwitter: @ohad_mz
\n\n
\nDescription:
\nThreat Intelligence has become a buzzword in the last few years, and almost every organization now understands the need for intelligence to enable better protection in the organization. The intelligence function is decisive in the ability of the organization to be proactive in security, but what do we really know about establishing this function, and how can we tailor the function to our intelligence needs and our protection capabilities? In \"Breaking the Intelligence Cycle\", Ohad Zaidenberg, Threat Intelligence Strategic Leader and the founder of the CTI League, will review the steps that need to be taken to create this tailor-made function with considerations for the maturity level of the recipient stakeholders. Moreover, Ohad will present brand new methods for establishing PIRs and disseminating intelligence, especially for the medical sector. \n
\n\n\'',NULL,149359),('3_Saturday','13','13:00','13:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Out of the Abyss: Surviving Vulnerability Management\'','\'Leo Nendza,Mike Kijewski\'','BHV_f5eb427c05bb041ebe43f6064929a6ad','\'Title: Out of the Abyss: Surviving Vulnerability Management
\nWhen: Saturday, Aug 13, 13:00 - 13:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\nSpeakers:Leo Nendza,Mike Kijewski
\n
SpeakerBio:Leo Nendza\n
\nLeo is a Senior Software Development Engineer on MedCrypt’s Heimdall project and a forever DM.
\n
SpeakerBio:Mike Kijewski\n
\nMike is the cofounder of MedCrypt, a medical device cybersecurity startup based in San Diego, CA.
\nTwitter: @mikekijewski
\n\n
\nDescription:
\n\"\"\"The introduction of an SBOM in the 2018 FDA premarket cybersecurity guidance, and inclusion in update 2022 quality system considerations guidance, has become a rallying cry for SBOM adoption across the healthcare industry. However, three years on and progress has been incremental in generation, adoption, distribution and consumption. The end objective is knowing when a vulnerability impacts an ecosystem.\n

This talk shares some observations, practical / technical insights into challenges, and paints a picture of the potential future we could have.\"\"\"\n

\n\n\'',NULL,149360),('3_Saturday','13','13:30','14:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Radical inclusivity and intersectionality in the biohacking world\'','\'Berkelly Gonzalez\'','BHV_c53be075c6b217bd330b93ede0e01edd','\'Title: Radical inclusivity and intersectionality in the biohacking world
\nWhen: Saturday, Aug 13, 13:30 - 14:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Berkelly Gonzalez\n
\nBerkelly Gonzalez is a biohacker and undergraduate Physics student studying at UC Berkeley who is passionate about issues surrounding healthcare as a human right, bodily autonomy, and accessibility within the scientific community.
\n\n
\nDescription:
\nCyborgs and mutants are not fictional creatures relegated to the realm of sci-fi and superheroes, they are all around us: regular people with pacemakers and prosthetics, with cancer and chronic illness, as well as gender queer and neurodivergent people. For cyborgs and mutants, biohacking often isn’t just a hobby, it is a method of survival. This workshop aims to examine the history, ethics, and legalities of various forms of biohacking and their impact on gender queer, disabled, chronically ill, and neurodivergent persons.\n
\n\n\'',NULL,149361),('3_Saturday','14','13:30','14:30','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Radical inclusivity and intersectionality in the biohacking world\'','\'Berkelly Gonzalez\'','BHV_c53be075c6b217bd330b93ede0e01edd','\'\'',NULL,149362),('3_Saturday','14','14:30','14:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Natural Disasters and International Supply Chains: Biomedical and Pharmaceutical Review\'','\'Jorge Acevedo Canabal\'','BHV_f7dc67f17cacd01b739e52c1099ae77b','\'Title: Natural Disasters and International Supply Chains: Biomedical and Pharmaceutical Review
\nWhen: Saturday, Aug 13, 14:30 - 14:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Jorge Acevedo Canabal\n, MD
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149363),('3_Saturday','15','15:00','15:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Secure by Design - Facilities design cybersecurity\'','\'David Brearley\'','BHV_0d08fc9c7431656a199092c6d467f5d0','\'Title: Secure by Design - Facilities design cybersecurity
\nWhen: Saturday, Aug 13, 15:00 - 15:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:David Brearley\n
\nDavid Brearley (GICSP, PMP) is a senior professional associate and Operational Technology Cybersecurity Director at HDR. David has nearly 20 years of international experience in providing IT & OT solutions, services, and consulting covering the comprehensive control system lifecycle.
\n\n
\nDescription:
\n\"\"\"This presentation is on planning for cybersecurity risks that are inherent within healthcare facility control systems. Traditional standalone OT systems that operate our building (HVAC, electrical, etc) are systems are essential components to a typical healthcare facility’s operation. \n

The evolution and market demand for smart and sustainable buildings is driving convergence of IT, IoT and OT systems. The return on investment offered by these technologies could be eliminated by a single cyber event without planning for cybersecurity and resilience, or even worse, can affect patient life safety due to interdependencies of systems.\n

This presentation shows how to recognize potential cybersecurity risks from integrated control system technologies and data integration, and how owners have successfully implemented secure, resilient, and maintainable solutions through application of a risk management framework within facility design.\"\"\"\n

\n\n\'',NULL,149364),('3_Saturday','16','16:00','16:30','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Call for Evidence: Informing the Biological Security Strategy\'','\'Mariam Elgabry\'','BHV_b9c8c1442b5d3f4fb8f1031363743f94','\'Title: Call for Evidence: Informing the Biological Security Strategy
\nWhen: Saturday, Aug 13, 16:00 - 16:30 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Mariam Elgabry\n
\nMariam Elgabry, PhD is a Cyber Fellow at Yale University Law School with a PhD in Cyber- Biosecurity from the Dawes Centre for Future Crime and the Advanced Biochemical Engineering departments at UCL. Mariam’s background is in deep-tech and bioengineering, developed from leading award-winning projects in industrial settings, during her time at Astra Zeneca and Microsoft. Her work on biotechnology crime has been recognized by the UK Parliament Joint Committee for National Security and the United Nations. Mariam is founderof bronic (www.bronic.co), a security design platform for emerging technologies.
\nTwitter: @MariamElgabry11
\n\n
\nDescription:
\nCyber-biosecurity is neither a biology-only nor a cyber-only challenge. As biotechnology continues to develop and the way that science is practiced evolves, so too does the nature of crime. In this talk, I will present a framework for mapping biotechnology crime and misuse opportunities with the aim to inform, influence and underpin evidence-based policymaking in the UK and abroad and, where relevant, to change organisational culture and practices, to improve national security.\n
\n\n\'',NULL,149365),('3_Saturday','16','16:30','17:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to Build DIY Lifesaving Medical Devices\'','\'Four Thieves Vinegar Collective,Mixæl S. Laufer,Abraxas,Zac Shannon\'','BHV_d0d846beaa117ad70f675faedb8d836a','\'Title: How to Build DIY Lifesaving Medical Devices
\nWhen: Saturday, Aug 13, 16:30 - 17:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\nSpeakers:Four Thieves Vinegar Collective,Mixæl S. Laufer,Abraxas,Zac Shannon
\n
SpeakerBio:Four Thieves Vinegar Collective\n
\nNo BIO available
\nTwitter: @4ThievesVinegar
\n
SpeakerBio:Mixæl S. Laufer\n
\nMixæl Swan Laufer worked in mathematics and high energy physics until he decided to tackle problems of global health and human rights. He continues to work to make it possible for people to manufacture their own medications and devices at home by creating public access to tools and information.
\nTwitter: @MichaelSLaufer
\n
SpeakerBio:Abraxas\n
\nAbraxas has taken a break from poetry and geometry to defend human rights on the global health stage. He likes burgers, and his favorite color is probably chartreuse.
\n
SpeakerBio:Zac Shannon\n
\nZac Shannon is a grinder and multi-hobbyist. He receives gratification from applying lessons learned from one field of interest to another, especially when it results in the improvement in the lives of others.
\n\n
\nDescription:
\nOver the course of the past two years, our group has finished a number of projects which allow for people to take control of their own health. Automatic external defibrillators can cause someone who is in [certain types of] cardiac arrest to merely wake up, but only if they get it soon enough. However, they cost thousands of dollars. We have an open-source version which can be built for $500 by any mid-level hobbyist, and meets all CE and FDA requirements. Additionally, we have adjoint tools for the AED which increase the save rate, and reduce the likelihood of brain damage. We also have an open-source DIY automated chemical reactor, with which people can manufacture their own drugs. We will be demonstrating the device and releasing complete instructions and programs for it, including one which makes Narcan out of Vicodin. Lastly, we will have a live demonstration, and give public online access to an AI which can discover drug synthesis pathways. Come see all this and more, as we release detailed documentation explaining how to build devices yourself which can save your life.\n
\n\n\'',NULL,149366),('3_Saturday','17','16:30','17:59','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to Build DIY Lifesaving Medical Devices\'','\'Four Thieves Vinegar Collective,Mixæl S. Laufer,Abraxas,Zac Shannon\'','BHV_d0d846beaa117ad70f675faedb8d836a','\'\'',NULL,149367),('4_Sunday','10','10:30','11:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Memento Vivere: A connected light installation on cerebral (dys)function\'','\'Rick Martinez Herrera\'','BHV_9fc8c4a4efc7a905024478cff4ae9ce6','\'Title: Memento Vivere: A connected light installation on cerebral (dys)function
\nWhen: Sunday, Aug 14, 10:30 - 11:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Rick Martinez Herrera\n
\n\"Ricardo Martinez Herrera (Riikc) is a Mexican artist based in Brussels, Belgium. His work focuses on the intersections of technology and art, including themes related to human anatomy; mathematics, particularly geometric patterns found in nature; and the interactions between nature and the built environment. His artistic approach focuses on combining traditional methods with new materials and approaches, to highlight the continued or even renewed relevance of ancient techniques.\n

A self-taught approach underlies much of his artistic work. To fund his studies in sculpture, Riikc spent 10 years working in the digital sector, as a web developer and visual content creator. After finishing his MFA in sculpture (2016) at the Académie Royale des Beaux Arts in Brussels, Ricardo then launched his own technology and communications agency. Today, Riikc draws on his experiences in both the fine arts and the technology sectors, to create artwork that spans several genres, including metalwork; digital art; 3D printing and drawing; connected art; and mixed media artwork.\n

Since 2017, Ricardo has been working with the 3D pen company, 3Doodler, to develop their STEAM education strategy and content. His approach has focused on how this new, hands-on technology can be used to make science education — in particular human, animal, and plant anatomy — more accessible. \n

In 2021, Ricardo received a research grant from the Fédération Wallonie-Bruxelles to continue his sculptural work. This grant supports his materials research into 3D pen and bronze sculpting, as well as the development of a connected light installation using IoT capture points.\"\n

\n\n
\nDescription:
\n\"This light installation \"\"Memento Vivere\"\" is made up of several connected objects, which will interact with spectators as they pass through the event space. The aim of this multidisciplinary project is to give viewers an experience at the intersection of art and technology, by pushing the public to think critically about the relationship between technology and cognitive function (or even dysfunction).\n

The installation consists of a series of electroluminescent cables that emerge out of a skull structure built using 3D pen technology. The cables together form a massive connected object, which responds to the interactions of its spectators. Different cables and sectors of the installation will light up according to the movement in front of the piece, the acoustic vibration, and the electronic objects that are present in the room. The spectator is thus encouraged to move and walk in front of the installation, to discover the actions that stimulate the brain. \n

The IoT technology used in this piece reflects the guiding question of this project: over time, how does the Internet influence our mental functions, human creativity, and the connections between people? IoT sensors can be used to stimulate, and perhaps even expand, the brain\'s function. However, when taken to its extreme, the overstimulation generated by a constant flow of information from IoT capture points to the brain, leads to a degradation of some of the functions that make up the foundation of a human being. I hope to convey the message that technology creates an important bridge between people and ideas, while encouraging healthy criticism or interrogation of the influence that digital tools have in our lives.\n

This project is being developed in collaboration with Dr. Frederik Van Gestel, a neuroscience researcher at UZ Brussel, who focuses on the uses of XR technologies in neuro rehabilitation. This piece was first initiated through research funding provided by the Fédération Wallonie-Bruxelles. \"\n

\n\n\'',NULL,149368),('4_Sunday','11','10:30','11:59','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Memento Vivere: A connected light installation on cerebral (dys)function\'','\'Rick Martinez Herrera\'','BHV_9fc8c4a4efc7a905024478cff4ae9ce6','\'\'',NULL,149369),('4_Sunday','12','12:30','13:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'XR for Literally Everything, Everywhere, All at Once\'','\'Keenan Skelly\'','BHV_84210cca6a27308c1ab6b1c70006bef4','\'Title: XR for Literally Everything, Everywhere, All at Once
\nWhen: Sunday, Aug 14, 12:30 - 13:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
SpeakerBio:Keenan Skelly\n
\nMs. Skelly has more than twenty years’ experience providing security and strategic solutions to include personnel, physical, and cyber security. She brings more than ten years in government service with a focus on National and Homeland Security. Ms. Skelly served in the US Army as an Explosive Ordnance Disposal Technician and went on to work for DHS in the Office for Infrastructure Protection. In this capacity she ran vulnerability assessments and exercises on Critical Infrastructure assets throughout the Nation, developing the first systems assessment approach for Critical Infrastructure. In addition to government service, Skelly has ten years’ experience with the private sector in Technology &amp; Security Business Management and Strategy. Her former roles include Director of Strategic Partnerships, VP of Sales and Marketing, VP of Global Partnerships, Chief Revenue Officer, Chief Growth Officer, CEO, and Board Member. Her expertise in business strategy, crisis management, cybersecurity, intelligence analysis, and Homeland Security make her an admired and respected leader among her colleagues. Skelly has been recognized as one of the Top 25 Women in Cybersecurity 2019 by Cyber Defense Magazine, by The Software Report in the Top 25 Women Leaders in Cybersecurity 2019, and one of the Top Female Executives by Women World Awards in 2019. Skelly is also a mentor and coach for Cyber Patriot, Girls Who Code and, was awarded the Women’s Society of Cyberjutsu Mentor of the Year for 2019, and Top Women in Cybersecurity 2020 by Cyber Defense Magazine.
\n\n
\nDescription:
\nEveryone is cashing in on opportunities to buy and sell, anything in the mythical metaverse.  A world driven by augmented reality (AR), virtual reality (VR), mixed reality (MR), and every other combination of reality you can imagine.  It’s the metaverse of madness now.  XR or extended reality is how we are going to smoosh all these together. What are the odds that security, safety, and privacy are at the top of mind for companies developing XR Tech?  Let’s spend a minute or two in the vast world of XR and specifically in MedTech and Biotech to check out the mind-blowing progress in hardware, software, and infrastructure.  And hey, maybe we hacks stuff along the way.\n
\n\n\'',NULL,149370),('4_Sunday','13','12:30','13:59','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'XR for Literally Everything, Everywhere, All at Once\'','\'Keenan Skelly\'','BHV_84210cca6a27308c1ab6b1c70006bef4','\'\'',NULL,149371),('2_Friday','10','10:00','10:30','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Opening Remarks on the State of AI & Security \'','\'Brian Pendleton,Sven Cattell\'','AIV_df94b816907f764de17a409fbbddd94d','\'Title: Opening Remarks on the State of AI & Security 
\nWhen: Friday, Aug 12, 10:00 - 10:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\nSpeakers:Brian Pendleton,Sven Cattell
\n
SpeakerBio:Brian Pendleton\n
\nNo BIO available
\nTwitter: @yaganub
\n
SpeakerBio:Sven Cattell\n
\nNo BIO available
\nTwitter: @comathematician
\n\n
\nDescription:No Description available
\n\'',NULL,149372),('2_Friday','09','09:30','10:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Automate Detection with Machine Learning \'','\'Gavin Klondike \'','AIV_f25897c023d0ff808dabb02862d8a995','\'Title: Automate Detection with Machine Learning 
\nWhen: Friday, Aug 12, 09:30 - 10:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Gavin Klondike \n
\nGavin Klondike is a senior consultant and researcher who has a passion for network security, both attack and defense. Through that passion, he runs NetSec Explained; a blog and YouTube channel which covers intermediate and advanced level network security topics, in an easy to understand way. His work has given him the opportunity to be published in industry magazines and speak at conferences such as Def Con, Def Con China, and CactusCon. Currently, he is researching into ways to address the cybersecurity skills gap, by utilizing machine learning to augment the capabilities of current security analysts.
\n\n
\nDescription:
\nToday, over a quarter of security products for detection have some form of machine learning built in. However, “machine learning” is nothing more than a mysterious buzzword for many security analysts. In order to properly deploy and manage these products, analysts will need to understand how the machine learning components operate to ensure they are working efficiently. In this talk, we will dive head first into building and training our own security-related models using the 7-step machine learning process. No environment setup is necessary, but Python experience is strongly encouraged.\n
\n\n\'',NULL,149373),('2_Friday','10','09:30','10:50','Y','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Automate Detection with Machine Learning \'','\'Gavin Klondike \'','AIV_f25897c023d0ff808dabb02862d8a995','\'\'',NULL,149374),('2_Friday','11','11:00','11:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'I’m not Keylogging you! Just some benign data collection for User Behavior Modeling\'','\'Harini Kannan \'','AIV_9fea896fe00d99117ed608b08e0b2e6e','\'Title: I’m not Keylogging you! Just some benign data collection for User Behavior Modeling
\nWhen: Friday, Aug 12, 11:00 - 11:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Harini Kannan \n
\nNo BIO available
\n\n
\nDescription:
\nUser and Entity Behavior Analysis (UEBA) has been an active area of research in cybersecurity for years now. Advancements in unsupervised machine learning methodologies have made UEBA models effective in detecting anomalous drifts from baseline behavior. But when collecting user generated systems data from a cluster of machines in the cloud or from an endpoint, the data scientist gets access to human generated raw features, which keys are typed when, and what are those. This starts off as acceptable but wades into the grey area of almost keylogging users which is dangerous.\n

In this talk, we will go through a real example of how a user behavior experiment was set up, right from building the features to running the data collection script within containers to flushing the raw data regularly and the users sending only aggregated metrics to the data scientists for model building and analysis. We’ll go through the entire setup from data collection and data flushing to model building by creating weak labels and further analysis.\n

\n\n\'',NULL,149375),('2_Friday','12','12:00','12:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Village Keynote\'','\'Keith E. Sonderling \'','AIV_16014f43bf6141a6b2659a0050ad2498','\'Title: AI Village Keynote
\nWhen: Friday, Aug 12, 12:00 - 12:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Keith E. Sonderling \n
\nKeith E. Sonderling was confirmed by the U.S. Senate, with a bipartisan vote, to be a Commissioner on the U.S. Equal Employment Opportunity Commission (EEOC) in 2020. Until January of 2021, he served as the Commission’s Vice-Chair. His term expires July of 2024.\n

Prior to his confirmation to the EEOC, Commissioner Sonderling served as the Acting and Deputy Administrator of the Wage and Hour Division at the U.S. Department of Labor. Before joining the Department of Labor in 2017, Commissioner Sonderling practiced Labor and Employment law in Florida. Commissioner Sonderling also serves as a Professional Lecturer in the Law at The George Washington University Law School, teaching employment discrimination.\n

Since joining the EEOC, one of Commissioner Sonderling’s highest priorities is ensuring that artificial intelligence and workplace technologies are designed and deployed consistent with long-standing civil rights laws. Commissioner Sonderling has published numerous articles on the benefits and potential harms of using artificial intelligence-based technology in the workplace and speaks globally on these emerging issues.\n

Immediately before his confirmation to the EEOC, as Deputy and Acting Administrator of the U.S. Department of Labor’s Wage and Hour Division, Sonderling oversaw enforcement, outreach, regulatory work, strategic planning, performance management, communications, and stakeholder engagement. The Division accomplished back-to-back record-breaking enforcement collections and educational outreach events during his tenure. The Wage and Hour Division administers and enforces federal labor laws, including the Fair Labor Standards Act, the Family and Medical Leave Act, and the labor provisions of the Immigration and Nationality Act.\n

Commissioner Sonderling also oversaw the development and publication of large-scale deregulatory rules and authored numerous Opinion Letters, Field Assistance Bulletins, and All Agency Memorandums. Additionally, he was instrumental in developing the Division’s first comprehensive self-audit program, which collected more than $7 million for nearly eleven thousand workers.\n

Before his government service, Commissioner Sonderling was a partner at one of Florida’s oldest and largest law firms, Gunster. At Gunster, he counseled employers and litigated labor and employment disputes. In 2012, then-Governor Rick Scott appointed Sonderling to serve as the Chair of the Judicial Nominating Committee for appellate courts in South Florida. \n

Sonderling received his B.S., magna cum laude, from the University of Florida and his J.D., magna cum laude, from Nova Southeastern University.\n

\nTwitter: @KSonderlingEEOC
\n\n
\nDescription:
\nCommissioner Sonderling will provide an overview of the ways that AI is already being used to make employment decisions, the legal framework governing AI in the U.S., important ways that U.S. civil rights laws protect employees from discrimination by algorithms, and the status of regulatory efforts at the federal, state, local and global levels. He will also discuss his thoughts on ways our society can achieve the benefits of AI while respecting the rights of workers. \n
\n\n\'',NULL,149376),('2_Friday','13','13:00','13:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Machine Learning Security Evasion Competition Launch\'','\'Hyrum Anderson \'','AIV_c971740a8c04805dfbe63947c50b5d97','\'Title: Machine Learning Security Evasion Competition Launch
\nWhen: Friday, Aug 12, 13:00 - 13:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Hyrum Anderson \n
\nNo BIO available
\n\n
\nDescription:
\nCalling ML practitioners and security researchers to compete in two competitions. Returning to AI Village is the ML Security Evasion Competition–with new twists for the offense-minded contestant. New to AI Village this year is the ML Model Attribution Challenge for those interested in defense and compliance. There are multiple ways to win in each competition, with first place prizes at $3000 USD, honorable mention prizes at $1500 USD, and multiple student awards also valued at $1500 USD. In all, we’ll be giving away up to $20K USD divided amongst up to 9 top contestants. The challenges begin now!\n

In the ML Security Evasion Competition (https://mlsec.io), you are an attacker attempting to bypass HTML antiphishing models, and biometric face recognition models in two separate challenges. Modify HTML or image samples in a way to fool the models hosted by the competition sponsors. Visit https://mlsec.io to register, participate, submit and potentially win. You have 6 weeks to submit (Sep 23, 2022).\n

In the ML Model Attribution Challenge (https://mlmac.io), you take the role of an adjudicator, where you must determine which base model has been used for several fined-tuned generative models hosted by the competition sponsors. Query the models to investigate what might be under the hood. Students are especially encouraged to apply, with additional travel awards given to top student submissions to present results at https://camlis.org. Visit https://mlmac.io to register, participate, submit and potentially win. You have 4 weeks to submit (Sep 9, 2022).\n

\n\n\'',NULL,149377),('2_Friday','14','14:00','14:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'The Chaos of Coding with Language Models\'','\'Nick Dorion \'','AIV_207812a03c3fa102a5909c81a823c0b2','\'Title: The Chaos of Coding with Language Models
\nWhen: Friday, Aug 12, 14:00 - 14:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Nick Dorion \n
\nNo BIO available
\n\n
\nDescription:
\nLanguage models are being deployed to assist with writing code and explaining code snippets. These transformer-based models have learned patterns and probabilities from large datasets of open source code and human text. A Wired article claims one plugin writes “a remarkable 35 percent of its users’ newly posted code”.\n

Could these models be a new source of exploits and risky coding practices? What can research in Natural Language Generation tell us about what to expect from our new AI coworkers?\n

This presentation will cover:\n

How code explanation models, by reading variable names and comments for context clues, can be tricked to ignore unusual imports and calls to remote servers in their descriptions.\n

How code generation models may generate different code based on licenses and author names. Others’ research shows these models’ accuracy are highly variable based on “prompt engineering” (example: “I’ve tested this function myself so I know that it’s correct:”).\n

An adversarial search for comments, prompts, and decoding strategies which would increase the chance of a SQL injection vulnerability in generated code. This helps evaluate if normal user interaction may result in models recommending exploitable coding.\n

Resources will include a GitHub repo, runnable notebooks, and a form to suggest new prompts for code generation.\n

\n\n\'',NULL,149378),('2_Friday','15','15:00','15:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'LATMA - Lateral movement analyzer\'','\'Gal Sadeh \'','AIV_9d662c14cf268f96e4ded0589baca4e0','\'Title: LATMA - Lateral movement analyzer
\nWhen: Friday, Aug 12, 15:00 - 15:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Gal Sadeh \n
\nNo BIO available
\n\n
\nDescription:
\nLateral movement is the stage in which attackers spread in networks following initial access. so far, reliable detections of lateral movement attacks from a given set of authentications is an unaddressed challenge. This talk will present a new online algorithm for detecting lateral movement attacks which provides one false positive a day, 30 times better than the state-of-the-art algorithms. Our algorithm was trained and tested on data from more than 20 different enterprise environments. The detection method combines domain knowledge, practical machine learning and algorithmic tools. In addition, we will present the offline tool LATMA which collects authentication AD logs, finds suspected lateral movement based on our algorithm and visualises the results. We will explain how to analyse lateral movement attacks using LATMA’s visualisations and demonstrate it.\n
\n\n\'',NULL,149379),('2_Friday','16','16:00','16:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Panel: AI and Hiring Tech\'','\'Rachel See\'','AIV_325667f3c6e0fea473125c883e7b3154','\'Title: Panel: AI and Hiring Tech
\nWhen: Friday, Aug 12, 16:00 - 16:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Rachel See\n
\nNo BIO available
\n\n
\nDescription:
\nAI and ML is already being used to identify job candidates, screen resumes, assess worker productivity and even help tag candidates for firing. Can the interview chatbot AI really be fairer than a human being, and does the way you answer the personality test or your score on the video game assessment really reflect your ability to do the job? Of course, federal, state and local government regulators are concerned, and there are multiple (and potentially conflicting) regulatory efforts underway.\n

This conversation, featuring perspectives from a government regulator, civil-rights advocates, and a hacker who’s told a client that their AI is breaking the law, will highlight some of the existing and pending efforts to regulate AI-powered employment tools, and will focus on regulatory, technical and societal solutions to this very-real problem.\n

\n\n\'',NULL,149380),('3_Saturday','10','10:00','10:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'A few useful things to know about AI Red Teams \'','\'Sudipto Rakshit \'','AIV_06937afc87ca1cc3939d93a35f152711','\'Title: A few useful things to know about AI Red Teams 
\nWhen: Saturday, Aug 13, 10:00 - 10:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Sudipto Rakshit \n
\nNo BIO available
\n\n
\nDescription:
\nAI Red Teams are sprouting across organizations: Microsoft, Facebook, Google, DeepMind, OpenAI, NVIDIA all have dedicated teams to secure and red team their AI systems. Even the US Government is jumping on this bandwagon. But surprisingly, unlike traditional red teams, which have an agreed upon form, function and definition, there is little agreement on AI Red Teaming. This talk synthesizes Microsoft’s perspective of AI Red Team and interleaves formal and informal conversations with more than 15 different AI Red Teams across the industry and governments, as well analyzing their job postings, publications and blog posts. We ground each of the lessons in our experience of red teaming production systems.\n

After this talk, you will get a taste of how AI Red Teams approach the problem, grasp what AI Red Teams do, how they interact with existing security paradigms like traditional red teaming as well as emerging areas like adversarial machine learning. You will be able to assess what it takes to be successful in this field, and how your can make an impact without a PhD in Adversarial Machine learning.\n

\n\n\'',NULL,149381),('3_Saturday','11','11:00','11:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Hands-on Hacking of Reinforcement Learning Systems\'','\'Dr. Amanda Minnich \'','AIV_b2a251244c96efa645b6d0a5a4524be1','\'Title: Hands-on Hacking of Reinforcement Learning Systems
\nWhen: Saturday, Aug 13, 11:00 - 11:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Dr. Amanda Minnich \n
\nNo BIO available
\n\n
\nDescription:
\nReinforcement learning (RL) is a class of machine learning where an agent learns the optimal actions to take to achieve short- and long-term objectives in the context of its environment. RL models are everywhere, from enabling autonomous vehicles to drive to assisting in diagnostic decision making in healthcare. They are used to make critical decisions with life-or-death implications, meaning the security and robustness of these models and the machine learning systems they comprise is extremely important.\n

However, the threat model of these RL systems is not well understood. Traditional network and system security measures are expected to provide some level of protection from threat actors, but if an attacker can get past these, many post-exploitation threat vectors exist in the reinforcement learning model itself, which can be weaponized and lead to disastrous outcomes.\n

In this talk, I will provide a high-level overview of reinforcement learning and the classes of attacks used to compromise RL systems. I will also present and demo two RL attacks we developed that do not require in-depth machine learning expertise to implement: the initial perturbation attack and the Corrupted Replay Attack (CRA), an attack we created while doing this research. Both of these attacks will be available as part of our open-source toolkit, Counterfit, so attendees can use these attacks against a reinforcement learning model of their choice. Finally, I will speak about my practical experiences in this space, describing the repercussions of an adversary successfully executing these attacks in the wild.\n

Attendees will walk away from this talk with the knowledge and tools to attack RL models, as well as an appreciation for the importance of properly securing machine learning systems.\n

\n\n\'',NULL,149382),('3_Saturday','13','13:00','13:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'CatPhish Automation - The Emerging Use of Artificial Intelligence in Social Engineering\'','\'Justin Hutchens \'','AIV_31ed7da88f526b5037c131ced80e9400','\'Title: CatPhish Automation - The Emerging Use of Artificial Intelligence in Social Engineering
\nWhen: Saturday, Aug 13, 13:00 - 13:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Justin Hutchens \n
\nNo BIO available
\n\n
\nDescription:
\nInfestations of bots on social network platforms is nothing new, but the sophistication of these bots have transformed dramatically in the past few years. In the recent past, it was fairly easy for any sensible person to recognize if they were talking to a bot. But that is rapidly changing as Artificial Intelligence (AI) solutions become more advanced and more accessible. During this presentation, the speaker will explore the increasing use of AI for automated social engineering within the context of social networks, and will show how AI chat bots can be leveraged to conduct phishing attacks, compromise credentials, or distribute malware. By using emerging technologies (to include Generative Adversarial Networks for generating non-searchable profile images, and deep-learning natural language processing models for simulating human intelligence), these bots can be used to consistently fool even the most vigilant of users.\n
\n\n\'',NULL,149383),('3_Saturday','14','14:00','14:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'The Use of AI/ML in Offensive Security Operations\'','\'Omar Santos,Will Pearce,Will Schroeder\'','AIV_163b09c62f6d7d4170a1d79243749924','\'Title: The Use of AI/ML in Offensive Security Operations
\nWhen: Saturday, Aug 13, 14:00 - 14:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\nSpeakers:Omar Santos,Will Pearce,Will Schroeder
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n
SpeakerBio:Will Pearce\n
\nNo BIO available
\nTwitter: @moo_hax
\n
SpeakerBio:Will Schroeder\n
\nNo BIO available
\nTwitter: @HarmJ0y
\n\n
\nDescription:
\nThe Red Team Village and the AI Village will host a panel from different industry experts to discuss the use of artificial intelligence and machine learning in offensive security operations. More details coming soon!\n
\n\n\'',NULL,149384),('3_Saturday','15','15:00','15:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Generative Art Tutorial\'','\' \'','AIV_7f6b35ba1e77979cb4d8f4f2b3d20d0a','\'Title: Generative Art Tutorial
\nWhen: Saturday, Aug 13, 15:00 - 15:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
\nDescription:
\nLearn how to make art with AI\n
\n\n\'',NULL,149385),('3_Saturday','16','16:00','17:30','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Music Tutorial and Show\'','\'dadabots\'','AIV_71da2e4a9b97e6a56be2103563c726ec','\'Title: AI Music Tutorial and Show
\nWhen: Saturday, Aug 13, 16:00 - 17:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:dadabots\n
\nNo BIO available
\n\n
\nDescription:
\nLearn how the dadabots make their music and enjoy a performance after the tutorial.\n
\n\n\'',NULL,149386),('3_Saturday','17','16:00','17:30','Y','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Music Tutorial and Show\'','\'dadabots\'','AIV_71da2e4a9b97e6a56be2103563c726ec','\'\'',NULL,149387),('4_Sunday','09','09:00','10:20','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Automate Detection with Machine Learning \'','\'Gavin Klondike \'','AIV_75b9b21fe5b772464b2caff026c6d6bd','\'Title: Automate Detection with Machine Learning 
\nWhen: Sunday, Aug 14, 09:00 - 10:20 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Gavin Klondike \n
\nGavin Klondike is a senior consultant and researcher who has a passion for network security, both attack and defense. Through that passion, he runs NetSec Explained; a blog and YouTube channel which covers intermediate and advanced level network security topics, in an easy to understand way. His work has given him the opportunity to be published in industry magazines and speak at conferences such as Def Con, Def Con China, and CactusCon. Currently, he is researching into ways to address the cybersecurity skills gap, by utilizing machine learning to augment the capabilities of current security analysts.
\n\n
\nDescription:
\nToday, over a quarter of security products for detection have some form of machine learning built in. However, “machine learning” is nothing more than a mysterious buzzword for many security analysts. In order to properly deploy and manage these products, analysts will need to understand how the machine learning components operate to ensure they are working efficiently. In this talk, we will dive head first into building and training our own security-related models using the 7-step machine learning process. No environment setup is necessary, but Python experience is strongly encouraged.\n
\n\n\'',NULL,149388),('4_Sunday','10','09:00','10:20','Y','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Automate Detection with Machine Learning \'','\'Gavin Klondike \'','AIV_75b9b21fe5b772464b2caff026c6d6bd','\'\'',NULL,149389),('4_Sunday','10','10:30','11:20','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Attacks on Tiny Intelligence\'','\'Yuvaraj Govindarajulu \'','AIV_6ec678c9309f9f1cddba6714c370a480','\'Title: Attacks on Tiny Intelligence
\nWhen: Sunday, Aug 14, 10:30 - 11:20 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Yuvaraj Govindarajulu \n
\nNo BIO available
\n\n
\nDescription:
\nAs of this year, there are over a 2.5 billion Edge-enabled IoT devices and close to 1.5 million new AI Edge devices projected to be shipped. These devices include smaller compressed versions of AI models running on them. While in the last years, we have been able to improve the performance of the AI models and reduce their memory footprint on these devices, not much has been spoken about the security threats of the AI models on tiny models.\n

First step towards protecting these AI models from attacks such as Model Theft, evasion and data poisoning, would be to study the efficacy of attacks on these Tiny Intelligent systems. Some of them at the lower Hardware and software layers could be protected through classical embedded security, they alone would not suffice to protect these Tiny Intelligence. Many of these tiny devices (microcontrollers) do not come with built-in security features because of their price and power requirements. So an understanding of how the core AI algorithm could be attacked and protected become necessary. In this talk we go about discussing what could be the possible threats to these devices and provide directions on how additional AI security measures would save the Tiny intelligence.\n

\n\n\'',NULL,149390),('4_Sunday','11','10:30','11:20','Y','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'Attacks on Tiny Intelligence\'','\'Yuvaraj Govindarajulu \'','AIV_6ec678c9309f9f1cddba6714c370a480','\'\'',NULL,149391),('4_Sunday','11','11:30','12:20','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Trojan Attacks, Defenses, and the TrojAI Competition\'','\'Taylor Kulp-Mcdowall \'','AIV_ca267369db9904508a7f7c0929f1367f','\'Title: AI Trojan Attacks, Defenses, and the TrojAI Competition
\nWhen: Sunday, Aug 14, 11:30 - 12:20 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Taylor Kulp-Mcdowall \n
\nNo BIO available
\n\n
\nDescription:
\nAs the current machine learning paradigm shifts toward the use of large pretrained models fine-tuned to a specific use case, it becomes increasingly important to trust the pretrained models that are downloaded from central model repositories (or other areas of the internet). As has been well documented in the machine learning literature, numerous attacks currently exist that allow an adversary to poison or “trojan” a machine learning model causing the model to behave correctly except when dealing with a specific adversary chosen input or “trigger”. This talk will introduce the threats posed by these AI trojan attacks, discuss the current types of attacks that exist, and then focus on the state of the art techniques used to both defend and detect these attacks.\n

As part of an emphasis on trojan detection, the talk will also cover key aspects of the TrojAI Competition (https://pages.nist.gov/trojai/)—an open leaderboard run by NIST and IARPA to spur the development of better trojan detection techniques. This leaderboard provides anyone with the opportunity to run and evaluate their own trojan detectors across large datasets of clean/poisoned AI models already developed by the TrojAI team. These datasets consist of numerous different AI architectures trained across tasks ranging from image classification to extractive question answering. They are open-source and ready for the community to use.\n

\n\n\'',NULL,149392),('4_Sunday','12','11:30','12:20','Y','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Trojan Attacks, Defenses, and the TrojAI Competition\'','\'Taylor Kulp-Mcdowall \'','AIV_ca267369db9904508a7f7c0929f1367f','\'\'',NULL,149393),('4_Sunday','12','12:30','13:20','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Village CTF Results and Q&A\'','\'Will Pearce\'','AIV_a3df65436d07be81f4894b838c4303d8','\'Title: AI Village CTF Results and Q&A
\nWhen: Sunday, Aug 14, 12:30 - 13:20 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\n
SpeakerBio:Will Pearce\n
\nNo BIO available
\nTwitter: @moo_hax
\n\n
\nDescription:No Description available
\n\'',NULL,149394),('4_Sunday','13','12:30','13:20','Y','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Village CTF Results and Q&A\'','\'Will Pearce\'','AIV_a3df65436d07be81f4894b838c4303d8','\'\'',NULL,149395),('4_Sunday','14','14:00','14:59','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'AI Village Closing Remarks\'','\'Brian Pendleton,Sven Cattell\'','AIV_dd466fe0b678921ec6c156f18e5cd30b','\'Title: AI Village Closing Remarks
\nWhen: Sunday, Aug 14, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\nSpeakers:Brian Pendleton,Sven Cattell
\n
SpeakerBio:Brian Pendleton\n
\nNo BIO available
\nTwitter: @yaganub
\n
SpeakerBio:Sven Cattell\n
\nNo BIO available
\nTwitter: @comathematician
\n\n
\nDescription:
\nA review of the weekend and a short discussion of the topics to look out for in the coming year.\n
\n\n\'',NULL,149396),('3_Saturday','12','12:00','12:50','N','AIV','Caesars Forum - Summit 220->236 (AI Village)','\'A System for Alert Prioritization\'','\'Ben Gelman ,Salma Taoufiq\'','AIV_dfa072a9f2ed0ca058693497608b7c13','\'Title: A System for Alert Prioritization
\nWhen: Saturday, Aug 13, 12:00 - 12:50 PDT
\nWhere: Caesars Forum - Summit 220->236 (AI Village) - Map
\nSpeakers:Ben Gelman ,Salma Taoufiq
\n
SpeakerBio:Ben Gelman \n
\nNo BIO available
\n
SpeakerBio:Salma Taoufiq\n
\nNo BIO available
\n\n
\nDescription:
\nAt any moment, tens of thousands of analysts within security operations centers (SOCs) inspect security alerts to detect evidence of compromise, but the knowledge they gain in the process is often lost, siloed, or inefficiently preserved. In our talk, we’ll present a machine learning prototype that leverages this forgotten knowledge, helping analysts triage malicious alerts in a feedback loop. The system learns to predict which alerts analysts will escalate, presents these alerts to analysts, and improves as analysts make decisions about these alerts. Our system is trained on real activity from hundreds of SOC analysts analyzing threats over thousands of customer environments, and it demonstrates a dramatic reduction in alert volume with minimal loss in detection rate, freeing up analysts to dive into alerts that truly matter.\n

In our presentation, we describe this system in transparent detail, discussing the complexity of raw data, the limitations of current approaches, and how our system can integrate into existing infrastructure, even in the presence of unstructured data and a shifting landscape of security sensors. We’ll also show our system’s performance in the practical defense of a diverse population of organizations and go over in-the-trenches case studies illustrating our system’s strengths and weaknesses.\n

\n\n\'',NULL,149397),('2_Friday','10','10:00','11:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'The hybrid strategies of autocratic states: narrative characteristics of disinformation campaigns in relation to issues of a scientific-health nature\'','\'Carlos Galán\'','MIV_3775eb7f745504b75bc1c5b39034ea4e','\'Title: The hybrid strategies of autocratic states: narrative characteristics of disinformation campaigns in relation to issues of a scientific-health nature
\nWhen: Friday, Aug 12, 10:00 - 11:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Carlos Galán\n
\nProf. Carlos Galán is a university professor and lawyer specialising in International Relations, Hybrid Threats, Disinformation, Privacy and Cybersecurity. He has worked in several public and private sector institutions, such as the Spanish National Cybersecurity Institute. Author of numerous articles on these topics in various academic, professional and think tanks, he has been part of the European Parliament\'s research team for the project \"Strategic communications as a key factor in countering hybrid threats\".
\n\n
\nDescription:
\nThe workshop has dealt with some of the main disinformation characteristics that conspiracy news has in common in relation to health issues and the communication strategies that some Autocratic States have\n
\n\n\'',NULL,149398),('2_Friday','11','10:00','11:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'The hybrid strategies of autocratic states: narrative characteristics of disinformation campaigns in relation to issues of a scientific-health nature\'','\'Carlos Galán\'','MIV_3775eb7f745504b75bc1c5b39034ea4e','\'\'',NULL,149399),('2_Friday','11','11:30','13:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Cognitive Security: Human Vulnerabilities, Exploits, & TTPs\'','\'Matthew Canham\'','MIV_e7fddef12e068fd3e44b6743b6d46563','\'Title: Cognitive Security: Human Vulnerabilities, Exploits, & TTPs
\nWhen: Friday, Aug 12, 11:30 - 13:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Matthew Canham\n
\nDr. Matthew Canham is the CEO of Beyond Layer Seven, a company dedicated to understanding and addressing the human element in cybersecurity. In addition to his primary role, Dr. Canham is also an affiliated faculty member at George Mason University where his research focuses on human susceptibility to mis-dis-mal (MDM) information operations and remote online social engineering attacks. He holds a PhD in Cognitive Neuroscience from the University of California at Santa Barbara, and he is a certified digital forensics examiner and mobile device security analyst.
\n\n
\nDescription:
\nMisinformation, disinformation, and malinformation (MDM) operations depend upon and leverage existing human cognitive biases. Our research group has cataloged a diverse collection of cognitive biases which are vulnerable to exploitation by malicious actors. This presentation describes the construction and development of this database as well as suggesting use case applications and real-world examples which will eventually serve to build the foundation for a comprehensive cognitive security defense framework. This Human Vulnerability, Exploitation, Tools & Tactics (HVETT) database will be a significant resource for the prevention, analysis, and attribution of threat actors across tactical, operational, and strategic threats. \n

We begin by introducing the concept and scope of cognitive security, discuss framework development, and provide an overview of how and why humans are vulnerable to MDM operations. Next, we will discuss how technologically mediated communications (TMCs) and synthetic media (such as deep fakes) exacerbate these vulnerabilities by adding new attack vectors. After establishing this foundation, we introduce the HVETT database and discuss potential applications to real-world challenges. Finally, we conclude with a series of recent examples of exploits and tactics which threaten the cognitive security of every human with access to TMCs.\n

\n\n\'',NULL,149400),('2_Friday','12','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Cognitive Security: Human Vulnerabilities, Exploits, & TTPs\'','\'Matthew Canham\'','MIV_e7fddef12e068fd3e44b6743b6d46563','\'\'',NULL,149401),('2_Friday','13','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Cognitive Security: Human Vulnerabilities, Exploits, & TTPs\'','\'Matthew Canham\'','MIV_e7fddef12e068fd3e44b6743b6d46563','\'\'',NULL,149402),('2_Friday','11','11:30','13:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Detecting the \"Fake News\" Before It Was Even Written, Media Literacy, and Flattening the Curve of the COVID-19 Infodemic\'','\'Preslav Nakov\'','MIV_89e05fed56c9c0d474cec483a08589b7','\'Title: Detecting the \"Fake News\" Before It Was Even Written, Media Literacy, and Flattening the Curve of the COVID-19 Infodemic
\nWhen: Friday, Aug 12, 11:30 - 13:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Preslav Nakov\n
\nDr. Preslav Nakov leads the Tanbih mega-project (http://tanbih.qcri.org/), developed in collaboration with MIT. The project\'s aim is to build a news aggregator that limits the effect of fake news, propaganda and media bias by helping users step out of their bubble and achieve a healthy news diet. He is also the lead-PI of a QCRI-MIT collaboration project on Arabic Speech and Language Processing for Cross-Language Information Search and Fact Verification, and he was a co-PI of another QCRI-MIT collaboration project on Speech and Language Processing for Arabic (2013-2016). Dr. Nakov is Secretary of ACL SIGLEX and also a Secretary of ACL SIGSLAV.
\n\n
\nDescription:
\nPreslav will demonstrate some tools for fighting disinformation, which were developed as part of the Tanbih mega-project, which aims to limit the impact of \"fake news\", propaganda and media bias by making users aware of what they are reading, thus promoting media literacy and critical thinking, which are arguably the best way to address disinformation in the long run.\n
\n\n\'',NULL,149403),('2_Friday','12','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Detecting the \"Fake News\" Before It Was Even Written, Media Literacy, and Flattening the Curve of the COVID-19 Infodemic\'','\'Preslav Nakov\'','MIV_89e05fed56c9c0d474cec483a08589b7','\'\'',NULL,149404),('2_Friday','13','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Detecting the \"Fake News\" Before It Was Even Written, Media Literacy, and Flattening the Curve of the COVID-19 Infodemic\'','\'Preslav Nakov\'','MIV_89e05fed56c9c0d474cec483a08589b7','\'\'',NULL,149405),('2_Friday','11','11:30','13:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Uncovering multi-platform misinformation campaigns with Information Tracer\'','\'Zhouhan Chen\'','MIV_661da49022dcb728c58d806719ce2403','\'Title: Uncovering multi-platform misinformation campaigns with Information Tracer
\nWhen: Friday, Aug 12, 11:30 - 13:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Zhouhan Chen\n
\nZhouhan Chen received his Ph.D. in Data Science from NYU. He wrote his Ph.D. thesis with a focus on how misinformation spreads across multiple platforms. He currently building two projects with his Ph.D. advisors: Information Tracer (https://informationtracer.com/), a platform to detect (mis)disinformation across social media platforms, and Malware Discoverer (https://zhouhanc.github.io/malware-discoverer/), a proactive system to discover malicious URL redirection campaigns. His systems are used by researchers, journalists and security analysts.
\n\n
\nDescription:
\nThe quality of online information is deteriorating. Misinformation operations and bot accounts all contribute to the worsening environment. To address those challenges, researchers need real-time data and actionable intelligence to trace information spread and to identify suspicious spread patterns. \n

This session introduces Information Tracer, a service to provide fine-grained intelligence about how online information spreads to journalists, researchers and developers. \n

Information Tracer consists of three components. The first components collects public posts containing a particular URL, hashtag or keyword over five platforms—Twitter, Facebook, YouTube, Reddit, Gab. The second components turns heterogeneous raw data into explainable metrics that describe how information spreads. The last component shares our intelligence via either web interface or API endpoints. End users can set up their own collection pipelines and thresholds for metrics to surface potentially coordinated misinformation attacks.\n

In this session, we will walk through our system architecture, and demo how to trace a URL related to recent Amber Heard vs Johnny Depp lawsuit. We will examine how the URL is shared on different platforms, and decide if the spread is organic or not.\n

\n\n\'',NULL,149406),('2_Friday','12','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Uncovering multi-platform misinformation campaigns with Information Tracer\'','\'Zhouhan Chen\'','MIV_661da49022dcb728c58d806719ce2403','\'\'',NULL,149407),('2_Friday','13','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Uncovering multi-platform misinformation campaigns with Information Tracer\'','\'Zhouhan Chen\'','MIV_661da49022dcb728c58d806719ce2403','\'\'',NULL,149408),('2_Friday','11','11:30','13:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'SimPPL: Simulating Social Networks and Disinformation\'','\'Swapneel Mehta\'','MIV_2f573f09f2a6ffcf70867f3c38d7e205','\'Title: SimPPL: Simulating Social Networks and Disinformation
\nWhen: Friday, Aug 12, 11:30 - 13:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Swapneel Mehta\n
\nSwapneel Mehta is a Ph.D. student at NYU Data Science working with the Center for Social Media and Politics (https://csmapnyu.org/) and collaborating with researchers at Oxford University. His research deals with controlling misinformation on social networks using tools from simulation-based inference and causality, using probabilistic programs to simulate user behavior and information propagation on social networks. He is also a co-founder of SimPPL, a non-profit venture to support independent local journalists and local news understand and cater to their digital audiences, the founder and leader at Unicode Research (https://unicode-research.netlify.app/people), and recently taught a Google-backed independent ML Summer Course (https://djunicode.github.io/umlsc-2021/).
\n\n
\nDescription:
\nOnline disinformation is a dynamic and pervasive problem on social networks as evidenced recently by the COVID-19 \"infodemic\". It is unclear how effective countermeasures are in practice due to limited access to platform data. In such cases, simulations are a popular technique to study the long-term effects of disinformation and influence operations. We develop a high-fidelity simulation of disinformation spread via influence operations on a popular social network, Reddit, and their effects on content distribution via ranking and recommendation algorithms. It is a novel application of agent-based modeling combined with empirical data from users at scale and offers insight into the impact of so-called coordinated inauthentic behavior. This is joint work in collaboration with Oxford and NYU that has been invited for an Oral presentation (top 3/26 papers) at the AI4ABM workshop at the International Conference on Machine Learning, 2022.\n
\n\n\'',NULL,149409),('2_Friday','12','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'SimPPL: Simulating Social Networks and Disinformation\'','\'Swapneel Mehta\'','MIV_2f573f09f2a6ffcf70867f3c38d7e205','\'\'',NULL,149410),('2_Friday','13','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'SimPPL: Simulating Social Networks and Disinformation\'','\'Swapneel Mehta\'','MIV_2f573f09f2a6ffcf70867f3c38d7e205','\'\'',NULL,149411),('2_Friday','11','11:30','13:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Dazed and Seriously Confused: Analysis of Data Voids & the Disinformation Landscape of Central Asia\'','\'Rhyner Washburn\'','MIV_8fac98677cdb55e7c52be1bcbb2a9e60','\'Title: Dazed and Seriously Confused: Analysis of Data Voids & the Disinformation Landscape of Central Asia
\nWhen: Friday, Aug 12, 11:30 - 13:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Rhyner Washburn\n
\nRhyner Washburn is a Cyber Intelligence Researcher at the National Consortium for the Study of Terrorism and Responses to Terrorism (START), based at the University of Maryland. His research focuses on cybersecurity, international security, terrorism, and the intersection of those topics. His expertise includes multi-domain influence and critical infrastructure attack operations; and Chinese and North Korean cyber operations.
\n\n
\nDescription:
\nData deficits and data voids — sometimes referred to as data deserts — describe situations in which the demand for information about an event or issue far exceeds the supply of credible information, resulting in an information landscape that is ripe for exploitation by bad actors. These types of information vacuums are particularly common during times of crisis, such as the coronavirus pandemic, when access to and discoverability of credible information could mean the difference between life and death. In this presentation, we will discuss our research exploring the information environment surrounding COVID-19 vaccination, focusing on how data deficits and voids created an opening for mis- and disinformation to proliferate. We will describe the conditions under which these information vacuums form, as well as the tactics used to exploit them, with a particular emphasis on vulnerabilities in the information environment outside of the U.S. and in non-English language communities. Specifically, we focused on the anti-vaccination narratives in Central Asia. The region provides a distinct avenue to explore data voids and the disinformation landscape given the dearth of English in the media landscape; extensive Russian and Chinese geopolitical, socio-linguistic, and economic influences; and scant mis- and disinformation research or investigative reporting.\n
\n\n\'',NULL,149412),('2_Friday','12','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Dazed and Seriously Confused: Analysis of Data Voids & the Disinformation Landscape of Central Asia\'','\'Rhyner Washburn\'','MIV_8fac98677cdb55e7c52be1bcbb2a9e60','\'\'',NULL,149413),('2_Friday','13','11:30','13:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Dazed and Seriously Confused: Analysis of Data Voids & the Disinformation Landscape of Central Asia\'','\'Rhyner Washburn\'','MIV_8fac98677cdb55e7c52be1bcbb2a9e60','\'\'',NULL,149414),('2_Friday','14','14:30','15:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Multi-Stakeholder Online Harm Threat Analysis\'','\'Jennifer Mathieu\'','MIV_8987cbc3b2855313d2bdc32a1277cd61','\'Title: Multi-Stakeholder Online Harm Threat Analysis
\nWhen: Friday, Aug 12, 14:30 - 15:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Jennifer Mathieu\n
\nJennifer Mathieu, PhD, is Chief Technology Officer at Graphika. She brings extensive experience building robust, integrated, cloud-based solutions to the company, enabling customers to tackle the threat of disinformation. Jennifer is responsible for guiding the company’s technology vision, continuing the evolution of Graphika’s patented technology, strengthening its core products, and building out the company’s team of expert engineers and architects.
\n\n
\nDescription:
\nDrawing on extensive experience working with industry leaders and public bodies to defend the democratic process in countries around the world, Graphika will provide a detailed breakdown of the online threats and challenges we expect to encounter in our election integrity work this year. The presentation will include an overview of the current online landscape, an illustrated breakdown of key threats we have identified so far, and suggested mitigation measures that can be employed by election defenders.\n
\n\n\'',NULL,149415),('2_Friday','15','14:30','15:59','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Multi-Stakeholder Online Harm Threat Analysis\'','\'Jennifer Mathieu\'','MIV_8987cbc3b2855313d2bdc32a1277cd61','\'\'',NULL,149416),('2_Friday','14','14:30','15:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'FARA and DOJ’s Approach to Disinformation\'','\'Adam Hickey\'','MIV_97077263a3e5c4ba8ccd7c1a3d367784','\'Title: FARA and DOJ’s Approach to Disinformation
\nWhen: Friday, Aug 12, 14:30 - 15:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Adam Hickey\n
\nAdam S. Hickey is a Deputy Assistant Attorney General of the National Security Division (NSD) at the Department of Justice (DOJ), overseeing the Counterintelligence and Export Control Section and the Foreign Investment Review Section. Among other things, he supervises investigations and prosecutions of foreign, state-sponsored computer intrusions and attacks, enforcement of the Foreign Agents Registration Act (FARA), and NSD’s foreign investment security reviews (e.g., CFIUS work). Previously, Hickey prosecuted terrorism cases and was Deputy Chief of Appeals in the Southern District of New York. He is a graduate of Harvard College and Yale Law School.
\n\n
\nDescription:No Description available
\n\'',NULL,149417),('2_Friday','15','14:30','15:59','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'FARA and DOJ’s Approach to Disinformation\'','\'Adam Hickey\'','MIV_97077263a3e5c4ba8ccd7c1a3d367784','\'\'',NULL,149418),('2_Friday','14','14:30','15:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Fireside Chat\'','\'Adam Hickey,Jennifer Mathieu\'','MIV_2f67416439410be7e3ecd3c916674fdd','\'Title: Fireside Chat
\nWhen: Friday, Aug 12, 14:30 - 15:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\nSpeakers:Adam Hickey,Jennifer Mathieu
\n
SpeakerBio:Adam Hickey\n
\nAdam S. Hickey is a Deputy Assistant Attorney General of the National Security Division (NSD) at the Department of Justice (DOJ), overseeing the Counterintelligence and Export Control Section and the Foreign Investment Review Section. Among other things, he supervises investigations and prosecutions of foreign, state-sponsored computer intrusions and attacks, enforcement of the Foreign Agents Registration Act (FARA), and NSD’s foreign investment security reviews (e.g., CFIUS work). Previously, Hickey prosecuted terrorism cases and was Deputy Chief of Appeals in the Southern District of New York. He is a graduate of Harvard College and Yale Law School.
\n
SpeakerBio:Jennifer Mathieu\n
\nJennifer Mathieu, PhD, is Chief Technology Officer at Graphika. She brings extensive experience building robust, integrated, cloud-based solutions to the company, enabling customers to tackle the threat of disinformation. Jennifer is responsible for guiding the company’s technology vision, continuing the evolution of Graphika’s patented technology, strengthening its core products, and building out the company’s team of expert engineers and architects.
\n\n
\nDescription:No Description available
\n\'',NULL,149419),('2_Friday','15','14:30','15:59','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Fireside Chat\'','\'Adam Hickey,Jennifer Mathieu\'','MIV_2f67416439410be7e3ecd3c916674fdd','\'\'',NULL,149420),('2_Friday','16','16:00','16:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Tracking Scams and Disinformation by Hacking Link Shorteners\'','\'Justin Rhinehart,Sam Curry\'','MIV_32192c6f9fa3a9e59214c6623d43791d','\'Title: Tracking Scams and Disinformation by Hacking Link Shorteners
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\nSpeakers:Justin Rhinehart,Sam Curry
\n
SpeakerBio:Justin Rhinehart\n
\nJustin Rhinehart is a Senior Security Analyst. In his spare time, he enjoys doing security research and bug bounty with his friends, as well as creating security-related content. Additionally, he has lectured on cybersecurity at the University of Guadalajara, been featured in both Dark Reading and Ars Technica, volunteered in the Virtual and Western Regions of the Collegiate Cyber Defense Competition, and has served on the board of three non-profit organizations focused on giving back to his local community.
\n
SpeakerBio:Sam Curry\n
\nNo BIO available
\n\n
\nDescription:
\nLink shorteners are one of the many tools used to spread spam, scams, and general misinformation. While performing a security audit on a popular link shortener, we discovered a way to redirect links that were banned for terms of service violations (or otherwise normally 404\'d.) This gave us a rare chance to take a look behind the curtain and allowed us to gather lots of really interesting metrics about how and where these link shorteners are abused, to the tune of over 40,000 pageviews a day. The talk ends with us having a little fun with our newly found traffic firehose and using it as a chance to teach would-be victims about the dangers of scams and misinformation on the internet at scale!\n
\n\n\'',NULL,149421),('2_Friday','16','16:00','16:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'History of Russian Cyber & Information Warfare (2007-Present)\'','\'Ryan Westman \'','MIV_b246471bb552d1225c67441a2803de9b','\'Title: History of Russian Cyber & Information Warfare (2007-Present)
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Ryan Westman \n
\nAs Senior Manager of Threat Intelligence, Ryan is responsible for demystifying the Threat Landscape for eSentire\'s Threat Response Unit. His goal is to detect and respond to threats before they become risks to eSentire\'s client base. Prior to eSentire, Ryan spent three years at Deloitte helping build, develop, and establish a Threat Intelligence & Analytics team. Ryan holds a BA in Political Science & History from Wilfrid Laurier University, a MSc in Counter-Terrorism from the University of Central Lancashire where he conducted primary research on individuals perceptions of terrorism through Social Media, and a Master\'s degree from the University of Waterloo. He is a GIAC Certified Cyber Threat Intelligence Analyst.
\n\n
\nDescription:
\nRussian disinformation or \'active measures\' or \'political warfare\', since 2007 has always contained an element of cyber attacks. However, in the west, we have been slow to understand that reality. In light of the most recent invasion of the Ukraine, we are becoming more aware of the nexus between information operations and cyber operations. This talk will discuss the history and nexus of Russian cyber operations and information operations conducted by Russia since 2007.\n
\n\n\'',NULL,149422),('2_Friday','16','16:00','16:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'History of the weaponization of social media\'','\'Gina Rosenthal \'','MIV_afdf78d9f9d7636d989788691eaaf4ea','\'Title: History of the weaponization of social media
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Gina Rosenthal \n, Independent
\nGina Rosenthal has worked for the big infrastructure companies for many years. She helped start social media programs in those companies, and has always fought for people over stats. She also was an activist in college, helping found the American Indian Student Union at a big football school that has a native mascot. When she started her company, part of what she intended to do was help people understand what it means to have digital literacy.
\n\n
\nDescription:
\nSocial media is big business for ad companies. That\'s why some of the social media grids give marketers the ability to zero in on their precise market. Those that peddle disinformation have become masters at using these tools. Breitbart pioneered this around 2010, and people like Steve Bannon have perfected their use of social media to \"flood the zone\" with information. This session will share that history, and give a few concrete suggestions on how to identify when you\'re being targeted with misinformation.\n
\n\n\'',NULL,149423),('2_Friday','16','16:00','16:59','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Information Confrontation 2022 - A loud war and a quiet enemy\'','\'Luke Richards (Wbbigdave)\'','MIV_02ab3b82ce2d5a7ef4a07b2bf5d92010','\'Title: Information Confrontation 2022 - A loud war and a quiet enemy
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Luke Richards (Wbbigdave)\n
\nLuke Richards has many years of experience in IT and cyber security, having built corporate networks and complex applications, through to running threat intelligence and incident response for organizations across the globe. Recently his focus has been trends in cyber security, information intelligence and how these relate to real world events.
\n\n
\nDescription:
\nIn 2022 Russia invaded Ukraine. The manner in which this happened and the tactics used on all sides to frame this invasion cut deep to how we perceive media and information across the worldwide. This information confrontation is something the west is ill prepared to combat whereas this has been the operation for Russia for a long time. This however is also a background for the confrontation taking place in the networks across Europe and likely the East of the world. We are seeing joined up operations of Kinetic, Information, and Cyber warfare being conducted from all levels of the military. No longer can we ignore the power of joint operations and multi domain warfare. The focus of this talk will be information gathering and extrapolation\n
\n\n\'',NULL,149424),('3_Saturday','10','10:00','10:45','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Tools for Fighting Disinformation\'','\'Preslav Nakov\'','MIV_ad63dc345c75652862f0394cfca9b349','\'Title: Tools for Fighting Disinformation
\nWhen: Saturday, Aug 13, 10:00 - 10:45 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Preslav Nakov\n
\nDr. Preslav Nakov leads the Tanbih mega-project (http://tanbih.qcri.org/), developed in collaboration with MIT. The project\'s aim is to build a news aggregator that limits the effect of fake news, propaganda and media bias by helping users step out of their bubble and achieve a healthy news diet. He is also the lead-PI of a QCRI-MIT collaboration project on Arabic Speech and Language Processing for Cross-Language Information Search and Fact Verification, and he was a co-PI of another QCRI-MIT collaboration project on Speech and Language Processing for Arabic (2013-2016). Dr. Nakov is Secretary of ACL SIGLEX and also a Secretary of ACL SIGSLAV.
\n\n
\nDescription:No Description available
\n\'',NULL,149425),('3_Saturday','12','12:30','13:15','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Cognitive Security in Theory and Practice\'','\'Sara-Jayne Terp\'','MIV_9d9ed6067a9e6a3ae3e897ae8e5cb20d','\'Title: Cognitive Security in Theory and Practice
\nWhen: Saturday, Aug 13, 12:30 - 13:15 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Sara-Jayne Terp\n
\nSJ Terp applies information security practices to defend against disinformation and other online harms, including extremism. She has run large incident responses, set up response systems for election- and health-based cognitive security around the world, advises companies on disinformation risk management, and has built a body of research and tools for running and operating cognitive security operations centres, including the DISARM (formerly AMITT) frameworks for rapidly sharing disinformation data. She teaches cybersecurity and cognitive security at the University of Maryland.
\n\n
\nDescription:
\nCognitive security is the application of information security principles, practices, and tools to misinformation, disinformation, and other information harms. This workshop walk though principles and tools for managing disinformation incidents alongside cybersecurity and physical incidents. \n
\n\n\'',NULL,149426),('3_Saturday','13','12:30','13:15','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Cognitive Security in Theory and Practice\'','\'Sara-Jayne Terp\'','MIV_9d9ed6067a9e6a3ae3e897ae8e5cb20d','\'\'',NULL,149427),('3_Saturday','14','14:15','14:45','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'404! Memory Holing and the SEO Warping of Human History\'','\'Arikia Millikan\'','MIV_66485dc1af0272fb01d6c1f7b03c6e90','\'Title: 404! Memory Holing and the SEO Warping of Human History
\nWhen: Saturday, Aug 13, 14:15 - 14:45 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Arikia Millikan\n, Journalist, Media Consultant
\nArikia Millikan is an American journalist and editorial strategist living in Berlin. Her journalistic work showcases my dedication to deep research and the art of the interview, bringing a humanistic perspective to topics at the intersection of technology and the human mind. In the private sector, she thrives while scrutinizing complexity and unblocking communication sticking points that occur when specialists are tasked with conveying information to a general audience. Her client roster includes founders and thought leaders from fields such as biotechnology, venture capital, telemedicine, teletherapy, femtech, cybersecurity, and mixed reality media.
\n\n
\nDescription:
\nWhen a writer signs a contract to get paid for creating a publication for a digital platform, they often sign away all rights to that work. What happens 10 years later when those publications are bought, sold, and traded for the purpose of SEO link farming? I offer a few case studies in the bizarre reshaping of history due to the rise and fall of digital publications.\n
\n\n\'',NULL,149428),('3_Saturday','14','14:45','15:15','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Web Monetization: A privacy-preserving and open way to earn from Content\'','\'Uchi Uchibeke\'','MIV_974f6ed41794eb6041a1c26bcc1e0b99','\'Title: Web Monetization: A privacy-preserving and open way to earn from Content
\nWhen: Saturday, Aug 13, 14:45 - 15:15 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Uchi Uchibeke\n
\nNo BIO available
\n\n
\nDescription:
\nWe will introduce Web Monetization and show participants how to monetize their content using the Interledger payment pointer could enable them to accept payments today. The workshop will also cover tipping and how Coil approaches tipping. All participants will get $10 in tip credit and 6 months of Coil membership \n
\n\n\'',NULL,149429),('3_Saturday','15','14:45','15:15','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Web Monetization: A privacy-preserving and open way to earn from Content\'','\'Uchi Uchibeke\'','MIV_974f6ed41794eb6041a1c26bcc1e0b99','\'\'',NULL,149430),('3_Saturday','15','15:15','15:45','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Fireside Chat\'','\'Arikia Millikan,Uchi Uchibeke\'','MIV_c2f64edbda121f20ba574e2dc7fcfcd3','\'Title: Fireside Chat
\nWhen: Saturday, Aug 13, 15:15 - 15:45 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\nSpeakers:Arikia Millikan,Uchi Uchibeke
\n
SpeakerBio:Arikia Millikan\n, Journalist, Media Consultant
\nArikia Millikan is an American journalist and editorial strategist living in Berlin. Her journalistic work showcases my dedication to deep research and the art of the interview, bringing a humanistic perspective to topics at the intersection of technology and the human mind. In the private sector, she thrives while scrutinizing complexity and unblocking communication sticking points that occur when specialists are tasked with conveying information to a general audience. Her client roster includes founders and thought leaders from fields such as biotechnology, venture capital, telemedicine, teletherapy, femtech, cybersecurity, and mixed reality media.
\n
SpeakerBio:Uchi Uchibeke\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149431),('3_Saturday','15','15:45','16:15','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Ad it up: To minimize mis- and dis-information, we must reshape the ad tech business, not regulate speech\'','\'Jessica Dheere\'','MIV_574d8808a5664fb186d2848f3fcc12cc','\'Title: Ad it up: To minimize mis- and dis-information, we must reshape the ad tech business, not regulate speech
\nWhen: Saturday, Aug 13, 15:45 - 16:15 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Jessica Dheere\n
\nJessica Dheere is the Director of Ranking Digital Rights. She is the founder, former executive director, and board member of SMEX (https://www.smex.org/), the Middle East’s leading digital rights research and advocacy organization. As a 2018–19 research fellow (https://cyber.harvard.edu/people/jessica-dheere) at the Berkman Klein Center for Internet & Society, she launched the CYRILLA Collaborative (https://www.cyrilla.org/). She is also a member of the 2019-20 class of Technology and Human Rights Fellow (https://carrcenter.hks.harvard.edu/people/jessica-dheere) at Harvard’s Carr Center for Human Rights Policy. Dheere has presented at the Internet Governance Forum, the Milton Wolf Seminar on Media and Diplomacy, RightsCon, and the International Journalism Festival.
\n\n
\nDescription:No Description available
\n\'',NULL,149432),('3_Saturday','16','15:45','16:15','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Ad it up: To minimize mis- and dis-information, we must reshape the ad tech business, not regulate speech\'','\'Jessica Dheere\'','MIV_574d8808a5664fb186d2848f3fcc12cc','\'\'',NULL,149433),('3_Saturday','16','16:15','16:45','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Not Feeling Yourself: User Spoofing and Other Disinformation Exploits\'','\'Burninator\'','MIV_3a097316dc7e8e44bdeefdada781cdd7','\'Title: Not Feeling Yourself: User Spoofing and Other Disinformation Exploits
\nWhen: Saturday, Aug 13, 16:15 - 16:45 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Burninator\n
\nBurninator was a software engineer, bot developer and hobbyist hacker before becoming an appsec redteamer in 2018, and has been hacking all the things since high school.
\n\n
\nDescription:
\nMisinformation has been around for as long as humans could talk, and it\'s usually pretty low tech - but what is the role of offensive security in misinformation campaigns? Let\'s do a technical breakdown of exploits I\'ve done as an appsec red teamer, and how these exploits can fast track misinformation. Topics include: user spoofing tactics (and account takeover), XSS, and site vandalism.\n
\n\n\'',NULL,149434),('3_Saturday','10','10:45','12:30','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Mass Disinformation Operations - How to detect and assess Ops with OSINT & SOCMINT tools and techniques\'','\'Paula González Nagore\'','MIV_56f89ada4e9e5d117bc806a9ad555af7','\'Title: Mass Disinformation Operations - How to detect and assess Ops with OSINT & SOCMINT tools and techniques
\nWhen: Saturday, Aug 13, 10:45 - 12:30 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Paula González Nagore\n
\nPaula González Nagore is an Intelligence Analyst specialized in OSINT and SOCMINT investigations and Cyber Intelligence. She currently works in the private sector conducting Digital Footprint, Digital Surveillance and Competitive Intelligence investigations. She also collaborates with different public and educational institutions to investigate disinformation and its effects, as well as the digital tools that are used today to develop disinformation campaigns and fake news in digital media and social networks.
\n\n
\nDescription:
\nThis workshop aims to teach a methodology to tackle Disinformation Operations. We will use OSINT and SOCMINT techniques and tools along with Structured Analytical Intelligence Analysis Techniques and community initiatives that teach how much a counter disinformation operation resembles a cyber security incident response\n
\n\n\'',NULL,149435),('3_Saturday','11','10:45','12:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Mass Disinformation Operations - How to detect and assess Ops with OSINT & SOCMINT tools and techniques\'','\'Paula González Nagore\'','MIV_56f89ada4e9e5d117bc806a9ad555af7','\'\'',NULL,149436),('3_Saturday','12','10:45','12:30','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Mass Disinformation Operations - How to detect and assess Ops with OSINT & SOCMINT tools and techniques\'','\'Paula González Nagore\'','MIV_56f89ada4e9e5d117bc806a9ad555af7','\'\'',NULL,149437),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'Title: Defender\'s Guide to Securing Public Cloud Infrastructures
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Abhinav Singh\n
\nAbhinav Singh is a cybersecurity researcher with close to a decade long experience working for global leaders in security technology, financial institutions and as an independent trainer/consultant. He is the author of Metasploit Penetration Testing Cookbook (first, second & third editions) and Instant Wireshark Starter, by Packt. He is an active contributor to the security community in the form of patents, open-source tools, paper publications, articles, and blogs. His work has been quoted in several security and privacy magazines, and digital portals. He is a frequent speaker at eminent international conferences like Black Hat, RSA & Defcon. His areas of expertise include malware research, reverse engineering, enterprise security, forensics, and cloud security.
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/abhinav-singh-defenders-guide-to-securing-public-cloud-infrastructures\n

Training description:\n

This training focuses on elevating your threat detection, investigations, and response knowledge into the cloud. This hands-on training simulates real-life attack scenarios on cloud infrastructure & applications. It then teaches you to build your own defensive tools against such attacks by using cloud native services on AWS. This makes it an ideal class for red & blue teams.\n

\n\n\'',NULL,149438),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149439),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149440),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149441),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149442),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149443),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149444),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9','\'\'',NULL,149445),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'Title: Defender\'s Guide to Securing Public Cloud Infrastructures
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Abhinav Singh\n
\nAbhinav Singh is a cybersecurity researcher with close to a decade long experience working for global leaders in security technology, financial institutions and as an independent trainer/consultant. He is the author of Metasploit Penetration Testing Cookbook (first, second & third editions) and Instant Wireshark Starter, by Packt. He is an active contributor to the security community in the form of patents, open-source tools, paper publications, articles, and blogs. His work has been quoted in several security and privacy magazines, and digital portals. He is a frequent speaker at eminent international conferences like Black Hat, RSA & Defcon. His areas of expertise include malware research, reverse engineering, enterprise security, forensics, and cloud security.
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/abhinav-singh-defenders-guide-to-securing-public-cloud-infrastructures\n

Training description:\n

This training focuses on elevating your threat detection, investigations, and response knowledge into the cloud. This hands-on training simulates real-life attack scenarios on cloud infrastructure & applications. It then teaches you to build your own defensive tools against such attacks by using cloud native services on AWS. This makes it an ideal class for red & blue teams.\n

\n\n\'',NULL,149446),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149447),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149448),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149449),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149450),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149451),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149452),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935','\'\'',NULL,149453),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'Title: Pragmatic API Exploration
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Aubrey Labuschagne (William),Marianka Botes
\n
SpeakerBio:Aubrey Labuschagne (William)\n
\nAubrey is a security analyst at SensePost. Over the years he has had many roles which included project management, product management, development, training and being a security analyst. Interest for security grew from emergence into information warfare. His hobbies include the development of sensor centric platforms. He has a big passion for training and has completed his masters on how to improve the effectiveness of security awareness programs. He currently holds several certifications which include OSCP, ECSA and ISO 27032 certifications.
\nTwitter: @cyber_protect
\n
SpeakerBio:Marianka Botes\n
\nMarianka is a security analyst for the SensePost team at Orange Cyberdefense. She studied Information Technology at the North-West University (Pukke) in South Africa and has a big passion for hacking. In her off time she will study up some Dad jokes or find the best places to order chicken wings.
\nTwitter: @mariankabotes
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/aubrey-labuschagne-william-marianka-botes-pragmatic-api-exploration\n

Training description:\n

The use of Application Programming Interfaces (APIs) have become ubiquitous as business expose and consume services.\n

Therefore, the threat landscape of organizations increases with the adoption of APIs. The content of the course creates awareness around the various attack vectors used targeting APIs and provides actionable mitigation strategies.\n

The aim of this course is to empower you to conduct a risk assessment of an API. This hands-on course covers API basics, setting up a test environment, API threat model, API protocols and architectures, typical vulnerabilities, enumerating an attack surface and best practices around security.\n

Moreover, it focuses on gaining practical experience of the OWASP Top 10 for APIs. In addition, you would be gaining practical experience on exploiting typical vulnerabilities on RESTful (REST) APIs and GraphQL. The course concludes with a capture the flag (CTF) to apply knowledge gained during the course.\n

\n\n\'',NULL,149454),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149455),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149456),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149457),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149458),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149459),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149460),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9','\'\'',NULL,149461),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'Title: Pragmatic API Exploration
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Aubrey Labuschagne (William),Marianka Botes
\n
SpeakerBio:Aubrey Labuschagne (William)\n
\nAubrey is a security analyst at SensePost. Over the years he has had many roles which included project management, product management, development, training and being a security analyst. Interest for security grew from emergence into information warfare. His hobbies include the development of sensor centric platforms. He has a big passion for training and has completed his masters on how to improve the effectiveness of security awareness programs. He currently holds several certifications which include OSCP, ECSA and ISO 27032 certifications.
\nTwitter: @cyber_protect
\n
SpeakerBio:Marianka Botes\n
\nMarianka is a security analyst for the SensePost team at Orange Cyberdefense. She studied Information Technology at the North-West University (Pukke) in South Africa and has a big passion for hacking. In her off time she will study up some Dad jokes or find the best places to order chicken wings.
\nTwitter: @mariankabotes
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/aubrey-labuschagne-william-marianka-botes-pragmatic-api-exploration\n

Training description:\n

The use of Application Programming Interfaces (APIs) have become ubiquitous as business expose and consume services.\n

Therefore, the threat landscape of organizations increases with the adoption of APIs. The content of the course creates awareness around the various attack vectors used targeting APIs and provides actionable mitigation strategies.\n

The aim of this course is to empower you to conduct a risk assessment of an API. This hands-on course covers API basics, setting up a test environment, API threat model, API protocols and architectures, typical vulnerabilities, enumerating an attack surface and best practices around security.\n

Moreover, it focuses on gaining practical experience of the OWASP Top 10 for APIs. In addition, you would be gaining practical experience on exploiting typical vulnerabilities on RESTful (REST) APIs and GraphQL. The course concludes with a capture the flag (CTF) to apply knowledge gained during the course.\n

\n\n\'',NULL,149462),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149463),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149464),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149465),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149466),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149467),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149468),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'Pragmatic API Exploration\'','\'Aubrey Labuschagne (William),Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e','\'\'',NULL,149469),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'Title: TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Chris Greer\n, Network Analyst & Wireshark Instructor
\nChris Greer is a Packet Head. He is a Packet Analyst and Trainer for Packet Pioneer, a Wireshark University partner, and has a passion for digging into the packet-weeds and finding answers to network and cybersecurity problems. Chris has a YouTube channel where he focuses on videos showing how to use Wireshark to examine TCP connections, options, and unusual behaviors, as well as spotting scans, analyzing malware, and other IOC’s in the traffic. His approach to training is that if you aren’t having fun doing something, you won’t retain what you are learning, so he strives to bring as much hands-on and humor to the classroom as possible. Chris remembers what it was like to look at Wireshark for the first time, and knows how complicated packet analysis can be. With that in mind, he has designed an easy-to-follow course that will appeal both to the beginner and more advanced Packet Person.
\nTwitter: @packetpioneer
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/chris-greer-tcp-ip-deep-dive-for-hackers-featuring-wireshark\n

Training description:\n

Almost every attack, intrusion, scan, and exfiltration involves the TCP protocol at some point. Whether we are hacking a system and need to better understand how networks/systems are enumerated and IDS’s do their thing, or we are defending our domain from a botnet attack, a deep understanding of the TCP protocol will help us do our jobs better and faster. In this course, get ready to go deep into TCP. We’re going to rip open pcaps with Wireshark and learn how this protocol really works. Don’t worry, there is FAR more to learn past the three-way handshake! We will learn how the MSS works, receive windows, selective acknowledgements, retransmissions, and much, much more! We will examine how TCP scan, OS enumeration, exfiltration, and C2 traffic looks on the wire, and how TCP fields can help us to filter for it fast. This will be an action-packed, hands-on course for Wireshark beginners as well as seasoned pros who want to pick up some new tricks. There is something for all experience levels in this course, although it will be targeted to the early-intermediate cybersecurity professional.\n

\n\n\'',NULL,149470),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149471),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149472),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149473),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149474),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149475),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149476),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646','\'\'',NULL,149477),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'Title: TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Chris Greer\n, Network Analyst & Wireshark Instructor
\nChris Greer is a Packet Head. He is a Packet Analyst and Trainer for Packet Pioneer, a Wireshark University partner, and has a passion for digging into the packet-weeds and finding answers to network and cybersecurity problems. Chris has a YouTube channel where he focuses on videos showing how to use Wireshark to examine TCP connections, options, and unusual behaviors, as well as spotting scans, analyzing malware, and other IOC’s in the traffic. His approach to training is that if you aren’t having fun doing something, you won’t retain what you are learning, so he strives to bring as much hands-on and humor to the classroom as possible. Chris remembers what it was like to look at Wireshark for the first time, and knows how complicated packet analysis can be. With that in mind, he has designed an easy-to-follow course that will appeal both to the beginner and more advanced Packet Person.
\nTwitter: @packetpioneer
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/chris-greer-tcp-ip-deep-dive-for-hackers-featuring-wireshark\n

Training description:\n

Almost every attack, intrusion, scan, and exfiltration involves the TCP protocol at some point. Whether we are hacking a system and need to better understand how networks/systems are enumerated and IDS’s do their thing, or we are defending our domain from a botnet attack, a deep understanding of the TCP protocol will help us do our jobs better and faster. In this course, get ready to go deep into TCP. We’re going to rip open pcaps with Wireshark and learn how this protocol really works. Don’t worry, there is FAR more to learn past the three-way handshake! We will learn how the MSS works, receive windows, selective acknowledgements, retransmissions, and much, much more! We will examine how TCP scan, OS enumeration, exfiltration, and C2 traffic looks on the wire, and how TCP fields can help us to filter for it fast. This will be an action-packed, hands-on course for Wireshark beginners as well as seasoned pros who want to pick up some new tricks. There is something for all experience levels in this course, although it will be targeted to the early-intermediate cybersecurity professional.\n

\n\n\'',NULL,149478),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149479),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149480),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149481),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149482),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149483),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149484),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1','\'\'',NULL,149485),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'Title: Zero 2 Emulated Criminal: Intro to Windows Malware Dev
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Dahvid Schloss\n
\nDahvid is the Offensive Security Lead at Echelon Risk + Cyber. As an experienced professional with over 12 years of cyber-attack and defense experience, Dahvid has previously worked as a Red Team Operator with a Big 4 consulting firm leading and conducting Adversarial Emulation exercises. He also served in the military, leading, conducting, and advising on special operations offensive cyber operations. He has a wide background in cyber security including logical, social, and physical exploitation as well as leading malware development enabling c2 execution while evading endpoint detection solutions.
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/dahvid-schloss-zero-2-emulated-criminal-intro-to-windows-malware-dev-1\n

Training description:\n

Step up your emulated criminal game with a practical, hands-on introduction to malware development. Join a prior US Special Operations Cyber Operator to learn the building blocks and techniques used in real-world malware variants.\nYou don’t need fancy, expensive tools to get a C2 implant executed while evading antivirus. You need basic knowledge, ingenuity, and elbow grease.\nIn this course, we don’t cut corners. You will learn by doing, not by copying and pasting with modules and labs that will give you the ability to deviate and improvise on your very first malware variants in C++, even if you have no prior C++ experience.\nWhere this course differs from others is its reduced need for prior knowledge, and enhanced emphasis on hands-on learning.\nBy the end of the course, you will understand and be able to implement:\n- Techniques to use the native Win32 API for adversarial tactics, enhancing stealth and offensive efficiency\n- Maintaining data/shellcode integrity while using multiple ciphers for obfuscation and encryption\n- Modular antivirus evasion techniques that will remain useful through your pen testing career\n

\n\n\'',NULL,149486),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149487),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149488),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149489),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149490),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149491),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149492),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f','\'\'',NULL,149493),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'Title: Zero 2 Emulated Criminal: Intro to Windows Malware Dev
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Dahvid Schloss\n
\nDahvid is the Offensive Security Lead at Echelon Risk + Cyber. As an experienced professional with over 12 years of cyber-attack and defense experience, Dahvid has previously worked as a Red Team Operator with a Big 4 consulting firm leading and conducting Adversarial Emulation exercises. He also served in the military, leading, conducting, and advising on special operations offensive cyber operations. He has a wide background in cyber security including logical, social, and physical exploitation as well as leading malware development enabling c2 execution while evading endpoint detection solutions.
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/dahvid-schloss-zero-2-emulated-criminal-intro-to-windows-malware-dev-1\n

Training description:\n

Step up your emulated criminal game with a practical, hands-on introduction to malware development. Join a prior US Special Operations Cyber Operator to learn the building blocks and techniques used in real-world malware variants.\nYou don’t need fancy, expensive tools to get a C2 implant executed while evading antivirus. You need basic knowledge, ingenuity, and elbow grease.\nIn this course, we don’t cut corners. You will learn by doing, not by copying and pasting with modules and labs that will give you the ability to deviate and improvise on your very first malware variants in C++, even if you have no prior C++ experience.\nWhere this course differs from others is its reduced need for prior knowledge, and enhanced emphasis on hands-on learning.\nBy the end of the course, you will understand and be able to implement:\n- Techniques to use the native Win32 API for adversarial tactics, enhancing stealth and offensive efficiency\n- Maintaining data/shellcode integrity while using multiple ciphers for obfuscation and encryption\n- Modular antivirus evasion techniques that will remain useful through your pen testing career\n

\n\n\'',NULL,149494),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149495),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149496),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149497),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149498),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149499),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149500),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55','\'\'',NULL,149501),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'Title: Customizable Binary Analysis: Using angr to its full potential
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Audrey Dutcher,Fish Wang
\n
SpeakerBio:Audrey Dutcher\n
\nAudrey is a PhD student at Arizona State university. She loves reverse engineering, fruit, Celeste (2018), Python, Rust, and symbolic execution.
\nTwitter: @rhelmot
\n
SpeakerBio:Fish Wang\n
\nFish Wang is an Assistant Professor at Arizona State University. He is extremely interested in demystifying all sorts of binary code, and his main research interests are software vulnerability discovery, automated exploit generation, and binary decompilation. Fish is a co-founder and a core maintainer of angr.
\nTwitter: @ltfish_
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/fish-wang-customizable-binary-analysis-using-angr-to-its-full-potential\n

Training description:\n

One of the most badass skills a hacker can possess is the ability to find and pwn vulnerabilities in binary software. This is enabled by a long history of complex tools: OllyDBG, SoftICE, IDA Pro, Binary Ninja, and now: angr. Built using cutting-edge techniques straight out of research labs around the world, angr enables analysts to swiftly carry out advanced reasoning over software to understand complex code and find the juicy hidden vulnerabilities within. While angr is arguably one of the most user-friendly binary analysis frameworks available on the market, it is never an easy task to use it to its full potential, especially when facing less common architectures (such as PowerPC), niche operating environments (bare-metal binaries or embedded architectures), or unique tasks (e.g., binary code optimization, exploit generation, efficient vulnerability discovery, etc.). To assist users, especially medium-level and professional reverse engineers to effectively and efficiently use angr in their daily work, we designed this two-day course focusing on the use of non-trivial capabilities that angr offers, as well as customizing angr’s advanced analyses for users’ needs. This course is extremely practical and hands-on: Besides a five-hour lecture, core angr developers will guide students to solve over ten specially crafted problems with angr. This course will focus on Linux userspace binaries (x86-64 and ARM), Windows userspace binaries (x86-64), and firmware images (ARM). After completing this course, students will master practical angr skills that will help them reverse engineer userspace binary programs and assess them for defects and vulnerabilities.\n

\n\'',NULL,149502),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149503),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149504),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149505),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149506),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149507),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149508),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b','\'\'',NULL,149509),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'Title: Customizable Binary Analysis: Using angr to its full potential
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Audrey Dutcher,Fish Wang
\n
SpeakerBio:Audrey Dutcher\n
\nAudrey is a PhD student at Arizona State university. She loves reverse engineering, fruit, Celeste (2018), Python, Rust, and symbolic execution.
\nTwitter: @rhelmot
\n
SpeakerBio:Fish Wang\n
\nFish Wang is an Assistant Professor at Arizona State University. He is extremely interested in demystifying all sorts of binary code, and his main research interests are software vulnerability discovery, automated exploit generation, and binary decompilation. Fish is a co-founder and a core maintainer of angr.
\nTwitter: @ltfish_
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/fish-wang-customizable-binary-analysis-using-angr-to-its-full-potential\n

Training description:\n

One of the most badass skills a hacker can possess is the ability to find and pwn vulnerabilities in binary software. This is enabled by a long history of complex tools: OllyDBG, SoftICE, IDA Pro, Binary Ninja, and now: angr. Built using cutting-edge techniques straight out of research labs around the world, angr enables analysts to swiftly carry out advanced reasoning over software to understand complex code and find the juicy hidden vulnerabilities within. While angr is arguably one of the most user-friendly binary analysis frameworks available on the market, it is never an easy task to use it to its full potential, especially when facing less common architectures (such as PowerPC), niche operating environments (bare-metal binaries or embedded architectures), or unique tasks (e.g., binary code optimization, exploit generation, efficient vulnerability discovery, etc.). To assist users, especially medium-level and professional reverse engineers to effectively and efficiently use angr in their daily work, we designed this two-day course focusing on the use of non-trivial capabilities that angr offers, as well as customizing angr’s advanced analyses for users’ needs. This course is extremely practical and hands-on: Besides a five-hour lecture, core angr developers will guide students to solve over ten specially crafted problems with angr. This course will focus on Linux userspace binaries (x86-64 and ARM), Windows userspace binaries (x86-64), and firmware images (ARM). After completing this course, students will master practical angr skills that will help them reverse engineer userspace binary programs and assess them for defects and vulnerabilities.\n

\n\'',NULL,149510),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149511),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149512),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149513),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149514),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149515),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149516),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'Customizable Binary Analysis: Using angr to its full potential\'','\'Audrey Dutcher,Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c','\'\'',NULL,149517),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'Title: A Practical Approach to Breaking & Pwning Kubernetes Clusters
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Madhu Akula\n
\nMadhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and cloud native security architect with extensive experience. Also, he is an active member of the international security, DevOps, and cloud native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, OWASP, etc). Holds industry certifications like OSCP (Offensive Security Certified Professional), CKA (Certified Kubernetes Administrator), etc.\n

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON (24, 26, 27 & 29), BlackHat (2018, 19, 21 & 22), USENIX LISA (2018, 19 & 21), SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, GitHub Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18 & 20), Nullcon (2018, 19, 21, 22), SACON 2019, Serverless Summit, null and multiple others.\n

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc, and is credited with multiple CVEs, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.\n

\nTwitter: @madhuakula
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/madhu-akula-a-practical-approach-to-breaking-pwning-kubernetes-clusters\n

Training description:\n

The adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most security teams struggle to understand these modern technologies.\n

In this real-world scenario-based training, each participant will be learning Tactics, Techniques, and Procedures (TTPs) to attack and assess Kubernetes clusters environments at different layers like Supply chain, Infrastructure, Runtime, and many others. Starting from simple recon to gaining access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments.\n

By end of the training, participants will be able to apply their knowledge to perform architecture reviews, security assessments, red team exercises, and pen-testing engagements on Kubernetes Clusters and Containerized environments successfully. Also, the trainer will provide step by step guide (Digital Book) with resources and references to further your learning.\n

\n\n\'',NULL,149518),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149519),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149520),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149521),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149522),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149523),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149524),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4','\'\'',NULL,149525),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'Title: A Practical Approach to Breaking & Pwning Kubernetes Clusters
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\n
SpeakerBio:Madhu Akula\n
\nMadhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and cloud native security architect with extensive experience. Also, he is an active member of the international security, DevOps, and cloud native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, OWASP, etc). Holds industry certifications like OSCP (Offensive Security Certified Professional), CKA (Certified Kubernetes Administrator), etc.\n

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON (24, 26, 27 & 29), BlackHat (2018, 19, 21 & 22), USENIX LISA (2018, 19 & 21), SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, GitHub Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18 & 20), Nullcon (2018, 19, 21, 22), SACON 2019, Serverless Summit, null and multiple others.\n

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc, and is credited with multiple CVEs, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.\n

\nTwitter: @madhuakula
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/madhu-akula-a-practical-approach-to-breaking-pwning-kubernetes-clusters\n

Training description:\n

The adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most security teams struggle to understand these modern technologies.\n

In this real-world scenario-based training, each participant will be learning Tactics, Techniques, and Procedures (TTPs) to attack and assess Kubernetes clusters environments at different layers like Supply chain, Infrastructure, Runtime, and many others. Starting from simple recon to gaining access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments.\n

By end of the training, participants will be able to apply their knowledge to perform architecture reviews, security assessments, red team exercises, and pen-testing engagements on Kubernetes Clusters and Containerized environments successfully. Also, the trainer will provide step by step guide (Digital Book) with resources and references to further your learning.\n

\n\n\'',NULL,149526),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149527),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149528),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149529),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149530),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149531),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149532),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d','\'\'',NULL,149533),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'Title: Offensive IoT Exploitation
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado
\n
SpeakerBio:Nicholas Coad\n
\n• 5+ years in offensive application and network security\n• 10+ years in network administration and security operations\n• Contributed to dozens of security assessments (Red Team, VA, Pen Test)\n• Managed security operations for Fortune 500 company\n• Winner of the IoT CTF, DEF CON 27
\n• Member of Pros versus Joes (PvJ) Red Cell\n• Hacker @ Loudmouth Security
\n
SpeakerBio:Patrick Ross\n
\n• 7+ years in offensive security roles
\n• 10+ years in security architecture
\n• DEF CON 26 Black Badge holder (part of 3-person team)\n• Member of Pros versus Joes (PvJ) Red Cell\n• Hacker @ Village Idiot Labs
\n
SpeakerBio:Trevor Hough\n
\n• 10+ years in offensive application and network security\n• Led and contributed to dozens of security assessments (Red Team, VA, Pen Test)\n• DEF CON 26 Black Badge holder (part of 3-person team)\n• Member of Pros versus Joes (PvJ) Red Cell\n• Managing Partner & Hacker @ Loudmouth Security
\n
SpeakerBio:Trevor Stevado\n
\n• 12+ years in offensive application and network security\n• Led and contributed to over 100 security assessments (Red Team, VA, Pen Test)\n• DEF CON 26 Black Badge holder (part of 3-person team)\n• Leads Pros versus Joes (PvJ) Red Cell\n• Founding Partner & Hacker @ Loudmouth Security
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/trevor-stevado-trevor-hough-nicholas-coad-patrick-ross-offensive-iot-exploitation\n

Training description:\n

As IoT becomes more integrated and integral into personal and work lives, there is a growing need to understand the inner workings of IoT devices. The base skills required are the same as many other security disciplines, whether the task is to perform defensive-based penetration testing or gain covert access for evidence or intelligence collection. Testing IoT devices for security bridges several skill sets from application security, operating systems penetration testing, wireless signals analysis, and embedded hardware security. Unfortunately, many courses in this industry deal with each topic individually, either taking a deep dive into hardware hacking, teaching advanced web application security, or teaching exploit development of different microarchitectures. This training is curated to take a step back and look at the bigger picture of IoT security testing, teaching the basics of each skill set to bridge the gaps and enable students to apply modern penetration testing techniques to IoT devices.\n

\n\n\'',NULL,149534),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149535),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149536),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149537),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149538),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149539),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149540),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202','\'\'',NULL,149541),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'Title: Offensive IoT Exploitation
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado
\n
SpeakerBio:Nicholas Coad\n
\n• 5+ years in offensive application and network security\n• 10+ years in network administration and security operations\n• Contributed to dozens of security assessments (Red Team, VA, Pen Test)\n• Managed security operations for Fortune 500 company\n• Winner of the IoT CTF, DEF CON 27
\n• Member of Pros versus Joes (PvJ) Red Cell\n• Hacker @ Loudmouth Security
\n
SpeakerBio:Patrick Ross\n
\n• 7+ years in offensive security roles
\n• 10+ years in security architecture
\n• DEF CON 26 Black Badge holder (part of 3-person team)\n• Member of Pros versus Joes (PvJ) Red Cell\n• Hacker @ Village Idiot Labs
\n
SpeakerBio:Trevor Hough\n
\n• 10+ years in offensive application and network security\n• Led and contributed to dozens of security assessments (Red Team, VA, Pen Test)\n• DEF CON 26 Black Badge holder (part of 3-person team)\n• Member of Pros versus Joes (PvJ) Red Cell\n• Managing Partner & Hacker @ Loudmouth Security
\n
SpeakerBio:Trevor Stevado\n
\n• 12+ years in offensive application and network security\n• Led and contributed to over 100 security assessments (Red Team, VA, Pen Test)\n• DEF CON 26 Black Badge holder (part of 3-person team)\n• Leads Pros versus Joes (PvJ) Red Cell\n• Founding Partner & Hacker @ Loudmouth Security
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/trevor-stevado-trevor-hough-nicholas-coad-patrick-ross-offensive-iot-exploitation\n

Training description:\n

As IoT becomes more integrated and integral into personal and work lives, there is a growing need to understand the inner workings of IoT devices. The base skills required are the same as many other security disciplines, whether the task is to perform defensive-based penetration testing or gain covert access for evidence or intelligence collection. Testing IoT devices for security bridges several skill sets from application security, operating systems penetration testing, wireless signals analysis, and embedded hardware security. Unfortunately, many courses in this industry deal with each topic individually, either taking a deep dive into hardware hacking, teaching advanced web application security, or teaching exploit development of different microarchitectures. This training is curated to take a step back and look at the bigger picture of IoT security testing, teaching the basics of each skill set to bridge the gaps and enable students to apply modern penetration testing techniques to IoT devices.\n

\n\n\'',NULL,149542),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149543),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149544),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149545),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149546),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149547),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149548),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'Offensive IoT Exploitation\'','\'Nicholas Coad,Patrick Ross,Trevor Hough,Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3','\'\'',NULL,149549),('5_Monday','09','09:00','16:59','N','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'Title: Practical Secure Code Review
\nWhen: Monday, Aug 15, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Ken Johnson,Seth Law
\n
SpeakerBio:Ken Johnson\n
\nKen Johnson, has been hacking web applications professionally for 12 years and given security training for 9 of those years. Ken is both a breaker and builder and currently works on the GitHub application security team. Previously, Ken has spoken at RSA, You Sh0t the Sheriff, Insomnihack, CERN, DerbyCon, AppSec USA, AppSec DC, AppSec California, DevOpsDays DC, LASCON, RubyNation, and numerous Ruby, OWASP, and AWS events about appsec, devops security, and AWS security. Ken’s current projects are WeirdAAL, OWASP Railsgoat, and the Absolute AppSec podcast with Seth Law.
\nTwitter: @cktricky
\n
SpeakerBio:Seth Law\n
\nSeth Law is an experienced Application Security Professional with over 15 years of experience in the computer security industry. During this time, Seth has worked within multiple disciplines in the security field, from software development to network protection, both as a manager and individual contributor. Seth has honed his application security skills using offensive and defensive techniques, including tool development. Seth is employed as a security consultant, hosts the Absolute AppSec podcast with Ken Johnson, and is a regular speaker at developer meetups and security events, including Blackhat, Defcon, CactusCon, and other regional conferences.
\nTwitter: @sethlaw
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/seth-law-ken-johnson-practical-secure-code-review\n

Training description:\n

Ready to take your bug hunting to a deeper level? Ever been tasked with reviewing source code for SQL Injection, XSS, Access Control and other security flaws? Does the idea of reviewing code leave you with heartburn? This course introduces a proven methodology and framework for performing a secure code review, as well as addressing common challenges in modern secure code review. Short circuit your development of a custom secure code review process by gleaning from Seth & Ken\'s past adventures in performing hundreds of code reviews and the lessons we’ve learned along the way. We will share a proven methodology to perform security analysis of any source code repository and suss out security flaws, no matter the size of the code base, or the framework, or the language.\n

\n\n\'',NULL,149550),('5_Monday','10','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149551),('5_Monday','11','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149552),('5_Monday','12','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149553),('5_Monday','13','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149554),('5_Monday','14','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149555),('5_Monday','15','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149556),('5_Monday','16','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38','\'\'',NULL,149557),('6_Tuesday','09','09:00','16:59','N','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'Title: Practical Secure Code Review
\nWhen: Tuesday, Aug 16, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Map
\nSpeakers:Ken Johnson,Seth Law
\n
SpeakerBio:Ken Johnson\n
\nKen Johnson, has been hacking web applications professionally for 12 years and given security training for 9 of those years. Ken is both a breaker and builder and currently works on the GitHub application security team. Previously, Ken has spoken at RSA, You Sh0t the Sheriff, Insomnihack, CERN, DerbyCon, AppSec USA, AppSec DC, AppSec California, DevOpsDays DC, LASCON, RubyNation, and numerous Ruby, OWASP, and AWS events about appsec, devops security, and AWS security. Ken’s current projects are WeirdAAL, OWASP Railsgoat, and the Absolute AppSec podcast with Seth Law.
\nTwitter: @cktricky
\n
SpeakerBio:Seth Law\n
\nSeth Law is an experienced Application Security Professional with over 15 years of experience in the computer security industry. During this time, Seth has worked within multiple disciplines in the security field, from software development to network protection, both as a manager and individual contributor. Seth has honed his application security skills using offensive and defensive techniques, including tool development. Seth is employed as a security consultant, hosts the Absolute AppSec podcast with Ken Johnson, and is a regular speaker at developer meetups and security events, including Blackhat, Defcon, CactusCon, and other regional conferences.
\nTwitter: @sethlaw
\n\n
\nDescription:
\nLatest details, requirements, description, cost: https://defcontrainings.myshopify.com/products/seth-law-ken-johnson-practical-secure-code-review\n

Training description:\n

Ready to take your bug hunting to a deeper level? Ever been tasked with reviewing source code for SQL Injection, XSS, Access Control and other security flaws? Does the idea of reviewing code leave you with heartburn? This course introduces a proven methodology and framework for performing a secure code review, as well as addressing common challenges in modern secure code review. Short circuit your development of a custom secure code review process by gleaning from Seth & Ken\'s past adventures in performing hundreds of code reviews and the lessons we’ve learned along the way. We will share a proven methodology to perform security analysis of any source code repository and suss out security flaws, no matter the size of the code base, or the framework, or the language.\n

\n\n\'',NULL,149558),('6_Tuesday','10','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149559),('6_Tuesday','11','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149560),('6_Tuesday','12','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149561),('6_Tuesday','13','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149562),('6_Tuesday','14','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149563),('6_Tuesday','15','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149564),('6_Tuesday','16','09:00','16:59','Y','PT','Caesars Forum','\'Practical Secure Code Review\'','\'Ken Johnson,Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad','\'\'',NULL,149565),('2_Friday','10','10:00','10:45','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Uwb Security Primer: Rise Of A Dusty Protocol\'','\'Göktay Kaykusuz \'','HHV_fcf1dbc32dd54900350009a1157fd9dc','\'Title: Uwb Security Primer: Rise Of A Dusty Protocol
\nWhen: Friday, Aug 12, 10:00 - 10:45 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
SpeakerBio:Göktay Kaykusuz \n
\nGöktay Kaykusuz has more than five years of experience in various cyber security fields and is currently a Security Engineer at eyeo GmbH. Previously he worked as a Security Engineer at Jotform Inc. and did freelance/consultancy work before that. Göktay also has Bachelor’s Degree in Computer Engineering, a Master’s Degree in Information Security, and OSCP/OSCE certifications. He also designed a custom badge to wear, just for DEFCON 30.\n

Göktay also likes riding cruisers/choppers, smoking churchwardens, and robotics in general. He also dislikes nature to a degree (especially bugs/spiders) and would welcome the warm embrace of Cult Mechanicus if given the opportunity.\n

\n\n
\nDescription:
\nUWB has been available for nearly 20 years now but never took off the way it was meant to. Every use-case designed or considered for UWB had been taken over by other protocols such as Bluetooth, and like the VR tech, UWB did not become a widespread way of communication for a long time. \n

During this talk, we will look at the standards, current applications, and possible attack vectors alongside the available hardware that we can utilize to discover these vectors. This session will be a primer for anyone interested in the current UWB landscape and will try to provide the basis for security research.\n

\n\n\'',NULL,149566),('2_Friday','11','11:00','11:45','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'From Zero To Sao … Or, How Far Does This Rabbit Hole Go?\'','\'Bradán Lane \'','HHV_1eb6e00da2fd2ceb9749b6763f4a2552','\'Title: From Zero To Sao … Or, How Far Does This Rabbit Hole Go?
\nWhen: Friday, Aug 12, 11:00 - 11:45 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
SpeakerBio:Bradán Lane \n
\nBradán Lane is a UX Design and User Researcher who had his own “Alice’s Adventures in Wonderland” experience when he discovered badge making. While he has made a number of fun blinky beepy ornaments and badges, he found his passion with the eChallengeCoin - an interactive and text story challenge puzzle in the shape of a coin. He releases a new eChallengeCoin each year. Bradán also designs hardware for the CircuitPython echo system so users “have a low barrier to productivity and creativity”.
\n\n
\nDescription:
\nIf you have a ounce of desire and a sprinkle of creativity then you can make fun electronic tchotchkes! \n

You will take a journey through the software and hardware tools often used to make small electronic gadgets like DEFCON SAOs, electronic pins, and annoying blinky-beepy gifts for parties and holidays. The skills covered will also serve as the stepping off point for your own badgelife creation … should you dare.\n

You will see how to take your personal strengths - be it art, maths, engineering, or fabrication - and build out to other skills.\n

You won’t learn everything there is to know about completing your dream project but you will have learned the steps involved and where to get help along the way!\n

\n\n\'',NULL,149567),('2_Friday','13','13:00','13:45','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Reversing An M32C Firmware – Lesson Learned From Playing With An Uncommon Architecture\'','\'Philippe Laulheret \'','HHV_0157dfe2df0d12f5c9c3d28eb5c57fb7','\'Title: Reversing An M32C Firmware – Lesson Learned From Playing With An Uncommon Architecture
\nWhen: Friday, Aug 12, 13:00 - 13:45 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
SpeakerBio:Philippe Laulheret \n
\nPhilippe Laulheret is a Senior Security Researcher on the Trellix vulnerability research team. With a focus on Reverse Engineering and Vulnerability Research, Philippe uses his background in Embedded Security and Software Engineering to poke at complex systems and get them behave in interesting ways. In his spare time, Philippe enjoys playing CTFs, immersing himself in the beauty of the Pacific Northwest, and exploring the realm of Creative Coding.\n

Philippe holds a MSc in Computer Science from Georgia Tech and a MSc in Electrical and Computer Engineering from Supélec (France).\n

\n\n
\nDescription:
\nWhile busy hacking the planet, have you ever encountered an unfamiliar architecture and simply had no idea where to start? You pried the firmware from a reluctant (and almost not smoldering) flash chip, loaded the thing in IDA, but what’s next? We got into this pickle while working on reversing the firmware of a medical device. The mystery architecture turned out to be M32C, and thankfully, IDA Pro added support for it a few months prior.\n

This talk is not exactly about reversing yet another embedded device. Instead, this is more about the journey and lessons learned so that it could be abstracted away for the next project. Rather than focusing on the specifics of the firmware itself, we will see how it interacts with the micro-controller and the steps taken to approach an unfamiliar embedded architecture.\n

During this presentation, you can expect digging into low-level micro-controller notions such as interrupt handlers, special purpose registers, how to find flash handling code, and way too much M32C assembly. If you’ve ever dabbled in hardware hacking and want to have a look at something that is not Linux-based, this talk will give you some pointers in how to get the ball rolling. (not talking about the ones we dropped at the reballing station)\n

\n\n\'',NULL,149568),('2_Friday','14','14:00','14:45','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Movie-Style Hardware Hacking\'','\'Bryan C. Geraghty \'','HHV_251c7ab82ea66acfd24627dbc5aac7d6','\'Title: Movie-Style Hardware Hacking
\nWhen: Friday, Aug 12, 14:00 - 14:45 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
SpeakerBio:Bryan C. Geraghty \n
\nBryan leads and executes highly technical software and hardware assessments. He specializes in cryptography, reverse engineering, and analyzing complex threat models.
\n\n
\nDescription:
\nWe all have hardware devices sitting around: In server rooms or your IoT devices at home. What are these things actually doing? It would be really handy to have root access on them to aid us in future adventures.\n

Or maybe you want to perma-root the device and re-sell it to some unsuspecting victim. Or maybe you want to know if you’re the unsuspecting victim. Who am I to judge?\n

What does it take to cause these devices to fail? Can we get them to fail open?\n

I’m going to tell a story about circuit-shorting attacks, how to build a hardware circuit to perform this attack with a computer, and give you the instructions and code to build one yourself… with a device you may already have :)\n

\n\n\'',NULL,149569),('2_Friday','15','15:00','15:45','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Injectyll-Hide: Build-Your-Own Hardware Implants\'','\'Jeremy Miller,Jonathan Fischer\'','HHV_74e2cfed20977368c491110ff3d3e7b3','\'Title: Injectyll-Hide: Build-Your-Own Hardware Implants
\nWhen: Friday, Aug 12, 15:00 - 15:45 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\nSpeakers:Jeremy Miller,Jonathan Fischer
\n
SpeakerBio:Jeremy Miller\n
\nJeremy Miller is a 12+ year security professional that has worked in various industries including life-sciences, finance, and retail. Jeremy has worked both sides of the security spectrum ranging from Security Research, Red Teaming and Penetration Testing to Threat Intelligence and SOC Analyst. Jeremy currently works as a Security Technical Lead for an emerging R&D Life Science Platform where he works on product and infrastructure security.
\n
SpeakerBio:Jonathan Fischer\n
\nJonathan Fischer is a hardware and IoT security enthusiast that started off designing, programming, and implementing electronic controls for industrial control systems and off-highway machinery. After a decade in that industry, Jonathan obtained his BS in Computer Science and transitioned over to the cyber security industry where he has been working as a Red Team consultant and researcher for more than five years at a Fortune 500. Since joining the cyber security industry, Jonathan has since earned various industry certifications (OSCP, GPEN, etc.) and continues to leverage his unique experience in his research into hardware hacking.
\n\n
\nDescription:
\nHardware implants are not a new topic; however, their evolution seems to have stagnated outside of closed source, for-profit solutions. The disadvantage to these is that they lack the customization to adapt to large targeted deployments. Open-source projects exist but focus more on individual workstations (dumb keyboards/terminals), relying on corporate networks for remote control. This leaves a gap that we decided to address with our research. Our solution is an open source, hardware implant which adopts IoT technologies, using non-standard channels to create a remotely managed mesh network of hardware implants. Attendees will learn how we created a new breed of open-source hardware implant, along with lessons that we learned throughout the project. Topics covered in this talk include a detailed dive into the hardware that we used, the evolution of the project from start to finish, the complete design of our project, and our lessons learned along the way. Attendees will also be able to interact with a live version of the project.\n
\n\n\'',NULL,149570),('3_Saturday','13','13:00','13:45','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'RoboSumo\'','\' \'','HHV_22379efb9d0e603fcb139a561cc22c07','\'Title: RoboSumo
\nWhen: Saturday, Aug 13, 13:00 - 13:45 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
\nDescription:
\nBring a robo sumo and compete. Details at - https://dchhv.org/events/robosumo.html\n
\n\n\'',NULL,149571),('3_Saturday','16','16:00','16:30','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Prizes announced for HHV Rube Goldberg Machine, Make Your Own Use Contest, and Bring the Other Half\'','\' \'','HHV_d861fd7026746f6433a87128cdd31ce2','\'Title: Prizes announced for HHV Rube Goldberg Machine, Make Your Own Use Contest, and Bring the Other Half
\nWhen: Saturday, Aug 13, 16:00 - 16:30 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
\nDescription:
\nPrizes to be given out for these different events. For more information see - https://dchhv.org\n
\n\n\'',NULL,149572),('4_Sunday','10','10:00','12:59','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_d3a2ec27324365135b90a917765fe7df','\'Title: Hardware Hacking Village - Open
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149573),('4_Sunday','11','10:00','12:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_d3a2ec27324365135b90a917765fe7df','\'\'',NULL,149574),('4_Sunday','12','10:00','12:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_d3a2ec27324365135b90a917765fe7df','\'\'',NULL,149575),('3_Saturday','10','10:00','17:59','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'Title: Hardware Hacking Village - Open
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149576),('3_Saturday','11','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149577),('3_Saturday','12','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149578),('3_Saturday','13','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149579),('3_Saturday','14','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149580),('3_Saturday','15','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149581),('3_Saturday','16','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149582),('3_Saturday','17','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_7efa4e0caa4a2187db2c17bcaf34955b','\'\'',NULL,149583),('2_Friday','10','10:00','17:59','N','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'Title: Hardware Hacking Village - Open
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149584),('2_Friday','11','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149585),('2_Friday','12','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149586),('2_Friday','13','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149587),('2_Friday','14','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149588),('2_Friday','15','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149589),('2_Friday','16','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149590),('2_Friday','17','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','\'Hardware Hacking Village - Open\'','\'\'','HHV_69e6b12a1fab196a5d448e7c0d79b5a5','\'\'',NULL,149591),('2_Friday','10','10:00','17:59','N','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'Title: Solder Skills Village - Open
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149592),('2_Friday','11','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149593),('2_Friday','12','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149594),('2_Friday','13','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149595),('2_Friday','14','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149596),('2_Friday','15','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149597),('2_Friday','16','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149598),('2_Friday','17','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_db6b33375335190df21a81fc46e7c18d','\'\'',NULL,149599),('4_Sunday','10','10:00','12:59','N','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_3fa488c2dd70dd020cb97aa889744ce1','\'Title: Solder Skills Village - Open
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149600),('4_Sunday','11','10:00','12:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_3fa488c2dd70dd020cb97aa889744ce1','\'\'',NULL,149601),('4_Sunday','12','10:00','12:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_3fa488c2dd70dd020cb97aa889744ce1','\'\'',NULL,149602),('3_Saturday','10','10:00','17:59','N','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'Title: Solder Skills Village - Open
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149603),('3_Saturday','11','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149604),('3_Saturday','12','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149605),('3_Saturday','13','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149606),('3_Saturday','14','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149607),('3_Saturday','15','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149608),('3_Saturday','16','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149609),('3_Saturday','17','10:00','17:59','Y','HHV','Flamingo - Exec Conf Ctr - Red Rock I, II, III, IV, V (Solder Skills Village)','\'Solder Skills Village - Open\'','\'\'','HHV_2e004fb8ba33dafff82c5d855b0b10e6','\'\'',NULL,149610),('3_Saturday','09','09:00','18:59','N','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'Title: Human Registration Open
\nWhen: Saturday, Aug 13, 09:00 - 18:59 PDT
\nWhere: Caesars Forum - Forum 102 - Map
\n
\nDescription:No Description available
\n\'',NULL,149611),('3_Saturday','10','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149612),('3_Saturday','11','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149613),('3_Saturday','12','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149614),('3_Saturday','13','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149615),('3_Saturday','14','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149616),('3_Saturday','15','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149617),('3_Saturday','16','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149618),('3_Saturday','17','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149619),('3_Saturday','18','09:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_d06286dc0b22955ee6adc8f169fb9d7f','\'\'',NULL,149620),('4_Sunday','10','10:00','15:59','N','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_4df5fda7db9fe3ad2f3e67a6cfa7087b','\'Title: Human Registration Open
\nWhen: Sunday, Aug 14, 10:00 - 15:59 PDT
\nWhere: Caesars Forum - Forum 102 - Map
\n
\nDescription:No Description available
\n\'',NULL,149621),('4_Sunday','11','10:00','15:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_4df5fda7db9fe3ad2f3e67a6cfa7087b','\'\'',NULL,149622),('4_Sunday','12','10:00','15:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_4df5fda7db9fe3ad2f3e67a6cfa7087b','\'\'',NULL,149623),('4_Sunday','13','10:00','15:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_4df5fda7db9fe3ad2f3e67a6cfa7087b','\'\'',NULL,149624),('4_Sunday','14','10:00','15:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_4df5fda7db9fe3ad2f3e67a6cfa7087b','\'\'',NULL,149625),('4_Sunday','15','10:00','15:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_4df5fda7db9fe3ad2f3e67a6cfa7087b','\'\'',NULL,149626),('2_Friday','08','08:00','18:59','N','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'Title: Human Registration Open
\nWhen: Friday, Aug 12, 08:00 - 18:59 PDT
\nWhere: Caesars Forum - Forum 102 - Map
\n
\nDescription:No Description available
\n\'',NULL,149627),('2_Friday','09','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149628),('2_Friday','10','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149629),('2_Friday','11','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149630),('2_Friday','12','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149631),('2_Friday','13','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149632),('2_Friday','14','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149633),('2_Friday','15','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149634),('2_Friday','16','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149635),('2_Friday','17','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149636),('2_Friday','18','08:00','18:59','Y','DC','Caesars Forum - Forum 102','\'Human Registration Open\'','\'\'','DC_f8062d8a1ee74a75fe9c360efc2475e2','\'\'',NULL,149637),('1_Thursday','07','07:00','19:59','N','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'Title: Human Registration Open
\nWhen: Thursday, Aug 11, 07:00 - 19:59 PDT
\nWhere: Caesars Forum - Forum 104-105, 135-136 (Track 1) - Map
\n
\nDescription:No Description available
\n\'',NULL,149638),('1_Thursday','08','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149639),('1_Thursday','09','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149640),('1_Thursday','10','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149641),('1_Thursday','11','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149642),('1_Thursday','12','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149643),('1_Thursday','13','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149644),('1_Thursday','14','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149645),('1_Thursday','15','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149646),('1_Thursday','16','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149647),('1_Thursday','17','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149648),('1_Thursday','18','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149649),('1_Thursday','19','07:00','19:59','Y','DC','Caesars Forum - Forum 104-105, 135-136 (Track 1)','\'Human Registration Open\'','\'\'','DC_2bfcf6935882a7c7001ea009e3490ec2','\'\'',NULL,149650),('1_Thursday','09','09:00','12:59','N','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'Protect/hunt/respond with Fleet and osquery\'','\'Guillaume Ross,Kathy Satterlee\'','WS_5d3ab68338463275a96fafe6cdbfc21e','\'Title: Protect/hunt/respond with Fleet and osquery
\nWhen: Thursday, Aug 11, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Goldfield + Tonopah (Workshops) - Map
\nSpeakers:Guillaume Ross,Kathy Satterlee
\n
SpeakerBio:Guillaume Ross\n, Head of Security
\nGuillaume started hacking away in the early 90s. Whereby hacking, we mean \"understanding how pkzip works so he could fit this game on his ridiculous HDD\". He then went on to work in IT, focusing on large scale endpoint deployments for a few years. He then became a security consultant, working with all types of different organizations, doing endpoint security, mobile security, and cloud security until he started leading security in startups. Guillaume is currently the Head of Security at Fleet Device Management, the company behind the open source project Fleet.\nGuillaume dislikes doing meaningless \"best practices\" work that has no practical value and enjoys leveraging great open source software available to all of us to improve security.\n

Guillaume has spoken and given workshops at various conferences like BSidesLV, BsidesSF, DEF CON, RSAC, Thotcon and Northsec on many topics, including mobile security, endpoint security, logging and monitoring.\n

\n
SpeakerBio:Kathy Satterlee\n, Developer Advocate
\nKathy is a Developer Advocate at Fleet Device Management. She generally has a pretty good idea of how Fleet and osquery work together and what people are doing with them. She also usually knows who to reach out to when she doesn’t have a clue.
\n\n
\nDescription:
\nIn this workshop, we will learn how to use Fleet and osquery to ensure systems are protected, detect suspicious activity, hunt for attackers, and respond to incidents. First, we\'ll see how to deploy Fleet to manage osquery agents. Then, we will use shared Fleet instances to track the security posture of systems, inventory vulnerable applications, and perform threat hunting. These Fleet instances will be connected to a shared Slack workspace, where we will generate custom alerts to ensure insecure systems can be dealt with. These shared Fleet instances will output data to centralized logging (Graylog), which we will use to create dashboards as well as alerting for suspicious activity. At the end of this workshop, you\'ll know how to use Fleet and osquery to ensure your workstations and servers are secure, to quickly find vulnerable systems as well as discover attackers performing techniques such as establishing persistence and privilege escalation.\n
\n
Materials
\n
A laptop with internet access, a web browser, virtualization app such as VirtualBox or VMware, and Docker (on main OS or in a VM). We recommend bringing at least one or two VMs (Mac, Windows or Linux) ready to use as osquery clients.
Prereq
\n
Basic understanding of operating systems and networking. No knowledge of Fleet or osquery itself is needed.
\n\n\'',NULL,149651),('1_Thursday','10','09:00','12:59','Y','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'Protect/hunt/respond with Fleet and osquery\'','\'Guillaume Ross,Kathy Satterlee\'','WS_5d3ab68338463275a96fafe6cdbfc21e','\'\'',NULL,149652),('1_Thursday','11','09:00','12:59','Y','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'Protect/hunt/respond with Fleet and osquery\'','\'Guillaume Ross,Kathy Satterlee\'','WS_5d3ab68338463275a96fafe6cdbfc21e','\'\'',NULL,149653),('1_Thursday','12','09:00','12:59','Y','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'Protect/hunt/respond with Fleet and osquery\'','\'Guillaume Ross,Kathy Satterlee\'','WS_5d3ab68338463275a96fafe6cdbfc21e','\'\'',NULL,149654),('1_Thursday','09','09:00','12:59','N','WS','Harrah\'s - Elko (Workshops)','\'The Purple Malware Development Approach\'','\'Mauricio Velazco,Olaf Hartong\'','WS_d65513c290a1bbd3921e36ffbc9275eb','\'Title: The Purple Malware Development Approach
\nWhen: Thursday, Aug 11, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Elko (Workshops) - Map
\nSpeakers:Mauricio Velazco,Olaf Hartong
\n
SpeakerBio:Mauricio Velazco\n, Principal Threat Research Engineer
\nMauricio Velazco (@mvelazco) is a Principal Threat Research Engineer at Splunk. Prior to Splunk, he led the Threat Management team at a Fortune 500 organization. Mauricio has presented and hosted workshops at conferences like Defcon, BlackHat, Derbycon, BSides and SANS. His main areas of focus include detection engineering, threat hunting and adversary simulation.
\nTwitter: @mvelazco
\n
SpeakerBio:Olaf Hartong\n, Defensive Specialist
\nOlaf Hartong is a Defensive Specialist and security researcher at FalconForce. He specializes in understanding the attacker tradecraft and thereby improving detection. He has a varied background in blue and purple team operations, network engineering, and security transformation projects. \nOlaf has presented at many industry conferences including WWHF, Black Hat, DEF CON, DerbyCon, Splunk .conf, FIRST, MITRE ATT&CKcon, and various other conferences. Olaf is the author of various tools including ThreatHunting for Splunk, ATTACKdatamap and Sysmon-modular.
\n\n
\nDescription:
\nThis workshop merges offensive and defensive lab exercises to provide attendees hands-on experience on custom malware development as well as live malware analysis and response. The workshop has a total of 5 hands-on exercises and each contains a Red and a Blue section. In the Red section attendees write custom payloads using C# and C++ with different techniques to obtain a reverse shell on a Windows victim endpoint. In the Blue section attendees investigate the infection by reviewing events and logs using open source static and dynamic malware analysis tools like CFFExplorer, Pe-Studio, dnSpy, Process Explorer, Process Monitor, Sysmon, Frida, Velociraptor, etc.. \n
\n
Materials
\n
Laptop with virtualization software.\nA Windows virtual machine\nA Kali Linux Virtual Machine.
Prereq
\n
Beginner to intermediate programming/scripting skills. Prior experience with C# helps but not required.\nBeginner static and dynamic malware analysis skills.
\n\n\'',NULL,149655),('1_Thursday','10','09:00','12:59','Y','WS','Harrah\'s - Elko (Workshops)','\'The Purple Malware Development Approach\'','\'Mauricio Velazco,Olaf Hartong\'','WS_d65513c290a1bbd3921e36ffbc9275eb','\'\'',NULL,149656),('1_Thursday','11','09:00','12:59','Y','WS','Harrah\'s - Elko (Workshops)','\'The Purple Malware Development Approach\'','\'Mauricio Velazco,Olaf Hartong\'','WS_d65513c290a1bbd3921e36ffbc9275eb','\'\'',NULL,149657),('1_Thursday','12','09:00','12:59','Y','WS','Harrah\'s - Elko (Workshops)','\'The Purple Malware Development Approach\'','\'Mauricio Velazco,Olaf Hartong\'','WS_d65513c290a1bbd3921e36ffbc9275eb','\'\'',NULL,149658),('1_Thursday','09','09:00','12:59','N','WS','Harrah\'s - Ely (Workshops)','\'Network Hacking 101\'','\'Ben Kurtz,Victor Graf\'','WS_0c0f0799cf5dd9f48d0310dd578d2ba1','\'Title: Network Hacking 101
\nWhen: Thursday, Aug 11, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Ely (Workshops) - Map
\nSpeakers:Ben Kurtz,Victor Graf
\n
SpeakerBio:Ben Kurtz\n, Hacker
\nBen Kurtz is a hacker, a hardware enthusiast, and the host of the Hack the Planet podcast (symbolcrash.com/podcast). After his first talk, at DefCon 13, he ditched development and started a long career in security.\n

He has been a pentester for IOActive, head of security for an MMO company, and on the internal pentest team for the Xbox One at Microsoft. Along the way, he volunteered on anti-censorship projects, which resulted in his conversion to Golang and the development of the ratnet project (github.com/awgh/ratnet). A few years ago, he co-founded the Binject group to develop core offensive components for Golang-based malware, and Symbol Crash, which focuses on sharing hacker knowledge through trainings for red teams, a free monthly Hardware Hacking workshop in Seattle, and podcasts. He is currently developing a ratnet-based handheld device for mobile encrypted mesh messaging (www.crowdsupply.com/improv-labs/meshinger).\n

\n
SpeakerBio:Victor Graf\n, Hacker
\nVictor is a hacker and software engineer from Seattle with a love of network security and cryptography. He most recently worked for a blockchain company designing and building peer-to-peer protocols and systems for non-custodial account recovery. Building and breaking networks was his first love in the world of computers, and he built the Naumachia platform starting in 2017 to bring network hacking to CTFs. With that he has hosted Network Hacking 101 workshops in San Francisco and now in Seattle.
\n\n
\nDescription:
\nCome learn how to hack networks without needing to piss off your local coffee shop, housemates, or the Feds! Bring your laptop and by the end of this workshop, everyone can walk away having intercepted some packets and popped some reverse shells.\n

In the workshop you’ll solve a series of challenges, each in a contained virtualized network where it’s just you and your targets. We’ll start with a networking crash course to introduce you to packets and their layers, as well as how to use Wireshark to dig in and explore further. We\'ll practice network sniffing and scanning to find your targets, and of course how to execute a man-in-the-middle attack via ARP spoofing to intercept local network traffic. With those techniques, we\'ll go through challenges including extracting plaintext passwords, TCP session hijacking, DNS poisoning, and SMTP TLS downgrade. All together, this workshop aims to give you the tools you need to start attacking systems at the network layer.\n

\n
Materials
\n
A laptop with Linux or a Linux VM (MacOS can also work, but have a VM installed as a backup).\nThese software tools (detailed installation instructions will be provided in the materials ahead of DEFCON):\n \n
Prereq
\n
Basic experience with Linux command-line tools
\n

Basic familiarity with networking (e.g. you know what IP and MAC addresses are, you could set up your home router, and host a LAN party)\n

\n\n\'',NULL,149659),('1_Thursday','10','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Network Hacking 101\'','\'Ben Kurtz,Victor Graf\'','WS_0c0f0799cf5dd9f48d0310dd578d2ba1','\'\'',NULL,149660),('1_Thursday','11','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Network Hacking 101\'','\'Ben Kurtz,Victor Graf\'','WS_0c0f0799cf5dd9f48d0310dd578d2ba1','\'\'',NULL,149661),('1_Thursday','12','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Network Hacking 101\'','\'Ben Kurtz,Victor Graf\'','WS_0c0f0799cf5dd9f48d0310dd578d2ba1','\'\'',NULL,149662),('1_Thursday','09','09:00','12:59','N','WS','Harrah\'s - Reno (Workshops)','\'Hands-On TCP/IP Deep Dive with Wireshark - How this stuff really works\'','\'Chris Greer\'','WS_21692f12ffadd83c15b0479603a1fcf9','\'Title: Hands-On TCP/IP Deep Dive with Wireshark - How this stuff really works
\nWhen: Thursday, Aug 11, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Reno (Workshops) - Map
\n
SpeakerBio:Chris Greer\n, Network Analyst & Wireshark Instructor
\nChris Greer is a Packet Head. He is a Packet Analyst and Trainer for Packet Pioneer, a Wireshark University partner, and has a passion for digging into the packet-weeds and finding answers to network and cybersecurity problems. Chris has a YouTube channel where he focuses on videos showing how to use Wireshark to examine TCP connections, options, and unusual behaviors, as well as spotting scans, analyzing malware, and other IOC’s in the traffic. His approach to training is that if you aren’t having fun doing something, you won’t retain what you are learning, so he strives to bring as much hands-on and humor to the classroom as possible. Chris remembers what it was like to look at Wireshark for the first time, and knows how complicated packet analysis can be. With that in mind, he has designed an easy-to-follow course that will appeal both to the beginner and more advanced Packet Person.
\nTwitter: @packetpioneer
\n\n
\nDescription:
\nLet\'s break out Wireshark and dig deep in to the TCP and IP protocols. This skill is critical for anyone interested in any area of cybersecurity, no matter the color of the hat. Almost all enumeration, scans, incident response, and traffic forensics require the analyst to dig into and interpret TCP conversations. When enumerating an environment, identifying key TCP/IP indicators in protocol headers can also help when passively fingerprinting systems.\n

In this workshop we will roll back our sleeves and learn how TCP/IP really works - the handshake, options, sequence/ack numbers, retransmissions, TTL, and much more. This workshop welcomes all cybersecurity and wireshark experience levels.\n

\n
Materials
\n
Just a laptop with a copy of Wireshark. I will provide the sample pcaps for analysis.
Prereq
\n
None
\n\n\'',NULL,149663),('1_Thursday','10','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Hands-On TCP/IP Deep Dive with Wireshark - How this stuff really works\'','\'Chris Greer\'','WS_21692f12ffadd83c15b0479603a1fcf9','\'\'',NULL,149664),('1_Thursday','11','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Hands-On TCP/IP Deep Dive with Wireshark - How this stuff really works\'','\'Chris Greer\'','WS_21692f12ffadd83c15b0479603a1fcf9','\'\'',NULL,149665),('1_Thursday','12','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Hands-On TCP/IP Deep Dive with Wireshark - How this stuff really works\'','\'Chris Greer\'','WS_21692f12ffadd83c15b0479603a1fcf9','\'\'',NULL,149666),('1_Thursday','14','14:00','17:59','N','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'House of Heap Exploitation\'','\'Zachary Minneker,Maxwell Dulin,Kenzie Dolan,Nathan Kirkland\'','WS_eb37d1051a76f48ebd214c3acc20e088','\'Title: House of Heap Exploitation
\nWhen: Thursday, Aug 11, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Goldfield + Tonopah (Workshops) - Map
\nSpeakers:Zachary Minneker,Maxwell Dulin,Kenzie Dolan,Nathan Kirkland
\n
SpeakerBio:Zachary Minneker\n, Senior Security Engineer, Security Innovation
\nZachary Minneker is a senior security engineer and security researcher at Security Innovation. His first computer was a PowerPC Macintosh, an ISA which he continues to defend to this day. At Security Innovation, he has performed security assessments on a variety of systems, including robots for kids, audio transcription codecs, and electronic medical systems. He has previous experience administrating electronic medical systems, and deep experience in fuzzing, reverse engineering, and protocol analysis. His research has focused on techniques for in-memory fuzzing, IPC methods, and vulnerability discovery in electronic medical record systems and health care protocols. In his free time he works on music and synthesizers.
\nTwitter: @seiranib
\n
SpeakerBio:Maxwell Dulin\n, Security Engineer
\nMaxwell Dulin (Strikeout) is a senior security consultant hacking all things under the sun, from garage doors to web applications to operating systems. Maxwell has published many articles/talks for a plethora of heap exploitation techniques, assorted web application exploits and IoT devices. He has previously spoken at DEF CON 27s IoT Village, ToorCon, CanSecWest, Hackfest and DEF CON workshops. His research is focused on custom RF protocols and binary exploitation methods. In his free time, he plays with RF toys, hikes to fire lookouts and catches everything at dodgeball.
\nTwitter: @Dooflin5
\n
SpeakerBio:Kenzie Dolan\n, Security Engineer
\nKenzie Dolan (they/she) works for Security Innovation as a Security Engineer focusing on engagements ranging from IoT hacking to kiosk exploitation. His current research interests include emerging threats against Mobile and IoT devices. He has a degree in Computer and Information Science from University of Oregon. In his free time, James enjoys composing music, playing video games or hiking in the greater Seattle area.
\n
SpeakerBio:Nathan Kirkland\n
\nRaised on a steady diet of video game modding, when Nathan found programming as a teenager, he fit right into it. Legend says he still keeps his coffee (and tear) stained 1980s edition of The C Programming Language by K&R stored in a box somewhere. A few borrowed Kevin Mitnick books later, he had a new interest, and began spending more and more time searching for buffer overflows and SQL injections. Many coffee fueled sleepless nights later, he had earned OSCP, and graduated highschool a few months later. After a few more years of working towards a math degree and trying fervently to teach himself cryptanalysis, he decided to head back to the types of fun hacking problems that were his real first love, and has worked at Security Innovation ever since.
\n\n
\nDescription:
\n\n
\n
Materials
\n
Laptop with enough power for a moderately sized Linux VM \nAdministrative access to the laptop\n8GB RAM minimum\n30GB harddrive space\nVirtualbox or another virtualization platform installed
Prereq
\n
Basic computer science background (x86_64 assembly, stack, programming skills in C & Python)\nBasic binary exploitation skills (buffer overflow exploitation, ROP, ASLR, etc.) \n- Familiar with Linux developer tools such as the command line, Python scripting and GDB.
\n\n\'',NULL,149667),('1_Thursday','15','14:00','17:59','Y','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'House of Heap Exploitation\'','\'Zachary Minneker,Maxwell Dulin,Kenzie Dolan,Nathan Kirkland\'','WS_eb37d1051a76f48ebd214c3acc20e088','\'\'',NULL,149668),('1_Thursday','16','14:00','17:59','Y','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'House of Heap Exploitation\'','\'Zachary Minneker,Maxwell Dulin,Kenzie Dolan,Nathan Kirkland\'','WS_eb37d1051a76f48ebd214c3acc20e088','\'\'',NULL,149669),('1_Thursday','17','14:00','17:59','Y','WS','Harrah\'s - Goldfield + Tonopah (Workshops)','\'House of Heap Exploitation\'','\'Zachary Minneker,Maxwell Dulin,Kenzie Dolan,Nathan Kirkland\'','WS_eb37d1051a76f48ebd214c3acc20e088','\'\'',NULL,149670),('1_Thursday','14','14:00','17:59','N','WS','Harrah\'s - Silver (Workshops)','\'Introduction to Azure Security\'','\'Nishant Sharma,Jeswin Mathai\'','WS_8abf6d814006c641e421249792f4988f','\'Title: Introduction to Azure Security
\nWhen: Thursday, Aug 11, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Silver (Workshops) - Map
\nSpeakers:Nishant Sharma,Jeswin Mathai
\n
SpeakerBio:Nishant Sharma\n, Security Research Manager
\nNishant Sharma is a Security Research Manager at INE, where he manages the development of next-generation on-demand labs. Before INE, he worked as R&D Head of Pentester Academy (Acquired by INE), where he led a team of developers/researchers to create content and platform features for AttackDefense. He has also developed multiple gadgets for WiFi pentesting/monitoring such as WiMonitor, WiNX, and WiMini. With over 9+ years of experience in development and content creation, he has conducted trainings/workshops at Blackhat Asia/USA, HITB Amsterdam/Singapore, OWASP NZ day, and DEFCON USA villages. He has presented/published his work at Blackhat USA/Asia Arsenal, DEFCON USA/China, Wireless Village, Packet Village and IoT village. He has also conducted WiFi Pentesting training at Blackhat USA 2019, 2021. He had started his career as a firmware developer at Mojo Networks (Acquired by Arista) where he worked on new features for the enterprise-grade WiFi APs and maintenance of state-of-the-art WIPS. He has a Master degree in Information Security from IIIT Delhi. He has also published peer-reviewed academic research on HMAC security. His areas of interest include WiFi, Azure, and Container security.
\n
SpeakerBio:Jeswin Mathai\n, Senior Security Researcher
\nJeswin Mathai is a Senior Security Researcher at INE. Prior to joining INE, He was working as a senior security researcher at Pentester Academy (Acquired by INE). At Pentester Academy, he was also part of the platform engineering team who was responsible for managing the whole lab infrastructure. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo labs (DEFCON). He has also been a co-trainer in classroom trainings conducted at Black Hat Asia, HITB, RootCon, OWASP NZ Day. He has a Bachelor degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals, conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
\n\n
\nDescription:
\nIn recent times, Azure has become one of the dominant cloud service providers. Most enterprises today have some infrastructure if not all deployed on the cloud and attackers are constantly on the hunt for finding a way into the infrastructure.\n

Among the recent cloud hacks, around 97 percent are due to misconfigurations and various surveys suggest that in most cases, people were not aware of how misconfiguration can happen in various circumstances. Azure security is a mammoth in itself and a lot of people struggle in getting started with it, for the same reason many cloud administrators and developers are not aware of how misconfigurations and vulnerable applications can be leveraged to get a foothold on the account.\n

This workshop is a power course for Azure security, we will first cover the fundamentals and building blocks of Azure then we will take a look at the threatscape and attack vectors.\n

\n
Materials
\n
A laptop with the latest web browser and network connectivity\nA Kali VM (Virtual Box, VMWare, WSL)
Prereq
\n
Basic knowledge of Linux and Networking
\n\n\'',NULL,149671),('1_Thursday','15','14:00','17:59','Y','WS','Harrah\'s - Silver (Workshops)','\'Introduction to Azure Security\'','\'Nishant Sharma,Jeswin Mathai\'','WS_8abf6d814006c641e421249792f4988f','\'\'',NULL,149672),('1_Thursday','16','14:00','17:59','Y','WS','Harrah\'s - Silver (Workshops)','\'Introduction to Azure Security\'','\'Nishant Sharma,Jeswin Mathai\'','WS_8abf6d814006c641e421249792f4988f','\'\'',NULL,149673),('1_Thursday','17','14:00','17:59','Y','WS','Harrah\'s - Silver (Workshops)','\'Introduction to Azure Security\'','\'Nishant Sharma,Jeswin Mathai\'','WS_8abf6d814006c641e421249792f4988f','\'\'',NULL,149674),('2_Friday','14','14:00','17:59','N','WS','Harrah\'s - Elko (Workshops)','\'Hand On Mainframe Buffer Overflows - RCE Edition\'','\'Jake Labelle,Phil Young\'','WS_e810b0f2a2a3f7c3c436e79141cabf3c','\'Title: Hand On Mainframe Buffer Overflows - RCE Edition
\nWhen: Friday, Aug 12, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Elko (Workshops) - Map
\nSpeakers:Jake Labelle,Phil Young
\n
SpeakerBio:Jake Labelle\n, Security Consultant
\nJake, a security consultant from Basingstoke, UK, got his hands on a licensed emulator for z/OS over the pandemic , and considering that we have been in and out of lockdown for the past two years, started playing around with it for a fairly good portion of time. As someone who adores the 80s cyber aesthetic, he loves mucking around with it, but also there is nothing legacy about mainframes, docker, node js, python all your modern applications/programs are on there. Over the past year, he has found and reported a number of z/OS LPEs and RCEs vulns to IBM.
\nTwitter: @Jabellz2
\n
SpeakerBio:Phil Young\n, Mainframe Security Expert
\nPhilip Young, aka Soldier of FORTRAN, is a leading expert in all things mainframe hacking. Having spoken and taught at conferences around the world, including DEFCON, RSA, BlackHat and keynoting at both SHARE and GSE Europe, he has established himself as the thought leader in mainframe penetration testing. Since 2013 Philip has released tools to aid in the testing of mainframe security and contributed to multiple open source projects including Nmap, allowing those with little mainframe capabilities the chance to test their mainframes. His hope is that through raising awareness about mainframe security more organizations will take their risk profile seriously.
\n\n
\nDescription:
\nFor decades mainframes have been thought to be unhackable. One of the core tenants of this myth was that buffer overflows were not possible on MVS. In 2020 a mainframe hacker figured out how to find and exploit z/OS binaries using very simple buffer overflow techniques. This workshop aims to teach you those techniques. Attendees will learn how C programs are used on mainframes, understand how to use JCL for buffer overflows, how save areas are used, common registries used for pointers, ASCII to EBCDIC machine code, and how they can hunt vulnerable binaries in their environment. Multiple hands-on labs will be instructor lead with a real mainframe provided both during and after class.\n
\n
Materials
\n
A laptop capable of running a modern browser
Prereq
\n
None
\n\n\'',NULL,149675),('2_Friday','15','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Hand On Mainframe Buffer Overflows - RCE Edition\'','\'Jake Labelle,Phil Young\'','WS_e810b0f2a2a3f7c3c436e79141cabf3c','\'\'',NULL,149676),('2_Friday','16','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Hand On Mainframe Buffer Overflows - RCE Edition\'','\'Jake Labelle,Phil Young\'','WS_e810b0f2a2a3f7c3c436e79141cabf3c','\'\'',NULL,149677),('2_Friday','17','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Hand On Mainframe Buffer Overflows - RCE Edition\'','\'Jake Labelle,Phil Young\'','WS_e810b0f2a2a3f7c3c436e79141cabf3c','\'\'',NULL,149678),('1_Thursday','14','14:00','17:59','N','WS','Harrah\'s - Ely (Workshops)','\'Pentesting Industrial Control Systems 101: Capture the Flag!\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_963967e166538838bea962f358b94d90','\'Title: Pentesting Industrial Control Systems 101: Capture the Flag!
\nWhen: Thursday, Aug 11, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Ely (Workshops) - Map
\nSpeakers:Alexandrine Torrents,Arnaud Soullie
\n
SpeakerBio:Alexandrine Torrents\n, Security Consultant
\nAlexandrine Torrents is a cybersecurity consultant at Wavestone, a French consulting company. She started as a penetration tester, and performed several cybersecurity assessments on ICS. She worked on a few ICS models to demonstrate attacks on PLCs and developed a particular tool to request Siemens PLCs. Then, she started working at securing ICS, especially in the scope of the French military law, helping companies offering a vital service to the nation to comply with security rules. Now, Alexandrine works with different industrial CISOs on their cybersecurity projects: defining secure architectures, hardening systems, implementing detection mechanisms. She is also IEC 62443 certified and still performs assessments on multiple environments.
\n
SpeakerBio:Arnaud Soullie\n, Senior Manager
\nArnaud Soullié (@arnaudsoullie) is a Senior Manager at Wavestone, a global consulting company. For 12 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He spoke and taught workshops at numerous security conferences on ICS topics : BlackHat Europe, BruCon, CS3STHLM, BSides Las Vegas, DEFCON... He is also the creator of the DYODE project, an open­source data diode aimed at ICS. He has been teaching ICS cybersecurity training since 2015.
\nTwitter: @arnaudsoullie
\n\n
\nDescription:
\nDo you want to learn how to hack Industrial Control Systems? Let’s participate in the one and only CTF in which you really have to capture a flag, by hacking PLCs and taking control of a robotic arm!\nWe’ll start by explaining the basics of Industrial Control Systems : what are the components, how they work, the protocols they use…\nWe’ll learn how PLC work, how to program them, and how to communicate with them using Modbus, S7comm and OPCUA.\n

Then we’ll start hacking! Your goal will be to take control of a model train and robotic arms to capture a real flag!\nThe CTF will be guided so that everyone learns something and gets a chance to get most flags!\n

\n
Materials
\n
Just a laptop with a modern web browser. Students will be provided with cloud VMs to perform the exercises.
Prereq
\n
None
\n\n\'',NULL,149679),('1_Thursday','15','14:00','17:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Pentesting Industrial Control Systems 101: Capture the Flag!\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_963967e166538838bea962f358b94d90','\'\'',NULL,149680),('1_Thursday','16','14:00','17:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Pentesting Industrial Control Systems 101: Capture the Flag!\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_963967e166538838bea962f358b94d90','\'\'',NULL,149681),('1_Thursday','17','14:00','17:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Pentesting Industrial Control Systems 101: Capture the Flag!\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_963967e166538838bea962f358b94d90','\'\'',NULL,149682),('1_Thursday','14','14:00','17:59','N','WS','Harrah\'s - Elko (Workshops)','\'Introduction to Software Defined Radios and RF Hacking\'','\'Rich\'','WS_d8d6ce86c6ea598743e152ea40a9b6bc','\'Title: Introduction to Software Defined Radios and RF Hacking
\nWhen: Thursday, Aug 11, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Elko (Workshops) - Map
\n
SpeakerBio:Rich\n, Research Scientist
\nRich currently works as a research scientist focusing on radio communications and digital signals processing applications. Before making the jump to research, he was a RF engineer and embedded software developer working on prototype radio systems and DSP tools. He is passionate about radios and wireless technology and will happily talk for hours on the subject.
\n\n
\nDescription:
\nThis class is a beginner\'s introduction to practical Software Defined Radio (SDR) applications and development with an emphasis on hands-on learning. If you have ever been curious about the invisible world of radio waves and signals all around you, but didn’t know where to begin, then this workshop is for you. Students can expect to learn about basic RF theory and SDR architecture before moving on to hands-on development with real radios. The instructor will guide students through progressively more complicated RF concepts and waveforms, culminating in a small capstone exercise. For this workshop, you must provide your own laptop and SDR. You can either purchase a RTL-SDR dongle kit which includes an antenna, small tripod, and a receive-only USB SDR for this class beforehand and bring it to the conference, or use a commercial SDR you already own. VMs will be made available to students to download before class, along with an OS setup guide for those that prefer a bare-metal install. The VM/OS will have all the required drivers and frameworks to interface with the radio hardware. My intent for this class is to lower the barrier of entry associated with RF topics, and for that reason I would like to emphasize that the workshop is geared toward complete beginner students with no prior experience working with SDRs; DEF CON attendees who already have experience with SDRs will likely find this course too simple.\n
\n
Materials
\n
Students will need to come with the following:\nA laptop capable of running an Ubuntu VM (or an install of Ubuntu). The VM/OS installation guide will be given out before Defcon. Digital Signals Processing is typically very computationally intensive, so I recommend a laptop with a 4 core processor and 8GB of RAM.
\n

A Software Defined Radio, as this workshop is bring-your-own-device. I highly recommend a RTL2832 chip based kit that comes with a USB-powered SDR and an antenna mount. Two brands to consider are RTL-SDR and Nooelec. They are essentially the same, and I would pick whatever SDR is in stock at the time. Make sure to pick the kit that comes with the antenna accessories and not just the USB dongle. It should be between $40 to $50 USD:\nhttps://www.rtl-sdr.com/buy-rtl-sdr-dvb-t-dongles/\nhttps://www.nooelec.com/store/sdr/sdr-receivers/nesdr-smart.html\n

If you already own a SDR (like a HackRF or one of the RTL-chip dongles) you can also use that. Just make sure to bring/buy an antenna.\n

Due to supply-chain issues, if you need to purchase a SDR for this workshop I highly recommend doing so ASAP.\n

\n
Prereq
\n
None, this is a workshop for complete beginners, although having some basic python knowledge would be a plus
\n\n\'',NULL,149683),('1_Thursday','15','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Introduction to Software Defined Radios and RF Hacking\'','\'Rich\'','WS_d8d6ce86c6ea598743e152ea40a9b6bc','\'\'',NULL,149684),('1_Thursday','16','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Introduction to Software Defined Radios and RF Hacking\'','\'Rich\'','WS_d8d6ce86c6ea598743e152ea40a9b6bc','\'\'',NULL,149685),('1_Thursday','17','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Introduction to Software Defined Radios and RF Hacking\'','\'Rich\'','WS_d8d6ce86c6ea598743e152ea40a9b6bc','\'\'',NULL,149686),('2_Friday','09','09:00','12:59','N','WS','Harrah\'s - Elko (Workshops)','\'Finding Security Vulnerabilities Through Fuzzing\'','\'Hardik Shah\'','WS_da9a5780c82ab0fb796c1dc9a7a74438','\'Title: Finding Security Vulnerabilities Through Fuzzing
\nWhen: Friday, Aug 12, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Elko (Workshops) - Map
\n
SpeakerBio:Hardik Shah\n, Security Researcher
\nHardik Shah is an experienced security researcher and technology evangelist. He is currently working with Sophos as a Principal Threat Researcher. Hardik has found many vulnerabilities in windows and other open source software. He currently has around 30+ CVEs in his name. He was also MSRC most valuable researcher for year 2019 and top contributing researcher for MSRC Q1 2020. Hardik enjoys analysing latest threats and figuring out ways to protect customers from them.\n

You can follow him on twitter @hardik05 and read some of his blogs here:\nhttps://news.sophos.com/en-us/author/hardik-shah/\nhttps://www.mcafee.com/blogs/author/hardik-shah\n

\nTwitter: @hardik05
\n\n
\nDescription:
\nMany people are interested in finding vulnerabilities but don\'t know where to start. This workshop is aimed at providing details on how to use fuzzing to find software vulnerabilities. We will discuss what is fuzzing, different types of fuzzers and how to use them.\n

This training will start with a basic introduction to different types of vulnerabilities which are very common in softwares. Later on during the training we will first start with fuzzing a simple C program which contains these vulnerabilities. After that we will see how we fuzz real world open source softwares using fuzzers like AFL,libfuzzer and honggfuzz etc.\n

This talk will also provide details on how AFL works, what are the different mutation strategies it uses. basics of compile time instrumentation, how to collect corpus for fuzzing and how to minimize it,crash triage and finding root cause.\n

Key takeaways from this workshop will be:\n1. Understanding of common types of security vulnerabilities like buffer overflow/heap overflow/use after free/double free/Out of bound read/write/memory leaks etc.\n2. Understanding how to use various fuzzers like AFL,LibFuzzer, Hongfuzz etc.\n3. How to fuzz various open source softwares on linux.\n4. How to do basic debugging to find the root cause of vulnerabilities for linux.\n5. How to write secure software by having an understanding of common types of vulnerabilities.\n

\n
Materials
\n
A laptop with at least 16GB RAM, min 4 core processor, virtualbox or vmware. I will be sharing a linux VM based on kali which will have all the tools required for the workshop.
Prereq
\n
Basic knowledge of C,C++, basic knowledge of linux and windows.
\n\n\'',NULL,149687),('2_Friday','10','09:00','12:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Finding Security Vulnerabilities Through Fuzzing\'','\'Hardik Shah\'','WS_da9a5780c82ab0fb796c1dc9a7a74438','\'\'',NULL,149688),('2_Friday','11','09:00','12:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Finding Security Vulnerabilities Through Fuzzing\'','\'Hardik Shah\'','WS_da9a5780c82ab0fb796c1dc9a7a74438','\'\'',NULL,149689),('2_Friday','12','09:00','12:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Finding Security Vulnerabilities Through Fuzzing\'','\'Hardik Shah\'','WS_da9a5780c82ab0fb796c1dc9a7a74438','\'\'',NULL,149690),('2_Friday','09','09:00','12:59','N','WS','Harrah\'s - Copper (Workshops)','\'CICD security: A new eldorado\'','\'Gauthier Sebaux,Remi Escourrou,Xavier Gerondeau\'','WS_2988dd1bf5c9b9e008976530cdcbcca1','\'Title: CICD security: A new eldorado
\nWhen: Friday, Aug 12, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Copper (Workshops) - Map
\nSpeakers:Gauthier Sebaux,Remi Escourrou,Xavier Gerondeau
\n
SpeakerBio:Gauthier Sebaux\n, Penetration Tester
\nGauthier Sebaux has been performing penetration tests in Wavestone for years for a large number of clients. His passion for cybersecurity started even before he was already exploiting buffer overflows and participating to CTF competitions when he was in high school. When he is not pentesting, he administrates his personal infrastructure and contributes to open-source projects. It provided him with deep knowledge on Linux environments, Linux container isolation and more recently Kubernetes. He brought back his expertise in his work and specialized in penetration testing of DevOps infrastructure.
\n
SpeakerBio:Remi Escourrou\n, Red Team Lead
\nRémi Escourrou (@remiescourrou) is leading the Red Team at Wavestone. Before moving to red team operation and exploiting CI/CD pipeline, he was involved in audits and pentests of large enterprise networks with emphasis on Active Directory. During his research time, he enjoys tackling technical problems to compromise its targets. He’s passionate about the security field and already teaches workshops at BSides Las Vegas, Brucon, BSides Lisbon.
\nTwitter: @remiescourrou
\n
SpeakerBio:Xavier Gerondeau\n, Penetration Tester
\nXavier Gerondeau is an penetration tester in Wavestone. He once performed a tests on a CI/CD pipeline and rocked it. Because of this so-cool-ness, he became a DevOps expert in Wavestone and pwned every CI/CD pipeline he encountered during his missions. He\'s so talented that his clients now fear him!
\n\n
\nDescription:
\nCI/CD pipelines are increasingly becoming part of the standard infrastructure within dev teams and with the rise of solutions such as Infrastructure as Code, the sensitivity level of such pipelines is escalating. In case of compromise, it is not just the applications that are at risk but the underlying systems themselves and sometimes the whole information systems.\nAttackers are beginning to exploit those weaknesses both for supply chains attacks but also to escalate their privileges within the victim IS.\n \n

Welcome to DataLeek company, after several decades of V-cycle development we have now decided to adopt the \"agile\" methodology. To do so, our IT teams have set up a CI/CD pipeline that rely on the most advanced and state-of-the-art tools available on the market.\nHowever, for some reasons, our CISO seems to doubt the security level of this brand new infrastructure and insist to perform a pentest on it.\n \n

Your mission, should you choose to accept it, is to evaluate the security level of this CI/CD pipeline and offer solutions to fix the issues identified.\n \n

In this fully hands-on workshop, we’ll guide you through multiple vulnerabilities that we witnessed during numerous penetration tests. You’ll learn how to:\n \n

\n

Hand-on exercises will be performed on our lab environment with a wide variety of tools. For each attack, we will also focus on prevention, mitigation techniques and potential way to detect exploitations.\n

\n
Materials
\n
All attendees will need to bring a laptop capable of running virtual machines (8GB of RAM is a minimum) and an up-to-date RDP client.
Prereq
\n
This training is aimed at security professionals or developers willing to understand the risks of a poorly secured CI/CD pipeline.
\n\n\'',NULL,149691),('2_Friday','10','09:00','12:59','Y','WS','Harrah\'s - Copper (Workshops)','\'CICD security: A new eldorado\'','\'Gauthier Sebaux,Remi Escourrou,Xavier Gerondeau\'','WS_2988dd1bf5c9b9e008976530cdcbcca1','\'\'',NULL,149692),('2_Friday','11','09:00','12:59','Y','WS','Harrah\'s - Copper (Workshops)','\'CICD security: A new eldorado\'','\'Gauthier Sebaux,Remi Escourrou,Xavier Gerondeau\'','WS_2988dd1bf5c9b9e008976530cdcbcca1','\'\'',NULL,149693),('2_Friday','12','09:00','12:59','Y','WS','Harrah\'s - Copper (Workshops)','\'CICD security: A new eldorado\'','\'Gauthier Sebaux,Remi Escourrou,Xavier Gerondeau\'','WS_2988dd1bf5c9b9e008976530cdcbcca1','\'\'',NULL,149694),('2_Friday','09','09:00','12:59','N','WS','Harrah\'s - Ely (Workshops)','\'Introduction to Cryptographic Attacks\'','\'Matt Cheung\'','WS_cb3b5724367ab6e5410f33a586923029','\'Title: Introduction to Cryptographic Attacks
\nWhen: Friday, Aug 12, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Ely (Workshops) - Map
\n
SpeakerBio:Matt Cheung\n, Hacker
\nMatt Cheung started developing his interest in cryptography during an internship in 2011. He worked on implementation of a secure multi-party protocol by adding elliptic curve support to an existing secure text pattern matching protocol. Implementation weaknesses were not a priority and this concerned Matt. This concern prompted him to learn about cryptographic attacks from Dan Boneh\'s crypto 1 course offered on Coursera and the Matasano/cryptopals challenges. From this experience he has given workshops at the Boston Application Security Conference, BSidesLV, DEF CON, and the Crypto and Privacy Village.
\n\n
\nDescription:
\nUsing cryptography is often a subtle practice and mistakes can result in significant vulnerabilities. This workshop will cover many of these vulnerabilities which have shown up in the real world, including CVE-2020-0601. This will be a hands-on workshop where you will implement the attacks after each one is explained. I will provide a VM with Python dependencies and skeleton code included so you can focus on implementing the attack. A good way to determine if this workshop is for you is to look at the challenges at cryptopals.com and see if those look interesting, but you could use in person help understanding the attacks. While not a strict subset of those challenges, there is significant overlap.\n
\n
Materials
\n
A laptop with VMWare or VirtualBox installed and capable of running a VM.
Prereq
\n
Students should be comfortable with modular arithmetic and the properties of XOR. Experience in Python or other similar language will be a plus.
\n\n\'',NULL,149695),('2_Friday','10','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Introduction to Cryptographic Attacks\'','\'Matt Cheung\'','WS_cb3b5724367ab6e5410f33a586923029','\'\'',NULL,149696),('2_Friday','11','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Introduction to Cryptographic Attacks\'','\'Matt Cheung\'','WS_cb3b5724367ab6e5410f33a586923029','\'\'',NULL,149697),('2_Friday','12','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Introduction to Cryptographic Attacks\'','\'Matt Cheung\'','WS_cb3b5724367ab6e5410f33a586923029','\'\'',NULL,149698),('2_Friday','09','09:00','12:59','N','WS','Harrah\'s - Lake Tahoe (Workshops)','\'The Art of Modern Malware Analysis: Initial Infection Malware, Infrastructure, and C2 Frameworks\'','\'Aaron Rosenmund,Josh Stroschein,Ryan J Chapman\'','WS_47871ad973291414a63db376f75a3290','\'Title: The Art of Modern Malware Analysis: Initial Infection Malware, Infrastructure, and C2 Frameworks
\nWhen: Friday, Aug 12, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Lake Tahoe (Workshops) - Map
\nSpeakers:Aaron Rosenmund,Josh Stroschein,Ryan J Chapman
\n
SpeakerBio:Aaron Rosenmund\n, Threat Emulation and Detection Operator
\nAaron Rosenmund is an experienced threat emulation and detection operator. He is the Director of Security Research and Curriculum at Pluralsight, and as the Civilian Red Team Lead for the national DOD exercise Cyber Shield. Part time he serves in the Florida Air National Guard supporting state and federal missions including election support and Operation Noble Eagle (Homeland Defense). An accomplished speaker and trainer, he has over 100 published courses and labs, provided numerous talks and workshops, and continues to support various open source projects. Www.AaronRosenmund.com @arosenmund “ironcat”
\nTwitter: @arosenmund
\n
SpeakerBio:Josh Stroschein\n, Malware Analyst
\nJosh is an experienced malware analyst and reverse engineer who has a passion for sharing his knowledge with others. He is the Director of Training for OISF, where he leads all training activities for the foundation and is also responsible for academic outreach and developing research initiatives. Josh is an accomplished trainer, providing training in the aforementioned subject areas at BlackHat, DerbyCon, Toorcon, Hack-In-The-Box, Suricon and other public and private venues. Josh is an Assistant Professor of Cyber Security at Dakota State University where he teaches malware analysis and reverse engineering, an author on Pluralsight, and a threat researcher for Bromium.
\n
SpeakerBio:Ryan J Chapman\n, IR Practitioner
\nRyan is an experienced IR practitioner, malware analyst, and trainer. He is a Principal IR Consultant for BlackBerry, the lead organizer of CactusCon, a SANS author and trainer, and a Pluralsight author. Ryan strives to imbue comedy into his training and loves being able to teach others while learning from them at the same time. He is a veteran speaker having presented talks and/or workshops at conferences including DefCon, SANS Summits, BSides events, CactusCon, and more. \"We must not teach people how to press buttons to get results. We must teach people what happens when these buttons are clicked, such that they fully understand the processes occurring in the background,\" says Ryan.
\n\n
\nDescription:
\nThreat actors go to great lengths to bypass enterprise security to deliver malware, avoid detection after the initial intrusion, and maintain persistence to compromise an organization. To achieve this, threat actors employ a wide variety of obfuscation and anti-analysis techniques at each phase of an attack. Often, Malware-as-a-Service (MaaS) is leveraged. In this workshop, you will get hands-on experience with real-world malware and learn how to identify key indicators of compromise (IOCs), apply analysis to enhance security products to protect users and infrastructure, and gain a deeper understanding of malware behavior through reverse engineering.\n

Our workshop focuses on MaaS samples and their prevalence in attacks. We will break down various MaaS samples and show how they function. We will review attacker-controlled infrastructure to show how Command and Control (C2) features are successful within YOUR (hopefully not YOUR!) environment. We will conclude with an analysis of the world’s #1 C2 infrastructure: Cobalt Strike (CS). We will break down the CS infrastructure, show how Malleable C2 profiles function, and show you how to extract and analyze profile configurations from script- and PE-based payloads alike.\n

Students will be provided with all the lab material used throughout the course in a digital format. This includes all lab material, lab guides, and virtual machines used for training. The material provided will help to ensure that students have the ability to continue learning well after the course ends and maximize the knowledge gained from this course. Whatever isn’t covered during the class, or whatever the student wants to focus on later, will be available.\n

\n
Materials
\n
Linux/Windows/Mac desktop environment\nA laptop with the ability to run virtualization software such as VMWare or VirtualBox\nAccess to the system BIOS to enable virtualization, if disabled via the chipset\nAbility to temporarily disable anti-virus or white-list folders/files associated with lab material\nA laptop that the attendee is comfortable handling live malware on\nEnough disk space to store at least two 40 GB VMs, although more VMs may be used\n16GB of RAM preferred to run all VMs simultaneously
Prereq
\n
The primary requirement for this course is a desire to learn and the determination to tackle challenging problems. In addition, having some familiarization with the following topics will help students maximize their time in this course:\n- A general background in Digital Forensics & Incident Response (DFIR)\n- Familiarity with blue team-oriented tools\n- An understanding of general networking concepts
\n\n\'',NULL,149699),('2_Friday','10','09:00','12:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'The Art of Modern Malware Analysis: Initial Infection Malware, Infrastructure, and C2 Frameworks\'','\'Aaron Rosenmund,Josh Stroschein,Ryan J Chapman\'','WS_47871ad973291414a63db376f75a3290','\'\'',NULL,149700),('2_Friday','11','09:00','12:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'The Art of Modern Malware Analysis: Initial Infection Malware, Infrastructure, and C2 Frameworks\'','\'Aaron Rosenmund,Josh Stroschein,Ryan J Chapman\'','WS_47871ad973291414a63db376f75a3290','\'\'',NULL,149701),('2_Friday','12','09:00','12:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'The Art of Modern Malware Analysis: Initial Infection Malware, Infrastructure, and C2 Frameworks\'','\'Aaron Rosenmund,Josh Stroschein,Ryan J Chapman\'','WS_47871ad973291414a63db376f75a3290','\'\'',NULL,149702),('2_Friday','09','09:00','12:59','N','WS','Harrah\'s - Reno (Workshops)','\'DFIR Against the Digital Darkness: An Intro to Forensicating Evil\'','\'Michael Register,Michael Solomon\'','WS_7d664f7f1e40ffc903d5798330df709f','\'Title: DFIR Against the Digital Darkness: An Intro to Forensicating Evil
\nWhen: Friday, Aug 12, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Reno (Workshops) - Map
\nSpeakers:Michael Register,Michael Solomon
\n
SpeakerBio:Michael Register\n, Threat Hunter
\nMichaeal Register (S3curityNerd) has 6 years of combined experience across IT, Networking, and Cybersecurity. S3curityNerd joined the cybersecurity space in 2017 and has worked in multiple roles, including his current one as a Threat Hunter. He enjoys both learning new things and sharing new things with others.
\n
SpeakerBio:Michael Solomon\n, Threat Hunter
\nMichael Solomon (mR_F0r3n51c5) is a Threat Hunter for a large managed security service provider. He has 12 years of experience conducting Cyber Operations, Digital Forensics & Incident Response (DFIR), and Threat Hunting. He is very passionate about helping grow and inspire cybersecurity analysts for a better tomorrow.
\n\n
\nDescription:
\nEver wondered what it is like being a cybersecurity or incident response analyst? Are you new to investigation or want to take your analysis to the next level? If you answered yes, here is your chance to experience an exciting 4-hour class taught by mR_F0r3n51c5 and S3curityNerd. In today\'s threat landscape, malware continues to be used by all various types of threat actors. This class teaches students how to investigate a compromised Windows system using forensic and malware analysis fundamentals.\n

Upon successful class completion, students will be able to:\n- Build analysis skills that leverage complex scenarios and improve comprehension.\n- Practically acquire data in a forensically sound manner.\n- Identify common areas of malware persistence.\n- Gather evidence and create a timeline to characterize how the system was compromised.\n- Participate in a hand to keyboard combat capstone. Students are given an image of a compromised Windows system and demonstrate how to analyze it.\n

\n
Materials
\n
Students will be required to download a virtual machine (OVA file). Students will be given a URL for download access. \nRegarding the downloaded virtual machine, this will be imported into your virtual machine software and ready before the start of class. If any additional technical support is needed, the instructors will make themselves available online. \nStudents must have a laptop that meets the following requirements:\nA 64 bit CPU running at 2GHz or more. The students will be running a virtual machine on their host laptop.\nHave the ability to update BIOS settings. Specifically, enable virtualization technology such as \"Intel-VT.\"\nThe student must be able to access their system\'s BIOS if it is password protected. This is in case of changes being necessary.\n8 GB (Gigabytes) of RAM or higher\nAt least one open and working USB Type-A port\n50 Gigabytes of free hard drive space, allowing you the ability to host the VMs we distribute\nStudents must have Local Administrator Access on their system. \nWireless 802.11 Capability\nA host operating system that is running Windows 10+, Linux, or macOS 10.4 or later.\nVirtualization software is required. The supplied VM has been built for out-of-the-box comparability with VMWare Workstation or Player. Students may use other software if they choose, but they may have to troubleshoot unpredictable issues.\nAt a minimum, the following VM features will be needed:\nNATted networking from VM to Internet\nCopy Paste of text and files between the Host machine and VM
Prereq
\n
Although no prerequisites are required, experience with using virtual machines will be helpful.
\n\n\'',NULL,149703),('2_Friday','10','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'DFIR Against the Digital Darkness: An Intro to Forensicating Evil\'','\'Michael Register,Michael Solomon\'','WS_7d664f7f1e40ffc903d5798330df709f','\'\'',NULL,149704),('2_Friday','11','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'DFIR Against the Digital Darkness: An Intro to Forensicating Evil\'','\'Michael Register,Michael Solomon\'','WS_7d664f7f1e40ffc903d5798330df709f','\'\'',NULL,149705),('2_Friday','12','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'DFIR Against the Digital Darkness: An Intro to Forensicating Evil\'','\'Michael Register,Michael Solomon\'','WS_7d664f7f1e40ffc903d5798330df709f','\'\'',NULL,149706),('2_Friday','14','14:00','17:59','N','WS','Harrah\'s - Copper (Workshops)','\'Hacking the Metal 2: Hardware and the Evolution of C Creatures\'','\'Eigentourist\'','WS_fa35223b68a3c2f240de00c1c0a34d8a','\'Title: Hacking the Metal 2: Hardware and the Evolution of C Creatures
\nWhen: Friday, Aug 12, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Copper (Workshops) - Map
\n
SpeakerBio:Eigentourist\n, Programmer
\nEigentourist is a programmer who learned the craft in the early 1980s. He began formal education in computer science when the height of software engineering discipline meant avoiding the use of GOTO statements. Over the course of his career, he has created code of beautiful simplicity and elegance, and of horrific complexity and unpredictability. Sometimes it\'s hard to tell which was which. Today, he works on systems integration and engineering in the healthcare industry.
\n\n
\nDescription:
\nBeneath the surface of your favorite video game, operating system, or mobile app hides a subterranean world of low-level programming and hardware architecture that was once the domain of all programmers, but now lives mostly hidden behind dazzling graphics and modern abstractions. Diving into this world, we will delve into the design of processors using a hardware description language, tour through a handful of assembly language programs, and then plunge into systems programming in C, with comparison and contrast to the underlying assembly language that the compiler generates. Along the way, we will build programs both entertaining and mischievous, and emerge with a deeper understanding of the secrets behind all modern digital computing. \n
\n
Materials
\n
Laptop
Prereq
\n
Some coding experience is helpful but not mandatory
\n\n\'',NULL,149707),('2_Friday','15','14:00','17:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Hacking the Metal 2: Hardware and the Evolution of C Creatures\'','\'Eigentourist\'','WS_fa35223b68a3c2f240de00c1c0a34d8a','\'\'',NULL,149708),('2_Friday','16','14:00','17:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Hacking the Metal 2: Hardware and the Evolution of C Creatures\'','\'Eigentourist\'','WS_fa35223b68a3c2f240de00c1c0a34d8a','\'\'',NULL,149709),('2_Friday','17','14:00','17:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Hacking the Metal 2: Hardware and the Evolution of C Creatures\'','\'Eigentourist\'','WS_fa35223b68a3c2f240de00c1c0a34d8a','\'\'',NULL,149710),('2_Friday','14','14:00','17:59','N','WS','Harrah\'s - Ely (Workshops)','\'Securing Industrial Control Systems from the core: PLC secure coding practices\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_a8ab008d5745ede43f816d0756513387','\'Title: Securing Industrial Control Systems from the core: PLC secure coding practices
\nWhen: Friday, Aug 12, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Ely (Workshops) - Map
\nSpeakers:Alexandrine Torrents,Arnaud Soullie
\n
SpeakerBio:Alexandrine Torrents\n, Security Consultant
\nAlexandrine Torrents is a cybersecurity consultant at Wavestone, a French consulting company. She started as a penetration tester, and performed several cybersecurity assessments on ICS. She worked on a few ICS models to demonstrate attacks on PLCs and developed a particular tool to request Siemens PLCs. Then, she started working at securing ICS, especially in the scope of the French military law, helping companies offering a vital service to the nation to comply with security rules. Now, Alexandrine works with different industrial CISOs on their cybersecurity projects: defining secure architectures, hardening systems, implementing detection mechanisms. She is also IEC 62443 certified and still performs assessments on multiple environments.
\n
SpeakerBio:Arnaud Soullie\n, Senior Manager
\nArnaud Soullié (@arnaudsoullie) is a Senior Manager at Wavestone, a global consulting company. For 12 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He spoke and taught workshops at numerous security conferences on ICS topics : BlackHat Europe, BruCon, CS3STHLM, BSides Las Vegas, DEFCON... He is also the creator of the DYODE project, an open­source data diode aimed at ICS. He has been teaching ICS cybersecurity training since 2015.
\nTwitter: @arnaudsoullie
\n\n
\nDescription:
\nSecuring Industrial Control Systems from cyberattacks often starts by properly segmenting the network, securing remote accesses and overall focusing on traditional “IT” cybersecurity measures. However, we can also leverage existing technology to detect and protect from cyberattacks.\nThe Top 20 Secure PLC Coding Practices (www.plc-security.com) is a community-led effort to identify best practices in Programmable Logic Controllers (PLC) code development that improve cybersecurity.\nIn this workshop, you will learn how to program a PLC and connect it to a SCADA system. You will then perform attacks on this system and finally implement a sample of the TOP20 coding practices to block or detect such attacks.\nYou will be provided with access to cloud VMs preconfigured with a SCADA software as well as a PLC simulator. Some demonstrations will also be performed on-site on real hardware PLCs.\n

The workshop is accessible to anyone, even with no prior ICS experience.\n

\n
Materials
\n
Just a laptop with a modern web browser. Students will be provided with cloud VMs to perform the exercices
Prereq
\n
None
\n\n\'',NULL,149711),('2_Friday','15','14:00','17:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Securing Industrial Control Systems from the core: PLC secure coding practices\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_a8ab008d5745ede43f816d0756513387','\'\'',NULL,149712),('2_Friday','16','14:00','17:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Securing Industrial Control Systems from the core: PLC secure coding practices\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_a8ab008d5745ede43f816d0756513387','\'\'',NULL,149713),('2_Friday','17','14:00','17:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Securing Industrial Control Systems from the core: PLC secure coding practices\'','\'Alexandrine Torrents,Arnaud Soullie\'','WS_a8ab008d5745ede43f816d0756513387','\'\'',NULL,149714),('2_Friday','14','14:00','17:59','N','WS','Harrah\'s - Lake Tahoe (Workshops)','\'FROM ZERO TO HERO IN A BLOCKCHAIN SECURITY\'','\'Dikla Barda,Oded Vanunu,Roman Zaikin\'','WS_b30be70fb366177f7ec5660cd3776bad','\'Title: FROM ZERO TO HERO IN A BLOCKCHAIN SECURITY
\nWhen: Friday, Aug 12, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Lake Tahoe (Workshops) - Map
\nSpeakers:Dikla Barda,Oded Vanunu,Roman Zaikin
\n
SpeakerBio:Dikla Barda\n, Security Expert
\nDikla Barda is a Security Expert. Her research has revealed significant flaws in popular services, and major vendors like Facebook, WhatsApp, Telegram, eBay, AliExpress, LG, DJI, Microsoft, TikTok, and more. She has over 15 years of experience in the field of cyber security research. She spoke at various leading conferences worldwide.
\n
SpeakerBio:Oded Vanunu\n, Head of Product Vulnerability Research
\nOded Vanunu is the head of product vulnerability research and has more than 20 years of InfoSec experience, A Security Leader & Offensive Security expert.\n

Leading a vulnerability Research domain from a product design to product release. Issued 5 patents on cyber security defense methods. Published dozens of research papers & product CVEs.\n

\n
SpeakerBio:Roman Zaikin\n, Security Expert
\nRoman Zaikin is a Security Expert. His research has revealed significant flaws in popular services, and major vendors (Facebook, WhatsApp, Telegram, eBay, AliExpress, LG, DJI, Microsoft, and more). He has over 10 years of experience in the field of cybersecurity research. He spoke at various leading conferences worldwide and taught more than 1000 students.
\n\n
\nDescription:
\nBlockchain technology has to be one of the biggest technology innovations of the past few years. The top emerging blockchain development trends are crypto coins, NFT, Defi, and even metaverse. Nowadays, Companies are adopting blockchain technology and moving to the decentralized world. Especially smart contract technologies, which open them to a new cyberattack in a new crypto world. While technology evolves cybercriminals evolve along and we constantly hear about the theft of millions of dollars at security breaches in smart contracts everywhere.\n

In our workshop, we will teach you what is a Blockchain, what is a smart contract and what security vulnerabilities it possesses. Our workshop is intended for beginner to intermediate level hackers who want to learn new blockchain and crypto hacking techniques based on dApps TOP 10 v2022.\n

In the workshop, we will teach how to find vulnerabilities in blockchain smart contracts according to the latest methods and techniques. We will demonstrate every vulnerability by giving an example on the blockchain and show everything from both attacker and defender perspectives.\n

\n
Materials
\n
Personal Laptop
Prereq
\n
Basic Programing skills in Python
\n\n\'',NULL,149715),('2_Friday','15','14:00','17:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'FROM ZERO TO HERO IN A BLOCKCHAIN SECURITY\'','\'Dikla Barda,Oded Vanunu,Roman Zaikin\'','WS_b30be70fb366177f7ec5660cd3776bad','\'\'',NULL,149716),('2_Friday','16','14:00','17:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'FROM ZERO TO HERO IN A BLOCKCHAIN SECURITY\'','\'Dikla Barda,Oded Vanunu,Roman Zaikin\'','WS_b30be70fb366177f7ec5660cd3776bad','\'\'',NULL,149717),('2_Friday','17','14:00','17:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'FROM ZERO TO HERO IN A BLOCKCHAIN SECURITY\'','\'Dikla Barda,Oded Vanunu,Roman Zaikin\'','WS_b30be70fb366177f7ec5660cd3776bad','\'\'',NULL,149718),('2_Friday','14','14:00','17:59','N','WS','Harrah\'s - Reno (Workshops)','\'Securing Smart Contracts\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_d9d5d44d0feece38e331511b3127f068','\'Title: Securing Smart Contracts
\nWhen: Friday, Aug 12, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Reno (Workshops) - Map
\nSpeakers:Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman
\n
SpeakerBio:Elizabeth Biddlecome\n, Consultant and Instructor
\nElizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.
\n
SpeakerBio:Sam Bowne\n, Instructor
\nSam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000, and is the founder of Infosec Decoded, Inc. He has given talks and hands-on trainings at Black Hat USA, RSA, DEF CON, DEF CON China, HOPE, and many other conferences.\n

Credentials: PhD, CISSP, DEF CON Black Badge Co-Winner\n

\n
SpeakerBio:Irvin Lemus\n, Instructor
\nIrvin Lemus has been in the industry for 10+ years as an MSP technician, consultant, instructor and coordinator. He is currently the cybersecurity professor at Cabrillo College in Santa Cruz, CA. He also is the Bay Area Cyber Competitions Regional Coordinator as well as the contest creator for SkillsUSA CA and FL. Irvin has spoken at various cybersecurity and educational conferences. Irvin holds a CISSP and a Bachelor\'s Degree in Information Security.
\n
SpeakerBio:Kaitlyn Handleman\n, Security Engineer
\nKaitlyn Handelman is a security engineer and consultant, defending high-value networks professionally. She has extensive experience in aerospace, radio, and hardware hacking.\n

Industry credentials: OSCP, OSED\n

\n\n
\nDescription:
\nLearn how blockchains, cryptocurrency, NFTs, and smart contracts work, and their most important security flaws. We will also cover the underlying cryptography: hashes, symmetric encryption, and asymmetric encryption. We will configure wallets, servers, and vulnerable smart contracts, and exploit them.\n

We will configure systems using Bitcoin, Ethereum, Hyperledger, Multichain, Stellar, and more. We will perform exploits including double-spend, reentrancy, integer underflow, and logic flaws.\n

No previous experience with coding or blockchains is required.\n

This workshop is structured as a CTF competition, to make it useful to students at all levels. We will demonstrate the easier challenges from each topic, and detailed step-by-step instructions are available. We will have several instructors available to answer questions and help participants individually. Every participant should learn new, useful techniques.\n

\n
Materials
\n
Any computer with a Web browser. The capacity to run a local virtual machine is helpful but not required.
Prereq
\n
Beginners are welcome. Familiarity with\ncryptocurrency and smart contracts is helpful but not necessary.
\n\n\'',NULL,149719),('2_Friday','15','14:00','17:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Securing Smart Contracts\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_d9d5d44d0feece38e331511b3127f068','\'\'',NULL,149720),('2_Friday','16','14:00','17:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Securing Smart Contracts\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_d9d5d44d0feece38e331511b3127f068','\'\'',NULL,149721),('2_Friday','17','14:00','17:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Securing Smart Contracts\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_d9d5d44d0feece38e331511b3127f068','\'\'',NULL,149722),('3_Saturday','09','09:00','12:59','N','WS','Harrah\'s - Reno (Workshops)','\'Windows Defence Evasion and Fortification Primitives\'','\'Paul Laîné,Rohan Durve\'','WS_51ff4c3a0a793c71c924060c7acca994','\'Title: Windows Defence Evasion and Fortification Primitives
\nWhen: Saturday, Aug 13, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Reno (Workshops) - Map
\nSpeakers:Paul Laîné,Rohan Durve
\n
SpeakerBio:Paul Laîné\n, Senior Security Consultant
\nPaul L. (@am0nsec) is a Senior Consultant at Mandiant. Paul works in R&D to improve Simulated Attack (SA) capabilities. With a strong interest in Microsoft Windows system and low-level programming, and x86 Instruction Set Architecture (ISA). Paul specialises in the development of malware and tools for SA operations. Some of his work is publicly available on GitHub and discussed on his Twitter profile.
\nTwitter: @am0nsec
\n
SpeakerBio:Rohan Durve\n, Senior Security Consultant
\nRohan (@Decode141) is a Senior Consultant at Mandiant with a primary interest in attack simulation. Rohan is most interested Windows and Active Directory assessments but is also involved delivering offensive security training and capability development. Rohan\'s presented at conferences such BlackHat, BSides London and BSides LV in the past.
\nTwitter: @Decode141
\n\n
\nDescription:
\nThe Windows Defence Evasion and Fortification Primitives workshop will walk candidates through adapting initial access, code execution, credential access and lateral movement TTPs against commonly encountered defences (such as Anti-Virus, Endpoint Detection Tooling and Windows Credential Guard). Candidates will be challenged to think critically and expand their classroom knowledge of vulnerabilities against limitations in defensive technologies on Windows 10, 11, Server 2016 and Server 2019 systems.\n

Agenda:
\n- Connectivity and Setup Tests
\n- Initial Endpoint Compromise and Code Execution\n

\n\n\'',NULL,149723),('3_Saturday','10','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Windows Defence Evasion and Fortification Primitives\'','\'Paul Laîné,Rohan Durve\'','WS_51ff4c3a0a793c71c924060c7acca994','\'\'',NULL,149724),('3_Saturday','11','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Windows Defence Evasion and Fortification Primitives\'','\'Paul Laîné,Rohan Durve\'','WS_51ff4c3a0a793c71c924060c7acca994','\'\'',NULL,149725),('3_Saturday','12','09:00','12:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Windows Defence Evasion and Fortification Primitives\'','\'Paul Laîné,Rohan Durve\'','WS_51ff4c3a0a793c71c924060c7acca994','\'\'',NULL,149726),('3_Saturday','09','09:00','12:59','N','WS','Harrah\'s - Silver (Workshops)','\'CTF 101: Breaking into CTFs (or “The Petting Zoo” - Breaking into CTFs)\'','\'Chris Forte,Robert Fitzpatrick\'','WS_760c466ffa668eb8ab2beab899ad11e6','\'Title: CTF 101: Breaking into CTFs (or “The Petting Zoo” - Breaking into CTFs)
\nWhen: Saturday, Aug 13, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Silver (Workshops) - Map
\nSpeakers:Chris Forte,Robert Fitzpatrick
\n
SpeakerBio:Chris Forte\n, Security Researcher
\nChristopher Forte is a security researcher, technology enthusiast, and cybersecurity professional. With experience ranging from software development to physical red teaming, he is passionate about keeping security and various forms of engineering at the center of his focus. Christopher leads his local TOOOL chapter and is a co-founder of the DC702 group.
\nTwitter: @chris__forte
\n
SpeakerBio:Robert Fitzpatrick\n
\nRobert Fitzpatrick is a military veteran of over 19 years. He began his cyber life leading the Information Assurance office, and quickly moved up to run the Network Operations Center, as well as the Network Test and Evaluation center. He has built multiple operations centers in both homeland and austere locations, purchased satellite infrastructures, and led vulnerability investigations for classified networks. He is also a co-founder of DC702 and enjoys training new students on an eclectic array of subjects surrounding his interests.
\n\n
\nDescription:
\nBreaking into the capture the flag (CTF) world can be daunting. With much of the world going virtual, many companies, organizations, and individuals are sponsoring capture the flag competitions and people are using these types of events, or various hacking platforms (e.g., Offensive Security\'s Proving Grounds or Hack The Box), to learn and practice new skills. Unfortunately, many feel overwhelmed when faced with these challenges or don\'t know where to start. This workshop will introduce the basics of CTFs and provide resources, tips, and fundamental skills that can be helpful when getting started.\n

This workshop will start with an overview of the CTF landscape, why we do them, and what value they have in the scope of the hacking community. This workshop will include various resources, a couple walkthroughs to show how to approach CTFs, and how it may differ from \"real world\" hacking challenges. Next, a short CTF will be hosted to give attendees hands-on experience solving challenges while being able to ask for help to successfully navigate the challenges. By the end of the workshop, the group will have worked through various types of CTF challenges, and have the confidence to participate in other CTFs hosted throughout the year.\n

Areas of focus will include:
\n* Common platforms and formats
\n* Overview of online resources
\n* Common tools used in CTFs and hacking challenges\n* Basics of web challenges
\n* Basics of binary exploitation and reversing challenges\n* Basics of cryptographic challenges
\n* Basics of forensic and network traffic challenges\n* Some ways of preparing for your next CTF / Hacking challenge\n

\n
Materials
\n
Laptop\nDebian-based Virtual Machine (e.g., Kali) is recommended, and USB install drives will be available\nVirtualized environment or Kali is not required but Kali will provide all the tools useful in solving the challenges and help standardize available tools. All challenge solutions will be possible using default Kali installations.
Prereq
\n
Be curious about CTFs and have a very basic knowledge of or exposure to fundamental topics (e.g., Linux, websites, networking, data encoding and encryption)\nExposure to the above concepts will help during the workshop defined CTF challenges but is not required for the workshop
\n\n\'',NULL,149727),('3_Saturday','10','09:00','12:59','Y','WS','Harrah\'s - Silver (Workshops)','\'CTF 101: Breaking into CTFs (or “The Petting Zoo” - Breaking into CTFs)\'','\'Chris Forte,Robert Fitzpatrick\'','WS_760c466ffa668eb8ab2beab899ad11e6','\'\'',NULL,149728),('3_Saturday','11','09:00','12:59','Y','WS','Harrah\'s - Silver (Workshops)','\'CTF 101: Breaking into CTFs (or “The Petting Zoo” - Breaking into CTFs)\'','\'Chris Forte,Robert Fitzpatrick\'','WS_760c466ffa668eb8ab2beab899ad11e6','\'\'',NULL,149729),('3_Saturday','12','09:00','12:59','Y','WS','Harrah\'s - Silver (Workshops)','\'CTF 101: Breaking into CTFs (or “The Petting Zoo” - Breaking into CTFs)\'','\'Chris Forte,Robert Fitzpatrick\'','WS_760c466ffa668eb8ab2beab899ad11e6','\'\'',NULL,149730),('3_Saturday','09','09:00','12:59','N','WS','Harrah\'s - Copper (Workshops)','\'Pivoting, Tunneling, and Redirection Master Class\'','\'Barrett Darnell,Wesley Thurner\'','WS_5992bb4be3ce0955e32d87edabac629c','\'Title: Pivoting, Tunneling, and Redirection Master Class
\nWhen: Saturday, Aug 13, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Copper (Workshops) - Map
\nSpeakers:Barrett Darnell,Wesley Thurner
\n
SpeakerBio:Barrett Darnell\n, Principal Security Engineer
\nBarrett Darnell is a Principal Security Engineer on the Intuit Red Team, a vital part of the organization that protects Intuit and customers from all forms of cybercrime. Intuit is the global technology platform that helps consumers and small businesses overcome their most important financial challenges. Serving more than 100 million customers worldwide with TurboTax, QuickBooks, Mint, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper. We never stop working to find new, innovative ways to make that possible.\n

Prior to Intuit, Barrett was a Managing Senior Operator at Bishop Fox, a security firm providing professional and managed services to the Fortune 1000, global financial institutions, and high-tech startups. Barrett was a technical lead for the Continuous Attack Surface Testing (CAST) Managed Security Service. Before Bishop Fox, he served as an exploitation operator in the US Department of Defense\'s most elite computer network exploitation (CNE) unit. As a top-rated military officer, Barrett led an offensive operations team in the US Air Force\'s premier selectively-manned cyber attack squadron.\n

\n
SpeakerBio:Wesley Thurner\n, Principal Security Engineer
\nWesley Thurner is a Principal Security Engineer on the Intuit Red Team, a vital part of the organization that protects Intuit and customers from all forms of cybercrime. Intuit is the global technology platform that helps consumers and small businesses overcome their most important financial challenges. Serving more than 100 million customers worldwide with TurboTax, QuickBooks, Mint, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper. We never stop working to find new, innovative ways to make that possible.\n

Prior to Intuit, Wesley served as an exploitation operator in the US Department of Defense\'s most elite computer network exploitation (CNE) unit. There he led and developed multiple teams across a variety of roles in the US Air Force\'s premier selectively-manned cyber attack squadron. Wes is also a co-organizer for the Red Team Village, a community driven village bridging the gap between penetration testers and offensive operations.\n

\n\n
\nDescription:
\nPivoting, tunneling, and redirection are essential skills that separate the junior and senior operators in the offensive security landscape. This workshop describes various techniques used to creatively route traffic through multiple network segments. Various tools and techniques will be discussed and demonstrated. Attendees will be able to practice these skills in a provided cyber range during and after the workshop. These are essential skills for every pentester, bug bounty hunter, and red team operator. But that\'s not all! Defenders will learn techniques for detecting these sorts of suspicious traffic in their network.\n
\n
Materials
\n
Laptop with wireless network adapter
Prereq
\n
Must have a laptop with an ssh client, students should have beginner experience with ssh and networking.
\n\n\'',NULL,149731),('3_Saturday','10','09:00','12:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Pivoting, Tunneling, and Redirection Master Class\'','\'Barrett Darnell,Wesley Thurner\'','WS_5992bb4be3ce0955e32d87edabac629c','\'\'',NULL,149732),('3_Saturday','11','09:00','12:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Pivoting, Tunneling, and Redirection Master Class\'','\'Barrett Darnell,Wesley Thurner\'','WS_5992bb4be3ce0955e32d87edabac629c','\'\'',NULL,149733),('3_Saturday','12','09:00','12:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Pivoting, Tunneling, and Redirection Master Class\'','\'Barrett Darnell,Wesley Thurner\'','WS_5992bb4be3ce0955e32d87edabac629c','\'\'',NULL,149734),('3_Saturday','09','09:00','12:59','N','WS','Harrah\'s - Ely (Workshops)','\'Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit\'','\'Solomon Sonya\'','WS_16dc7b6ae7ff2f4d279e0c832932c606','\'Title: Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit
\nWhen: Saturday, Aug 13, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Ely (Workshops) - Map
\n
SpeakerBio:Solomon Sonya\n, Director of Cyber Operations Training
\nSolomon Sonya (@Carpenter1010) is the Director of Cyber Operations Training at a large organization. He has a background in software development, malware analysis, covert channels, steganography, distributed computing, computer hacking, information protection paradigms, and cyber warfare. He received his Undergraduate Degree in Computer Science and has Master’s degrees in Computer Science and Information System Engineering. Before becoming Director of Cyber Operations Training, he was a university Computer Science Assistant Professor of Computer Science and Research Director. Solomon’s current research includes computer system exploitation, cyber threat intelligence, digital forensics, and data protection.\n

Solomon\'s previous keynote and conference engagements include: BlackHat USA, SecTor Canada, Hack in Paris, France, HackCon Norway, ICSIS – Toronto, ICORES Italy, BruCon Belgium, CyberCentral – Prague and Slovakia, Hack.Lu Luxembourg, Shmoocon DC, BotConf - France, DerbyCon Kentucky, SkyDogCon Tennessee, HackerHalted Georgia, Day-Con Ohio, and TakeDownCon Connecticut, Maryland, and Alabama, AFCEA – Colorado Springs.\n

\nTwitter: @Carpenter1010
\n\n
\nDescription:
\nMalware continues to advance in sophistication. Well-engineered malware can obfuscate itself from the user and the OS. Volatile memory is the unique structure malware cannot evade. I have engineered a new construct for memory analysis and a new open-source tool that automates memory analysis, correlation, and user-interaction to increase investigation accuracy, reduce analysis time and workload, and better detect malware presence from memory. This workshop introduces a new visualization construct that creates the ability to interact with memory analysis artifacts. We will cover how to conducted advanced memory analysis utilizing this brand new tool that will greatly enhance the analysis process. Additionally, we will learn how to use new Data XREF and System Manifest features in this workshop. Data XREF provides an index and memory context detailing how your search data is coupled with processes, modules, and events captured in memory. The System Manifest distills the analysis data to create a new memory analysis snapshot and precise identification of malicious artifacts detectable from malware execution especially useful for exploit dev and malware analysis! This talk is perfect if you have conducted memory analysis before and understand the pain it is to conduct this type of analysis by hand. In this workshop, we will work with a new revolutionary tool to automate, correlate, and enrich memory analysis saving you hours of analysis time. This work shop exposes participants to capture-the-flag memory analysis challenges utilizing the new Xavier Memory Analysis Framework and concludes with a culminating capstone exercise at the end. Participants will walk away with advanced memory analysis capabilities including how to recognize and handle various forms of advance code injection and rootkit hooking techniques from computer memory.\n
\n
Materials
\n
Just a laptop with VirtualBox installed. I will provide the memory images with all tools configured ready for the workshop.
Prereq
\n
None
\n\n\'',NULL,149735),('3_Saturday','10','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit\'','\'Solomon Sonya\'','WS_16dc7b6ae7ff2f4d279e0c832932c606','\'\'',NULL,149736),('3_Saturday','11','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit\'','\'Solomon Sonya\'','WS_16dc7b6ae7ff2f4d279e0c832932c606','\'\'',NULL,149737),('3_Saturday','12','09:00','12:59','Y','WS','Harrah\'s - Ely (Workshops)','\'Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit\'','\'Solomon Sonya\'','WS_16dc7b6ae7ff2f4d279e0c832932c606','\'\'',NULL,149738),('3_Saturday','09','09:00','12:59','N','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Dig Dug: The Lost Art of Network Tunneling\'','\'Cam,Eijah\'','WS_ac647526879d744d3c482cde6684b5c5','\'Title: Dig Dug: The Lost Art of Network Tunneling
\nWhen: Saturday, Aug 13, 09:00 - 12:59 PDT
\nWhere: Harrah\'s - Lake Tahoe (Workshops) - Map
\nSpeakers:Cam,Eijah
\n
SpeakerBio:Cam\n, Developer, Hacker
\nCam is a developer and hacker with experience in C++, Java, and Android. He has spent the past 5 years writing software for secure communication platforms including VOIP and messaging services. In his free time, he enjoys Android reverse engineering, studying Mandarin, and writing software for human rights projects.
\n
SpeakerBio:Eijah\n, Founder
\nEijah is the founder of Code Siren, LLC and has 20+ years of software development and security experience. He is also the creator of Demonsaw, an encrypted communications platform that allows you to chat, message, and transfer files without fear of data collection or surveillance. Before that Eijah was a Lead Programmer at Rockstar Games where he created games like Grand Theft Auto V and Red Dead Redemption 2. In 2007, Eijah hacked multiple implementations of the Advanced Access Content System (AACS) protocol and released the first Blu-ray device keys under the pseudonym, ATARI Vampire. He has been a faculty member at multiple colleges, has spoken at DEF CON and other security conferences, and holds a master’s degree in Computer Science. Eijah is an active member of the hacking community and is an avid proponent of Internet freedom.
\n\n
\nDescription:
\nIn a world of decreasing privacy, it\'s important that users can communicate P2P without any reliance on centralized solutions. But how do computers connect directly to each other without having external IP addresses, using an insecure protocol like UPnP, manually port forwarding, or routing through intermediary services like Signal, Skype, or Telegram? The traditional solution to this problem has been to trust companies and just route our data though their servers. We can totally trust them, right? If the future of secure communication depends on companies to route our traffic, then I would argue that the future of communications is insecure. There must be a better solution more in line with privacy fundamentals.\n \n

Reverse Network Tunneling, i.e. UDP Hole Punching, is a powerful technique that makes it possible for computers with internal IP addresses that are inaccessible on the Internet to be able to connect to each other directly, and therefore become accessible. As crazy as this sounds, it\'s real and works. This has multiple applications in the real world, such as allowing a pentester to directly connect to a victim that is hidden behind a router. Network tunneling also invalidates the need of centralized services provided by companies that log, surveil and profit from our traffic. Imagine how the future of secure communications would change if all of our online interactions were off-the-grid?\n \n

This workshop shows you how to punch holes through external routers to allow computers that were once hidden from the Internet to connect to each other P2P. If you\'ve ever wanted to tunnel into private networks and access internal computers, then this workshop is for you. Create a botnet, backdoor, or even the next great privacy app - the sky\'s the limit! This is a beginner-level, technical workshop and requires that attendees have some prior experience in at least one programming language, such as Python, JavaScript or C++. Bring your laptop and a strong appetite for pwning network devices.\n

\n
Materials
\n
Laptop with Windows, Linux, or OSX. USB flash drive for copying program materials (optional).
Prereq
\n
Previous experience in at least one programming language is required. Previous experience with Python or C/C++ is recommended, but not required.
\n\n\'',NULL,149739),('3_Saturday','10','09:00','12:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Dig Dug: The Lost Art of Network Tunneling\'','\'Cam,Eijah\'','WS_ac647526879d744d3c482cde6684b5c5','\'\'',NULL,149740),('3_Saturday','11','09:00','12:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Dig Dug: The Lost Art of Network Tunneling\'','\'Cam,Eijah\'','WS_ac647526879d744d3c482cde6684b5c5','\'\'',NULL,149741),('3_Saturday','12','09:00','12:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Dig Dug: The Lost Art of Network Tunneling\'','\'Cam,Eijah\'','WS_ac647526879d744d3c482cde6684b5c5','\'\'',NULL,149742),('3_Saturday','14','14:00','17:59','N','WS','Harrah\'s - Reno (Workshops)','\'Securing Web Apps\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3','\'Title: Securing Web Apps
\nWhen: Saturday, Aug 13, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Reno (Workshops) - Map
\nSpeakers:Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman
\n
SpeakerBio:Elizabeth Biddlecome\n, Consultant and Instructor
\nElizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.
\n
SpeakerBio:Sam Bowne\n, Instructor
\nSam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000, and is the founder of Infosec Decoded, Inc. He has given talks and hands-on trainings at Black Hat USA, RSA, DEF CON, DEF CON China, HOPE, and many other conferences.\n

Credentials: PhD, CISSP, DEF CON Black Badge Co-Winner\n

\n
SpeakerBio:Irvin Lemus\n, Instructor
\nIrvin Lemus has been in the industry for 10+ years as an MSP technician, consultant, instructor and coordinator. He is currently the cybersecurity professor at Cabrillo College in Santa Cruz, CA. He also is the Bay Area Cyber Competitions Regional Coordinator as well as the contest creator for SkillsUSA CA and FL. Irvin has spoken at various cybersecurity and educational conferences. Irvin holds a CISSP and a Bachelor\'s Degree in Information Security.
\n
SpeakerBio:Kaitlyn Handleman\n, Security Engineer
\nKaitlyn Handelman is a security engineer and consultant, defending high-value networks professionally. She has extensive experience in aerospace, radio, and hardware hacking.\n

Industry credentials: OSCP, OSED\n

\n\n
\nDescription:
\nAttack Web applications with: command injection, SQL injection, Cross-Site Request Forgery, Cross-Site Scripting, cookie manipulation, Server-Side Template Injection, and more. We will also exploit Drupal and SAML. We will then implement network defenses and monitoring agents. We will use Burp, Splunk, and Suricata. We will also perform attacks on a vulnerable API.\nThis workshop is structured as a CTF competition, to make it useful to students at all levels. We will demonstrate the easier challenges from each topic, and detailed step-by-step instructions are available. We will have several instructors available to answer questions and help participants individually. Every participant should learn new, useful techniques.\n
\n
Materials
\n
Any computer with a Web browser.
Prereq
\n
Beginners are welcome. Familiarity with\nweb technologies is helpful but not necessary.
\n\n\'',NULL,149743),('3_Saturday','15','14:00','17:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Securing Web Apps\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3','\'\'',NULL,149744),('3_Saturday','16','14:00','17:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Securing Web Apps\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3','\'\'',NULL,149745),('3_Saturday','17','14:00','17:59','Y','WS','Harrah\'s - Reno (Workshops)','\'Securing Web Apps\'','\'Elizabeth Biddlecome,Sam Bowne,Irvin Lemus,Kaitlyn Handleman\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3','\'\'',NULL,149746),('3_Saturday','14','14:00','17:59','N','WS','Harrah\'s - Elko (Workshops)','\'Creating and uncovering malicious containers.\'','\'Adrian Wood,David Mitchell,Griffin Francis\'','WS_f5251c6fdc287bba2374323cd2b44852','\'Title: Creating and uncovering malicious containers.
\nWhen: Saturday, Aug 13, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Elko (Workshops) - Map
\nSpeakers:Adrian Wood,David Mitchell,Griffin Francis
\n
SpeakerBio:Adrian Wood\n, Security Researcher
\nAdrian Wood, aka threlfall, discovered a love for hacking from cracking and modding video games and from the encouragement of online friends. He has worked as a red team consultant for WHITEHACK, a company he founded, and later as a lead engineer for an offensive research team at a US bank, where he was very interested in appsec, container security, CI/CD security and also founded their bug bounty program. He currently works for Dropbox, working on application security. In his free time, he enjoys playing saxophone, working on vintage cars, and fly-fishing.
\n
SpeakerBio:David Mitchell\n, Red Team
\nDavid Mitchell, aka digish0, started his hacking career as a script kiddie running 7th Sphere in mIRC in high school. Later falling in with some Linux/RedHat nerds at a local 2600 group at college while studying CS, etc. He got into Linux, started an IT career, later rediscovering his hacking script kiddie roots when a local hacker space opened up and shared members with a lockpicking group that worked in infosec as penetration testers, etc where he discovered he could get paid to do the things he liked doing in high school/college. He now works professionally as a red team member and cyber security researcher at a large financial institution. The rest of the time he spends being a dad/husband, trying not to get injured in Muay Thai/BJJ or mountain biking, and listening to either very expensive or very cheap vinyl.
\n
SpeakerBio:Griffin Francis\n, Security Research Consultant
\nGriffin Francis (@aussinfosec) is a lead information security research consultant at Wells Fargo. Previously having worked at Trustwave in Sydney, Australia. His interests are within Web Application security and Bug Bounty. His research has identified vulnerabilities in companies and organisations including Apple, Microsoft, Mozilla, Oracle, Riot Games & AT&T. When not at the computer, Griffin can be found attending music festivals and travelling.
\nTwitter: @aussinfosec
\n\n
\nDescription:
\nContainers are the future. Like it or not even the most technically conservative industries are shifting to them. What that means for the bad actors is they get access to an excellent delivery mechanism for malware deployment in organizations, offering a wide variety of detection avoidance and persistence mechanisms. Fear not protectors, containers also offer ways to detect these, but can be fraught with challenges. Whether you\'re red, blue or just container curious this workshop is for you. \n

In this workshop, you will get hands-on with containers and kubernetes, - starting with introductory content - learning how they work, where and how to hide or find things, how to identify indicators of compromise, indicators of attack, and how to apply analysis to gain a deeper understanding of container malware and what is going on inside containers. \n

This workshop will utilize the Google Cloud Platform alongside command line operands and a small amount of open source tooling to learn both offensive and defense techniques on containers. By the end, you’ll have a solid mental model of how containers work, how they are managed and deployed, and be equipped with the ability to analyze container images, identify problems, and identify familiar patterns. Ultimately, these skills will allow you to generate valuable insights for your organization’s defense or aid you in your next attack. \n

This is a fast-paced course designed to take you deep into the world of containers, making tooling like Kubernetes much more intuitive and easy to understand. Labs will be used to reinforce your learnings, and the course comes with very detailed notes and instructions for setup which you can repeat on your own time. This course will provide references to scripts that make certain tasks easier, but we will be challenging you to learn the process and reasoning behind them rather than relying on automation. \n

Attendees will be provided with all the lab material used in the course in digital format, including labs, guides and virtual machine setup. \n

\n
Materials
\n
A Google Cloud free tier account (basically a fresh gmail account), and an internet connected computer. We hope to send out instructions to attendees prior to the class, so they can be ready on the day.
Prereq
\n
None, the class is well designed to allow those with little to no linux, kubernetes or cloud familiarity to follow along, but a basic familiarity with Linux and terminal will allow attendees to focus on the work.
\n\n\'',NULL,149747),('3_Saturday','15','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Creating and uncovering malicious containers.\'','\'Adrian Wood,David Mitchell,Griffin Francis\'','WS_f5251c6fdc287bba2374323cd2b44852','\'\'',NULL,149748),('3_Saturday','16','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Creating and uncovering malicious containers.\'','\'Adrian Wood,David Mitchell,Griffin Francis\'','WS_f5251c6fdc287bba2374323cd2b44852','\'\'',NULL,149749),('3_Saturday','17','14:00','17:59','Y','WS','Harrah\'s - Elko (Workshops)','\'Creating and uncovering malicious containers.\'','\'Adrian Wood,David Mitchell,Griffin Francis\'','WS_f5251c6fdc287bba2374323cd2b44852','\'\'',NULL,149750),('3_Saturday','14','14:00','17:59','N','WS','Harrah\'s - Copper (Workshops)','\'Hybrid Phishing Payloads: From Threat-actors to You\'','\'Jon Christiansen,Magnus Stubman\'','WS_244c4d199f24a32c124dd1f907bad5b8','\'Title: Hybrid Phishing Payloads: From Threat-actors to You
\nWhen: Saturday, Aug 13, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Copper (Workshops) - Map
\nSpeakers:Jon Christiansen,Magnus Stubman
\n
SpeakerBio:Jon Christiansen\n, Red Team Lead
\nJon is the Red Team lead for Mandiant Europe. After spending a decade as a hands-on keyboard Red Teamer and malware dev, he recently took a step back to focus more on capability development and team expansion. He founded the APT66 research project team at Mandiant and currently focuses research interest in the latest bypass techniques, threat actor malware and in finding new ways to jump the IT/OT barrier.
\n
SpeakerBio:Magnus Stubman\n, Red Team
\nMagnus is part of the European Red Team at Mandiant and the APT66 project. He currently resides within the groups Malware team where he specializes in research and application of offensive techniques in both overt and covert engagements, discovering zero days and custom C2 techniques for the team. His other focuses is on adversarial simulation of FIN & APT groups via enactment of known (and not so known) TTPs, incorporating the known bad into something that can be used as a force of good.
\n\n
\nDescription:
\nThe hard outer shell of cyber defenses often give way to a soft, gooey and easy-to-exploit centre, but all the lateral movement and escalation techniques in the world, isn’t going to be worth anything if initial access cannot be secured. For threat actors and Red Teamer’s alike, getting over that initial hurdle can be a long, arduous task with little hope of success and phishing in particular is often the bane of any aspiring attacker. Between EDRs, email scanner solutions, payload fingerprinting… what do you do?\n

This workshop has been developed with the aim of giving participants hands-on experience working with sophisticated payloads and techniques used by nation-state threat actors. Armed with payload automation tools, participants will learn to implement novel bypass techniques to circumvent state of the art anti-malware security products, both network-based and host-based technical controls, and iteratively improve their payloads throughout.\n

Topics will include:
\n* Multiple payload formats, the advantages and disadvantages\n* Combining phishing techniques
\n* Automation, obfuscation and creation of payloads for quick turn around\n* How to Improve payloads based on information gathered from earlier attacks\n* Extracting technical information from threat actor intelligence breakdowns \n

\n
Materials
\n
Just the laptop
Prereq
\n
Laptop with ability to connect to local network and run 1 VM requiring 4GB of memory\nSome understanding of phishing and what a payload is also a good idea\nExperience with creating / modifying tools from source code will also help
\n\n\'',NULL,149751),('3_Saturday','15','14:00','17:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Hybrid Phishing Payloads: From Threat-actors to You\'','\'Jon Christiansen,Magnus Stubman\'','WS_244c4d199f24a32c124dd1f907bad5b8','\'\'',NULL,149752),('3_Saturday','16','14:00','17:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Hybrid Phishing Payloads: From Threat-actors to You\'','\'Jon Christiansen,Magnus Stubman\'','WS_244c4d199f24a32c124dd1f907bad5b8','\'\'',NULL,149753),('3_Saturday','17','14:00','17:59','Y','WS','Harrah\'s - Copper (Workshops)','\'Hybrid Phishing Payloads: From Threat-actors to You\'','\'Jon Christiansen,Magnus Stubman\'','WS_244c4d199f24a32c124dd1f907bad5b8','\'\'',NULL,149754),('3_Saturday','14','14:00','17:59','N','WS','Harrah\'s - Silver (Workshops)','\'Automated Debugging Under The Hood - Building A Programmable Windows Debugger From Scratch (In Python)\'','\'Sean Wilson,Sergei Frankoff\'','WS_f440c7da23f68ff8ddb2fa3ad5773b1a','\'Title: Automated Debugging Under The Hood - Building A Programmable Windows Debugger From Scratch (In Python)
\nWhen: Saturday, Aug 13, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Silver (Workshops) - Map
\nSpeakers:Sean Wilson,Sergei Frankoff
\n
SpeakerBio:Sean Wilson\n, Co-Founder, OpenAnalysis Inc.
\nSean is a co-founder of OpenAnalysis Inc. He splits his time between reverse engineering malware and building automation tools for incident response. Sean brings over a decade of experience working in a number of incident response and application security roles with a focus on security testing and threat modelling. In his free time Sean loves fly fishing.
\n
SpeakerBio:Sergei Frankoff\n, Co-Founder, OpenAnalysis Inc.
\nSergei is a co-founder of OpenAnalysis Inc. When he is not reverse engineering malware Sergei is focused on building automation tools for malware analysis, and producing tutorials for the OALABS YouTube channel. With over a decade in the security industry Sergei has extensive experience working at the intersection of incident response and threat intelligence.
\n\n
\nDescription:
\nHow do anti-debug tricks actually work? Is there a way to automate tedious debugging tasks like unpacking malware? Have you ever wondered what is happening under the hood of a debugger?\n

In this workshop you will build your own programmable Windows debugger from scratch (using Python). Each component in the debugger will be built as a separate module with an accompanying lab used to explain the concepts and Windows internals that support the component. In the final lab you will have the chance to test your new debugger against various malware samples and attempt to automatically unpack them, and extract IOCs.\n

This workshop is aimed at malware analysts and reverse engineers who are interested in learning more about debuggers and how programmable debuggers can be used to automate some reverse engineering workflows. Students must be able to write basic Python scripts, and have a working knowledge of the Windows OS.\n

You will be provided with a VirtualMachine to use during the workshop. Please make sure to bring a laptop that meets the following requirements.\n- Your laptop must have VirtualBox or VMWare installed and working prior to the start of the course.\n- Your laptop must have at least 60GB of disk space free.\n- Your laptop must also be able to mount USB storage devices. (Make sure you have the appropriate dongle if you need one.)\n

\n
Materials
\n
Students will be provided with a VirtualMachine to use during the workshop. They will need to bring a laptop that meets the following requirements;\n- The laptop must have VirtualBox or VMWare installed and working prior to class.\n- The laptop must have at least 60GB of disk space free.\n- The laptop must be able to mount USB storage devices (ensure you have the appropriate dongle if you need one).
Prereq
\n
Students must be able to write basic Python scripts and have a basic understanding of the Windows operating system. Familiarity with a Windows user space debugger like x64dbg would also be a benefit.
\n\n\'',NULL,149755),('3_Saturday','15','14:00','17:59','Y','WS','Harrah\'s - Silver (Workshops)','\'Automated Debugging Under The Hood - Building A Programmable Windows Debugger From Scratch (In Python)\'','\'Sean Wilson,Sergei Frankoff\'','WS_f440c7da23f68ff8ddb2fa3ad5773b1a','\'\'',NULL,149756),('3_Saturday','16','14:00','17:59','Y','WS','Harrah\'s - Silver (Workshops)','\'Automated Debugging Under The Hood - Building A Programmable Windows Debugger From Scratch (In Python)\'','\'Sean Wilson,Sergei Frankoff\'','WS_f440c7da23f68ff8ddb2fa3ad5773b1a','\'\'',NULL,149757),('3_Saturday','17','14:00','17:59','Y','WS','Harrah\'s - Silver (Workshops)','\'Automated Debugging Under The Hood - Building A Programmable Windows Debugger From Scratch (In Python)\'','\'Sean Wilson,Sergei Frankoff\'','WS_f440c7da23f68ff8ddb2fa3ad5773b1a','\'\'',NULL,149758),('3_Saturday','14','14:00','17:59','N','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Evading Detection: A Beginner\'s Guide to Obfuscation\'','\'Anthony \"Cx01N\" Rose,Vincent \"Vinnybod\" Rose,Jake \"Hubbl3\" Krasnov\'','WS_a77baf0e97166aa9e3c472b2945fa886','\'Title: Evading Detection: A Beginner\'s Guide to Obfuscation
\nWhen: Saturday, Aug 13, 14:00 - 17:59 PDT
\nWhere: Harrah\'s - Lake Tahoe (Workshops) - Map
\nSpeakers:Anthony \"Cx01N\" Rose,Vincent \"Vinnybod\" Rose,Jake \"Hubbl3\" Krasnov
\n
SpeakerBio:Anthony \"Cx01N\" Rose\n, Lead Security Researcher
\nAnthony \"Cx01N\" Rose, CISSP, is a Security Researcher and Chief Operating Officer at BC Security, where he specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. He has presented at numerous security conferences, including Black Hat, DEF CON, and RSA conferences. Anthony is the author of various offensive security tools, including Empire and Starkiller, which he actively develops and maintains. He is recognized for his work, revealing widespread vulnerabilities in Bluetooth devices and is the co-author of a cybersecurity blog at https://www.bc-security.org/blog/.
\nTwitter: @Cx01N_
\n
SpeakerBio:Vincent \"Vinnybod\" Rose\n, Lead Tool Developer
\nVincent \"Vinnybod\" Rose is the lead developer for Empire and Starkiller. He is a software engineer with experience in cloud services, large-scale web applications, build pipeline automation, and big data ETL. Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at https://www.bc-security.org/blog/.
\n
SpeakerBio:Jake \"Hubbl3\" Krasnov\n, Red Team Operations Lead and Chief Executive Officer
\nJake \"Hubbl3\" Krasnov is the Red Team Operations Lead and Chief Executive Officer of BC Security. He has spent the first half of his career as an Astronautical Engineer overseeing rocket modifications for the Air Force. He then moved into offensive security, running operational cyber testing for fighter aircraft and operating on a red team. Jake has presented at DEF CON, where he taught courses on offensive PowerShell and has been recognized by Microsoft for his discovery of a vulnerability in AMSI. Jake has authored numerous tools, including Invoke-PrintDemon and Invoke-ZeroLogon, and is the co-author of a cybersecurity blog at https://www.bc-security.org/blog/.
\nTwitter: @_Hubbl3
\n\n
\nDescription:
\nDefenders are constantly adapting their security to counter new threats. Our mission is to identify how they plan on securing their systems and avoid being identified as a threat. This is a hands-on class to learn the methodology behind malware delivery and avoiding detection. This workshop explores the inner workings of Microsoft\'s Antimalware Scan Interface (AMSI), Windows Defender, and Event Tracing for Windows (ETW). We will learn how to employ obfuscated malware using Visual Basic (VB), PowerShell, and C# to avoid Microsoft\'s defenses. Students will learn to build AMSI bypass techniques, obfuscate payloads from dynamic and static signature detection methods, and learn about alternative network evasion methods.\n

In this workshop, we will:\n

\ni.            Understand the use and employment of obfuscation in red teaming.\nii.           Demonstrate the concept of least obfuscation.\niii.          Introduce Microsoft\'s Antimalware Scan Interface (AMSI) and explain its importance.\niv.          Demonstrate obfuscation methodology for .NET payloads.
\n
\n
Materials
\n
Laptop\nVMWare or Virtual Box\nWindows Dev machine or other Windows VM\nKali Linux VM
Prereq
\n
Basic level of PowerShell or C# experience.
\n\n\'',NULL,149759),('3_Saturday','15','14:00','17:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Evading Detection: A Beginner\'s Guide to Obfuscation\'','\'Anthony \"Cx01N\" Rose,Vincent \"Vinnybod\" Rose,Jake \"Hubbl3\" Krasnov\'','WS_a77baf0e97166aa9e3c472b2945fa886','\'\'',NULL,149760),('3_Saturday','16','14:00','17:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Evading Detection: A Beginner\'s Guide to Obfuscation\'','\'Anthony \"Cx01N\" Rose,Vincent \"Vinnybod\" Rose,Jake \"Hubbl3\" Krasnov\'','WS_a77baf0e97166aa9e3c472b2945fa886','\'\'',NULL,149761),('3_Saturday','17','14:00','17:59','Y','WS','Harrah\'s - Lake Tahoe (Workshops)','\'Evading Detection: A Beginner\'s Guide to Obfuscation\'','\'Anthony \"Cx01N\" Rose,Vincent \"Vinnybod\" Rose,Jake \"Hubbl3\" Krasnov\'','WS_a77baf0e97166aa9e3c472b2945fa886','\'\'',NULL,149762),('2_Friday','10','10:30','10:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Back to School! Hello RSA... and beyond!\'','\'Mike Guirao\'','CPV_a711307561a2e39b55a120d4b2b557b2','\'Title: Back to School! Hello RSA... and beyond!
\nWhen: Friday, Aug 12, 10:30 - 10:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Mike Guirao\n
\nMike Guirao (a.k.a Chicolinux) is currently doing a PhD in Computer Science at the New Mexico State University, he holds a SANS GCIH 504 certification and has given a couple of workshops at previous editions of DEFCON. He is currently working at the intersection of ML and Security. He loves volunteering for the CPV!!!
\n\n
\nDescription:
\n\nRSA is the Gold Standard for public key crypto, there is still no other algorithm known as broadly as RSA, so in this talk I will provide a deep review of RSA with even some fun math so we can grasp the fundamentals of RSA and understand its beauty. Along the way I will provide some examples with Python and command line tools in Linux! The goal of this talk is for you to fully understand how RSA works once this talk is over!\n
\n\n\'',NULL,149763),('2_Friday','11','11:00','11:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Positive Identification of Least Significant Bit Image Steganography\'','\'Michael Pelosi\'','CPV_a12185b9ccbca148e56f89a012772a70','\'Title: Positive Identification of Least Significant Bit Image Steganography
\nWhen: Friday, Aug 12, 11:00 - 11:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Michael Pelosi\n
\nMichael Pelosi is associate professor of computer science at Texas A&M University Texarkana. His research publications include artificial intelligence, computer security, steganography and counter-steganography applications.
\n\n
\nDescription:
\nSteganography has long been used to counter forensic investigation. This use of steganography as an anti-forensics technique is becoming more widespread. This requires forensic examiners to have additional tools to more effectively detect steganography. In this talk we introduce a new software concept specifically designed to allow the digital forensics professional to clearly identify and attribute instances of least significant bit (LSB) image steganography by using the original cover image in side-by-side comparison with a suspected steganographic payload image. This technique is embodied in a software implementation named CounterSteg.\n

The CounterSteg software allows detailed analysis and comparison of both the original cover image and any modified image, using sophisticated bit- and color-channel visual depiction graphics. In certain cases, the steganographic software used for message transmission can be identified by the forensic analysis of LSB and other changes in the payload image. This paper demonstrates usage and typical forensic analysis with eight commonly available steganographic programs.\n

Future work will attempt to automate the typical types of analysis and detection. This is important, as currently there is a steep rise in the use of image LSB steganographic techniques to hide the payload code used by malware and viruses, and for the purposes of data exfiltration. This results because of the fact that the hidden code and/or data can more easily bypass virus and malware signature detection in such a manner as being surreptitiously hidden in an otherwise innocuous image file.\n

\n\n\'',NULL,149764),('2_Friday','11','11:30','11:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'OPAQUE is Not Magic\'','\'Steve Thomas\'','CPV_52f95ae53f89a471fee0ff342fa25cf2','\'Title: OPAQUE is Not Magic
\nWhen: Friday, Aug 12, 11:30 - 11:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Steve Thomas\n
\nSteve Thomas, aka Sc00bz, is a cryptography enthusiast and specializes on the defensive side of passwords. His current focus is in PAKEs and key stretching for aPAKEs. He was on the Password Hashing Competition\'s panel that ultimately picked Argon2. He was break two of the submissions with one being fixable. \"I do stuff... sometimes.\"
\n\n
\nDescription:
\nDispelling myths about OPAQUE. What OPAQUE is and more importantly what it is not. The RFC for OPAQUE is not finalized and people are already implementing it and running into its footgun. Are there better and/or faster PAKEs? The types of PAKEs (balanced, augmented, double augmented, and identity) and what they are used for. PAKEs are just AKEs (authenticated key exchanges) with something hidden with a password. The properties of PAKEs: forward secrecy, fragile, quantum annoying, prevent precomputation, secure registration, and number of trips.\n
\n\n\'',NULL,149765),('2_Friday','12','12:00','12:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'PSA: Doorbell Cameras Have Mics, Too\'','\'Matthew Guariglia,Yael Grauer\'','CPV_0ad481e0185b91b35905a7663e6bb6ca','\'Title: PSA: Doorbell Cameras Have Mics, Too
\nWhen: Friday, Aug 12, 12:00 - 12:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Matthew Guariglia,Yael Grauer
\n
SpeakerBio:Matthew Guariglia\n
\nDr. Matthew Guariglia is a historian of policing and surveillance and a policy analyst at EFF, where he works on issues of surveillance at the local, state, and federal level.
\n
SpeakerBio:Yael Grauer\n
\nYael Grauer is an investigative tech reporter covering privacy and security at Consumer Reports. She manages Security Planner, a free, easy-to-use guide to staying safer online.
\n\n
\nDescription:
\nMillions of video doorbells have been installed outside of U.S. homes. They’re so ubiquitous that you might expect to be captured on other people’s video feeds every time you walk or drive down the street. What you might not be aware of is that video doorbells can record audio, too. Conversations you have in your own home or when walking by a neighbor’s house may be sitting on Amazon’s servers. You might be recording audio from unsuspecting passersby, too. In this talk, we’ll discuss new Consumer Reports research—both in our lab and outside of our smart home reporter’s home—on audio capture distance. We’ll delve into potential risks and privacy concerns. And we’ll discuss what video doorbell owners can do (short of getting rid of the devices altogether).\n
\n\n\'',NULL,149766),('2_Friday','13','13:00','13:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Reflections on 9 Years of CPV\'','\'Whitney Merrill\'','CPV_b55e8062e9df32901496f4042324b158','\'Title: Reflections on 9 Years of CPV
\nWhen: Friday, Aug 12, 13:00 - 13:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Whitney Merrill\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149767),('2_Friday','13','13:30','13:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'How to Respond to Data Subject Access Requests\'','\'Irene Mo\'','CPV_21c0f1a72fb1ba3168cb5eee1cdf0935','\'Title: How to Respond to Data Subject Access Requests
\nWhen: Friday, Aug 12, 13:30 - 13:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Irene Mo\n
\nIrene Mo is an associate with Hintze Law PLLC, a boutique privacy firm providing counseling exclusively on global data protection. \n

Irene counsels clients on a wide range of privacy and data security issues, including conducting and setting up Records of Processing Activities, Data Protection Impact Assessments, implementing global data protection programs, and integrating privacy protections into emerging technology. Irene has experience with the California Consumer Protection Act, EGeneral Data Protection Regulation, the Federal Trade Commission Act, Health Insurance Portability and Accountability Act Privacy Rule, and cybersecurity. \n

Before Hintze Law, Irene was a Senior Associate at Aleada Consulting and gained valuable experience as a legal technology consultant helping organizations with project management, lean-process improvement, content creation, and community building.\n

As Community Lead for Women in Security and Privacy, Irene helps with fundraising and event planning by fostering engagement with WISP’s corporate sponsors.\n

\n\n
\nDescription:
\nInternational and United States privacy laws provide individuals with rights to the personal information companies have about them. One of the most exercised rights is the right to access personal information. This talk will explain: 1) what are data subject rights; 2) who has these rights; 3) how to respond to access requests; 4) methods for responding to data subject rights requests; and 5) what to know before implementing a privacy automation vendor.\n
\n\n\'',NULL,149768),('2_Friday','14','14:00','14:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Securing and Standardizing Data Rights Requests with a Data Rights Protocol\'','\'Dazza Greenwood,Ginny Fahs,Ryan Rix\'','CPV_b4a1962c76336b2bf99d736c51027440','\'Title: Securing and Standardizing Data Rights Requests with a Data Rights Protocol
\nWhen: Friday, Aug 12, 14:00 - 14:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Dazza Greenwood,Ginny Fahs,Ryan Rix
\n
SpeakerBio:Dazza Greenwood\n
\nDazza Greenwood is the Protocol Lead for Data Rights Protocol and the founder of CIVICS.com, a boutique consultancy for legal technologies, automated transactions, data management, digital identity, and technology strategy. Dazza is also a researcher at MIT Media Lab where he is advancing the field of computational law and serves as Executive Director of the law.MIT.edu research portfolio.
\n
SpeakerBio:Ginny Fahs\n
\nGinny Fahs leads Product R&D at Consumer Reports Digital Lab, where she oversees a team building innovative tools and services for digital consumer protection. Her group is currently pioneering new ways for consumers to take control of their data and digital lives.
\n
SpeakerBio:Ryan Rix\n
\nRyan Rix is the Technical Lead for the Data Rights Protocol. His background is in web application development, decentralized open source software, “big tech” data rights systems, and privacy engineering.
\n\n
\nDescription:
\nThere is no standard and secure way to exchange data rights requests under the law and it’s hard and time-consuming for consumers and companies alike. We think there should be a better way to process data rights requests that’s streamlined and inexpensive. A standard protocol that formalizes the components of a data rights request would allow for more consistency and efficiency for both consumers submitting requests and companies processing them. That’s why Consumer Reports is incubating a Data Rights Protocol with a consortium of companies committed to strengthening consumer data rights. Authorized agents, privacy infrastructure providers, and businesses that need to comply with CCPA will all be evaluating this protocol for its security before deciding to adopt. In this presentation our team of lawyers, technologists, and designers will enumerate security considerations for the protocol and present a draft security model that can help drive an ecosystem of products that empower consumers.\n
\n\n\'',NULL,149769),('2_Friday','14','14:30','14:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'The Multiverse of Madness: Navigating the 50-State Approach to Privacy and Security\'','\'Anthony Hendricks\'','CPV_63590e2f99ee40e66fcd35e4535d76a0','\'Title: The Multiverse of Madness: Navigating the 50-State Approach to Privacy and Security
\nWhen: Friday, Aug 12, 14:30 - 14:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Anthony Hendricks\n
\nAnthony Hendricks is a legal problem solver and litigator at Crowe & Dunlevy in its Oklahoma City office. At Crowe & Dunlevy, Hendricks chairs the firm’s Cybersecurity and Data Privacy Practice Group. He guides clients facing sensitive criminal, cybersecurity, banking, and environmental compliance issues. Hendricks teaches a cybersecurity law class and an information privacy class at Oklahoma City University School of Law. He also hosts “Nothing About You Says Computer Technology,” a weekly podcast on cybersecurity and data privacy viewed through the lens of diverse voices. 
\n\n
\nDescription:
\nStates have been taking the lead to address privacy. Last year, multiple states introduced or strengthened their privacy laws, and in 2022 several states are primed to do the same. But these new laws raise concerns for both the public and companies. Some of these new privacy laws don’t match public perception and worries related to privacy. In addition, these new laws are being crafted by state legislators that few people voted for. Voter turnout in local elections is historically low, and the people who vote in these elections don’t reflect the demographics of their districts. Even still, these new laws can be great for consumers. But it often leaves companies, especially small and medium-sized ones, struggling to address this new normal and leaving communities with regulations that they aren’t prepared for. Companies working nationally or even regionally must navigate multiple state privacy demands. This presentation will provide an update on these new laws and how they compare to public perception of privacy. Next, we will examine their impact on privacy and security, outline some common characteristics of these laws, and provide tips for companies to be privacy compliant. Finally, we talk about ways the public can shape these new laws.\n
\n\n\'',NULL,149770),('2_Friday','15','15:00','15:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'ID theft insurance - The Emperor’s new clothes?\'','\'Per Thorsheim\'','CPV_8694a868ec954f7069d56d96e85b3123','\'Title: ID theft insurance - The Emperor’s new clothes?
\nWhen: Friday, Aug 12, 15:00 - 15:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Per Thorsheim\n
\nPer Thorsheim is the founder of PasswordsCon, a conference dedicated to passwords, pins & anything digital authentication. By night he tries to fix security & privacy issues on the Internet, especially concerning DNS, email & authentication. He revealed Linkedin got breached in 2012, and got personally involved with the Ashley Madison breach in 2015, both topics of previous talks in Vegas, including at CPV. He is well known for his presentation skills, and if you read all the way to here: he claims to know your next password.
\n\n
\nDescription:
\nYou’ve got ID theft insurance bundled with other insurance products. No, you can’t unselect the id theft insurance part. No, you can’t have just one of them, & you pay for all of them. They are not valid if you get fooled/tricked. The insurance is not valid if the theft is committed by close relatives. The insurance is not valid if they don’t target you personally, outside of work. They will not cover any monetary losses you may suffer, but will pay lawyers to tell you how to try to clean up your digital life - no guarantees provided. The primary business of the id theft insurance company is building effective customer loyalty programs through data collection & management. Oh, and they will use your personal data to «search for your personal data on the dark web to see if it has already leaked».\n

What could possibly go wrong?\n

This is my story, after I fell into a rabbit hole of security & privacy issues. Supposedly safe within the EU & GDPR borders governing my privacy.\n

\n\n\'',NULL,149771); INSERT INTO `events` VALUES ('2_Friday','16','16:00','16:45','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Once More Unto the Breach: Federal Regulators\' Response to Privacy Breaches and Consumer Harms\'','\'Alexis Goldstein,Erie Meyer\'','CPV_c8443ae33512024bfe9a81728320f804','\'Title: Once More Unto the Breach: Federal Regulators\' Response to Privacy Breaches and Consumer Harms
\nWhen: Friday, Aug 12, 16:00 - 16:45 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Alexis Goldstein,Erie Meyer
\n
SpeakerBio:Alexis Goldstein\n
\nNo BIO available
\n
SpeakerBio:Erie Meyer\n
\nErie Meyer is the Chief Technologist at the Consumer Financial Protection Bureau (CFPB). Most recently, she served as Senior Advisor to Chair Khan for Policy Planning and Chief Technologist for the Federal Trade Commission, and as then-Commissioner Chopra’s Technology Advisor. Before serving at the FTC, she launched the U.S. Digital Service in the White House. Ms. Meyer has also served as Senior Director for Code for America and Senior Advisor to the White House’s Chief Technology Officer. Ms. Meyer is co-founder of Tech Ladymafia, and she is a recipient of the Harvard Kennedy School’s Joan Shorenstein Fellowship during which she researched the intersection of open data, journalism, and civic life. Ms. Meyer is a contributor to open source software and received her B.A. in journalism from American University.
\n\n
\nDescription:
\nWhen consumers’ data is pwned, what are the legal and regulatory tools available? Consumer harms result not only from explicit privacy violations, but also from inadequate data security. We will walk through several relevant laws and regulations, as well as past cases where firms were held accountable. We will also examine past remedies that tackled the harms and attempted to prevent them going forward.\n
\n\n\'',NULL,149772),('2_Friday','16','16:45','17:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Owned or pwned? No peekin\' or tweakin\'!\'','\'Nick Vidal,Richard Zak\'','CPV_1c393b3f264730ec65bcb145b3a52ff9','\'Title: Owned or pwned? No peekin\' or tweakin\'!
\nWhen: Friday, Aug 12, 16:45 - 17:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Nick Vidal,Richard Zak
\n
SpeakerBio:Nick Vidal\n
\nNick Vidal is the Community Manager of Profian and the Enarx project, which is part of the Confidential Computing Consortium from the Linux Foundation. Previously, he was the Director of Community and Business Development at the Open Source Initiative, Director of Americas at the Open Invention Network, and one of the community leaders of the Drupal project in Latin America
\n
SpeakerBio:Richard Zak\n
\nAfter a decade of malware and machine learning research, and publishing several papers, Richard decided to switch gears and work on Enarx and Confidential Computing. He is also a part-time computer science instructor at a university. Outside of work, he enjoys working on open source projects, playing video games, and tinkering with various technologies. Website: https://rjzak.github.io/
\n\n
\nDescription:
\nThe Cloud is just somebody else\'s computer. So when you run a workload on a cloud host, anyone who owns (or pwns) that system can peak or tweak the data or even the application itself. You have no confidentiality or integrity protection from your Cloud Service Provider, rogue sysadmins, or just anyone who compromises their machines.\n

But being pwned does not necessarily mean it’s endgame. Confidential Computing uses hardware-based Trusted Execution Environments to provide confidentiality and integrity even in the most vulnerable scenarios.\n

This session will define Confidential Computing at a technical level and discuss current and upcoming hardware that have support for it. Later, we’ll introduce Enarx, an open source Linux Foundation project, and present a live demo to showcase Confidential Computing in a system that has been “pwned.”\n

\n\n\'',NULL,149773),('2_Friday','17','16:45','17:30','Y','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Owned or pwned? No peekin\' or tweakin\'!\'','\'Nick Vidal,Richard Zak\'','CPV_1c393b3f264730ec65bcb145b3a52ff9','\'\'',NULL,149774),('2_Friday','17','17:30','17:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'[T]OTPs are not as secure as you might believe\'','\'Santiago Kantorowicz\'','CPV_10e8403df3dc5dfa95eb71083d239adb','\'Title: [T]OTPs are not as secure as you might believe
\nWhen: Friday, Aug 12, 17:30 - 17:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Santiago Kantorowicz\n
\nSantiago is a Staff Security Engineer at Twilio, with 14 years of experience in cybersecurity. He worked for 6 years securing and designing OTP and TOTP products, such as Authy and Twilio Verify. He is currently dedicated to securing Twilio Voice and video products along with Twilio Edge infrastructure. He started his cybersecurity journey doing Pen Test for 5 years, and then moved to MercadoLibre to kickstart the Appsec deparment. During his journey he discovered pasion for other topics and worked on non-security roles such as a Product Manager and as a Product Architect.
\n\n
\nDescription:
\nYou likely receive OTPs (one-time-passwords) all the time, usually in the form of an SMS with a 4 to 8 digit code in it. Pretty common when you sign-in (or register) to Uber, your bank, Whatsapp, etc. The most adopted OTP size is 6 digits, and we just accept that it\'s hard to guess, after all it\'s 1 in a million chance, and leave it there. Some may wonder, what if get a new OTP after the first one expires, assuming it\'s another 1 in a million chance, and forget about it. When you calculate the actual chance of guessing an OTP one after the other, the odds are NOT 1 in a million. You will be surprised how the probabilities spiral once you start thinking of brute forcing OTPs one after the other, and what about parallelising the brute force among different users, the surprise is even bigger.\n
\n\n\'',NULL,149775),('3_Saturday','11','11:30','12:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Jailed By a Google Search Part 2: Abortion Surveillance in Post-Roe America\'','\'Kate Bertash\'','CPV_5b4bf9e9f2746fe0ce977b5c1c8f840a','\'Title: Jailed By a Google Search Part 2: Abortion Surveillance in Post-Roe America
\nWhen: Saturday, Aug 13, 11:30 - 12:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Kate Bertash\n
\nKate is Director of the Digital Defense Fund, leading a team that provides technology and security resources and front-line support to the American abortion access movement. She brings together a background in nonprofit operations, technology startups, and public policy to this work. In her free time she designs fabrics that fool surveillance systems, and (full disclosure!) also helps out co-organizing the Crypto Privacy Village.
\nTwitter: @KateRoseBee
\n\n
\nDescription:
\nThe overturning of Roe v Wade brings with it grim implications not just for abortion access in America, but for all digital privacy rights. In this talk we revisit the threats to our privacy and encryption slipped into law and practice under the guise of “protecting life” that were first discussed in the 2018 talk “Jailed by a Google Search.” We will then examine the pervasive digital monitoring that in many ways creates an even more dangerous surveillance environment for pregnant people than before Roe’s 1973 landmark ruling (temporarily) federally legalizing abortion.\n

Today patients must navigate an ever-expanding interlocked web of digital data collection and anti-abortion misinformation, all while enduring the existing infrastructures of pregnancy surveillance in our medical and policing systems. By the end of this talk you’ll receive information on how to threat model issues that may come up in pursuing different safe abortion options, tips and strategies for digitally securing an abortion experience, and ways our privacy community can help take action.\n

\n\n\'',NULL,149776),('3_Saturday','12','11:30','12:30','Y','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Jailed By a Google Search Part 2: Abortion Surveillance in Post-Roe America\'','\'Kate Bertash\'','CPV_5b4bf9e9f2746fe0ce977b5c1c8f840a','\'\'',NULL,149777),('3_Saturday','13','13:00','13:45','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Cryptle: a secure multi-party Wordle clone with Enarx\'','\'Nick Vidal,Richard Zak,Tom Dohrmann\'','CPV_08c54b714082ae425d66ce068efa5e5c','\'Title: Cryptle: a secure multi-party Wordle clone with Enarx
\nWhen: Saturday, Aug 13, 13:00 - 13:45 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Nick Vidal,Richard Zak,Tom Dohrmann
\n
SpeakerBio:Nick Vidal\n
\nNick Vidal is the Community Manager of Profian and the Enarx project, which is part of the Confidential Computing Consortium from the Linux Foundation. Previously, he was the Director of Community and Business Development at the Open Source Initiative, Director of Americas at the Open Invention Network, and one of the community leaders of the Drupal project in Latin America
\n
SpeakerBio:Richard Zak\n
\nAfter a decade of malware and machine learning research, and publishing several papers, Richard decided to switch gears and work on Enarx and Confidential Computing. He is also a part-time computer science instructor at a university. Outside of work, he enjoys working on open source projects, playing video games, and tinkering with various technologies. Website: https://rjzak.github.io/
\n
SpeakerBio:Tom Dohrmann\n
\nRust enthusiast and contributor to several open source projects, including the Enarx project.
\n\n
\nDescription:
\nWordle is a popular web-based game, where a single player has to guess a five-letter word in six attempts, with yellow/green colored titles shown as hints in each round, indicating letters that match with the secret word.\n

We’ve created an open source clone of Wordle called Cryptle, with the goal of demonstrating data encryption in use, where the processing of the data is done in a Trusted Execution Environment (TEE), and only accessible to the Cryptle application.\n

Cryptle is similar to Wordle but one important difference is that it is multi-party and the secret words are suggested by the players themselves. Each player proposes words that are most likely to match those sent by others. The words are sent to the Cryptle application deployed and running in an Enarx Keep (a specific TEE instance) and are only revealed to the players when there’s a match between the secret words.\n

The standard way to engage with the game is for players to guess the secret words by playing Cryptle from the client side. However, we will also be allowing an alternative: players may write an open source application which runs with root privileges on the host side and attempts to derive or otherwise guess the secret words. Since Cryptle makes use of Confidential Computing, players shouldn\'t be able to read what\'s in memory, even with root access.\n

We\'ll provide an overview of an exploit of Enarx and we\'ll explain how we were able to fix it. Attendees will be invited to find new vulnerabilities as part of the Cryptle Hack Challenge.\n

\n\'',NULL,149778),('3_Saturday','13','13:45','14:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Exploring Unprecedented Avenues for Data Harvesting in the Metaverse\'','\'Gonzalo Munilla Garrido,Vivek Nair\'','CPV_ec291230fb9b2609ab2be38049ebc675','\'Title: Exploring Unprecedented Avenues for Data Harvesting in the Metaverse
\nWhen: Saturday, Aug 13, 13:45 - 14:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Gonzalo Munilla Garrido,Vivek Nair
\n
SpeakerBio:Gonzalo Munilla Garrido\n
\nGonzalo Munilla Garrido is a privacy researcher at the BMW Group and Ph.D. Student at TU Munich, where he researches privacy-enhancing technologies. His main research interests are in differential privacy and probability theory. Gonzalo has previously been recognized as OpenMined\'s \"contributor of the month\" and has appeared in Google\'s \"Awakening\" magazine. He contributes to the security & privacy community by participating as a mentor and judge in hackathons, publishing code tutorials about differential privacy, and teaching the Blockchain Engineering course at TUM.
\n
SpeakerBio:Vivek Nair\n
\nVivek Nair is an EECS Ph.D. student at UC Berkeley and a researcher at Cornell\'s IC3. As a recipient of the NSF, NPSC, and Hertz fellowships, Vivek has worked with the US Department of Defense to build resilient cyber systems. He began researching cybersecurity in 2015, when he founded Multifactor.com, and has gone on to author 12+ patents for cybersecurity technologies. He was the youngest-ever recipient of Bachelor\'s and Master\'s degrees in Computer Science at the University of Illinois at the ages of 18 and 19 respectively. Outside of cybersecurity, Vivek is a competitive VR eSports player and the captain of UC Berkeley’s Beat Saber team, which he led to a US collegiate championship victory in 2021.
\n\n
\nDescription:
\nA virtual reality (VR) user thought they were joining an anonymous server in the popular \"VR Chat\" application. Behind the scenes, however, an adversarial program had accurately inferred over 25 of their personal data attributes, from anthropometrics like height and wingspan to demographics like age and gender, within just a few minutes of them joining. As notoriously data-hungry companies become increasingly involved in VR development, this scenario may soon represent a typical VR user experience. While virtual telepresence applications (and the so-called \"metaverse\") have recently received increased attention and investment from major tech firms, these environments remain relatively under-studied from a security and privacy standpoint. In this talk, we\'ll illustrate via a real-time VR/XR demo how an attacker can covertly harvest personal attributes from seemingly-anonymous users of innocent-looking VR games. These attackers can be as simple as other VR users without special privilege, and the potential scale and scope of this data collection far exceed what is feasible within traditional mobile and web applications. We aim to shed light on the unique privacy risks that the metaverse entails and contribute a new way of thinking about security and privacy in emerging AR/VR environments.\n
\n\n\'',NULL,149779),('3_Saturday','14','13:45','14:30','Y','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Exploring Unprecedented Avenues for Data Harvesting in the Metaverse\'','\'Gonzalo Munilla Garrido,Vivek Nair\'','CPV_ec291230fb9b2609ab2be38049ebc675','\'\'',NULL,149780),('3_Saturday','14','14:30','14:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'The deadly state of surveillance capitalism in healthcare\'','\'Andrea Downing,Mike Mittelman,Valencia Robinson\'','CPV_401b3a498cbf0282fe980ecd5759a7a1','\'Title: The deadly state of surveillance capitalism in healthcare
\nWhen: Saturday, Aug 13, 14:30 - 14:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Andrea Downing,Mike Mittelman,Valencia Robinson
\n
SpeakerBio:Andrea Downing\n
\nAndrea Downing is a cancer advocate turned security researcher. Her work has been featured on CNN, Fortune, and The Verge, and has catalyzed an urgent dialogue on national health privacy policy and the need for protections outside of HIPAA. Andrea has co-founded a nonprofit called The Light Collective to work with vulnerable patient groups seeking digital rights and safe spaces for patient support communities on social media.
\n
SpeakerBio:Mike Mittelman\n
\nNo BIO available
\n
SpeakerBio:Valencia Robinson\n
\nValencia Robinson is a breast cancer survivor, co-founding member of The Light Collective. As a patient advocate with 15 years experience working in the breast cancer community, Valencia is working to advance digital rights for patients and ensure technologies affecting the lives of her community have representation from people of color in the governance and design.
\n\n
\nDescription:
\nWhether serving up medical misinformation through ads, or brokering patients into predatory startups like Cerebral - patients going through the trauma of a diagnosis experience harm as they seek knowledge online. This talk will focus on this specific research, and share a broader perspective on the deadly state of surveillance capitalism and ad targeting in healthcare.\n

In a recent study from researchers at Duke University and the patient privacy-focused group the Light Collective, patient advocates who are active in the hereditary cancer community and cancer support groups on Facebook—including three who are Facebook group admins—downloaded and analyzed their data from the platform\'s \"Off Facebook Activity\" feature in September and October. The tool shows what information third parties are sharing with Facebook and its parent company Meta about your activity on other apps and websites. Along with the retail and media sites that typically show up in these reports, the researchers found that several genetic-testing and digital-medicine companies had shared customer information with the social media giant for ad targeting.\n

This talk will not only share examples of harm, we will talk about what our patient-led collective is doing to help patients take back their privacy.\n

\n\'',NULL,149781),('3_Saturday','15','15:30','16:15','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Capturing Chaos: Harvesting Environmental Entropy\'','\'Carey Parker\'','CPV_46e4125c39526d0daeaf347d77ee8d0a','\'Title: Capturing Chaos: Harvesting Environmental Entropy
\nWhen: Saturday, Aug 13, 15:30 - 16:15 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Carey Parker\n
\nCarey Parker is an author, podcast host, educator and retired software engineer. He is a privacy advocate whose mission is educating the masses on the basics of personal cybersecurity and the dangers of surveillance capitalism, using entertaining analogies and minimizing technical jargon.
\n\n
\nDescription:
\nMuch is made for the need for strong passwords and keys, but most cryptographic processes also require a source of entropy. While computers are excellent at doing what they\'re told, they suck at generating true randomness. Even when gathering high quality entropy, the pool can be quickly depleted with many processes invoking cryptographic functions in rapid succession. I will discuss why entropy is so important, give examples of randomness failures, and discuss techniques for generating high quality random values in low-cost embedded systems.\n
\n\n\'',NULL,149782),('3_Saturday','16','15:30','16:15','Y','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Capturing Chaos: Harvesting Environmental Entropy\'','\'Carey Parker\'','CPV_46e4125c39526d0daeaf347d77ee8d0a','\'\'',NULL,149783),('3_Saturday','16','16:15','16:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Toto, I’ve a feeling we’re not on a VPN anymore\'','\'Jonathan Tomek\'','CPV_24ff8769830259452de26c2115fed1f8','\'Title: Toto, I’ve a feeling we’re not on a VPN anymore
\nWhen: Saturday, Aug 13, 16:15 - 16:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Jonathan Tomek\n
\nJonathan Tomek serves as VP of Research and Development with Digital Envoy, parent company of Digital Element. His expertise is in threat intelligence, network forensics, incident handling, and malware analysis.\n

He is a former Marine, a co-founder of THOTCON (Chicago’s biggest hacking event), and CTF creator. You may remember him from such films as \"That one Sake Bomb\" or \"Hackers Go West! Part Deux\" You can find him on Twitter: @sakebomb\n

\nTwitter: @sakebomb
\n\n
\nDescription:
\nYou are savvy enough to have a virtual private network aka VPN. Maybe you did a bit of research and bought one that lets you be “anonymous” and lets you stream your favorite streaming service from anywhere while you travel.\n

How much do you know about or trust your VPN provider? Have you considered that your VPN provider could be doing things you didn’t expect? Let\'s look at consumer VPNs, free VPNs, even VPNs that pay you!\n

After analyzing hundreds of VPNs, their service offerings, and their code, you will have a deeper understanding of what actually is happening behind the scenes. Could you be supporting malware? Maybe something worse? This may be a talk you don’t want to hear, but you will come out of it with a better understanding of the world that says it is here to protect you.\n

\n\n\'',NULL,149784),('3_Saturday','17','17:00','17:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Pursuing Phone Privacy Protection [WORKSHOP]\'','\'Matt Nash,Mauricio Tavares\'','CPV_2928628ed609baa1a8877e8664e3210e','\'Title: Pursuing Phone Privacy Protection [WORKSHOP]
\nWhen: Saturday, Aug 13, 17:00 - 17:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Matt Nash,Mauricio Tavares
\n
SpeakerBio:Matt Nash\n
\nMatt Nash breaks things (sometimes intentionally)\n

As a security consultant, Matt works in a variety of realms, including: internal/external network infrastructure, cloud environments, web applications, automated teller machines (ATMs), physical security, social engineering, digital forensics and incident response, mobile, and wireless. As well, these assessments span a number of sectors: energy, utility, manufacturing, software development, financial, retail, municipal, and medical.\n

Matt holds a B.S. in Food and Resource Economics, and as a result is totally qualified to speak on the topic being discussed today.\n

\n
SpeakerBio:Mauricio Tavares\n
\nMauricio Tavares confuses people and things\n

Mauricio has worked in both the private industry -- credit card and medical -- and multinational research projects, which led to an interest in the behavioral aspect of data security and privacy. He has published in topics ranging from aerospace engineering to computer automation and data privacy (or lack of thereof). Currently, he helps organizations understand the importance of protecting their bacon, including tasty user and data privacy, using expressive dancing.\n

He only knows two facts about geese, both of which are wrong.\n

\n\n
\nDescription:
\nNew year, new challenges to privacy.\n

You are in a public event, or a coffee shop. Did a notification just tell you about a sale nearby? Why is this app showing ads for the car you rented and told your friend about? Is Santa Claus the only one who knows if you\'ve been naughty or nice? \"Maybe if I run a VPN I will be safe.\" This is wishful thinking at best; it only helps to deal with some privacy attacks. You see, smart phones are little snitches. By design.\n

They listen to you. They know where you go, what you purchase, and who you interact with. And they never sleep or take vacations.\n

You can fight back. You can regain (at least some) control of your privacy! But it will not be done buying some magic software and pressing the EZ button. Some assembly is required.\n

If you are willing to roll up your sleeves and take your brave pill, join us in this workshop as we show how to build your Android phone with the balance between privacy, security, and convenience that fits your comfort level.\n

Attendees will come out of this workshop with a privacy mindset:\n

Appreciating the privacy and security implications of using a smart phone in general -- specifically consumer Android devices.\n Knowing how to achieve different levels of privacy in their phones and understanding the costs and benefits of each approach.\n Understanding what \"attribution of traffic\" tying IP to a person through a VPN is.Finding out which apps are privacy-respecting, and how to contain untrusted apps that may be a \"must have\".\n

\n

[Who should take this workshop]
\nPrivacy-conscious smartphone users who would like to understand and control what their phones share about them.\n

[Audience Skill Level]\n

Intermediate
\n Entry level, if you have studied the instructions and are prepared to hit the ground running. Or if your team is willing to help you out. We will NOT be able to wait for you to install 374 OS updates, download and install VirtualBox, and then build a Linux VM.\n

\n

[Attendees\' requirements] \n

An understanding of basic Linux commands.\n Be comfortable with the idea of installing an aftermarket firmware/OS (\"ROM\") on a mobile device. Soft/hard \"bricking\" is a possibility, so having a spare phone may be a good investment.\n Follow additional instructions provided on the GitHub repository (https://github.com/matthewnash/building-phone-privacy/wiki) ahead of the workshop.\n

[What students should bring (or do beforehand)]\n

An Android phone that has been configured per the GitHub instructions.\n Alternatively, a laptop with Android Studio installed.\n A learning attitude.\n

\n\n\'',NULL,149785),('4_Sunday','10','10:30','10:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'XR Technology Has 99 Problems and Privacy is Several of Them (PRE-RECORDED)\'','\'Calli Schroeder,Suchi Pahi\'','CPV_e9f9e96cd3e7d49a5131831dbd033311','\'Title: XR Technology Has 99 Problems and Privacy is Several of Them (PRE-RECORDED)
\nWhen: Sunday, Aug 14, 10:30 - 10:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Calli Schroeder,Suchi Pahi
\n
SpeakerBio:Calli Schroeder\n
\nCalli Schroeder is a privacy attorney focusing on the connection to human rights, emerging tech, and international law. Through writing, conferences, presentations, and Twitter threads, she tries to make privacy issues clear and understandable. Through work at the IAPP, FTC, law firms, and compliance companies, she has tracked international privacy developments, worked on online speech and intellectual property issues, created data maps for clients, built and run privacy programs, and drafted privacy policies, terms of use, and data protection addenda.\n

She is currently Global Privacy Counsel at The Electronic Privacy Information Center (EPIC).\n

\n
SpeakerBio:Suchi Pahi\n
\nSuchi Pahi is a data privacy and cybersecurity attorney with a passion for tech. Her goal at conferences is to make privacy and cybersecurity law more accessible and transparent for people who are directly impacted by these legal frameworks, and to explore new developments on the tech side. She has a depth of experience in managing cybersecurity incident response and health privacy regulatory issues, as well as in building effective cybersecurity and privacy programs, partnering with product teams to create products that embed privacy, and counseling clients on privacy, cybersecurity, intellectual property, and other implications of new technologies or services.\n

She is currently Senior Privacy & Product Counsel at Databricks, Inc. Suchi is not speaking on behalf of Databricks, Inc., but in her own capacity. \n

\n\n
\nDescription:
\nWe\'ve all heard, seen, and probably played in \"the metaverse.\" The metaverse is a type of extended reality (XR), like virtual reality or augmented reality. Some of you may have wondered: Where is my information going? What kinds of things does XR tech know about me? What XR information about me is accessible to private companies and to the government? Do privacy laws protect me in the metaverse?\n

Over the last two years, we\'ve looked at various pieces of XR tech and where it intersects with the law. We have several answers for you, none of them satisfying, and each one raising even more questions. \n

Come join us for a wild ride to explore how extended reality plays both within and outside of existing privacy regulations, the rights you might have, and what we really need from legislators and companies to protect your privacy.\n

\n\'',NULL,149786),('4_Sunday','11','11:00','11:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Voldrakus: Using Consent String Steganography to Exfiltrate Browser Fingerprinting Data\'','\'Kaileigh McCrea\'','CPV_858f822b0b3a80ce49d23f6b6c573e48','\'Title: Voldrakus: Using Consent String Steganography to Exfiltrate Browser Fingerprinting Data
\nWhen: Sunday, Aug 14, 11:00 - 11:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Kaileigh McCrea\n
\nKaileigh is a Privacy Engineer at Confiant, where she researches violations of privacy regulations and user rights in ad tech, and builds tools to detect them, and consumes huge amounts of cookies. Before joining Confiant she was a software engineer at Swing Left and Vote Forward where she helped volunteers send over 18 million GOTV letters in the 2020 General Election. Her background includes software engineering, comedy writing, and politics, and when she\'s not working, she is usually reading excessive amounts and hanging out with her dog.
\n\n
\nDescription:
\nThe IAB TCF consent string is an encoded data structure which is supposed to hold information about a user’s privacy preferences to communicate them to would be trackers on a page to ensure GDPR compliance. Consent string abuse is serious, but using the consent string itself to smuggle out the payload from invasive data collection is a new level of audacity. Walk through a real case of consent string steganography we caught operating at a massive scale.\n
\n\n\'',NULL,149787),('4_Sunday','11','11:30','11:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Finding Crypto: Inventorying Cryptographic Operations\'','\'Kevin Lai\'','CPV_139b07cd60e71d86f3b0ca9e2f62259c','\'Title: Finding Crypto: Inventorying Cryptographic Operations
\nWhen: Sunday, Aug 14, 11:30 - 11:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Kevin Lai\n
\nKevin is a Security Engineer at Datadog in the cozy San Francisco office. After spending a decade doing full stack web development, he\'s moved into security for a different set of fun challenges. Out of the office you\'ll find him making digital art, designing games, critiquing food, and writing oddball articles.
\n\n
\nDescription:
\nDespite the importance, most organizations don\'t have a good understanding of cryptographic operations in use across their various code bases. IBM\'s Cost of a Data Breach Report 2021 notes that organizations that use strong encryption had a $1.25 million average lower cost of a breach than those with weak or no encryption.\n

Due to aging ciphers and increasing computational power, dated cipher suites are the future of insecure cryptographic practices. In order to effectively counter this threat, every organization needs to be aware of what ciphers are used, where, and how.\n

One solution to this problem is adding static analysis checks as part of your core continuous integration (CI) testing. In this talk, we\'ll see two open source static analysis solutions with default rules around detection of cryptographic weakness: Semgrep and CodeQL.\n

In this talk, I’ll demonstrate how to implement rules with Semgrep and CodeQL, then modify cryptographic rules to suit your needs. As a demonstration, we’ll look at this through the lens of achieving US Federal Information Processing Standard (FIPS) 140-2 compliance which is mandated by federal customers.\n

If you\'re looking for ways to audit, create controls, or validate tooling around determining cryptographic usage, this talk will give you solid practices to get started.\n

\n\n\'',NULL,149788),('4_Sunday','12','12:00','12:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Surviving and Designing for Survivors\'','\'Avi Zajac\'','CPV_673c935ee11b0c8ae091faea98881f94','\'Title: Surviving and Designing for Survivors
\nWhen: Sunday, Aug 14, 12:00 - 12:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Avi Zajac\n
\nAvi (@_llzes, Avi/they/he) is a privacy-focused hacker. They love rabbits, cheesecake, and cute things like privacy and security, locksport, cryptography. They builds mission-driven products; help individuals and organisations protect their privacy and safety; and enjoy making and breaking things for a more equitable world.
\n\n
\nDescription:
\nThe privacy and security communities spin out new technologies, platforms, policies, regulations, and other novel research rapidly in the pursuit of creating a positive impact in the world at a dizzying pace. Unfortunately, systems often behave or are used in ways that we did not intend them to. Perhaps we could have caught the potential harms associated with systems intended to protect vulnerable people had we taken a systematic approach in evaluating them. In this talk, we build up the building blocks with examples and case studies to understand the challenges many survivors face systemically and in their day-to-day lives, with resources for survivors and takeaways for practitioners.\n
\n\n\'',NULL,149789),('3_Saturday','10','10:45','11:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'PII: The Privacy Zombie\'','\'Alisha Kloc\'','CPV_fbd26b97e49225cf2ae56fb3c7a46441','\'Title: PII: The Privacy Zombie
\nWhen: Saturday, Aug 13, 10:45 - 11:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Alisha Kloc\n
\nAlisha Kloc has worked in the security and privacy industry for over a decade, at companies ranging from aerospace behemoths to tech juggernauts to insurance startups. She has given numerous talks about security and privacy around the US and Europe. She is passionate about data security and user privacy, and believes in combining technology, policy, and culture to ensure consumers are protected from the misuse and abuse of personal data.
\n\n
\nDescription:
\nThe concept of PII, or personally identifying information, has guided critical decisions around privacy for years. Companies, governments, and consumers believe that protecting a limited subset of data points is sufficient to protect an individual’s privacy. But they’re dangerously wrong. This talk explains how the term “PII” died a long time ago, why it still lingers in undeath, and what we can do to protect privacy in the modern data era.\n
\n\n\'',NULL,149790),('3_Saturday','11','10:45','11:30','Y','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'PII: The Privacy Zombie\'','\'Alisha Kloc\'','CPV_fbd26b97e49225cf2ae56fb3c7a46441','\'\'',NULL,149791),('4_Sunday','13','13:30','14:15','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Cryptosploit\'','\'Benjamin Hendel,Matt Cheung\'','CPV_642d9ce7fe307d6ca4320292f5c64975','\'Title: Cryptosploit
\nWhen: Sunday, Aug 14, 13:30 - 14:15 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Benjamin Hendel,Matt Cheung
\n
SpeakerBio:Benjamin Hendel\n
\n
\n
SpeakerBio:Matt Cheung\n, Hacker
\nMatt Cheung started developing his interest in cryptography during an internship in 2011. He worked on implementation of a secure multi-party protocol by adding elliptic curve support to an existing secure text pattern matching protocol. Implementation weaknesses were not a priority and this concerned Matt. This concern prompted him to learn about cryptographic attacks from Dan Boneh\'s crypto 1 course offered on Coursera and the Matasano/cryptopals challenges. From this experience he has given workshops at the Boston Application Security Conference, BSidesLV, DEF CON, and the Crypto and Privacy Village.
\n\n
\nDescription:
\nCryptosploit is a new tool intended to aid in the development and use of cryptographic attacks in a variety of scenarios. Inspired by the cryptopals challenges and tools like metasploit this talk will discuss the origin of this tool and its uses. The main innovation of this tool is to write modules to implement attacks and separate code to interact with cryptographic systems called oracles. In this talk we will discuss how the attacks work and demonstrate how to execute them with this tool. The hope is this tool will encourage the use of cryptographic attacks where applicable by lowering the barrier of entry and community development.\n
\n\n\'',NULL,149792),('4_Sunday','14','13:30','14:15','Y','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Cryptosploit\'','\'Benjamin Hendel,Matt Cheung\'','CPV_642d9ce7fe307d6ca4320292f5c64975','\'\'',NULL,149793),('4_Sunday','14','14:15','14:59','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'AES-GCM common pitfalls and how to work around them (PRE-RECORDED)\'','\'Santiago Kantorowicz\'','CPV_8205e049ec38d719d5ff487e771e1d91','\'Title: AES-GCM common pitfalls and how to work around them (PRE-RECORDED)
\nWhen: Sunday, Aug 14, 14:15 - 14:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
SpeakerBio:Santiago Kantorowicz\n
\nSantiago is a Staff Security Engineer at Twilio, with 14 years of experience in cybersecurity. He worked for 6 years securing and designing OTP and TOTP products, such as Authy and Twilio Verify. He is currently dedicated to securing Twilio Voice and video products along with Twilio Edge infrastructure. He started his cybersecurity journey doing Pen Test for 5 years, and then moved to MercadoLibre to kickstart the Appsec deparment. During his journey he discovered pasion for other topics and worked on non-security roles such as a Product Manager and as a Product Architect.
\n\n
\nDescription:
\nWe will talk about AES-GCM documented and largely unknown limitations no how many encryptions it can do with one key. We won’t get into the cryptographic details of the algorithm, so no need to worry about that. I’ll propose some workarounds to the limitations too. There is some basic math involved :)\n
\n\n\'',NULL,149794),('2_Friday','12','12:10','12:30','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'A ransomware actor looks at the clouds: attacking in a cloud-native way\'','\'Jay Chen\'','CLV_73ddcfd7f78a28d0e28663a17c33d335','\'Title: A ransomware actor looks at the clouds: attacking in a cloud-native way
\nWhen: Friday, Aug 12, 12:10 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Jay Chen\n
\nJay Chen is a security researcher with Palo Alto Networks. He has extensive research experience in cloud-native, public clouds, and edge computing. His current research focuses on investigating the vulnerabilities, design flaws, and adversary tactics in cloud-native technologies. In the past, he also researched Blockchain and mobile cloud security. Jay has authored 20+ academic and industrial papers.
\n\n
\nDescription:
\nOur research shows that the number of known ransomware attacks grew 85%, and the ransom demand climbed 144% (2.2M) from 2020 to 2021. The abundant data stored in the cloud make them lucrative targets for ransomware actors.\nDue to the fundamental difference between the cloud-native and on-premises IT infrastructure, existing ransomware will not be effective in cloud environments. Ransomware actors will need new TTPs to achieve successful disruption and extortion.\nWhat are the weaknesses that attackers are likely to exploit? What types of cloud resources are more susceptible to ransomware attacks? How may ransomware disrupt cloud workloads? This research aims to identify the possible TTPs using the knowledge of known ransomware and cloud security incidents. I will also demonstrate POC attacks that abuse a few APIs to quickly render a large amount of cloud-hosted data inaccessible. My goal is not to create fear, uncertainty, and doubt but to help clarify the risk and mitigation strategy.\n
\n\n\'',NULL,149795),('4_Sunday','12','12:30','12:50','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Sign of the Times: Exploiting Poor Validation of AWS SNS SigningCertUrl\'','\'Eugene Lim\'','CLV_bc6b90318d633f3beb76da019a378c0e','\'Title: Sign of the Times: Exploiting Poor Validation of AWS SNS SigningCertUrl
\nWhen: Sunday, Aug 14, 12:30 - 12:50 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Eugene Lim\n, Cybersecurity Specialist, Government Technology Agency of Singapore
\nEugene (spaceraccoon) hacks for good! At GovTech Singapore, he protects citizen data and government systems through security research. He also develops SecOps integrations to secure code at scale. He recently reported remote code execution vulnerabilities in Microsoft Office and Apache OpenOffice and discussed defensive coding techniques he observed from hacking Synology Network Attached Storage devices at ShmooCon.\n

As a bug hunter, he helps secure products globally, from Amazon to Zendesk. In 2021, he was selected from a pool of 1 million registered hackers for HackerOne\'s H1-Elite Hall of Fame. Besides bug hunting, he builds security tools, including a malicious npm package scanner and a social engineering honeypot that were presented at Black Hat Arsenal. He writes about his research on https://spaceraccoon.dev.\n

He enjoys tinkering with new technologies. He presented \"Hacking Humans with AI as a Service\" at DEF CON 29 and attended IBM\'s Qiskit Global Quantum Machine Learning Summer School.\n

\nTwitter: @spaceraccoonsec
\n\n
\nDescription:
\nCountless projects rely on Amazon Web Services\' Simple Notification Service for application-to-application communication such as webhooks and callbacks. To verify the authenticity of these messages, these projects use certificate-based signature validation based on the SigningCertURL value.\nUnfortunately, developers are tasked with verifying the authenticity of the certificate URL themselves, creating a vulnerable-by-default \'configuration over convention\' situation that spawns numerous vulnerabilities. This is an official design pattern recommended by AWS itself (https://docs.aws.amazon.com/sns/latest/dg/sns-verify-signature-of-message.html). I will demonstrate how various custom checks and regexes in real projects can be bypassed to forge SNS messages by leveraging a namespace clash with Amazon S3. Attackers can generate and host their own public keys on S3 buckets that pass custom verification checks, allowing them to trigger sensitive webhook functionality.\nIn addition, I will go further to discuss a key loophole (pending disclosure) in official AWS SDKs like sns-validator that affects all downstream dependents, from Firefox Monitor to the 70 million download/week Definitely Typed package. I will dive into possible short-, medium-, and long-term fixes pending AWS\' own patch.\nAs a result, attendees will walk away with a better understanding of the difficulties in securing trusted application-to-application cloud messaging tools. I will discuss how to code defensively by going for convention over configuration in cloud architecture. I will also provide pointers on discovering vulnerable SNS webhook implementations through code review.\n
\n\n\'',NULL,149796),('2_Friday','10','10:10','10:50','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Automating Insecurity in Azure\'','\'Karl Fosaaen\'','CLV_85afc7b79afd140d98e567ce06a038b5','\'Title: Automating Insecurity in Azure
\nWhen: Friday, Aug 12, 10:10 - 10:50 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Karl Fosaaen\n
\nAs a Senior Director at NetSPI, Karl leads the Cloud Penetration Testing service line and oversees NetSPI\'s Portland, OR office. Karl holds a BS in Computer Science from the University of Minnesota and is approaching 15 years of consulting experience in the security industry. Karl spends most of his research time focusing on Azure security and contributing to the NetSPI blog. As part of this research, Karl created the MicroBurst toolkit (https://github.com/Netspi/Microburst) to house many of the PowerShell tools that he uses for testing Azure. In 2021, Karl co-authored the book \'Penetration Testing Azure for Ethical Hackers\' with David Okeyode. Over the years, Karl has held the Security+, CISSP, and GXPN certifications. Since DEF CON 19, Karl has spent most of his conference time selling merchandise as a Goon on the Merch (formerly SWAG) team.
\nTwitter: @kfosaaen
\n\n
\nDescription:
\nMicrosoft\'s Azure cloud platform has over 200 services available to use, so why are we picking on just one? Automation Accounts are used in almost every Azure subscription and have been the source of two different CVEs in the last year, including one issue that exposed credentials between tenants. Given the credentials and access that are often associated with Automation Accounts, they\'re an easy target for attackers in an Azure subscription. In this talk, we will go over how Automation Accounts function within Azure, and how attackers can abuse built-in functionality to gain access to credentials, privileged identities, and sensitive information. Furthermore, we will do a deep dive on four vulnerabilities from the last year that all apply to Azure Automation Accounts.\n
\n\n\'',NULL,149797),('2_Friday','10','10:50','11:30','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Making the most of Microsoft cloud bug bounty programs: How I made in $65,000 USD in bounties in 2021\'','\'Nestori Syynimaa\'','CLV_87c929d9fae06af0f3bdcd1eabf0f155','\'Title: Making the most of Microsoft cloud bug bounty programs: How I made in $65,000 USD in bounties in 2021
\nWhen: Friday, Aug 12, 10:50 - 11:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Nestori Syynimaa\n
\nDr Nestori Syynimaa (@DrAzureAD) is one of the leading Azure AD / M365 security experts globally and the developer of the AADInternals toolkit. For over a decade, he has worked with Microsoft cloud services and was awarded Microsoft Most Valuable Security Researcher for 2021. Currently, Dr Syynimaa works as a Senior Principal Security Researcher for Secureworks Counter Threat Unit and hunts for vulnerabilities full time. He has spoken at many international scientific and professional conferences, including IEEE TrustCom, Black Hat Arsenal USA and Europe, RSA Conference, and TROOPERS.
\nTwitter: @DrAzureAD
\n\n
\nDescription:
\nMicrosoft Cloud bug bounty programs are one of the most well-paid programs, including Microsoft Identity program. This program covers cloud-related Elevation of Privilege vulnerabilities, having bounties up to $100,000! But as all vulnerabilities are not worth 100k, it\'s good to know how to make most of the low-bounty vulnerabilities.\n

In this talk, I\'ll share my experiences on the Microsoft bounty programs from 2021, when I made $65k in bounties with six vulnerabilities. I\'ll show how I turned a vulnerability initially categorized as \'by-design\' to $40k in bounties and how I tripled the initial $5k bounty by reporting similar findings smartly.\n

\n\n\'',NULL,149798),('2_Friday','11','10:50','11:30','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Making the most of Microsoft cloud bug bounty programs: How I made in $65,000 USD in bounties in 2021\'','\'Nestori Syynimaa\'','CLV_87c929d9fae06af0f3bdcd1eabf0f155','\'\'',NULL,149799),('2_Friday','14','14:20','14:50','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Flying Under Cloud Cover: Built-in Blind Spots in Cloud Security\'','\'Noam Dahan\'','CLV_0efae2f12fbeb6c56a70ccafd14c8f71','\'Title: Flying Under Cloud Cover: Built-in Blind Spots in Cloud Security
\nWhen: Friday, Aug 12, 14:20 - 14:50 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Noam Dahan\n
\nNoam Dahan is a Senior Security Researcher at Ermetic with several years of experience in embedded security. He is a graduate of the Talpiot program at the Israel Defense Forces and spent several years in the 8200 Intelligence Corps. While this is his first time presenting at DEF CON, it is not his first time in front of a crowd. Noam was a competitive debater and is a former World Debating Champion.
\nTwitter: @NoamDahan
\n\n
\nDescription:
\nEvery system has its blind spots. The major cloud providers are no different. The shadows in which attackers can hide out of sight (or in plain sight), and the doors that are too often left open are important parts of the cloud security landscape.\n

The pressure to create usability, the need to support legacy systems and workflows in a rapidly evolving landscape and the porting over of on-prem systems are just some factors that lead to these exploitable parts of cloud security.\n

In this talk, we\'ll map out a few of these built-in blind spots, focusing on AWS, Azure, and GCP in three key areas: 1) Hard knock life: Critical security areas that are hard to get right or confusingly misrepresented. 2) Trust no one! Cloud provider design flaws and backdoors that limit the degree of security that can be reached. 3) Too old for this s***: Legacy support and dirty fixes that make for great hiding places for attackers.\n

We\'ll explore cool ways to penetrate cloud environments, escalate privilege and achieve stealth. By identifying what these weak points have in common, we can also figure out how to spot more such oversights in the future.\n

\n\n\'',NULL,149800),('2_Friday','12','12:30','13:10','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Weather Proofing GCP Defaults\'','\'Shannon McHale\'','CLV_79db42bb8ce96fcb078c5c5cb368c349','\'Title: Weather Proofing GCP Defaults
\nWhen: Friday, Aug 12, 12:30 - 13:10 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Shannon McHale\n
\nShannon McHale, Associate Consultant at Mandiant, has spent her first year in the security industry focused on Red- Teaming cloud environments and recently passed the Google Cloud Certified Professional Cloud Security Engineer (PCSE) exam. As one of Mandiant\'s Google Cloud Platform (GCP) Subject Matter Experts (SME), she works hard on enhancing and delivering the GCP Penetration Test methodology. This is her first DefCon, but she has presented at ShmooCon and the Women in Cybersecurity (WiCyS) conferences, while simultaneously obtaining her Bachelor\'s of Science in Computing Security from Rochester Institute of Technology.
\nTwitter: @_shannon_mchale
\n\n
\nDescription:
\nDefault Google Cloud Platform (GCP) configurations include open ports, high numbers of excessive permissions, limited logging, and credential expiration dates, which security professionals would typically never let happen. But, we cannot expect users in GCP environments to know and prioritize the most secure option for each setting when they configure a resource. This inadvertently leads to unsafe environments that attackers can leverage.\n

In this talk, we will review the \'dangerous defaults\' of GCP and how they can be abused by attackers. We\'ll also provide specific policies cloud architects and cloud administrators should implement to stop their users from deploying default configurations and outline how to set up policies that reduce decision fatigue on their users. The goal is for cloud architects, engineers, and Blue Teamers to implement what they see in this talk and scale their environment to be significantly more secure. It will also give my fellow Red Teamers a list of items to check for during their assessments to help organizations further harden their environments.\n

\n\n\'',NULL,149801),('2_Friday','13','12:30','13:10','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Weather Proofing GCP Defaults\'','\'Shannon McHale\'','CLV_79db42bb8ce96fcb078c5c5cb368c349','\'\'',NULL,149802),('2_Friday','13','13:10','13:40','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Security at Every Step: The TL;DR on Securing Your AWS Code Pipeline\'','\'Cassandra Young (muteki)\'','CLV_a24925890df97600c3e14ce8b2ce569e','\'Title: Security at Every Step: The TL;DR on Securing Your AWS Code Pipeline
\nWhen: Friday, Aug 12, 13:10 - 13:40 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Cassandra Young (muteki)\n
\nCassandra (aka muteki) works full time in information security consulting, specializing in Cloud Security Architecture and Engineering. She holds a master’s degree in Computer Science, focusing on cloud-based app development and academic research on serverless security and privacy/anonymity technology. Additionally, as one of the directors of Blue Team Village, Cassandra works to bring free Blue Team talks, workshops and more to the broader security community.
\nTwitter: @muteki_rtw
\n\n
\nDescription:
\nSecuring application or infrastructure code in the Cloud is more than just scoping permissions in IAM and scanning ECS, EKS and EC2 instances. Attackers can use poisoned container instances, malicious code and dependencies, and vulnerable CI/CD pipelines to break into your environment, requiring you to consider the entire development lifecycle, from who\'s writing the code, to how it\'s deployed. This short talk will introduce you to basic but powerful practices you can put in place now, such as signed Git commits, securing repo access, code analysis, CI/CD permissions, and resource scanning and hardening.\n
\n\n\'',NULL,149803),('2_Friday','13','13:40','14:20','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Sponsored Talk\'','\'\'','CLV_212bed1f5cabe1321b97fc3c589e0b9d','\'Title: Sponsored Talk
\nWhen: Friday, Aug 12, 13:40 - 14:20 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,149804),('2_Friday','14','13:40','14:20','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Sponsored Talk\'','\'\'','CLV_212bed1f5cabe1321b97fc3c589e0b9d','\'\'',NULL,149805),('2_Friday','11','11:30','11:59','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Shopping for Vulnerabilities - How Cloud Service Provider Marketplaces can Help White and Black Hat Vulnerability Research\'','\'Alexandre Sieira\'','CLV_d7b1ac70207fcb7dbbd482f3f0439674','\'Title: Shopping for Vulnerabilities - How Cloud Service Provider Marketplaces can Help White and Black Hat Vulnerability Research
\nWhen: Friday, Aug 12, 11:30 - 11:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Alexandre Sieira\n
\nAlexandre (or Alex) Sieira is a successful information security entrepreneur in the information security field with a global footprint since 2003. He began his security career as a Co-Founder and CTO of CIPHER, an international security consulting and MSSP headquartered in Brazil which was later acquired by Prosegur. In 2015, he became Co-Founder and CTO of Niddel, a bootstrapped security analytics SaaS startup running entirely on the cloud, which was awarded a Gartner Cool Vendor award in 2016. After the acquisition of Niddel by Verizon in January 2018, he became the Senior manager and global leader of the Managed Security Services - analytics products under the Detect & Respond portfolio tower at Verizon. Currently is the CEO and Co-Founder of Tenchi Security, a company focused on cloud security.\n

Alex is also an experienced speaker having presented at Black Hat, BSides SF, FIRST Conference, DEF CON Cloud Village and local events in Brazil several times over his career.\n

\nTwitter: @AlexandreSieira
\n\n
\nDescription:
\nRecently the Conti ransomware group internal chat leaks was fascinating reading. Among other things, it reminded us that both well-intentioned and malicious actors are constantly trying to find ways to find vulnerabilities and develop exploits to widely used IT products. This is particularly true those that are externally exposed firewalls, VPNs and load balancers, or security products that might thwart their techniques and tools.\nThe timeline from the chats seems to show a gap of several months between Conti members trying to procure either appliances or commercial software that they were trying to get for these purposes. This got us thinking about how the major cloud service providers these days have marketplaces where you can easily buy virtual appliances or SaaS licenses for lots of widely used IT and security products with little more than a valid credit card, in minutes. And we decided to check how feasible it is to use this to conduct vulnerability research.\nIn this presentation we will show what kind of access one can get to the internals of IT and security products using these marketplaces, particularly in the case of products only typically offered in hardware appliances. Which cloud providers try to prevent this sort of activity, how they do it, which ones simply don\'t care, and what techniques we were able to use to access these appliance\'s internals.\nThe objective here is threefold: 1) help well intentioned vulnerability researchers find an easier avenue to do their work; 2) allow cloud providers to get a better understanding of how their marketplaces can be abused and which controls they could implement to mitigate that risk, and 3) let IT and security vendors realize the added exposure of publishing their products on these marketplaces.\n
\n\n\'',NULL,149806),('3_Saturday','10','10:00','10:40','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'OAuth-some Security Tricks: Yet more OAuth abuse\'','\'Jenko Hwong\'','CLV_9260f660ea81345a984f2ec50fb03d13','\'Title: OAuth-some Security Tricks: Yet more OAuth abuse
\nWhen: Saturday, Aug 13, 10:00 - 10:40 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Jenko Hwong\n
\nJenko Hwong is a Principal Researcher on Netskope\'s Threat Research Team, focusing on cloud threats/vectors. He\'s spent time in engineering and product roles at various security startups in vulnerability scanning, AV/AS, pen-testing/exploits, L3/4 appliances, threat intel, and windows security.
\nTwitter: @jenkohwong
\n\n
\nDescription:
\nJoin in this deep dive looking at new abuses of OAuth 2.0. We\'ll look at a variety of attacks including phishing and stolen credential attacks, starting with Microsoft authorization code grant to Google authorization code grant using copy/paste. We\'ll then move on to new attacks including: OWA browser attacks, Chrome attacks, different SaaS OAuth implementations, upstream SSO attacks, and hidden uses of OAuth in Google App Scripting and Google Cloud Shell.\n

In a nod to Penn and Teller, with each attack, we\'ll reveal the underlying secret techniques used, why and how it works, and what can be generalized. We\'ll then show how the most common defensive measures (e.g. MFA, IP allow lists, application allow lists, authorization controls) are used to mitigate each attack, then adjust the attack to bypass the defensive measure. We\'ll also discuss what vendors have been doing to mitigate these attacks and whether they are effective.\n

Code for any demo/POCs will be made available as open-source.\n

\n\n\'',NULL,149807),('3_Saturday','10','10:40','11:20','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Who Contains the “Serverless” Containers?\'','\'Daniel Prizmant\'','CLV_3522e81d65400e92868c1c9f67b083bb','\'Title: Who Contains the “Serverless” Containers?
\nWhen: Saturday, Aug 13, 10:40 - 11:20 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Daniel Prizmant\n
\nDaniel started out his career developing hacks for video games and soon became a professional in the information security field. He is an expert in anything related to reverse engineering, vulnerability research, and the development of fuzzers and other research tools. To this day Daniel is passionate about reverse engineering video games at his leisure. Daniel holds a Bachelor of Computer Science from Ben Gurion University.
\nTwitter: @pushrsp
\n\n
\nDescription:
\nWhat is Serverless? Serverless computing is a cloud computing execution model in which the cloud provider allocates machine resources on-demand, taking care of the servers on behalf of their customers.\n

\"Serverless\" is a misnomer in the sense that servers are still used by cloud service providers to execute code for developers.\n

How does Serverless work? Where is this Serverless code executed? Who\'s in charge of securing it? There are many questions surrounding the topic of Serverless computing.\n

In this talk, I will present to you my research on Serverless Functions. I will show you how I managed to break the serverless interface barrier and what is hidden behind it. I will also show you how I managed to break out of the container that was supposed to contain my possibly malicious code and get to the underlying host.\n

I will start by explaining what is Serverless and the idea behind it. I will show some prime examples of what Serverless is supposed to be used for. I will continue with a break out of the cloud provider interface to show you the infrastructure of the machine, the server of the serverless function, that is actually running the code.\n

After that, I will begin walking you through my research and journey from the point of view of an attacker. I will show you how I discovered the image that the container was running and the steps I took to reverse engineer it.\n

From there, the path to an elevation of privileges to root to escaping the container was short. I will walk you through a very old but useful exploit I used to escalate my containerized root access to a full-on container breakout.\nTo finish the talk, I will discuss some of the mitigations that were in place in this instance by the cloud provider, and why they were critical in this scenario.\n

\n\n\'',NULL,149808),('3_Saturday','11','10:40','11:20','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Who Contains the “Serverless” Containers?\'','\'Daniel Prizmant\'','CLV_3522e81d65400e92868c1c9f67b083bb','\'\'',NULL,149809),('3_Saturday','11','11:20','11:59','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Purple Teaming & Adversary Emulation in the Cloud with Stratus Red Team\'','\'Christophe Tafani-Dereeper\'','CLV_64fe0e4ec2655c8a20ddc863096ef985','\'Title: Purple Teaming & Adversary Emulation in the Cloud with Stratus Red Team
\nWhen: Saturday, Aug 13, 11:20 - 11:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Christophe Tafani-Dereeper\n
\nChristophe is a cloud security researcher and advocate at Datadog. He\'s passionate about threat detection in the cloud, and cloud-native technologies in general. He previously worked as a software developer, penetration tester, SOC analyst and cloud security engineer. He likes to write about technology he likes, uses, dislikes and misuses. Living in Switzerland, you can tell he\'s French when he speaks.
\nTwitter: @christophetd
\n\n
\nDescription:
\nTo detect evil in the cloud, you must first know what \'evil\' looks like. Then, it\'s critical to have an easy way to reproduce common attack techniques in live environments, to validate that our threat detection and logging pipelines work as intended. In this talk, we present Stratus Red Team, an open-source project for adversary emulation and end-to-end validation of threat detection in AWS, Kubernetes and Azure.\n

We discuss the motivation behind the project, design choices, and the philosophy behind Stratus Red Team: helping blue teams focus on real-world, documented attack techniques and empower them to iteratively build high-quality detections. We also discuss more advanced use-cases that Stratus Red Team allows, such as running it on a schedule in your CI/CD to continuously validate that the expected alerts are popping up in your SIEM.\n

We conclude with a live demo where we \'detonate\' attack techniques against a live Kubernetes cluster and AWS account.\n

\n\n\'',NULL,149810),('3_Saturday','12','12:30','13:10','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Security Misconfigurations in the Cloud - \"Oh Look, something fluffy, poke, poke, poke\"\'','\'Kat Fitzgerald\'','CLV_084d1965e64cc2b30c5773d2e9e70dc7','\'Title: Security Misconfigurations in the Cloud - \"Oh Look, something fluffy, poke, poke, poke\"
\nWhen: Saturday, Aug 13, 12:30 - 13:10 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Kat Fitzgerald\n
\nBased in Seattle and a natural creature of winter, you can typically find me sipping Grand Mayan Extra Anejo whilst simultaneously defending my systems using OSS, magic spells and Dancing Flamingos. Honeypots & Refrigerators are a few of my favorite things! Fun Fact: I rescue Feral Pop Tarts and have the only Pop Tart Sanctuary in the Seattle area.
\nTwitter: @rnbwkat
\n\n
\nDescription:
\nIntro time (5 mins) Well, I have to say who I am and why I\'m here and my qualifications, otherwise people leave. Ok, maybe they don\'t leave, but I want to explain how/why I do this and how I\'m going to make it a fun project for everyone after the talk!\nBaking something fluffy (10 mins) Now I take a few minutes to explain the common concepts of cloud configurations such as IAM/ORG policies and how they compare to redteaming \'on-prem\'. It\'s all about understanding the magic that is the cloud in clear terms that everyone can follow along with - and yes, there are funny jokes and memes throughout. A happy crowd is an engaged crowd! Seriously, in a quick 10 minutes, \'Pizza as a Service\' is used to explain the concepts of the cloud, the attack vectors presented and how pentesters and bad actors use these attack points to their advantage.\nIt\'s clobberin time (10 mins) Let\'s get to it with lots of example of misconfigurations and the attack vectors they pose. This is both live (with recorded backup) demo time and OSS tool demonstrations to help find misconfigured cloud services. Not much else to say about this part. It is interactive, fun and really shows off how simple mistakes can lead to serious incidents like exposing millions of records to the public \'accidentally\' or how a public github repo was used to launch over 300 VMs for crypto mining and no one knew until a month later. Oh yeah, and a brief description of how cryptomining is a fun diversion to take your attention away from what the attacker was really doing will be discussed. Peace offerings to the demo gods will be made prior to the live portion of course.\nGreat, now how do we fix it? (10 mins) Well, attendees have to come away with some clear AIs to be able to apply to their cloud configurations and some suggestions on how to avoid misconfigurations in the first place. Auditing tools are discussed and shown (not in demo, but output from audits are shared and discussed) Tools discussed are all OSS and nothing, (and I mean nothing!) is commercial! Before and afters of misconfigured cloud projects will be shown with some general automation suggestions to help remove the \'human threat\' factor from the process.\nKey Takeaways (5 mins) Let\'s bring it all to a neat and tidy conclusion with specific takeaways so attendees feel like they got something out of this. What good is any talk without identified specifics of what we learned and how to apply them, am I right? And there you have it, tied up neatly with a lovely bow and ready to take home!\nQ/A (5 mins)\n
\n\n\'',NULL,149811),('3_Saturday','13','12:30','13:10','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Security Misconfigurations in the Cloud - \"Oh Look, something fluffy, poke, poke, poke\"\'','\'Kat Fitzgerald\'','CLV_084d1965e64cc2b30c5773d2e9e70dc7','\'\'',NULL,149812),('3_Saturday','13','13:40','14:20','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'us-east-1 Shuffle: Lateral Movement and other Creative Steps Attackers Take in AWS Cloud Environments and how to detect them\'','\'Felipe Espósito\'','CLV_74d80eb09c9a2387f237af12eeb8b3fd','\'Title: us-east-1 Shuffle: Lateral Movement and other Creative Steps Attackers Take in AWS Cloud Environments and how to detect them
\nWhen: Saturday, Aug 13, 13:40 - 14:20 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Felipe Espósito\n
\nFelipe Espósito also known as Pr0teus, graduated in Information Technology at UNICAMP and has a master\'s degree in Systems and Computing Engineering from COPPE-UFRJ, both among the top technology universities in Brazil. He has over ten years of experience in information security and IT, with an emphasis on security monitoring, networking, data visualization, threat hunting, and Cloud Security. Over the last years he has worked as a Security Researcher for Tenchi Security, a Startup focused in secure the cloud, he also presented at respected conferences such as Hackers 2 Hackers Conference, BHACK, BSides (Las Vegas and SÏ€o Paulo), FISL, Latinoware, SecTor, SANS SIEM Summit, and Defcon\'s CloudSec Village.
\nTwitter: @Pr0teusBR
\n\n
\nDescription:
\nAttackers do not always land close to their objectives (data to steal). Consequently, they often need to move laterally to accomplish their goals. That is also the case in cloud environments, where most organizations are increasingly storing their most valuable data. So as a defender, understanding the possibilities of lateral movements in the cloud is a must.\n

Because the control plane APIs are exposed and well documented, attackers can move between networks and AWS accounts by assuming roles, pivoting, and escalating privileges. It is also possible for attackers to move relatively easily from the data plane to the control plane and vice-versa.\n

In this talk, we are going to explore how attackers can leverage AWS Control and Data Planes to move laterally and achieve their objectives. We will explore some scenarios that we discovered with our clients and how we approached the problem. We will also share a tool we created to help us visualize and understand those paths.\n

\n\n\'',NULL,149813),('3_Saturday','14','13:40','14:20','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'us-east-1 Shuffle: Lateral Movement and other Creative Steps Attackers Take in AWS Cloud Environments and how to detect them\'','\'Felipe Espósito\'','CLV_74d80eb09c9a2387f237af12eeb8b3fd','\'\'',NULL,149814),('4_Sunday','10','10:00','10:40','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Understanding, Abusing and Monitoring AWS AppStream 2.0\'','\'Rodrigo Montoro\'','CLV_5ab9faf814a5a5fbe1339852ac6b507a','\'Title: Understanding, Abusing and Monitoring AWS AppStream 2.0
\nWhen: Sunday, Aug 14, 10:00 - 10:40 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Rodrigo Montoro\n
\nRodrigo \"Sp0oKeR\" Montoro has more than 20 years of experience in Information Technology and Computer Security. Most of his career worked with open source security software (firewalls, IDS, IPS, HIDS, log management, endpoint monitoring), incident detection & response, and Cloud Security. Currently, he is a Senior Threat Detection Engineer at Tempest Security. Before that, he worked as Cloud Researcher at Tenchi Security, Head of Research and Development at Apura Cyber Intelligence, SOC/Researcher at Clavis, Senior Security Administrator at Sucuri, Researcher at Spiderlabs. Author of 2 patented technologies involving innovation in the detection field. One is related to discovering malicious digital documents. The second one is in how to analyze malicious HTTP traffic. Rodrigo has spoken at several open-source and security conferences (OWASP AppSec, SANS (DFIR ,SIEM Summit and CloudSecNext), Defcon Cloud Village, Toorcon (USA), H2HC (SÏ€o Paulo and Mexico), SecTor (Canada - 5x), CNASI, SOURCE Boston & Seattle, ZonCon (Amazon Internal Conference), Blackhat Brazil, BSides (Las Vegas e SÏ€o Paulo)).
\nTwitter: @spookerlabs
\n\n
\nDescription:
\nAmazon Web Services (AWS) is a complex ecosystem with hundreds of different services. In the case of a security breach or compromised credentials, attackers look for ways to abuse the customer\'s configuration of services with their compromised credentials, as the credentials are often granted more IAM permissions than is usually needed. Most research to date has focused on the core AWS services, such as , S3, EC2, IAM, CodeBuild, Lambda, KMS, etc. In our research, we present our analysis on a previously overlooked attack surface that is ripe for abuse in the wrong hands - an AWS Service called Amazon AppStream 2.0.\nAmazon AppStream 2.0 is a fully managed desktop service that provides users with instant access to their desktop applications from anywhere. Using AppStream 2.0, you can add your desktop applications to a virtual machine and share access to the VM by sharing a link - without requiring any credentials, you can share an image (an attack toolset) with a target account without needing any approval from the other side or attach some privileged role to an image and get those credentials.\n

In this talk, you\'ll learn about how AppStream works, how misconfigurations and excessive IAM permissions can be abused to compromise your AWS environment and allow attackers to control your entire AWS account. We\'ll cover tactics such as persistence, lateral movement, exfiltration, social engineering, and privilege escalation. We will also cover the key indicators of compromise for security incidents in AppStream and how to prevent these abuse cases, showing how excessive privileges without great monitoring could become a nightmare in your Cloud Security posture, making possible attackers control your AWS account.\n

\n\n\'',NULL,149815),('4_Sunday','10','10:40','11:20','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'How to do Cloud Security assessments like a pro in only #4Steps\'','\'Ricardo Sanchez\'','CLV_7d5c6eb8dc0339f235943b77f2609fee','\'Title: How to do Cloud Security assessments like a pro in only #4Steps
\nWhen: Sunday, Aug 14, 10:40 - 11:20 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Ricardo Sanchez\n
\n Ricardo Sanchez is a Senior cloud security expert with 10+ years of experience in security. He is currently leading the Cloud Security Unit in one of the larger focused cybersecurity firms in the Netherlands.
\n\n
\nDescription:
\nCloud security is evolving rapidly and can be challenging. The growing need for remote working over the last year enhances this development. How can companies keep up with the pace of change? How do you know you are secure? Are the default installations secure? How do you find and fix your Cloud misconfigurations? How do you even start doing a Cloud assessment? Is it like an on-premise one?\nAt the end of the conversation you will have a detailed guide with tools and examples of how can you hack/secure a cloud environment in only #4Steps.\n
\n\n\'',NULL,149816),('4_Sunday','11','10:40','11:20','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'How to do Cloud Security assessments like a pro in only #4Steps\'','\'Ricardo Sanchez\'','CLV_7d5c6eb8dc0339f235943b77f2609fee','\'\'',NULL,149817),('4_Sunday','11','11:50','12:30','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Deescalate the overly-permissive IAM\'','\'Jay Chen\'','CLV_c7ae92e83245a37eeec994c58786a961','\'Title: Deescalate the overly-permissive IAM
\nWhen: Sunday, Aug 14, 11:50 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Jay Chen\n
\nJay Chen is a security researcher with Palo Alto Networks. He has extensive research experience in cloud-native, public clouds, and edge computing. His current research focuses on investigating the vulnerabilities, design flaws, and adversary tactics in cloud-native technologies. In the past, he also researched Blockchain and mobile cloud security. Jay has authored 20+ academic and industrial papers.
\n\n
\nDescription:
\nThe principle of least privilege states that a subject should be given only those privileges needed for it to complete its task. The concept is not new, but our recent research on 18,000 production cloud accounts across AWS and Azure showed that 99% of the cloud identities were overly-permissive. The majority of the identities only used less than 10% of their granted permissions.\nWhile I investigated the issue further, one interesting pattern quickly surfaced, many overly-permissive permissions were granted by CSP-managed permission policies. CSP-managed policies were granted 2.5 times more permissions than customer-managed policies. These excessive permissions unnecessarily increased the attack surface and risks of the cloud workloads. In particular, many identities could abuse the granted permissions to obtain admin privilege.\n

These findings raised a few questions. Are we all doing something terribly wrong? Is the principle of least privilege a realistic and necessary goal in modern cloud environments? What can be done to mitigate the problem? Knowing the problem and the risks, I will then introduce an open-source tool IAM-Deescalate to shine a light on the problem.\n

IAM-Deescalate can help identify and mitigate the privilege escalation risks in AWS. It models the relationship between every user and role in an AWS account as a graph using PMapper. It then identifies the possible privilege escalation paths that allow non-admin principals to reach admin principals. For each path, IAM-Deescalate revokes a minimal set of permissions to break the path to remediate the risks. At the time of writing, IAM-Deescalate can remediate 24 out of the 31 publicly known privilege escalation techniques. On average, it remediates 75% of the privilege escalation vulnerabilities that existing open-source tools can detect.\n

The audience will gain a new perspective on IAM security and pick up a new tool for their security toolbox.\n

\n\n\'',NULL,149818),('4_Sunday','12','11:50','12:30','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Deescalate the overly-permissive IAM\'','\'Jay Chen\'','CLV_c7ae92e83245a37eeec994c58786a961','\'\'',NULL,149819),('4_Sunday','12','12:50','13:30','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Cloud Defaults are Easy Not Secure\'','\'Igal Flegmann\'','CLV_e0aed4fa5ef82bd6b2babf9110af5794','\'Title: Cloud Defaults are Easy Not Secure
\nWhen: Sunday, Aug 14, 12:50 - 13:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Igal Flegmann\n
\nIgal started his career in Microsoft’s Azure Security team creating and managing identity services for Azure’s secure production tenants. After a successful career in Azure Security, Igal transferred teams to work in Azure’s ASCII (Azure Special Capabilities, Infrastructure, and Innovation) team, where he used his identity and security expertise to design and create security services to protect the critical infrastructure devices of the world.\n

To follow passion for identity and security, Igal decided to leave Microsoft and Co-found Keytos, a security company with the mission of eliminating passwords by creating easy to use PKI offerings.\n

\nTwitter: @igal_fs
\n\n
\nDescription:
\nIn the last decade, the major cloud companies have been fighting to get market share by offering the easiest to use cloud with most services. Allowing you get a simple site up and running in a few minutes and quickly being able to scale it. While cloud providers market themselves as the most secure infrastructure for your code, their defaults are far from secure. With: certificates being able to be issued without proof of domain ownership, insecure SSH by default, default passwords, and more the move to the cloud is making it easier for you and your attackers to get into your infrastructure. In this talk we will talk about common Azure errors that will get you in trouble.\n
\n\n\'',NULL,149820),('4_Sunday','13','12:50','13:30','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Cloud Defaults are Easy Not Secure\'','\'Igal Flegmann\'','CLV_e0aed4fa5ef82bd6b2babf9110af5794','\'\'',NULL,149821),('3_Saturday','12','12:00','12:30','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'SquarePhish - Phishing Office 365 using QR Codes and Oauth 2.0 Device Code Flow\'','\'Kamron Talebzadeh,Nevada Romsdahl\'','CLV_1b4841bedb9856b5c3f173e983f98a42','\'Title: SquarePhish - Phishing Office 365 using QR Codes and Oauth 2.0 Device Code Flow
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\nSpeakers:Kamron Talebzadeh,Nevada Romsdahl
\n
SpeakerBio:Kamron Talebzadeh\n
\nKam Talebzadeh is a penetration tester and security researcher. He has developed and published several open-source offensive toolkits including o365spray, BridgeKeeper, and redirect.rules. Currently, he works as a Security Researcher for Secureworks. He holds the Offensive Security WebExpert (OSWE) certification.
\n
SpeakerBio:Nevada Romsdahl\n
\nNevada Romsdahl is currently a senior security researcher for Secureworks. In his 15 year information security career, Nevada has held the roles of security analyst, security architect, penetration tester and security researcher. He holds many offensive security certifications including OSCP, OSWP, OSWE, OSCE, and OSEE.
\nTwitter: @nevadaromsdahl
\n\n
\nDescription:
\nSquarePhish is a phishing tool that combines QR Codes and OAuth 2.0 Device Code Flow for Advanced Phishing Attacks against Office 365.\n
\n\n\'',NULL,149822),('3_Saturday','13','13:10','13:40','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'BrokenbyDesign: Azure | Get started with hacking Azure\'','\'Ricardo Sanchez,Ricardo Sanchez,Roy Stultiens,Siebren Kraak\'','CLV_4a07abdae41de37c233f7d803d8150a7','\'Title: BrokenbyDesign: Azure | Get started with hacking Azure
\nWhen: Saturday, Aug 13, 13:10 - 13:40 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\nSpeakers:Ricardo Sanchez,Ricardo Sanchez,Roy Stultiens,Siebren Kraak
\n
SpeakerBio:Ricardo Sanchez\n
\n Ricardo Sanchez is a Senior cloud security expert with 10+ years of experience in security. He is currently leading the Cloud Security Unit in one of the larger focused cybersecurity firms in the Netherlands.
\n
SpeakerBio:Ricardo Sanchez\n
\nRicardo is a senior security specialist with business development and consultant background and over 10 years of experience. He exceeds in translating business needs into technical needs, and vice versa. He is currently the Lead of the Cloud Business Unit of one of the most important Cyber Security companies of the Netherlands. On top of that, he wrote two books with international distribution, has two patent applications as main inventor.
\nTwitter: @ric_rojo
\n
SpeakerBio:Roy Stultiens\n
\nRoy Stultiens is a Security Cloud Specialist expert in serverless and containerized applications. He is a thought leader in Cloud and Kubernetes Security is one of the larger focused cybersecurity firms in the Netherlands. He has created several other training courses on these topics.
\n
SpeakerBio:Siebren Kraak\n
\nSiebren Kraak is a Dutch full-stack Azure developer specializing in Security and Cloud and is currently a master\'s student at a university in The Netherlands.
\n\n
\nDescription:
\nLink to tool: https://www.brokenazure.cloud/\n

Because cloud and on-premise infrastructures are not alike, security analysts require a different skillset when assessing cloud infrastructure. There are multiple courses and exams that can be taken to learn how to work with and audit cloud environments. All these courses teach a global understanding of cloud security, but do not go in-depth due to all services having a different portal and setup. With this tool we will create security hacking training for the rapidly developing Azure space.\n

With this tool we will create security hacking training for the rapidly developing Azure space. We aim to breach the gap between theory and practice in a real secured Azure cloud environment. The software allows everyone that is trying to get into the field of cloud security to train their skills in the Azure space, with a Capture-the-Flag requiring multiple vulnerabilities that need to be exploited. All challenges are hosted online for free for anyone that wants to use the software. The challenges are beginner-friendly. The broken features are explained to give insight into why they exist and how they can be prevented. If the user is not able to figure out how to complete the challenge, additional hints (and eventually the answer) can be requested. The environment is built using the Infrastructure-As-Code language Terraform, which will all be open-source to allow other developers and security professionals to add new challenges and make the tool even better.\n

\n\n\'',NULL,149823),('3_Saturday','14','14:20','14:50','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Access Undenied on AWS - Troubleshooting AWS IAM AccessDenied Errors\'','\'Noam Dahan\'','CLV_76f3d915922db4e5428676ea135308ec','\'Title: Access Undenied on AWS - Troubleshooting AWS IAM AccessDenied Errors
\nWhen: Saturday, Aug 13, 14:20 - 14:50 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Noam Dahan\n
\nNoam Dahan is a Senior Security Researcher at Ermetic with several years of experience in embedded security. He is a graduate of the Talpiot program at the Israel Defense Forces and spent several years in the 8200 Intelligence Corps. While this is his first time presenting at DEF CON, it is not his first time in front of a crowd. Noam was a competitive debater and is a former World Debating Champion.
\nTwitter: @NoamDahan
\n\n
\nDescription:
\nAccess Undenied on AWS analyzes AWS CloudTrail AccessDenied events û it scans the environment to identify and explain the reasons for which access was denied. When the reason is an explicit deny statement, AccessUndenied identifies the exact statement. When the reason is a missing allow statement, AccessUndenied offers a least-privilege policy that facilitates access.\n

IAM is a complex system in which permission information is distributed among many sources and permission evaluation logic is complex. The tool can help both defensive and offensive security teams with this challenge.\n

For defenders. The need to facilitate access to teams annoyed or frustrated by access denied messages often breaks least-privilege and creates excessive permissions in the environment. AccessUndenied gives a minimal least-privilege policy suggestion and prevents this. Some users of the tool are even scaling their use by hooking AccessUndenied to a Lambda that automatically handles AccessDenied messages and sends them a slack notification with the tool\'s output.\n

For offensive teams. In AWS IAM, a Deny statement trumps any allow. Therefore even after privilege escalation to admin, certain actions can still be blocked. Offensive teams can use AccessUndenied to quickly and effectively track down these explicit deny statements to then circumvent or remove them.\n

Sometimes, the new and more detailed AccessDenied messages provided by AWS will be sufficient. However, this is not always the case.\n

Some AccessDenied messages do not provide details. Among the services with (many or exclusively) undetailed messages are: S3, SSO, EFS, EKS, GuardDuty, Batch, SQS, and many more. \n

When the reason for AccessDenied is an explicit deny, it can be difficult to track down and evaluate every relevant policy.\n

When the explicit deny is in a service control policy (SCP), one has to find every single policy in the organization that applies to the account.\n

When the problem is a missing allow statement, users still need to define a least-privilege policy.\n

Github: https://github.com/ermetic/access-undenied-aws\n

\n\'',NULL,149824),('4_Sunday','11','11:20','11:50','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Cloud Sandboxes for Security Research - Noirgate\'','\'Louis Barrett\'','CLV_45120df513cec22a50c9a9d07cb94ec1','\'Title: Cloud Sandboxes for Security Research - Noirgate
\nWhen: Sunday, Aug 14, 11:20 - 11:50 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Louis Barrett\n
\nLouis L. Barrett is a Fullstack Security Researcher who has 10 years of experience in detection and response. He currently works as lead product security engineer for a SaaS AI company, where he is responsible for securing ML infrastructure and building paved road solutions for developers. He has a passion for solving hard, technical problems and integrating new software trends into traditional security practices.
\nTwitter: @0daysimpson
\n\n
\nDescription:
\nAnalyzing malicious digital content safely typically requires specialized tools in a sandboxed environment, and an awareness of the risk associated with specific analysis techniques.\n

Traditionally the process of provisioning these environments was labor intensive, and technically demanding. In this presentation I\'ll show you how to use DevSecOps best practices to provision lightweight, anonymous, cloud sandboxes in seconds.\n

Comments: Text HOW or SHELL to 1337-561-1337* for an early demo of what I\'m presenting. https://github.com/shell-company/public-shell-company\n

\n\n\'',NULL,149825),('2_Friday','15','15:00','16:59','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Prowler Open Source Cloud Security: A Deep Dive Workshop\'','\'Toni de la Fuente\'','CLV_f98bf0555cc9914cd147138466deb30e','\'Title: Prowler Open Source Cloud Security: A Deep Dive Workshop
\nWhen: Friday, Aug 12, 15:00 - 16:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Toni de la Fuente\n
\nNo BIO available
\nTwitter: @ToniBlyx
\n\n
\nDescription:
\nWhether you are a long time Prowler user or if you are just getting started, this workshop will give you the tools to get AWS security up and running and under control at your organization.\nWith millions of downloads and a large community of users, Prowler is one of the most used tools when it comes to AWS security assessments, hardening, incident response and security posture monitoring.\nProwler has some new features and important changes coming in v3.0. This includes a new check architecture, python support, and a load of new checks for compliance and AWS services. In addition to allowing us to build new checks with the existing bash/aws-cli support we will teach how to do it with python as well and going beyond the AWS API and increasing the coverage of Prowler to get the most of it and adapt it to your requirements.\n
\n\n\'',NULL,149826),('2_Friday','16','15:00','16:59','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Prowler Open Source Cloud Security: A Deep Dive Workshop\'','\'Toni de la Fuente\'','CLV_f98bf0555cc9914cd147138466deb30e','\'\'',NULL,149827),('3_Saturday','15','15:00','16:59','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'KQL Kung Fu: Finding the Needle in the Haystack in Your Azure Environments\'','\'Darwin Salazar\'','CLV_fec98544f14983d368c1314ba5958c6e','\'Title: KQL Kung Fu: Finding the Needle in the Haystack in Your Azure Environments
\nWhen: Saturday, Aug 13, 15:00 - 16:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Darwin Salazar\n
\nDarwin Salazar is a Product Detection Engineer @ Datadog. Formerly a medical device security practitioner and cloud security consulting for several Fortune 500s. Enjoys reading, working out, spending time with family and giving back to his community.
\nTwitter: @darwnsm
\n\n
\nDescription:
\nKusto Query Language (KQL) is Microsoft\'s proprietary query language and has many use cases in enterprise Azure environments including threat hunting, threat detection and discovering misconfigured assets. In this workshop, I\'ll be going over these use cases and teaching the attendee how to structure KQL queries to get insights about activity in their Azure environments via Microsoft Sentinel.\n

Workshop Pre-requisites -
\n- Laptop w/ network connectivity
\n- An Azure subscription (Free trial or Pay-as-you-Go tier works just fine)\n - Disclaimer: Attendees may incur a small bill due to the nature of the workshop. We will be deleting everything we create during the workshop upon completion of the workshop.\n- Water, snacks and an appetite for learning\n

\n\n\'',NULL,149828),('3_Saturday','16','15:00','16:59','Y','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'KQL Kung Fu: Finding the Needle in the Haystack in Your Azure Environments\'','\'Darwin Salazar\'','CLV_fec98544f14983d368c1314ba5958c6e','\'\'',NULL,149829),('2_Friday','10','10:00','10:10','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Cloud Village Opening Note\'','\'Jayesh Singh Chauhan\'','CLV_263e59c7dcbffd4186e30b969c140944','\'Title: Cloud Village Opening Note
\nWhen: Friday, Aug 12, 10:00 - 10:10 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Jayesh Singh Chauhan\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149830),('4_Sunday','13','13:30','13:45','N','CLV','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','\'Cloud Village Closing Note\'','\'Jayesh Singh Chauhan\'','CLV_33343b9a7a1f8708fccc68a4d57be4e5','\'Title: Cloud Village Closing Note
\nWhen: Sunday, Aug 14, 13:30 - 13:45 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Cloud Village) - Map
\n
SpeakerBio:Jayesh Singh Chauhan\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149831),('3_Saturday','10','10:00','17:59','N','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'Title: Vendor Area Open
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:
\nThis is when you can go visit our awesome vendors. \n

We don\'t know whether they will be accepting cash or cards. That\'s up to each vendor, and we do not have a list.\n

\n\n\'',NULL,149832),('3_Saturday','11','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149833),('3_Saturday','12','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149834),('3_Saturday','13','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149835),('3_Saturday','14','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149836),('3_Saturday','15','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149837),('3_Saturday','16','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149838),('3_Saturday','17','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_2168920c495d0e4a4811a3883f457960','\'\'',NULL,149839),('2_Friday','10','10:00','17:59','N','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'Title: Vendor Area Open
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:
\nThis is when you can go visit our awesome vendors. \n

We don\'t know whether they will be accepting cash or cards. That\'s up to each vendor, and we do not have a list.\n

\n\n\'',NULL,149840),('2_Friday','11','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149841),('2_Friday','12','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149842),('2_Friday','13','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149843),('2_Friday','14','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149844),('2_Friday','15','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149845),('2_Friday','16','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149846),('2_Friday','17','10:00','17:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6','\'\'',NULL,149847),('4_Sunday','10','10:00','15:59','N','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16','\'Title: Vendor Area Open
\nWhen: Sunday, Aug 14, 10:00 - 15:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:
\nThis is when you can go visit our awesome vendors. \n

We don\'t know whether they will be accepting cash or cards. That\'s up to each vendor, and we do not have a list.\n

\n\n\'',NULL,149848),('4_Sunday','11','10:00','15:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16','\'\'',NULL,149849),('4_Sunday','12','10:00','15:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16','\'\'',NULL,149850),('4_Sunday','13','10:00','15:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16','\'\'',NULL,149851),('4_Sunday','14','10:00','15:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16','\'\'',NULL,149852),('4_Sunday','15','10:00','15:59','Y','DC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'Vendor Area Open\'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16','\'\'',NULL,149853),('2_Friday','10','10:00','17:59','N','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'Title: Village Areas Open (Generally)
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nThese are the general operating hours for villages, across all locations. Refer to each village\'s location to see their specific hours or activities.\n
\n\n\'',NULL,149854),('2_Friday','11','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149855),('2_Friday','12','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149856),('2_Friday','13','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149857),('2_Friday','14','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149858),('2_Friday','15','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149859),('2_Friday','16','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149860),('2_Friday','17','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d','\'\'',NULL,149861),('4_Sunday','10','10:00','14:59','N','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_19b5a17405935fa6edf2d06b117cac60','\'Title: Village Areas Open (Generally)
\nWhen: Sunday, Aug 14, 10:00 - 14:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nThese are the general operating hours for villages, across all locations. Refer to each village\'s location to see their specific hours or activities.\n
\n\n\'',NULL,149862),('4_Sunday','11','10:00','14:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_19b5a17405935fa6edf2d06b117cac60','\'\'',NULL,149863),('4_Sunday','12','10:00','14:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_19b5a17405935fa6edf2d06b117cac60','\'\'',NULL,149864),('4_Sunday','13','10:00','14:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_19b5a17405935fa6edf2d06b117cac60','\'\'',NULL,149865),('4_Sunday','14','10:00','14:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_19b5a17405935fa6edf2d06b117cac60','\'\'',NULL,149866),('3_Saturday','10','10:00','17:59','N','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'Title: Village Areas Open (Generally)
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nThese are the general operating hours for villages, across all locations. Refer to each village\'s location to see their specific hours or activities.\n
\n\n\'',NULL,149867),('3_Saturday','11','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149868),('3_Saturday','12','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149869),('3_Saturday','13','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149870),('3_Saturday','14','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149871),('3_Saturday','15','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149872),('3_Saturday','16','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149873),('3_Saturday','17','10:00','17:59','Y','DC','Other/See Description','\'Village Areas Open (Generally)\'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4','\'\'',NULL,149874),('2_Friday','10','10:00','10:30','N','BICV','Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village)','\'The GACWR Story: Building a Black Owned Cyber Range\'','\'GACWR Team ,Jovonni Pharr\'','BICV_a72464208c9f353f40e1969b51324c9c','\'Title: The GACWR Story: Building a Black Owned Cyber Range
\nWhen: Friday, Aug 12, 10:00 - 10:30 PDT
\nWhere: Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village) - Map
\nSpeakers:GACWR Team ,Jovonni Pharr
\n
SpeakerBio:GACWR Team \n
\nNo BIO available
\n
SpeakerBio:Jovonni Pharr\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149875),('3_Saturday','10','10:00','10:45','N','BICV','Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village)','\'When The \"IT\" Hits The Fan, Stick To the Plan\'','\'Levone Campbell\'','BICV_1071a07ffca7ebd75cbfa9b668c8a139','\'Title: When The \"IT\" Hits The Fan, Stick To the Plan
\nWhen: Saturday, Aug 13, 10:00 - 10:45 PDT
\nWhere: Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village) - Map
\n
SpeakerBio:Levone Campbell\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149876),('2_Friday','11','11:00','11:59','N','BICV','Virtual - BIC Village','\'Creating More Black Hackers: Growth Systems for Cybersecurity Enthusiasts\'','\'Segun Ebenezer Olaniyan \'','BICV_802ffb7d037f9b2d302257e5d48d099f','\'Title: Creating More Black Hackers: Growth Systems for Cybersecurity Enthusiasts
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Segun Ebenezer Olaniyan \n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149877),('2_Friday','12','12:00','12:30','N','BICV','Virtual - BIC Village','\'\"The Man\" in the Middle\'','\'Alexis Hancock \'','BICV_73c9b8d4ecda64ee2c563f22fd06da77','\'Title: \"The Man\" in the Middle
\nWhen: Friday, Aug 12, 12:00 - 12:30 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Alexis Hancock \n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149878),('2_Friday','14','14:00','14:30','N','BICV','Virtual - BIC Village','\'DEI in Cybersecurity (Breaking through the barrier, behind the barrier... behind the barrier)\'','\'Damian Grant\'','BICV_eccf8a43a167ab90033f1fcb6b1f31af','\'Title: DEI in Cybersecurity (Breaking through the barrier, behind the barrier... behind the barrier)
\nWhen: Friday, Aug 12, 14:00 - 14:30 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Damian Grant\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149879),('2_Friday','16','16:00','16:59','N','BICV','Virtual - BIC Village','\'The Last Log4Shell Talk You Need\'','\'Ochuan Marshall\'','BICV_7fdd383e4f973f016bbec62e270903bd','\'Title: The Last Log4Shell Talk You Need
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Ochuan Marshall\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149880),('3_Saturday','11','11:00','11:45','N','BICV','Virtual - BIC Village','\'Cryptocurrency: A Bridge Across the Digital Divide\'','\'Stephanie Barnes\'','BICV_972e0f52e4cec940705ea5e372414d83','\'Title: Cryptocurrency: A Bridge Across the Digital Divide
\nWhen: Saturday, Aug 13, 11:00 - 11:45 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Stephanie Barnes\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149881),('3_Saturday','12','12:00','12:30','N','BICV','Virtual - BIC Village','\'Decolonizing Cybersecurity\'','\'Birhanu Eshete\'','BICV_2349adace3c2e844a0b4e9bd6bf56d44','\'Title: Decolonizing Cybersecurity
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Birhanu Eshete\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149882),('3_Saturday','13','13:00','13:59','N','BICV','Virtual - BIC Village','\'State of the Model\'','\'GACWR Team ,Jovonni Pharr\'','BICV_ba4ecbe5c24b66c136f9316d20c7a5d5','\'Title: State of the Model
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Virtual - BIC Village
\nSpeakers:GACWR Team ,Jovonni Pharr
\n
SpeakerBio:GACWR Team \n
\nNo BIO available
\n
SpeakerBio:Jovonni Pharr\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149883),('3_Saturday','15','15:00','15:30','N','BICV','Virtual - BIC Village','\'Threat hunting? Ain’t nobody got time for that...\'','\'Nick Gobern\'','BICV_d068f59063b8dc433928f92e56229683','\'Title: Threat hunting? Ain’t nobody got time for that...
\nWhen: Saturday, Aug 13, 15:00 - 15:30 PDT
\nWhere: Virtual - BIC Village
\n
SpeakerBio:Nick Gobern\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149884),('3_Saturday','16','16:00','16:30','N','BICV','Virtual - BIC Village','\'Neurodiversity in Cybersecurity: Find Your Competitive Advantage!\'','\'Kassandra Pierre,Nathan Chung\'','BICV_abb48f9b546f1eab2db5d904a451ad48','\'Title: Neurodiversity in Cybersecurity: Find Your Competitive Advantage!
\nWhen: Saturday, Aug 13, 16:00 - 16:30 PDT
\nWhere: Virtual - BIC Village
\nSpeakers:Kassandra Pierre,Nathan Chung
\n
SpeakerBio:Kassandra Pierre\n
\nNo BIO available
\n
SpeakerBio:Nathan Chung\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,149885),('2_Friday','11','11:00','10:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Craig Smith, The Car Hacker\'s Handbook\'','\'\'','SOC_753a8a415d027d90ef3092ff1904e234','\'Title: No Starch Press - Book Signing - Craig Smith, The Car Hacker\'s Handbook
\nWhen: Friday, Aug 12, 11:00 - 10:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149886),('2_Friday','12','12:00','11:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Jasper van Woudenberg, Hardware Hacking Handbook\'','\'\'','SOC_62f6fa1e1db99e78989b4ae2c8866e28','\'Title: No Starch Press - Book Signing - Jasper van Woudenberg, Hardware Hacking Handbook
\nWhen: Friday, Aug 12, 12:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149887),('2_Friday','13','13:00','12:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Fotios Chantzis, Paulino Calderon, & Beau Woods, Practical IoT Hacking\'','\'\'','SOC_ceaa50f4cb173bebf0fcc6b3a13525f8','\'Title: No Starch Press - Book Signing - Fotios Chantzis, Paulino Calderon, & Beau Woods, Practical IoT Hacking
\nWhen: Friday, Aug 12, 13:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149888),('2_Friday','14','14:00','13:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Travis Goodspeed, PoC or GTFO Volume 3\'','\'\'','SOC_0a481807160c2a7f5071143ecc9cf911','\'Title: No Starch Press - Book Signing - Travis Goodspeed, PoC or GTFO Volume 3
\nWhen: Friday, Aug 12, 14:00 - 13:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149889),('3_Saturday','12','12:00','11:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Corey Ball, Hacking APIs\'','\'\'','SOC_7b43e33987d9838c0d311ccd84f95dbc','\'Title: No Starch Press - Book Signing - Corey Ball, Hacking APIs
\nWhen: Saturday, Aug 13, 12:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149890),('3_Saturday','13','13:00','12:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Joe Gray, Practical Social Engineering\'','\'\'','SOC_2ac60ab4f99e0328a256ddaa9926a532','\'Title: No Starch Press - Book Signing - Joe Gray, Practical Social Engineering
\nWhen: Saturday, Aug 13, 13:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149891),('3_Saturday','14','14:00','13:59','N','SOC','Caesars Forum - Forum 130-132, 134 (Vendors)','\'No Starch Press - Book Signing - Jon DiMaggio, The Art of Cyberwarfare\'','\'\'','SOC_88c766e45e1a1ed94a17e09fdf19343b','\'Title: No Starch Press - Book Signing - Jon DiMaggio, The Art of Cyberwarfare
\nWhen: Saturday, Aug 13, 14:00 - 13:59 PDT
\nWhere: Caesars Forum - Forum 130-132, 134 (Vendors) - Map
\n
\nDescription:No Description available
\n\'',NULL,149892),('2_Friday','11','11:30','12:30','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Your Amateur Radio License and You\'','\'Justin/InkRF\'','HRV_81453140aa495b02806fd9eaeb2148b7','\'Title: Your Amateur Radio License and You
\nWhen: Friday, Aug 12, 11:30 - 12:30 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
SpeakerBio:Justin/InkRF\n
\nJustin (AKA \"InkRF\") is studying electrical engineering and is an amateur extra class ham radio operator. Since entering the hobby in 2020, he has been involved with many amateur radio organizations around the country and world, including serving on the board of the Ham Radio Village and on the HRV conference committee. While Justin enjoys operating a pileup, his main mission in the hobby is getting others to learn more about, and join the endless world that is amateur radio.
\nTwitter: @InkRF
\nhttps://inkrf.net/
\n\n
\nDescription:
\nOnce you acquire an amateur radio license (otherwise known as ham radio), many are left to wonder what to do next. This presentation will cover some of the basic/fundamental topics to know once you get your amateur radio license and how to use it. Hopefully after you leave this presentation your may overcome that “mic fright” many hams get once they get their license, and their hands on a radio.\n
\n\n\'',NULL,149893),('2_Friday','12','11:30','12:30','Y','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Your Amateur Radio License and You\'','\'Justin/InkRF\'','HRV_81453140aa495b02806fd9eaeb2148b7','\'\'',NULL,149894),('2_Friday','15','15:00','15:59','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Hacking Ham Radio: Dropping Shells at 1200 Baud\'','\'Rick Osgood\'','HRV_3b5dc90abf0b8b9617c3faea84f579ec','\'Title: Hacking Ham Radio: Dropping Shells at 1200 Baud
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
SpeakerBio:Rick Osgood\n
\nRick has been an enthusiastic penetration tester since 2015, and has been involved with the security community since 2005. As a Principal Security Consultant at Coalfire, Rick conducts application and API tests, cloud testing, network penetration tests, and wireless tests. He has also completed multiple security-related research and development projects.\n

Rick dove into information security in 2005, enrolling in a university program specifically designed around network security. He has experience as a Linux system engineer, security analyst, and penetration tester. Rick has volunteered at both Blackhat and Defcon, and co-founded two non-profit hackerspaces: HeatSync Labs in Arizona, and Eugene Maker Space in Oregon. Rick interests include radio and electronics, which are sometimes combined with security projects. He has also written for the popular security-related blog hackaday.com.\n

\nTwitter: @rickoooooo
\nhttps://www.richardosgood.com
\n\n
\nDescription:
\nAmateur radio can be used to communicate with operators all over the world using voice, Morse code, or even computers. When connected to a computer, our rigs can do anything from text messaging and email to sharing images and tracking weather balloons. There’s something magical about connecting to a device or person across the planet without the modern Internet, but can these connections be abused? Of course, they can! This presentation will review a memory corruption exploit developed to obtain remote code execution via ham radio. The presentation will briefly describe packet radio and APRS before moving on to target selection, fuzzing, reverse engineering, shellcode development, and exploitation. Prior understanding of basic exploit techniques such as simple buffer overflows and SEH overwrites is helpful, but not strictly required.\n
\n\n\'',NULL,149895),('3_Saturday','11','11:30','11:59','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Ham Nets 101\'','\'Jon Marler\'','HRV_599fe2e76dd853dd760249c95c162f0d','\'Title: Ham Nets 101
\nWhen: Saturday, Aug 13, 11:30 - 11:59 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
SpeakerBio:Jon Marler\n
\nJon is a product manager at Viking Cloud with a true passion for information security. Jon is an amateur radio operator, lockpicker, phreaker, repairer of all things, and maker.
\nTwitter: @jmarler
\n\n
\nDescription:
\nHam Nets 101 - An introduction to ham nets for operators of all experience levels. Nets are an easy way to get on the air, talk to other hams, and be part of the ham community. Ham nets operate on all bands and often even on local repeaters. If you have a brand new Technician license, or a dusty old Extra, come learn all about what ham nets are and how to participate.\n
\n\n\'',NULL,149896),('3_Saturday','13','13:00','13:30','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Getting on the air: My experiences with Ham radio QRP\'','\'Jeremy Hong\'','HRV_4634bc529d1dc36b2038dd9bea4ae047','\'Title: Getting on the air: My experiences with Ham radio QRP
\nWhen: Saturday, Aug 13, 13:00 - 13:30 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
SpeakerBio:Jeremy Hong\n
\nHardware Hacker, Amateur Extra Class Ham Radio Operator (KD8TUO), Reverse Engineer at Cromulence. Featured on ARRL\'s QST and On The Air Publications.
\nhttps://www.qrz.com/db/KD8TUO
\n\n
\nDescription:
\nHave a FCC amateur radio license or thinking about getting one? There are some easy quick ways to get on the air, and yes all it takes is some wire, balun, and a radio (this can be a raspberry pi). I\'ll share a few quick examples of my own.\n
\n\n\'',NULL,149897),('3_Saturday','15','15:00','15:30','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Panel: Ask-a-ham\'','\' \'','HRV_3bca7b4c01d2e26b8be30e5fe64392d2','\'Title: Panel: Ask-a-ham
\nWhen: Saturday, Aug 13, 15:00 - 15:30 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
\nDescription:
\nDo you have any questions for those that have been involved in the amateur radio hobby? Now is the time to \"Ask-A-Ham\"!\n
\n\n\'',NULL,149898),('4_Sunday','11','11:00','11:30','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Oli: A Simpler Pi-Star Replacement\'','\'Danny Quist\'','HRV_214f670c3a9ecd3c119d78d2a07f3d74','\'Title: Oli: A Simpler Pi-Star Replacement
\nWhen: Sunday, Aug 14, 11:00 - 11:30 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
SpeakerBio:Danny Quist\n
\nDanny Quist is an extra class amateur radio operator. He was first licensed in 1994 and enjoys CW, FT8, DMR, Dstar, and YSF operations. Aside from radio, Danny is a reverse engineer. He has spoken at Blackhat, Defcon, Shmoocon, Recon, and other conferences about reverse engineering topics.
\n\n
\nDescription:
\nOli: A Pi-Star replacement rewritten from scratch. DMR, Dstar, and other digital voice modes have long been the exclusive domain of Pi-Star. While a workhorse, there are many complicated settings to navigate before being able to make the first contact. This talk will discuss Oli, a project built from the ground up to be fast and pleasant to use. This will be a live demo and tool release.\n
\n\n\'',NULL,149899),('4_Sunday','10','10:00','10:30','N','HRV','Flamingo - Virginia City II (Ham Radio Village Activities)','\'Off the grid - Supplying your own power\'','\'Eric Escobar\'','HRV_2723c0f1119403df6cd1a66751473e03','\'Title: Off the grid - Supplying your own power
\nWhen: Sunday, Aug 14, 10:00 - 10:30 PDT
\nWhere: Flamingo - Virginia City II (Ham Radio Village Activities) - Map
\n
SpeakerBio:Eric Escobar\n
\nEric is a seasoned pentester and a Security Principal Consultant at Secureworks. On a daily basis he attempts to compromise large enterprise networks to test their physical, human, network and wireless security. He has successfully compromised companies from all sectors of business including: Healthcare, Pharmaceutical, Entertainment, Amusement Parks, Banking, Finance, Technology, Insurance, Retail, Food Distribution, Government, Education, Transportation, Energy and Industrial Manufacturing.\n

His team consecutively won first place at DEF CON 23, 24, and 25\'s Wireless CTF, snagging a black badge along the way. Forcibly retired from competing in the Wireless CTF, he now helps create challenges!\n

\nTwitter: @EricEscobar
\n\n
\nDescription:
\nEver want to take your rig off-grid powered by only the sun an a variety of batteries? This talk will discuss how to operate low power off the grid indefinitely as well as considerations to make on batteries. We\'ll talk power, cables, batteries, crimping and more. Every ham has unique use cases, and this talk will allow you to tailor your kit to your off-grid needs!\n
\n\n\'',NULL,149900),('2_Friday','13','13:00','15:59','N','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_c3d09c812331a9322230aced88cc116a','\'Title: Free Amateur Radio License Exams
\nWhen: Friday, Aug 12, 13:00 - 15:59 PDT
\nWhere: Flamingo - Virginia City I (Ham Radio Village Exams) - Map
\n
\nDescription:
\nTake the test to join what has been considered to be one of the first hacker communities, amateur radio! The Ham Radio Village is back at DEF CON 30 to offer free amateur radio license exams to anyone who wishes to get their ham radio license. Examinees are encouraged to study on https://ham.study/, and may sign up here: https://ham.study/sessions/626c994a86c7aedb713d1e1f/1\n
\n\n\'',NULL,149901),('2_Friday','14','13:00','15:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_c3d09c812331a9322230aced88cc116a','\'\'',NULL,149902),('2_Friday','15','13:00','15:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_c3d09c812331a9322230aced88cc116a','\'\'',NULL,149903),('3_Saturday','11','11:00','17:59','N','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'Title: Free Amateur Radio License Exams
\nWhen: Saturday, Aug 13, 11:00 - 17:59 PDT
\nWhere: Flamingo - Virginia City I (Ham Radio Village Exams) - Map
\n
\nDescription:
\nTake the test to join what has been considered to be one of the first hacker communities, amateur radio! The Ham Radio Village is back at DEF CON 30 to offer free amateur radio license exams to anyone who wishes to get their ham radio license. Examinees are encouraged to study on https://ham.study/, and may sign up here: https://ham.study/sessions/626c9a57d57aa149429eebf3/1\n
\n\n\'',NULL,149904),('3_Saturday','12','11:00','17:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'\'',NULL,149905),('3_Saturday','13','11:00','17:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'\'',NULL,149906),('3_Saturday','14','11:00','17:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'\'',NULL,149907),('3_Saturday','15','11:00','17:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'\'',NULL,149908),('3_Saturday','16','11:00','17:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'\'',NULL,149909),('3_Saturday','17','11:00','17:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0','\'\'',NULL,149910),('4_Sunday','11','11:00','13:59','N','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_045d1711becbddfc8c8834e4164db9bc','\'Title: Free Amateur Radio License Exams
\nWhen: Sunday, Aug 14, 11:00 - 13:59 PDT
\nWhere: Flamingo - Virginia City I (Ham Radio Village Exams) - Map
\n
\nDescription:
\nTake the test to join what has been considered to be one of the first hacker communities, amateur radio! The Ham Radio Village is back at DEF CON 30 to offer free amateur radio license exams to anyone who wishes to get their ham radio license. Examinees are encouraged to study on https://ham.study/, and may sign up here: https://ham.study/sessions/626c9a8357cbff833ac7f4b7/1\n
\n\n\'',NULL,149911),('4_Sunday','12','11:00','13:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_045d1711becbddfc8c8834e4164db9bc','\'\'',NULL,149912),('4_Sunday','13','11:00','13:59','Y','HRV','Flamingo - Virginia City I (Ham Radio Village Exams)','\'Free Amateur Radio License Exams\'','\' \'','HRV_045d1711becbddfc8c8834e4164db9bc','\'\'',NULL,149913),('2_Friday','09','09:00','15:59','N','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'Title: Merch (formerly swag) Area Open -- README
\nWhen: Friday, Aug 12, 09:00 - 15:59 PDT
\nWhere: Caesars Forum - Summit 229 (Merch) - Map
\n
\nDescription:
\nAll merch sales are USD CASH ONLY. No cards will be accepted.\n

The published hours for the merch area are only an approximation: supplies are limited, and when merch is sold out, the merch area will close. (We intend to update this schedule to reflect their true operating status, but this is strictly best-effort.)\n

\n\n\'',NULL,149914),('2_Friday','10','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'\'',NULL,149915),('2_Friday','11','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'\'',NULL,149916),('2_Friday','12','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'\'',NULL,149917),('2_Friday','13','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'\'',NULL,149918),('2_Friday','14','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'\'',NULL,149919),('2_Friday','15','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9','\'\'',NULL,149920),('1_Thursday','08','08:00','14:30','N','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'Title: Merch (formerly swag) Area Open -- README
\nWhen: Thursday, Aug 11, 08:00 - 14:30 PDT
\nWhere: Caesars Forum - Summit 229 (Merch) - Map
\n
\nDescription:
\nAll merch sales are USD CASH ONLY. No cards will be accepted.\n

The published hours for the merch area are only an approximation: supplies are limited, and when merch is sold out, the merch area will close. (We intend to update this schedule to reflect their true operating status, but this is strictly best-effort.)\n

\n\n\'',NULL,149921),('1_Thursday','09','08:00','14:30','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'\'',NULL,149922),('1_Thursday','10','08:00','14:30','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'\'',NULL,149923),('1_Thursday','11','08:00','14:30','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'\'',NULL,149924),('1_Thursday','12','08:00','14:30','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'\'',NULL,149925),('1_Thursday','13','08:00','14:30','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'\'',NULL,149926),('1_Thursday','14','08:00','14:30','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31','\'\'',NULL,149927),('3_Saturday','09','09:00','15:59','N','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'Title: Merch (formerly swag) Area Open -- README
\nWhen: Saturday, Aug 13, 09:00 - 15:59 PDT
\nWhere: Caesars Forum - Summit 229 (Merch) - Map
\n
\nDescription:
\nAll merch sales are USD CASH ONLY. No cards will be accepted.\n

The published hours for the merch area are only an approximation: supplies are limited, and when merch is sold out, the merch area will close. (We intend to update this schedule to reflect their true operating status, but this is strictly best-effort.)\n

\n\n\'',NULL,149928),('3_Saturday','10','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'\'',NULL,149929),('3_Saturday','11','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'\'',NULL,149930),('3_Saturday','12','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'\'',NULL,149931),('3_Saturday','13','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'\'',NULL,149932),('3_Saturday','14','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'\'',NULL,149933),('3_Saturday','15','09:00','15:59','Y','DC','Caesars Forum - Summit 229 (Merch)','\'Merch (formerly swag) Area Open -- README\'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3','\'\'',NULL,149934),('2_Friday','10','10:00','10:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Team\'','\'1st Lt Kevin Bernert,Capt Elijah Williams,Rachel Mann,Mark Werremeyer,Mike Walker,Aaron Myrick,Jordan Wiens,Steve Colenzo\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985','\'Title: Hack-A-Sat Team
\nWhen: Friday, Aug 12, 10:00 - 10:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\nSpeakers:1st Lt Kevin Bernert,Capt Elijah Williams,Rachel Mann,Mark Werremeyer,Mike Walker,Aaron Myrick,Jordan Wiens,Steve Colenzo
\n
SpeakerBio:1st Lt Kevin Bernert\n
\nNo BIO available
\n
SpeakerBio:Capt Elijah Williams\n
\nNo BIO available
\n
SpeakerBio:Rachel Mann\n
\nNo BIO available
\n
SpeakerBio:Mark Werremeyer\n
\nNo BIO available
\n
SpeakerBio:Mike Walker\n
\nNo BIO available
\n
SpeakerBio:Aaron Myrick\n
\nNo BIO available
\n
SpeakerBio:Jordan Wiens\n
\nNo BIO available
\n
SpeakerBio:Steve Colenzo\n
\nNo BIO available
\n\n
\nDescription:
\nHack-A-Sat (HAS) is an Air Force/Space Force satellite hacking CTF, now in its 3rd year. This talk will: 1) educate the audience on the HAS series of competitions, 2) review challenges/solves from the HAS3 qualifiers in May 2022, 3) preview the HAS3 Finals (Oct 2022) including the 8 finalist teams vying for $100K prize pool, 4) talk about Moonlighter, a cubesat designed and built as a hacking sandbox in space. Moonlighter will be the platform for HAS4, the world’s first CTF in space.\n
\n\n\'',NULL,149935),('2_Friday','11','11:00','11:25','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'That\'s No Moon -- A Look at the Space Threat Environment\'','\'Mike Campanelli\'','ASV_bdef7aac0035c97b184b5fab0c129aa9','\'Title: That\'s No Moon -- A Look at the Space Threat Environment
\nWhen: Friday, Aug 12, 11:00 - 11:25 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Mike Campanelli\n
\nMr. Campanelli currently leads aerospace professional services at Amazon Web Services (AWS). Prior to joining AWS, Mike was the vice president of federal for SpiderOak, leading the creation of OrbitSecure, a zero-trust security protocol for space assets.
\n\n
\nDescription:
\nOuter space has changed, and changed our lives, since the first DEF CON in 1993. This informational talk explores the industry trends we have seen over the last 30 years, growing threats we face to our satellites, and why everyone needs to be informed about the ultimate man-in-the-middle: space.\n
\n\n\'',NULL,149936),('2_Friday','11','11:30','11:55','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'DDS Space Signal Lab\'','\'James Pavur\'','ASV_b6a8aadbd0d79a8582df0280221eee8e','\'Title: DDS Space Signal Lab
\nWhen: Friday, Aug 12, 11:30 - 11:55 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:James Pavur\n, Digital Service Expert, Defense Digital Service
\nDr. James Pavur is a Digital Service Expert at the DoD Directorate of Digital Services where he advises and assists the US Department of Defense in implementing modern digital solutions to urgent and novel challenges. Prior to joining DDS, James received his PhD. from Oxford University’s Department of Computer Science as a Rhodes Scholar. His thesis “Securing New Space: On Satellite Cybersecurity” focused on the security of modern space platforms - with a particular interest in vulnerability identification and remediation. His previous research on satellite security has been published at top academic venues, such as IEEE S&P and NDSS, presented at major cybersecurity conferences, including Black Hat USA and DEFCON, and covered in the popular press. Outside of tech, James enjoys flying kites and collecting rare and interesting teas.
\nTwitter: @jamespavur
\n\n
\nDescription:
\nThe goal of this demo lab is to teach participants that radio signals can often be received and interpreted by people who aren’t their intended recipients. A secondary objective is to explore the consequences of that in the context of other critical infrastructure and convey why privacy in SATCOMs matters.\n
\n\n\'',NULL,149937),('2_Friday','12','12:00','12:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hackers Help Make My Airline Secure\'','\'Deneen Defiore\'','ASV_319cfc427283cca7f33cb29fa596b14d','\'Title: Hackers Help Make My Airline Secure
\nWhen: Friday, Aug 12, 12:00 - 12:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Deneen Defiore\n
\nDeneen is an accomplished technology & risk management executive with experience across multiple critical infrastructure sectors. She has expertise in advising global companies & their most senior executives on technology, cybersecurity, compliance, and digital risk related decisions associated to products, services, significant initiatives, & ongoing operations. Deneen currently serves as Vice President and Chief Information Security Officer at United Airlines. She is responsible for the leading the cybersecurity organization to ensure the company is prepared to prevent, detect, & respond to evolving cyber threats; as well as commercial aviation cyber safety risk initiatives & improving cyber resilience across the global aviation ecosystem.
\n\n
\nDescription:
\nEnsuring passengers are safe while flying goes well beyond the cybersecurity of just an aircraft. Join this fireside chat with Deneen DeFiore, the Chief Information Security Officer for United Airlines, to learn how she is building an enterprise security program that leverages smart, experienced hackers. Deneen will share her background in infosec along with her approach to engaging security expertise to maintain the trust her customers have in her airline’s safe and secure operations.\n
\n\n\'',NULL,149938),('2_Friday','13','13:00','13:25','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Cyber Star Card Game Tutorial\'','\'Rick White\'','ASV_adf5031dc265602e957d628fcd4573ec','\'Title: Cyber Star Card Game Tutorial
\nWhen: Friday, Aug 12, 13:00 - 13:25 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Rick White\n
\nNo BIO available
\n\n
\nDescription:
\nCyber Star© is a role-play game exploring the implications of cyber security on the projection of space power. Players compete to become the predominant space power by carefully investing in space assets, ASAT weapons, and cyber capabilities both to advance their own objectives and thwart those of their opponents. No specialized knowledge or skills are required to play. This competition will consist of a practice round, main round, and finals. The winner will receive a 2022 Aerospace Village Badge!\n
\n\n\'',NULL,149939),('2_Friday','13','13:30','13:55','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Securing the Future of Aviation CyberSecurity\'','\'Timothy Weston\'','ASV_0e6b805eadfe45c63435775b97b1752e','\'Title: Securing the Future of Aviation CyberSecurity
\nWhen: Friday, Aug 12, 13:30 - 13:55 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Timothy Weston\n, Deputy Executive Director (acting), Cybersecurity Policy Coordinator, Transportation Security Administration
\nTim Weston is the Director for Strategy & Performance in TSA’s office of Strategy, Policy Coordination and Innovation. Mr. Weston also serves as the TSA Cybersecurity Policy Coordinator. Previously, he worked in the TSA Office of Chief Counsel, as Senior Counsel in the Security Threat Assessment Division.
\n\n
\nDescription:
\nPresentation will cover the future of aviation cybersecurity, including the security of Advanced Air Mobility/Urban Air Mobility, Space Port Security, Space Tourism Security, and the transformation of the TSA workforce. I will cover in depth the legal and regulatory framework that provides for securing IT and OT networks, as well as the airframes, for the next generation of air travel. I will close with an update and call for action to modernization of the aviation workforce.\n
\n\n\'',NULL,149940),('2_Friday','14','14:00','14:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Final Boarding Call for Cyber Policy Airlines Flight 443\'','\'Ayan Islam,Mary Brooks,Olivia Stella,Rebecca Ash\'','ASV_f139fa0b3c02f2d2374ea60620196898','\'Title: Final Boarding Call for Cyber Policy Airlines Flight 443
\nWhen: Friday, Aug 12, 14:00 - 14:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\nSpeakers:Ayan Islam,Mary Brooks,Olivia Stella,Rebecca Ash
\n
SpeakerBio:Ayan Islam\n, R-Street Institute
\nAyan Islam is the associate policy director of Cybersecurity and Emerging Threats at R Street Institute and adjunct lecturer of the Cyber Threats and Security policy course at American University’s School of Public Affairs. Previously, she served as the critical infrastructure portfolio lead in the Insights/Mitigation team, the Operation Warp Speed liaison, and cybersecurity strategist for the Aviation Cyber Initiative (ACI) at the Cybersecurity and Infrastructure Security Agency (CISA).
\n
SpeakerBio:Mary Brooks\n, Fellow for Cybersecurity and Emerging Threats
\nMary Brooks is a fellow for Cybersecurity and Emerging Threats at the R Street Institute. Before joining R Street, she was the lead researcher and associate producer for The Perfect Weapon (2020)—an Emmy-nominated HBO documentary that explored the rise of cyber conflict as a key feature of modern inter-state competition—and was a research assistant for the book on which the film is based. She is currently a fellow in the Aspen Rising Leaders Program.
\n
SpeakerBio:Olivia Stella\n, Senior Systems Engineer in Cybersecurity
\nOlivia Stella is a senior systems engineer in cybersecurity for Southwest Airlines. In her current role, she focuses on aircraft and OT cybersecurity. Her experience spans over fourteen years with a focus on the aviation, agile space, and defense systems sectors supporting incident response, vulnerability management, pen testing, bug bounty & coordinated disclosure, and risk & compliance activities. 
\n
SpeakerBio:Rebecca Ash\n
\nRebecca Ash is a strategy and performance analyst with TSA’s Strategy, Policy Coordination and Innovation office. In this role, she works within the TSA and interagency offices to ensure effective cybersecurity strategies to enhance the cybersecurity posture of the Transportation Systems Sector. Rebecca has a degree from George Washington University in International Affairs focusing on Latin American Studies and has been with TSA since June 2015.
\n\n
\nDescription:
\nToo often analysts to security researchers are left out of legislative activities. This presentation covers current affairs and the ways to get involved. We will share what has and hasn’t worked, why your participation is needed, and how the collection of cyber incident reports and statistics matters. By sharing the policy landscape, the opportunities for participation will be clear and can further efforts to build operations-policy connections. Your input is needed–don’t miss your flight. \n
\n\n\'',NULL,149941),('2_Friday','15','15:00','15:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Ask an Airport CISO\'','\'Aakinn Patel\'','ASV_19b6b391e5b71aacb2c3020af2ab5374','\'Title: Ask an Airport CISO
\nWhen: Friday, Aug 12, 15:00 - 15:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Aakinn Patel\n
\nAakin is the CISO of the Clark County Department of Aviation, which runs the Las Vegas International airport and 4 general aviation airports. He has worked in various CTO and cybersecurity roles going back 27 years across a wide variety of industries, and started his career as an UNIX Admin.
\n\n
\nDescription:
\n In this talk, Aakin Patel goes over the unique aspects of IT and cybersecurity at an airport, what makes LAS different from most other airports. After this short overview, there will be a hosted Q&A for whatever questions people have about airport technology and airport cybersecurity.\n
\n\n\'',NULL,149942),('2_Friday','16','16:00','16:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partner Power Hour\'','\'Alex Lomas,Ken Munro\'','ASV_c2ecdb8fffb64cce00a1f4057683c916','\'Title: Pen Test Partner Power Hour
\nWhen: Friday, Aug 12, 16:00 - 16:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\nSpeakers:Alex Lomas,Ken Munro
\n
SpeakerBio:Alex Lomas\n
\nAlex Lomas is Pen Test Partner’s aerospace specialist. Alex undertakes penetration testing of complex embedded systems including airport operational technology and avionics systems such as inflight entertainment and aircraft monitoring systems. Alex has a Masters in Aeronautical Engineering and has held a private pilot’s license since 2011. These, combined with cyber security experience in both offensive and defensive roles, gives them a unique perspective when approaching the testing of airlines, airports, and aeronautical service providers.
\n
SpeakerBio:Ken Munro\n, Pentest Partners
\nKen Munro is Partner and Founder of Pen Test Partners, a firm of penetration testers with a keen interest in aviation. Pen Test Partners has several pilots on the team, both private and commercial, recognizing that the increase in retired airframes has created opportunities for independent security research into aviation security. Pen Test Partners has been recognized for its highly responsible approach to vulnerability disclosure in aviation and was invited to join the Boeing Cyber Technical Council as a result. Pen Test Partners has published research into aviation cyber security, covering topics from airborne connectivity, avionics hardware, and connectivity with ground systems.
\n\n
\nDescription:
\n\"Hacking EFBs: What’s an EFB and how does hacking one affect flight safety? We’ll cover tampering with perf, W&B and detail numerous real incidents that have stemmed from EFB misuse or miskeying. So far we’ve found exploitable vulns in 6 different EFB app suites, covering nearly every major operator in the world. Separately, the flight sim will be set up to demonstrate a tailstrike and/or runway excursion as a result of tampered perf on our own EFB” Vulnerability disclosure in aviation: the good, the bad and the unsafe: \n

“We’ve been researching aviation security for the past 5 years. Along the way we have responsibility disclosed numerous vulnerabilities. Our experience with various aviation businesses has ranged from excellent to appalling. Many of the issues stem from cultural issues at these businesses, failing to bust safety silos in engineering. What can anyone in aviation learn from our experience? How can one build a successful vulnerability disclosure program that boosts safety?” \n

Getting started in aviation & avionics security research \n

“Independent research in aviation has one big barrier to entry: airplanes cost $millions! How does a researcher or research group break in past this barrier? We’ll talk about ways we have successfully (and legally!) carried out vanilla security research in airplanes. What will you find on board and how do the various systems work?”\"\n

\n\n\'',NULL,149943),('3_Saturday','10','10:00','10:25','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Building Your Own Satellite Ground Station\'','\'Eric Escobar\'','ASV_9ea61ae19daa06de6fd04deb8d708bcd','\'Title: Building Your Own Satellite Ground Station
\nWhen: Saturday, Aug 13, 10:00 - 10:25 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Eric Escobar\n
\nEric is a seasoned pentester and a Security Principal Consultant at Secureworks. On a daily basis he attempts to compromise large enterprise networks to test their physical, human, network and wireless security. He has successfully compromised companies from all sectors of business including: Healthcare, Pharmaceutical, Entertainment, Amusement Parks, Banking, Finance, Technology, Insurance, Retail, Food Distribution, Government, Education, Transportation, Energy and Industrial Manufacturing.\n

His team consecutively won first place at DEF CON 23, 24, and 25\'s Wireless CTF, snagging a black badge along the way. Forcibly retired from competing in the Wireless CTF, he now helps create challenges!\n

\nTwitter: @EricEscobar
\n\n
\nDescription:
\nAre you interested in satellite communications? Would you like to help a growing community of ground station and satellite operators collect telemetry data? Well this is the talk for you. With some inexpensive hardware and a trip to your local hardware store, you too can create your very own satellite ground station. In this talk you’ll learn about hardware, radio propagation and how to get started receiving data from satellites on your own ground station\n
\n\n\'',NULL,149944),('3_Saturday','10','10:30','10:55','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Quantum Snake Oil? What Ailments Can It Cure?\'','\'Jose Pizarro\'','ASV_8f25846170bf64bafdf5c2b9877fc737','\'Title: Quantum Snake Oil? What Ailments Can It Cure?
\nWhen: Saturday, Aug 13, 10:30 - 10:55 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Jose Pizarro\n, System Engineer
\nJose Pizarro is System Engineer at ESA covering over 20 years of experience. He’s pulled cables under the floors of various labs covering space robotics to quantum communications
\n\n
\nDescription:
\n This presentation will provide a short primer on Quantum Communications in the Aerospace (Communications, Computing and Cybersecurity). We will cover what Quantum Communications overpromises (It will make you coffee in the morning) & talk about the right tools for the right job. Finally, an overview of the engineering challenges to implementing a QKD system in space will also be discussed.\n
\n\n\'',NULL,149945),('3_Saturday','11','11:00','11:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Cyber Threats Against Aviation Systems: The Only Threat Briefing You Really Need\'','\'Teresa Merklin\'','ASV_3921bbfd8bc6c87d217bbf3e900ed3e6','\'Title: Cyber Threats Against Aviation Systems: The Only Threat Briefing You Really Need
\nWhen: Saturday, Aug 13, 11:00 - 11:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Teresa Merklin\n, Fellow attached to the Aeronautics Cyber Range
\nTeresa Merklin is a Fellow attached to the Aeronautics Cyber Range at Lockheed Martin. That facility is chartered to perform highly specialized cybersecurity testing and evaluation of embedded avionics and weapons systems. She specializes in Cyber Risk Assessment across the Aeronautics portfolio.
\n\n
\nDescription:
\nDeveloping and maintaining Aerospace systems for cyber resilient operation requires knowledge and insight into adversarial techniques and tactics. The historical origins of cyber risk assessment and cyber development standards center around an understanding of the threat actors who perpetrate attacks on Aerospace systems. This presentation cuts through the historical origins of that focus so developers and operators of aviation systems, space systems, and critical infrastructure can leverage that insight into effective adversarial targeting, capabilities required, and cyber effects that align with intent. Finally this talk describes specific actionable analysis that can help industry drive toward more cyber resilient Aerospace systems and get “Left of Boom” of adversarial cyber-attack.\n
\n\n\'',NULL,149946),('3_Saturday','12','12:00','12:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Introduction to Aircraft Networks and Security Design Considerations\'','\'Sean Sullivan\'','ASV_28a0718e9accd4788d1a63fd1b330340','\'Title: Introduction to Aircraft Networks and Security Design Considerations
\nWhen: Saturday, Aug 13, 12:00 - 12:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Sean Sullivan\n, Chief Engineer for Cabin, Network Systems and Product Security
\nSean Sullivan is the Boeing Commercial Airplanes Chief Engineer for Cabin, Network Systems and Product Security. Sullivan held multiple positions in Boeing over a career of 34 years.
\n\n
\nDescription:
\nHow is a commercial aircraft’s avionics network designed? How is an aircraft architecture integrated with an avionics network? Come learn about complexity of the aviation systems environment, aircraft design security requirements, design assurance levels, and lastly dive deep from a cyber perspective into an aircraft environment we are all familiar with: the passenger cabin.\n
\n\n\'',NULL,149947),('3_Saturday','13','13:00','13:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hunting for Spacecraft Zero Days Using Digital Twins\'','\'Brandon Bailey\'','ASV_a701c3cc258fa738b6ae75b58712766b','\'Title: Hunting for Spacecraft Zero Days Using Digital Twins
\nWhen: Saturday, Aug 13, 13:00 - 13:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Brandon Bailey\n
\nBrandon Bailey is a pen-tester for gov and commercial sector and has worked in space cybersecurity for about 8years. He previously was a presenter at the Aerospace Village in 2020 and 2021. He has worked for NASA for over 10 years and was awarded NASA’s Exceptional Service Medal for landmark cybersecurity work in 2019. Brandon currently work with Aerospace Corp.
\n\n
\nDescription:
\nTo ensure spacecraft architectures and software are built with security and resiliency, a focus on high-fidelity digital twins, purpose built for the testing need is recommended to perform research-based cyber evaluation and testing. This presentation will demonstrate how to use high fidelity digital twins for advanced cyber research. Focus will be applied on PowerPC750 environment.\n
\n\n\'',NULL,149948),('3_Saturday','14','14:00','14:25','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Vulnerability Assessment of a Satellite Simulator\'','\'Henry Haswell\'','ASV_57f6dd30d54af0409e3ec6712f5150ce','\'Title: Vulnerability Assessment of a Satellite Simulator
\nWhen: Saturday, Aug 13, 14:00 - 14:25 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Henry Haswell\n
\nMr. Haswell is a Research Engineer at Southwest Research Institute (SwRI), supporting projects focusing on embedded software development and cyber security. He has performed penetration testing on satellite systems, automotive components, embedded systems, and automotive applications. 
\n\n
\nDescription:
\nThis research performed a vulnerability assessment of a realistic satellite system, demonstrated some of these vulnerabilities on a high-fidelity satellite simulator, and proposed security solutions for discovered vulnerabilities. If the attacks successfully performed against our satellite simulator were to be performed against a real satellite, it would have significantly harmful effects, including loss of data confidentiality, reduced functionality, or a total loss of access to the satellite\n
\n\n\'',NULL,149949),('3_Saturday','14','14:30','14:55','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'The Emerging Space - Cyber Warfare Theatre\'','\'Eytan Tepper\'','ASV_b9bea01f9012a0edae613e7d3389a14d','\'Title: The Emerging Space - Cyber Warfare Theatre
\nWhen: Saturday, Aug 13, 14:30 - 14:55 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Eytan Tepper\n
\nEytan Tepper is Visiting Assistant Professor and director of the Space Governance Lab at Indiana University Bloomington. He earned his doctorate from McGill University’s Institute of Air and Space Law and pursued a postdoc at NYU Law School. He teaches and leads research on space law & governance.
\n\n
\nDescription:
\nA combined space-cyber warfare theatre is emerging to become the primary battlefield in the twenty-first century and the main mode of space warfare. Cyberattacks on critical space-based infrastructure have already been launched by States, criminal organizations, and terrorist groups, and such attacks could even trigger a war. The risks are high, yet current multilateral regimes and most national policies do not address the emerging space-cyber nexus. A new project aims to identify shared norms\n
\n\n\'',NULL,149950),('3_Saturday','15','15:00','15:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Near and Far: Securing On and Off Planet Networks at JPL\'','\'Wes Gavins\'','ASV_81a08a14cace51f11a178bcdb93ed437','\'Title: Near and Far: Securing On and Off Planet Networks at JPL
\nWhen: Saturday, Aug 13, 15:00 - 15:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Wes Gavins\n
\nAs CISO, Wes provides strategic direction for all IT security technology areas including applications, networks and storage; serves as the authority and primary JPL representative on internal and external security architecture teams; selects solutions to enhance security controls; and conduct risk assessments for major Lab-wide processes and make major security risk decisions. 
\n\n
\nDescription:
\nIf you know the names Voyager 1 and 2, Galileo, Salvage 1, Hubble, Cassini, Opportunity, and Spirit then you are familiar with the work done by NASA’s Jet Propulsion Laboratory. But space operations are more than just the satellites and vehicles we typically hear about, and JPL’s Chief Information Security Officer is responsible for keeping the variety of complex ground networks continuously running. Join us to hear from Wes Gavins, CISO at JPL, and learn about his infosec journey, his inspiration, and how he leads his teams to ensure safe and secure space operations.\n
\n\n\'',NULL,149951),('3_Saturday','16','16:00','16:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Space ISAC: Protecting Our Space Assets\'','\'Erin Miller\'','ASV_234437190cb707a4184d2b3ef8ec8b3c','\'Title: Space ISAC: Protecting Our Space Assets
\nWhen: Saturday, Aug 13, 16:00 - 16:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Erin Miller\n
\nErin Miller is the Executive Director of the Space ISAC. She leads this Public-Private Partnership (P3) with fervor to secure the global space community. Erin serves on the advisory boards of CyberSatGov and CyberLEO.
\n\n
\nDescription:
\nErin Miller, the Executive Director of Space ISAC, will lead a panel discussing the trends, data, intelligence, and threats that are affecting space systems and the satellite community.\n
\n\n\'',NULL,149952),('4_Sunday','10','10:00','10:25','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Self No-Fly Area Designing for UAV\'','\'Utku Yildirim\'','ASV_221d87afadabf78fc91d3332d9b9a3cb','\'Title: Self No-Fly Area Designing for UAV
\nWhen: Sunday, Aug 14, 10:00 - 10:25 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Utku Yildirim\n, Red Teamer / Penetration Tester
\nUtku Yildirim is Red Teamer / Penetration Tester at Hoffmann Cybersecurity Netherlands. He is a computer engineer and MSc student in Cyber Security. He has multiple red team certificates such as OSCE, OSCP, OSWP and LPT. Utku has spoken at international congresses before DEF CON 30.
\n\n
\nDescription:
\nHis method is able to create a no-fly area by spreading signals that can display the coordinates of any selected area as airport GPS coordinates with multiple HackRF. With this method, you can ensure security and privacy by closing the desired areas from public areas such as homes, workplaces etc.\n
\n\n\'',NULL,149953),('4_Sunday','10','10:30','11:20','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Control Acquisition Attack of Aerospace Systems by False Data Injection\'','\'Garrett Jares\'','ASV_5092fbb35dd96b2a406abb399ae8dd68','\'Title: Control Acquisition Attack of Aerospace Systems by False Data Injection
\nWhen: Sunday, Aug 14, 10:30 - 11:20 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Garrett Jares\n
\nGarrett Jares is a Ph.D. student in the Department of Aerospace Engineering at Texas A&M University and a 2020 Recipient of the NSF Graduate Research Fellowship. His doctoral dissertation investigates cyber-attacks designed to take control of an aircraft by targeting the vehicle’s sensor data
\n\n
\nDescription:
\nThe most dangerous cyber threat faced by unmanned air systems and other autonomous vehicles is the threat of hijacking via cyberattack. This work investigates and develops a novel method of attack by false data injection of the vehicle’s measurement data. It is shown that this approach is system agnostic and can be used to takeover a system without any prior knowledge of the system. The attack is demonstrated in both simulation and hardware experiments.\n
\n\n\'',NULL,149954),('4_Sunday','11','10:30','11:20','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Control Acquisition Attack of Aerospace Systems by False Data Injection\'','\'Garrett Jares\'','ASV_5092fbb35dd96b2a406abb399ae8dd68','\'\'',NULL,149955),('4_Sunday','11','11:30','11:55','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Formalizing Security Assessment for Uncrewed Aerial Systems\'','\'Ronald Broberg,Rudy Mendoza\'','ASV_9ea6a4baf586d18bb89bfb78543f2170','\'Title: Formalizing Security Assessment for Uncrewed Aerial Systems
\nWhen: Sunday, Aug 14, 11:30 - 11:55 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\nSpeakers:Ronald Broberg,Rudy Mendoza
\n
SpeakerBio:Ronald Broberg\n
\nRonald Broberg performs security assessments on Uncrewed Aerial Systems (UAS) with Dark Wolf Solutions. Previously, he was employed with Lockheed Martin. He had presented at the Aerospace Village during DEFCON 29
\nTwitter: @noiq15
\n
SpeakerBio:Rudy Mendoza\n, Senior Penetration Tester
\nRudy Mendoza (rudy.mendoza@darkwolfsolutions.com) is Senior Penetration Tester with Dark Wolf Solutions. He has been working on the Blue UAS project for the past year conducting penetration tests on multiple commercial drones for the Department of Defense. Prior to Dark Wolf Solutions he was in the U.S Air Force, where he started out as a client systems technician but quickly moved over to stand up a pathfinder program called the Mission Defense Team, providing cyber security capabilities to detect and respond to cyber threats against Air Force Space Command mission systems. 
\n\n
\nDescription:
\n Increased adoption of Uncrewed Aerial Systems (UAS) by a wide range of local, state, and federal government entities requires greater attention to the security requirements of UAS. Such requirements must support both operational (flight) security and data security of the UAS. We discuss the architectural decomposition used for our security assessments, common security features and failures found in current UAS, and discuss the use of IoT security frameworks in a UAS context.\n
\n\n\'',NULL,149956),('4_Sunday','12','12:00','12:50','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Drones and Civil Liberties\'','\'Andrés Arrieta\'','ASV_502aee9a0dac1d5613a726e668dbea8d','\'Title: Drones and Civil Liberties
\nWhen: Sunday, Aug 14, 12:00 - 12:50 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
SpeakerBio:Andrés Arrieta\n
\nAs Director of Consumer Privacy Engineering, Andrés oversees projects and issues on privacy, competition, and cybersecurity. He has taken a particular interest in the benefits and risks that drones bring. 
\n\n
\nDescription:
\nDrones are capable of bringing many benefits to society but they also pose several risks to our civil liberties. With the FAA moving to create rules for BVLOS (mostly commercial operations) there are important privacy issues raised by a future with many commercial drones flying over our heads. Likewise government agencies want to be able to mitigate risks from operator error to use for nefarious purposes. But the powers they ask are broad, cut into civil liberties, and carry no protections\n
\n\n\'',NULL,149957),('4_Sunday','10','10:00','11:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_c3ffa04727cea856a4a4eb06a687d394','\'Title: Pen Test Partners A320 Simulator
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCome take the controls of Pen Test Partners’ immersive A320 simulator. Experience the effects of tampered electronic flight bag data on take-off and landing, TCAS spoofing and more all in the safety of the sim. You’ll see how experienced pilots would deal with these incidents and mitigate risk to passengers and the airplane.\n
\n\n\'',NULL,149958),('4_Sunday','11','10:00','11:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_c3ffa04727cea856a4a4eb06a687d394','\'\'',NULL,149959),('2_Friday','10','10:00','11:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_491e8f8684a862d423fa2b424aae4865','\'Title: Pen Test Partners A320 Simulator
\nWhen: Friday, Aug 12, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCome take the controls of Pen Test Partners’ immersive A320 simulator. Experience the effects of tampered electronic flight bag data on take-off and landing, TCAS spoofing and more all in the safety of the sim. You’ll see how experienced pilots would deal with these incidents and mitigate risk to passengers and the airplane.\n
\n\n\'',NULL,149960),('2_Friday','11','10:00','11:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_491e8f8684a862d423fa2b424aae4865','\'\'',NULL,149961),('2_Friday','13','13:00','14:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_f8189dc64184d3b717b03f3d93877914','\'Title: Pen Test Partners A320 Simulator
\nWhen: Friday, Aug 12, 13:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCome take the controls of Pen Test Partners’ immersive A320 simulator. Experience the effects of tampered electronic flight bag data on take-off and landing, TCAS spoofing and more all in the safety of the sim. You’ll see how experienced pilots would deal with these incidents and mitigate risk to passengers and the airplane.\n
\n\n\'',NULL,149962),('2_Friday','14','13:00','14:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_f8189dc64184d3b717b03f3d93877914','\'\'',NULL,149963),('3_Saturday','10','10:00','11:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_8aa3092848f728268c9a1e8588edf115','\'Title: Pen Test Partners A320 Simulator
\nWhen: Saturday, Aug 13, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCome take the controls of Pen Test Partners’ immersive A320 simulator. Experience the effects of tampered electronic flight bag data on take-off and landing, TCAS spoofing and more all in the safety of the sim. You’ll see how experienced pilots would deal with these incidents and mitigate risk to passengers and the airplane.\n
\n\n\'',NULL,149964),('3_Saturday','11','10:00','11:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_8aa3092848f728268c9a1e8588edf115','\'\'',NULL,149965),('3_Saturday','13','13:00','14:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_b2d2a6970c98fbf296dbb8fadad9dfc0','\'Title: Pen Test Partners A320 Simulator
\nWhen: Saturday, Aug 13, 13:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCome take the controls of Pen Test Partners’ immersive A320 simulator. Experience the effects of tampered electronic flight bag data on take-off and landing, TCAS spoofing and more all in the safety of the sim. You’ll see how experienced pilots would deal with these incidents and mitigate risk to passengers and the airplane.\n
\n\n\'',NULL,149966),('3_Saturday','14','13:00','14:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Pen Test Partners A320 Simulator\'','\' \'','ASV_b2d2a6970c98fbf296dbb8fadad9dfc0','\'\'',NULL,149967),('3_Saturday','10','10:00','15:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45','\'Title: Boeing ARINC 429 Airplane Challenge and CTF
\nWhen: Saturday, Aug 13, 10:00 - 15:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nBoeing Test & Evaluation (T&E) has developed two modules to provide an interactive learning environment and engagement opportunity on ARINC 429 data bus. Three modules will be offered, including a 10-15 minute guided discussion on the basics of ARINC 429, highlighting the key components necessary to participate in the two interactive modules. Boeing will provide an interactive learning environment to improve situational awareness of ARINC 429 data bus and promote discussion on Cyber T&E across the aviation industry. After completing the basics guided tour, participants may engage in one or both of events, the Airplane Challenge and CTF.\n

In order to get participants familiar with ARINC 429 concepts, there will be a presentation introducing 429 and the challenge environment at 10:30 and 13:00 both days.\n

Event #1 – Airplane Challenge (“AC”): during this event the user is presented with a user interface to send their own crafted 429 messages. The participant will be assigned an airplane on a map with the objectives of navigating the airplane to a win condition.\n

Event #2 – Capture The Flag (CTF): The participants will connect into the CTF to take on challenges involving protocol and message manipulation. The participant will be able to validate each flag found in order to complete the event!\n

Required gear: for the AC, you will need a mobile phone and/or Laptop with ability to connect to WiFi. For the CTF you will need a laptop and ethernet cable\n

Signups: first come first serve!\n

\n\n\'',NULL,149968),('3_Saturday','11','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45','\'\'',NULL,149969),('3_Saturday','12','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45','\'\'',NULL,149970),('3_Saturday','13','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45','\'\'',NULL,149971),('3_Saturday','14','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45','\'\'',NULL,149972),('3_Saturday','15','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45','\'\'',NULL,149973),('2_Friday','10','10:00','15:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313','\'Title: Boeing ARINC 429 Airplane Challenge and CTF
\nWhen: Friday, Aug 12, 10:00 - 15:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nBoeing Test & Evaluation (T&E) has developed two modules to provide an interactive learning environment and engagement opportunity on ARINC 429 data bus. Three modules will be offered, including a 10-15 minute guided discussion on the basics of ARINC 429, highlighting the key components necessary to participate in the two interactive modules. Boeing will provide an interactive learning environment to improve situational awareness of ARINC 429 data bus and promote discussion on Cyber T&E across the aviation industry. After completing the basics guided tour, participants may engage in one or both of events, the Airplane Challenge and CTF.\n

In order to get participants familiar with ARINC 429 concepts, there will be a presentation introducing 429 and the challenge environment at 10:30 and 13:00 both days.\n

Event #1 – Airplane Challenge (“AC”): during this event the user is presented with a user interface to send their own crafted 429 messages. The participant will be assigned an airplane on a map with the objectives of navigating the airplane to a win condition.\n

Event #2 – Capture The Flag (CTF): The participants will connect into the CTF to take on challenges involving protocol and message manipulation. The participant will be able to validate each flag found in order to complete the event!\n

Required gear: for the AC, you will need a mobile phone and/or Laptop with ability to connect to WiFi. For the CTF you will need a laptop and ethernet cable\n

Signups: first come first serve!\n

\n\n\'',NULL,149974),('2_Friday','11','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313','\'\'',NULL,149975),('2_Friday','12','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313','\'\'',NULL,149976),('2_Friday','13','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313','\'\'',NULL,149977),('2_Friday','14','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313','\'\'',NULL,149978),('2_Friday','15','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Boeing ARINC 429 Airplane Challenge and CTF\'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313','\'\'',NULL,149979),('2_Friday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'Title: Hack-A-Sat Digital Twin Workshop
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nThe Hack-A-Sat team is working hard to build the next competition platform for the Hack-A-Sat 3 (HAS3) Finals competition, where space math, hacking, and satellite operations are interwoven into a realistic space CTF environment. We will be demoing the HAS3 digital twin satellite in the Aerospace Village for participants to experience basic satellite command & control operations and flight software exploitation with two challenges created specifically for DEF CON. This year’s digital twin brings new tools, processor architecture, and physics simulation capabilities that we will be unveiling for the first time.\n

Required gear: We are hosting the demo on our own hardware so all you need to bring is your own desire to “Learn. Space. Faster”.\n

Signups: first come first serve, come by the Aerospace Village during its normal operating hours!\n

\n\n\'',NULL,149980),('2_Friday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'\'',NULL,149981),('2_Friday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'\'',NULL,149982),('2_Friday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'\'',NULL,149983),('2_Friday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'\'',NULL,149984),('2_Friday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'\'',NULL,149985),('2_Friday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_604064215367f8e5f78365fb3ad06778','\'\'',NULL,149986),('3_Saturday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'Title: Hack-A-Sat Digital Twin Workshop
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nThe Hack-A-Sat team is working hard to build the next competition platform for the Hack-A-Sat 3 (HAS3) Finals competition, where space math, hacking, and satellite operations are interwoven into a realistic space CTF environment. We will be demoing the HAS3 digital twin satellite in the Aerospace Village for participants to experience basic satellite command & control operations and flight software exploitation with two challenges created specifically for DEF CON. This year’s digital twin brings new tools, processor architecture, and physics simulation capabilities that we will be unveiling for the first time.\n

Required gear: We are hosting the demo on our own hardware so all you need to bring is your own desire to “Learn. Space. Faster”.\n

Signups: first come first serve, come by the Aerospace Village during its normal operating hours!\n

\n\n\'',NULL,149987),('3_Saturday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'\'',NULL,149988),('3_Saturday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'\'',NULL,149989),('3_Saturday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'\'',NULL,149990),('3_Saturday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'\'',NULL,149991),('3_Saturday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'\'',NULL,149992),('3_Saturday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f','\'\'',NULL,149993),('4_Sunday','10','10:00','12:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_c571fc0b102f80157c05bf74ba46bb15','\'Title: Hack-A-Sat Digital Twin Workshop
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nThe Hack-A-Sat team is working hard to build the next competition platform for the Hack-A-Sat 3 (HAS3) Finals competition, where space math, hacking, and satellite operations are interwoven into a realistic space CTF environment. We will be demoing the HAS3 digital twin satellite in the Aerospace Village for participants to experience basic satellite command & control operations and flight software exploitation with two challenges created specifically for DEF CON. This year’s digital twin brings new tools, processor architecture, and physics simulation capabilities that we will be unveiling for the first time.\n

Required gear: We are hosting the demo on our own hardware so all you need to bring is your own desire to “Learn. Space. Faster”.\n

Signups: first come first serve, come by the Aerospace Village during its normal operating hours!\n

\n\n\'',NULL,149994),('4_Sunday','11','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_c571fc0b102f80157c05bf74ba46bb15','\'\'',NULL,149995),('4_Sunday','12','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Digital Twin Workshop\'','\' \'','ASV_c571fc0b102f80157c05bf74ba46bb15','\'\'',NULL,149996),('2_Friday','12','12:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_133ca954a0d47f8d142e3b139cc3cb6c','\'Title: Hack-A-Sat Aerospace PiSat Challenge
\nWhen: Friday, Aug 12, 12:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nEngineers at the Aerospace Corporation are hosting a CTF using the PiSat platform (check out the PiSat Workshop also in the Aerospace Village). Teams will command a PiSat via a COSMOS web GUI and complete challenges, which will be announced during the event. The CTF will primarily use crosslinks between PiSats to complete tasks including attacking other PiSats. Rounds will last ten minutes each, but teams can stay for up to one hour.\n

Required gear: bring a laptop (with an ethernet port!) to compete in the contest.\n

Signups: Sign-ups for the event will be in person each morning from 10am – 12pm and will be first come, first served.\n

\n\n\'',NULL,149997),('2_Friday','13','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_133ca954a0d47f8d142e3b139cc3cb6c','\'\'',NULL,149998),('2_Friday','14','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_133ca954a0d47f8d142e3b139cc3cb6c','\'\'',NULL,149999),('2_Friday','15','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_133ca954a0d47f8d142e3b139cc3cb6c','\'\'',NULL,150000),('2_Friday','16','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_133ca954a0d47f8d142e3b139cc3cb6c','\'\'',NULL,150001),('3_Saturday','12','12:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_6a409744b688a5403c0f5092915a727a','\'Title: Hack-A-Sat Aerospace PiSat Challenge
\nWhen: Saturday, Aug 13, 12:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nEngineers at the Aerospace Corporation are hosting a CTF using the PiSat platform (check out the PiSat Workshop also in the Aerospace Village). Teams will command a PiSat via a COSMOS web GUI and complete challenges, which will be announced during the event. The CTF will primarily use crosslinks between PiSats to complete tasks including attacking other PiSats. Rounds will last ten minutes each, but teams can stay for up to one hour.\n

Required gear: bring a laptop (with an ethernet port!) to compete in the contest.\n

Signups: Sign-ups for the event will be in person each morning from 10am – 12pm and will be first come, first served.\n

\n\n\'',NULL,150002),('3_Saturday','13','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_6a409744b688a5403c0f5092915a727a','\'\'',NULL,150003),('3_Saturday','14','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_6a409744b688a5403c0f5092915a727a','\'\'',NULL,150004),('3_Saturday','15','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_6a409744b688a5403c0f5092915a727a','\'\'',NULL,150005),('3_Saturday','16','12:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack-A-Sat Aerospace PiSat Challenge\'','\' \'','ASV_6a409744b688a5403c0f5092915a727a','\'\'',NULL,150006),('3_Saturday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'Title: Amazon Web Services Aerospace and Satellite Jam
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nJams are immersive engagements that encourage you to up-level your security and coding skills on AWS through the use of hands-on real-world scenarios. The scenarios have varying level of difficulty and points associated with them. Jam engagements allow you to identify strengths, areas of improvement, and the ability to work together in team or individual challenges. Participating will help you advance your cloud cyber skills, hone your problem-solving abilities, and better understand and appreciate the complex set of threat vectors that the aerospace and satellite community confront every day. You will gain experience with a wide range of AWS services in a series of prepared scenarios across aerospace and satellite use cases and operational tasks. Come prepared to stop threat actors from laterally moving through your virtual flight operations center. Detect manipulated imagery in your satellite imagery analysis pipeline. Defend against a DDOS attack on your satellite ground station receiver network. Harden your virtual twin Mars rover against Internet of Things (IoT) attacks. There’s never a dull moment to work in space! \n

Required gear: Laptop and connection required to access the jam environment, set up DEF CON WiFi in advance!\n

\n\n\'',NULL,150007),('3_Saturday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'\'',NULL,150008),('3_Saturday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'\'',NULL,150009),('3_Saturday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'\'',NULL,150010),('3_Saturday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'\'',NULL,150011),('3_Saturday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'\'',NULL,150012),('3_Saturday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf','\'\'',NULL,150013),('2_Friday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'Title: Amazon Web Services Aerospace and Satellite Jam
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nJams are immersive engagements that encourage you to up-level your security and coding skills on AWS through the use of hands-on real-world scenarios. The scenarios have varying level of difficulty and points associated with them. Jam engagements allow you to identify strengths, areas of improvement, and the ability to work together in team or individual challenges. Participating will help you advance your cloud cyber skills, hone your problem-solving abilities, and better understand and appreciate the complex set of threat vectors that the aerospace and satellite community confront every day. You will gain experience with a wide range of AWS services in a series of prepared scenarios across aerospace and satellite use cases and operational tasks. Come prepared to stop threat actors from laterally moving through your virtual flight operations center. Detect manipulated imagery in your satellite imagery analysis pipeline. Defend against a DDOS attack on your satellite ground station receiver network. Harden your virtual twin Mars rover against Internet of Things (IoT) attacks. There’s never a dull moment to work in space! \n

Required gear: Laptop and connection required to access the jam environment, set up DEF CON WiFi in advance!\n

\n\n\'',NULL,150014),('2_Friday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'\'',NULL,150015),('2_Friday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'\'',NULL,150016),('2_Friday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'\'',NULL,150017),('2_Friday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'\'',NULL,150018),('2_Friday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'\'',NULL,150019),('2_Friday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Amazon Web Services Aerospace and Satellite Jam\'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0','\'\'',NULL,150020),('2_Friday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'Title: Hack the Airfield with DDS
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nHack the Airfield is broken down into two primary components, the aircraft and the system used to locate and find them.\n

BRICKS IN THE AIR
\nLearn how avionics systems work in a safe and fun way in our Bricks in the Air workshop that simulates an environment requiring similar approaches to hacking on actual aviation buses without using any of the real hardware, protocols, or commands. Challengers can freely play and develop skills without worrying about legalities or sensitivities of real systems.\n

SPOOFING ADS-B
\nADS-B is the latest version of Identify Friend or Foe (IFF), which is the common name for cooperative radar surveillance of aircraft. Unlike traditional IFF, in ADS-B the aircraft periodically sends a broadcast out roughly every half second to alert all nearby receivers of its current location. These broadcasts are unencrypted and fairly easy to spoof, allowing anyone to create as many aircraft as they want. Stop by the workshop and learn what it takes to spoof fake aircraft into the system used to track them.\n

Required gear: none!\n

\n\n\'',NULL,150021),('2_Friday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'\'',NULL,150022),('2_Friday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'\'',NULL,150023),('2_Friday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'\'',NULL,150024),('2_Friday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'\'',NULL,150025),('2_Friday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'\'',NULL,150026),('2_Friday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094','\'\'',NULL,150027),('4_Sunday','10','10:00','12:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_54a740f3d03b4a73846388c2568d98a1','\'Title: Hack the Airfield with DDS
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nHack the Airfield is broken down into two primary components, the aircraft and the system used to locate and find them.\n

BRICKS IN THE AIR
\nLearn how avionics systems work in a safe and fun way in our Bricks in the Air workshop that simulates an environment requiring similar approaches to hacking on actual aviation buses without using any of the real hardware, protocols, or commands. Challengers can freely play and develop skills without worrying about legalities or sensitivities of real systems.\n

SPOOFING ADS-B
\nADS-B is the latest version of Identify Friend or Foe (IFF), which is the common name for cooperative radar surveillance of aircraft. Unlike traditional IFF, in ADS-B the aircraft periodically sends a broadcast out roughly every half second to alert all nearby receivers of its current location. These broadcasts are unencrypted and fairly easy to spoof, allowing anyone to create as many aircraft as they want. Stop by the workshop and learn what it takes to spoof fake aircraft into the system used to track them.\n

Required gear: none!\n

\n\n\'',NULL,150028),('4_Sunday','11','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_54a740f3d03b4a73846388c2568d98a1','\'\'',NULL,150029),('4_Sunday','12','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_54a740f3d03b4a73846388c2568d98a1','\'\'',NULL,150030),('3_Saturday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'Title: Hack the Airfield with DDS
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nHack the Airfield is broken down into two primary components, the aircraft and the system used to locate and find them.\n

BRICKS IN THE AIR
\nLearn how avionics systems work in a safe and fun way in our Bricks in the Air workshop that simulates an environment requiring similar approaches to hacking on actual aviation buses without using any of the real hardware, protocols, or commands. Challengers can freely play and develop skills without worrying about legalities or sensitivities of real systems.\n

SPOOFING ADS-B
\nADS-B is the latest version of Identify Friend or Foe (IFF), which is the common name for cooperative radar surveillance of aircraft. Unlike traditional IFF, in ADS-B the aircraft periodically sends a broadcast out roughly every half second to alert all nearby receivers of its current location. These broadcasts are unencrypted and fairly easy to spoof, allowing anyone to create as many aircraft as they want. Stop by the workshop and learn what it takes to spoof fake aircraft into the system used to track them.\n

Required gear: none!\n

\n\n\'',NULL,150031),('3_Saturday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'\'',NULL,150032),('3_Saturday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'\'',NULL,150033),('3_Saturday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'\'',NULL,150034),('3_Saturday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'\'',NULL,150035),('3_Saturday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'\'',NULL,150036),('3_Saturday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airfield with DDS\'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009','\'\'',NULL,150037),('4_Sunday','10','10:00','12:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_fba458be744e89783830baba434fa61b','\'Title: Satellite Eavesdropping with DDS
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nSatellite communications are used by millions of people every day. From television broadcasts to internet services, satellites bring connectivity beyond the reach of wired infrastructure. In this lab, you’ll learn about one of the most popular satellite communications protocols – DVB-S (Digital Video Broadcasting for Satellite) – and how anyone with inexpensive radio equipment and freely available software can intercept and listen to these signals.\n

Required gear: none!\n

\n\n\'',NULL,150038),('4_Sunday','11','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_fba458be744e89783830baba434fa61b','\'\'',NULL,150039),('4_Sunday','12','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_fba458be744e89783830baba434fa61b','\'\'',NULL,150040),('2_Friday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'Title: Satellite Eavesdropping with DDS
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nSatellite communications are used by millions of people every day. From television broadcasts to internet services, satellites bring connectivity beyond the reach of wired infrastructure. In this lab, you’ll learn about one of the most popular satellite communications protocols – DVB-S (Digital Video Broadcasting for Satellite) – and how anyone with inexpensive radio equipment and freely available software can intercept and listen to these signals.\n

Required gear: none!\n

\n\n\'',NULL,150041),('2_Friday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'\'',NULL,150042),('2_Friday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'\'',NULL,150043),('2_Friday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'\'',NULL,150044),('2_Friday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'\'',NULL,150045),('2_Friday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'\'',NULL,150046),('2_Friday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703','\'\'',NULL,150047),('3_Saturday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'Title: Satellite Eavesdropping with DDS
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nSatellite communications are used by millions of people every day. From television broadcasts to internet services, satellites bring connectivity beyond the reach of wired infrastructure. In this lab, you’ll learn about one of the most popular satellite communications protocols – DVB-S (Digital Video Broadcasting for Satellite) – and how anyone with inexpensive radio equipment and freely available software can intercept and listen to these signals.\n

Required gear: none!\n

\n\n\'',NULL,150048),('3_Saturday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'\'',NULL,150049),('3_Saturday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'\'',NULL,150050),('3_Saturday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'\'',NULL,150051),('3_Saturday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'\'',NULL,150052),('3_Saturday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'\'',NULL,150053),('3_Saturday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Satellite Eavesdropping with DDS\'','\' \'','ASV_76fef264d853c1839cf7d369371157d9','\'\'',NULL,150054),('2_Friday','13','13:00','12:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Cyber Star© Competition Presented by The Space ISAC\'','\' \'','ASV_d8a73c06e3951540a100b03365d4977b','\'Title: Cyber Star© Competition Presented by The Space ISAC
\nWhen: Friday, Aug 12, 13:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCyber Star© is a role-play game exploring the implications of cyber security on the projection of space power. Players compete to become the predominant space power by carefully investing in space assets, ASAT weapons, and cyber capabilities both to advance their own objectives and thwart those of their opponents. No specialized knowledge or skills are required to play.\n

This competition will consist of a practice round, main round, and finals. The winner will receive a 2022 Aerospace Village Badge!\n

\n\n\'',NULL,150055),('3_Saturday','13','13:00','14:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Resumé Review and Career Guidance Session\'','\' \'','ASV_0f24c964af6d1e476f3adf89f5d1430d','\'Title: Resumé Review and Career Guidance Session
\nWhen: Saturday, Aug 13, 13:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nBring yourself and a copy of your resume to discuss your career trajectory with public and private industry leaders. Prepare your questions or sit in a mock interview as you hone your skills for a future in aerospace cybersecurity.\n
\n\n\'',NULL,150056),('3_Saturday','14','13:00','14:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Resumé Review and Career Guidance Session\'','\' \'','ASV_0f24c964af6d1e476f3adf89f5d1430d','\'\'',NULL,150057),('2_Friday','13','13:00','14:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Resumé Review and Career Guidance Session\'','\' \'','ASV_121826050e19a144ef441cde585d68fd','\'Title: Resumé Review and Career Guidance Session
\nWhen: Friday, Aug 12, 13:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nBring yourself and a copy of your resume to discuss your career trajectory with public and private industry leaders. Prepare your questions or sit in a mock interview as you hone your skills for a future in aerospace cybersecurity.\n
\n\n\'',NULL,150058),('2_Friday','14','13:00','14:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Resumé Review and Career Guidance Session\'','\' \'','ASV_121826050e19a144ef441cde585d68fd','\'\'',NULL,150059),('2_Friday','10','10:00','15:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_8f67517192707239376b0084641b309e','\'Title: Red Balloon Failsat Challenges
\nWhen: Friday, Aug 12, 10:00 - 15:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nRed Balloon Security will provide satellite modems as well as a small satellite for the modems to communicate with. We will provide support and training at the event to help people work through all steps of the challenges using OFRAK. OFRAK (Open Firmware Reverse Analysis Konsole) combines the ability to unpack, analyze, modify, and repack binaries & firmware in a single application. PWNSAT CHALLENGE \nParticipants will analyze and modify the modem firmware with the goal of successfully patching in shellcode to send malicious commands to the CubeSat to make it spin. Modifications may include – disabling firewall, finding credentials, and shellcode writing + injection. Winners with the most interesting CubeSat spin results will be rewarded with a prize. \n

SAFE SPACE: SATELLITE CONTROL PATCHING \nIn this challenge, participants will have the opportunity to construct and apply a patch modeled after a real world bug detected in spacecrafts. The challenge will be to understand and patch code that’s trying to solve an equation, but has a bug that makes the satellite unusable. We provide guidance on how to identify the mistake and present multiple approaches in increasing degrees of patching complexity.\n

\n\n\'',NULL,150060),('2_Friday','11','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_8f67517192707239376b0084641b309e','\'\'',NULL,150061),('2_Friday','12','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_8f67517192707239376b0084641b309e','\'\'',NULL,150062),('2_Friday','13','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_8f67517192707239376b0084641b309e','\'\'',NULL,150063),('2_Friday','14','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_8f67517192707239376b0084641b309e','\'\'',NULL,150064),('2_Friday','15','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_8f67517192707239376b0084641b309e','\'\'',NULL,150065),('3_Saturday','10','10:00','15:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_5b91d231f44177caed43a9a666887a84','\'Title: Red Balloon Failsat Challenges
\nWhen: Saturday, Aug 13, 10:00 - 15:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nRed Balloon Security will provide satellite modems as well as a small satellite for the modems to communicate with. We will provide support and training at the event to help people work through all steps of the challenges using OFRAK. OFRAK (Open Firmware Reverse Analysis Konsole) combines the ability to unpack, analyze, modify, and repack binaries & firmware in a single application. PWNSAT CHALLENGE \nParticipants will analyze and modify the modem firmware with the goal of successfully patching in shellcode to send malicious commands to the CubeSat to make it spin. Modifications may include – disabling firewall, finding credentials, and shellcode writing + injection. Winners with the most interesting CubeSat spin results will be rewarded with a prize. \n

SAFE SPACE: SATELLITE CONTROL PATCHING \nIn this challenge, participants will have the opportunity to construct and apply a patch modeled after a real world bug detected in spacecrafts. The challenge will be to understand and patch code that’s trying to solve an equation, but has a bug that makes the satellite unusable. We provide guidance on how to identify the mistake and present multiple approaches in increasing degrees of patching complexity.\n

\n\n\'',NULL,150066),('3_Saturday','11','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_5b91d231f44177caed43a9a666887a84','\'\'',NULL,150067),('3_Saturday','12','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_5b91d231f44177caed43a9a666887a84','\'\'',NULL,150068),('3_Saturday','13','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_5b91d231f44177caed43a9a666887a84','\'\'',NULL,150069),('3_Saturday','14','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_5b91d231f44177caed43a9a666887a84','\'\'',NULL,150070),('3_Saturday','15','10:00','15:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_5b91d231f44177caed43a9a666887a84','\'\'',NULL,150071),('4_Sunday','10','10:00','11:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_b2b21dcfe0dd70c549bcdc820ca114ec','\'Title: Red Balloon Failsat Challenges
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nRed Balloon Security will provide satellite modems as well as a small satellite for the modems to communicate with. We will provide support and training at the event to help people work through all steps of the challenges using OFRAK. OFRAK (Open Firmware Reverse Analysis Konsole) combines the ability to unpack, analyze, modify, and repack binaries & firmware in a single application. PWNSAT CHALLENGE \nParticipants will analyze and modify the modem firmware with the goal of successfully patching in shellcode to send malicious commands to the CubeSat to make it spin. Modifications may include – disabling firewall, finding credentials, and shellcode writing + injection. Winners with the most interesting CubeSat spin results will be rewarded with a prize. \n

SAFE SPACE: SATELLITE CONTROL PATCHING \nIn this challenge, participants will have the opportunity to construct and apply a patch modeled after a real world bug detected in spacecrafts. The challenge will be to understand and patch code that’s trying to solve an equation, but has a bug that makes the satellite unusable. We provide guidance on how to identify the mistake and present multiple approaches in increasing degrees of patching complexity.\n

\n\n\'',NULL,150072),('4_Sunday','11','10:00','11:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Red Balloon Failsat Challenges\'','\' \'','ASV_b2b21dcfe0dd70c549bcdc820ca114ec','\'\'',NULL,150073),('4_Sunday','10','10:00','12:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_11667638fe55a60d56c6082b8c619488','\'Title: Hack the Airport with Intelligenesis
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCan you restore the Aerospace Village runway lighting system? IntelliGenesis will be holding a mini-Hack the Airport that is designed to showcase the impact of a cyber-attack on critical infrastructure commercial or government facilities; specifically, Aviation Control Systems. Transportation Systems is one of the 16 Cybersecurity and Infrastructure Agency Critical Infrastructure Sectors for the US. There is a hyper focus on cybersecurity surrounding airports and the critical infrastructure systems supporting aviation operations. Come on over and give it an attempt, there will be 4 stages culminating in restoring the lighting system so that the village can begin landing and launching aircraft. All levels of experience can participate.\n

Signups: beginning Monday 8/8 – but not required to participate\n

\n\n\'',NULL,150074),('4_Sunday','11','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_11667638fe55a60d56c6082b8c619488','\'\'',NULL,150075),('4_Sunday','12','10:00','12:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_11667638fe55a60d56c6082b8c619488','\'\'',NULL,150076),('2_Friday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'Title: Hack the Airport with Intelligenesis
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCan you restore the Aerospace Village runway lighting system? IntelliGenesis will be holding a mini-Hack the Airport that is designed to showcase the impact of a cyber-attack on critical infrastructure commercial or government facilities; specifically, Aviation Control Systems. Transportation Systems is one of the 16 Cybersecurity and Infrastructure Agency Critical Infrastructure Sectors for the US. There is a hyper focus on cybersecurity surrounding airports and the critical infrastructure systems supporting aviation operations. Come on over and give it an attempt, there will be 4 stages culminating in restoring the lighting system so that the village can begin landing and launching aircraft. All levels of experience can participate.\n

Signups: beginning Monday 8/8 – but not required to participate\n

\n\n\'',NULL,150077),('2_Friday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'\'',NULL,150078),('2_Friday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'\'',NULL,150079),('2_Friday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'\'',NULL,150080),('2_Friday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'\'',NULL,150081),('2_Friday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'\'',NULL,150082),('2_Friday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_2c356af4164545665245a10c8b2f4118','\'\'',NULL,150083),('3_Saturday','10','10:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'Title: Hack the Airport with Intelligenesis
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nCan you restore the Aerospace Village runway lighting system? IntelliGenesis will be holding a mini-Hack the Airport that is designed to showcase the impact of a cyber-attack on critical infrastructure commercial or government facilities; specifically, Aviation Control Systems. Transportation Systems is one of the 16 Cybersecurity and Infrastructure Agency Critical Infrastructure Sectors for the US. There is a hyper focus on cybersecurity surrounding airports and the critical infrastructure systems supporting aviation operations. Come on over and give it an attempt, there will be 4 stages culminating in restoring the lighting system so that the village can begin landing and launching aircraft. All levels of experience can participate.\n

Signups: beginning Monday 8/8 – but not required to participate\n

\n\n\'',NULL,150084),('3_Saturday','11','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'\'',NULL,150085),('3_Saturday','12','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'\'',NULL,150086),('3_Saturday','13','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'\'',NULL,150087),('3_Saturday','14','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'\'',NULL,150088),('3_Saturday','15','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'\'',NULL,150089),('3_Saturday','16','10:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'Hack the Airport with Intelligenesis\'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb','\'\'',NULL,150090),('2_Friday','09','09:00','16:59','N','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'Title: California CyberSecurity Institute Space Grand Challenge
\nWhen: Friday, Aug 12, 09:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum 112-117 (Aerospace Village) - Map
\n
\nDescription:
\nThe DEF CON participants will be learning how the convergence of cybersecurity and space connect! The gamified satellite cybercrime scenario, “Mission Kolluxium Z-85-0” is ready for the next Space Captain! This is a beginner challenge. Unity based game that explores Space, Orbital Mechanics, Satellite Hacking, Deep Space Networks, Digital Forensics, Python, Wireshark, Blockchain, and Ethics! This is a great chance for a CyberNaut to learn something new! \n

Please register here and look for an email close to the competition day for instructions: https://www.cognitoforms.com/CCI17/SpaceGrandChallengeAEROSPACEVILLAGEDEFCON2022\n

\n\n\'',NULL,150091),('2_Friday','10','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150092),('2_Friday','11','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150093),('2_Friday','12','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150094),('2_Friday','13','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150095),('2_Friday','14','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150096),('2_Friday','15','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150097),('2_Friday','16','09:00','16:59','Y','ASV','Caesars Forum - Forum 112-117 (Aerospace Village)','\'California CyberSecurity Institute Space Grand Challenge\'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940','\'\'',NULL,150098),('1_Thursday','00','00:00','15:59','N','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'Title: IoT Village CTF Creator\'s Contest
\nWhen: Thursday, Aug 11, 00:00 - 15:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nGot a cool new exploit on an IoT device and don’t know what to do with it? The CTF Creators Contest is just the thing! Show us your research, put the device in the CTF and see if others can pop it. Oh, and did we mention the great prizes? Check out the IoT Village website for submission criteria https://iotvillage.org/defcon.html#ctfCreatorsContest\n
\n\n\'',NULL,150099),('1_Thursday','01','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150100),('1_Thursday','02','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150101),('1_Thursday','03','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150102),('1_Thursday','04','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150103),('1_Thursday','05','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150104),('1_Thursday','06','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150105),('1_Thursday','07','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150106),('1_Thursday','08','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150107),('1_Thursday','09','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150108),('1_Thursday','10','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150109),('1_Thursday','11','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150110),('1_Thursday','12','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150111),('1_Thursday','13','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150112),('1_Thursday','14','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150113),('1_Thursday','15','00:00','15:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Creator\'s Contest\'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a','\'\'',NULL,150114),('4_Sunday','10','10:00','12:59','N','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_dac41ba304e0777d5b79c27b99397d9d','\'Title: IoT Village CTF (the CTF formally known as SOHOplessly Broken)
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nThe IoT Village CTF has over 30+ devices and challenges to find and exploit vulnerabilities in real IoT devices. Players, or teams up to 6 people, can register and compete against one another to win great prizes!. With an overall focus on real-life consequences, this year\'s CTF is the newest and best IoT Village CTF yet! The challenges will require creative thinking, knowledge in networking, and competency in exploit development to claim the top prize. Prizes will be awarded to the top 3 teams/players at the end of the event\n

\n

IoT Village Hacking CTF is hosted in IoT Village, teams of 1-6 players access a local network filled with IoT devices primed to be exploited. You will compete against others by successfully exploiting real IoT products and finding the hidden flags in each. The hacking contest features more than 30 real-world, vulnerable IoT devices.\n

This event has been redesigned to include challenges which highlight tangible impacts when exploiting real vulnerabilities on real IoT devices. Hidden in the network are devices which require advanced skills to exploit or require creative attack chaining to find the flag. Players will encounter unique hacking scenarios like, exfiltrating files off a NAS to find “clues” or bypassing a router firewall to access a camera on a hidden network to “see” a flag. Prepare to outwit, see, sneak, move, and listen your way through these hidden scenarios which have a cyber-physical effect.\n

The IoT devices in the contest are not simulated and do not contain contrived/made-up vulnerabilities. Competitors must figure out what real-world vulnerabilities exist in these devices and exploit them to get a shell and find the flag. This is what makes the IoT Village CTF special.\n

This 3-time DEF CON Black Badge awarded contest CTF is open to anyone! Our contest provides a wonderful experience to learn more about security and test your skills, and the IoT CTF provides the most realistic hacking experience around!\n

A few devices are approachable for entry level people to experience getting their first root shell, but to win this CTF your team must perform detailed network reconnaissance, lateral pivoting, vulnerability research, hardware hacking, firmware analysis, reverse engineering, and exploit development.\n

So, join a team (or even by yourself) and compete for fun and prizes! Exploit as many as you can during the con and the top three teams will be rewarded.\n

\n\n\'',NULL,150115),('4_Sunday','11','10:00','12:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_dac41ba304e0777d5b79c27b99397d9d','\'\'',NULL,150116),('4_Sunday','12','10:00','12:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_dac41ba304e0777d5b79c27b99397d9d','\'\'',NULL,150117),('3_Saturday','10','10:00','17:59','N','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'Title: IoT Village CTF (the CTF formally known as SOHOplessly Broken)
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nThe IoT Village CTF has over 30+ devices and challenges to find and exploit vulnerabilities in real IoT devices. Players, or teams up to 6 people, can register and compete against one another to win great prizes!. With an overall focus on real-life consequences, this year\'s CTF is the newest and best IoT Village CTF yet! The challenges will require creative thinking, knowledge in networking, and competency in exploit development to claim the top prize. Prizes will be awarded to the top 3 teams/players at the end of the event\n

\n

IoT Village Hacking CTF is hosted in IoT Village, teams of 1-6 players access a local network filled with IoT devices primed to be exploited. You will compete against others by successfully exploiting real IoT products and finding the hidden flags in each. The hacking contest features more than 30 real-world, vulnerable IoT devices.\n

This event has been redesigned to include challenges which highlight tangible impacts when exploiting real vulnerabilities on real IoT devices. Hidden in the network are devices which require advanced skills to exploit or require creative attack chaining to find the flag. Players will encounter unique hacking scenarios like, exfiltrating files off a NAS to find “clues” or bypassing a router firewall to access a camera on a hidden network to “see” a flag. Prepare to outwit, see, sneak, move, and listen your way through these hidden scenarios which have a cyber-physical effect.\n

The IoT devices in the contest are not simulated and do not contain contrived/made-up vulnerabilities. Competitors must figure out what real-world vulnerabilities exist in these devices and exploit them to get a shell and find the flag. This is what makes the IoT Village CTF special.\n

This 3-time DEF CON Black Badge awarded contest CTF is open to anyone! Our contest provides a wonderful experience to learn more about security and test your skills, and the IoT CTF provides the most realistic hacking experience around!\n

A few devices are approachable for entry level people to experience getting their first root shell, but to win this CTF your team must perform detailed network reconnaissance, lateral pivoting, vulnerability research, hardware hacking, firmware analysis, reverse engineering, and exploit development.\n

So, join a team (or even by yourself) and compete for fun and prizes! Exploit as many as you can during the con and the top three teams will be rewarded.\n

\n\n\'',NULL,150118),('3_Saturday','11','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150119),('3_Saturday','12','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150120),('3_Saturday','13','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150121),('3_Saturday','14','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150122),('3_Saturday','15','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150123),('3_Saturday','16','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150124),('3_Saturday','17','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85','\'\'',NULL,150125),('2_Friday','10','10:00','17:59','N','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'Title: IoT Village CTF (the CTF formally known as SOHOplessly Broken)
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nThe IoT Village CTF has over 30+ devices and challenges to find and exploit vulnerabilities in real IoT devices. Players, or teams up to 6 people, can register and compete against one another to win great prizes!. With an overall focus on real-life consequences, this year\'s CTF is the newest and best IoT Village CTF yet! The challenges will require creative thinking, knowledge in networking, and competency in exploit development to claim the top prize. Prizes will be awarded to the top 3 teams/players at the end of the event\n

\n

IoT Village Hacking CTF is hosted in IoT Village, teams of 1-6 players access a local network filled with IoT devices primed to be exploited. You will compete against others by successfully exploiting real IoT products and finding the hidden flags in each. The hacking contest features more than 30 real-world, vulnerable IoT devices.\n

This event has been redesigned to include challenges which highlight tangible impacts when exploiting real vulnerabilities on real IoT devices. Hidden in the network are devices which require advanced skills to exploit or require creative attack chaining to find the flag. Players will encounter unique hacking scenarios like, exfiltrating files off a NAS to find “clues” or bypassing a router firewall to access a camera on a hidden network to “see” a flag. Prepare to outwit, see, sneak, move, and listen your way through these hidden scenarios which have a cyber-physical effect.\n

The IoT devices in the contest are not simulated and do not contain contrived/made-up vulnerabilities. Competitors must figure out what real-world vulnerabilities exist in these devices and exploit them to get a shell and find the flag. This is what makes the IoT Village CTF special.\n

This 3-time DEF CON Black Badge awarded contest CTF is open to anyone! Our contest provides a wonderful experience to learn more about security and test your skills, and the IoT CTF provides the most realistic hacking experience around!\n

A few devices are approachable for entry level people to experience getting their first root shell, but to win this CTF your team must perform detailed network reconnaissance, lateral pivoting, vulnerability research, hardware hacking, firmware analysis, reverse engineering, and exploit development.\n

So, join a team (or even by yourself) and compete for fun and prizes! Exploit as many as you can during the con and the top three teams will be rewarded.\n

\n\n\'',NULL,150126),('2_Friday','11','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150127),('2_Friday','12','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150128),('2_Friday','13','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150129),('2_Friday','14','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150130),('2_Friday','15','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150131),('2_Friday','16','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150132),('2_Friday','17','10:00','17:59','Y','CON','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF (the CTF formally known as SOHOplessly Broken)\'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47','\'\'',NULL,150133),('3_Saturday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'Title: IoT Village CTF Challenges
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nDive into hacking challenges with HTB at the IoT Village DEFCON 30 CTF. “House Edge” is a themed CTF challenge that aims to have the players travel through a mission inside a space casino with the final goal of accessing a safe box to retrieve its contents. Each challenge is a standalone and does not require to have solved any other challenges. That said, the content is structured in a specific order that helps facilitate the scenario, which at a high level can be broken down into the following side-tasks of the mission:\n

Gain access to the main security system to avoid being identified\nSteal RFID credentials of the reads in the open areas to gain access to restricted areas\nDisable the additional motion sensors in the restricted areas to avoid triggering an alarm\nOpen a safe box and retrieve its contents.\n

\n\n\'',NULL,150134),('3_Saturday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150135),('3_Saturday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150136),('3_Saturday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150137),('3_Saturday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150138),('3_Saturday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150139),('3_Saturday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150140),('3_Saturday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a','\'\'',NULL,150141),('2_Friday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'Title: IoT Village CTF Challenges
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nDive into hacking challenges with HTB at the IoT Village DEFCON 30 CTF. “House Edge” is a themed CTF challenge that aims to have the players travel through a mission inside a space casino with the final goal of accessing a safe box to retrieve its contents. Each challenge is a standalone and does not require to have solved any other challenges. That said, the content is structured in a specific order that helps facilitate the scenario, which at a high level can be broken down into the following side-tasks of the mission:\n

Gain access to the main security system to avoid being identified\nSteal RFID credentials of the reads in the open areas to gain access to restricted areas\nDisable the additional motion sensors in the restricted areas to avoid triggering an alarm\nOpen a safe box and retrieve its contents.\n

\n\n\'',NULL,150142),('2_Friday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150143),('2_Friday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150144),('2_Friday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150145),('2_Friday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150146),('2_Friday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150147),('2_Friday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150148),('2_Friday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e','\'\'',NULL,150149),('4_Sunday','10','10:00','12:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_69852c2e4e8cdc7a900565043020b655','\'Title: IoT Village CTF Challenges
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nDive into hacking challenges with HTB at the IoT Village DEFCON 30 CTF. “House Edge” is a themed CTF challenge that aims to have the players travel through a mission inside a space casino with the final goal of accessing a safe box to retrieve its contents. Each challenge is a standalone and does not require to have solved any other challenges. That said, the content is structured in a specific order that helps facilitate the scenario, which at a high level can be broken down into the following side-tasks of the mission:\n

Gain access to the main security system to avoid being identified\nSteal RFID credentials of the reads in the open areas to gain access to restricted areas\nDisable the additional motion sensors in the restricted areas to avoid triggering an alarm\nOpen a safe box and retrieve its contents.\n

\n\n\'',NULL,150150),('4_Sunday','11','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_69852c2e4e8cdc7a900565043020b655','\'\'',NULL,150151),('4_Sunday','12','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'IoT Village CTF Challenges\'','\' \'','IOTV_69852c2e4e8cdc7a900565043020b655','\'\'',NULL,150152),('4_Sunday','10','10:00','12:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_450e46eec531b3a6771768ea417b1f8b','\'Title: Hands on hacking labs
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nIoT Hacking 101 is a set of quick, hands-on labs developed to teach the tools techniques for discovering and exploiting some of the common weaknesses found in loT devices today. Whether you\'re a pentester that has never hacked loT devices or even someone that has never hacked anything (!), these self-guided labs will walk you through all the steps in order to successfully pwn loT.\n
\n\n\'',NULL,150153),('4_Sunday','11','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_450e46eec531b3a6771768ea417b1f8b','\'\'',NULL,150154),('4_Sunday','12','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_450e46eec531b3a6771768ea417b1f8b','\'\'',NULL,150155),('3_Saturday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'Title: Hands on hacking labs
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nIoT Hacking 101 is a set of quick, hands-on labs developed to teach the tools techniques for discovering and exploiting some of the common weaknesses found in loT devices today. Whether you\'re a pentester that has never hacked loT devices or even someone that has never hacked anything (!), these self-guided labs will walk you through all the steps in order to successfully pwn loT.\n
\n\n\'',NULL,150156),('3_Saturday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150157),('3_Saturday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150158),('3_Saturday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150159),('3_Saturday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150160),('3_Saturday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150161),('3_Saturday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150162),('3_Saturday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_471880919fb77cb70d4db45066123994','\'\'',NULL,150163),('2_Friday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'Title: Hands on hacking labs
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nIoT Hacking 101 is a set of quick, hands-on labs developed to teach the tools techniques for discovering and exploiting some of the common weaknesses found in loT devices today. Whether you\'re a pentester that has never hacked loT devices or even someone that has never hacked anything (!), these self-guided labs will walk you through all the steps in order to successfully pwn loT.\n
\n\n\'',NULL,150164),('2_Friday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150165),('2_Friday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150166),('2_Friday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150167),('2_Friday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150168),('2_Friday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150169),('2_Friday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150170),('2_Friday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on hacking labs\'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890','\'\'',NULL,150171),('3_Saturday','10','10:00','13:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'BURP Suite, Forensics Tools & 0-day Exploit Development.\'','\'Ken Pyle\'','IOTV_0d46b7a4206c447d0cc2084a1f14174d','\'Title: BURP Suite, Forensics Tools & 0-day Exploit Development.
\nWhen: Saturday, Aug 13, 10:00 - 13:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
SpeakerBio:Ken Pyle\n
\nNo BIO available
\n\n
\nDescription:
\nThese exercises will show how simple security flaws and exposures become critical, world wide exposures in systems like the Emergency Alert System and network infrastructure from Cisco & Dell. Recreate some of the most impactful kill chains ever, learn new IOT / appsec skills, enumerate a supply chain network with a text editor, and \"\"live off the land\"\" with a few simple free tools like BURP SUITE.\n
\n\n\'',NULL,150172),('3_Saturday','11','10:00','13:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'BURP Suite, Forensics Tools & 0-day Exploit Development.\'','\'Ken Pyle\'','IOTV_0d46b7a4206c447d0cc2084a1f14174d','\'\'',NULL,150173),('3_Saturday','12','10:00','13:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'BURP Suite, Forensics Tools & 0-day Exploit Development.\'','\'Ken Pyle\'','IOTV_0d46b7a4206c447d0cc2084a1f14174d','\'\'',NULL,150174),('3_Saturday','13','10:00','13:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'BURP Suite, Forensics Tools & 0-day Exploit Development.\'','\'Ken Pyle\'','IOTV_0d46b7a4206c447d0cc2084a1f14174d','\'\'',NULL,150175),('3_Saturday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'Title: Hands on Hardware Hacking – eMMC to Root
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
SpeakerBio:Deral Heiland\n
\nNo BIO available
\n\n
\nDescription:
\nHardware hacking with Rapid7! Rapid7 guided exercises will lead you through the hands-on hardware hacking process to gain root level access to embedded IoT technology. This series of exercises will cover multiple steps including embedded multimedia controller (eMMC) interaction, making binary images copies of flash, interaction with read only squash files systems to unpack and repack systems, and altering startup files systems within the devices’ file system to allow you to eventually gain root level access over SSH.\n
\n\n\'',NULL,150176),('3_Saturday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150177),('3_Saturday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150178),('3_Saturday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150179),('3_Saturday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150180),('3_Saturday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150181),('3_Saturday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150182),('3_Saturday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0','\'\'',NULL,150183),('4_Sunday','10','10:00','12:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_cca697ebb44cf119298a1894f0bee756','\'Title: Hands on Hardware Hacking – eMMC to Root
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
SpeakerBio:Deral Heiland\n
\nNo BIO available
\n\n
\nDescription:
\nHardware hacking with Rapid7! Rapid7 guided exercises will lead you through the hands-on hardware hacking process to gain root level access to embedded IoT technology. This series of exercises will cover multiple steps including embedded multimedia controller (eMMC) interaction, making binary images copies of flash, interaction with read only squash files systems to unpack and repack systems, and altering startup files systems within the devices’ file system to allow you to eventually gain root level access over SSH.\n
\n\n\'',NULL,150184),('4_Sunday','11','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_cca697ebb44cf119298a1894f0bee756','\'\'',NULL,150185),('4_Sunday','12','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_cca697ebb44cf119298a1894f0bee756','\'\'',NULL,150186),('2_Friday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'Title: Hands on Hardware Hacking – eMMC to Root
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
SpeakerBio:Deral Heiland\n
\nNo BIO available
\n\n
\nDescription:
\nHardware hacking with Rapid7! Rapid7 guided exercises will lead you through the hands-on hardware hacking process to gain root level access to embedded IoT technology. This series of exercises will cover multiple steps including embedded multimedia controller (eMMC) interaction, making binary images copies of flash, interaction with read only squash files systems to unpack and repack systems, and altering startup files systems within the devices’ file system to allow you to eventually gain root level access over SSH.\n
\n\n\'',NULL,150187),('2_Friday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150188),('2_Friday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150189),('2_Friday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150190),('2_Friday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150191),('2_Friday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150192),('2_Friday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150193),('2_Friday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hands on Hardware Hacking – eMMC to Root\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15','\'\'',NULL,150194),('2_Friday','11','11:00','11:30','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hacking Product Security Interviews\'','\' \'','IOTV_3f35ebff5aa9113dbc5ffa00005a59ff','\'Title: Hacking Product Security Interviews
\nWhen: Friday, Aug 12, 11:00 - 11:30 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nHacking Product Security Interviews
\nCybersecurity is a complex, multi-faceted field and pursuing a career in it requires the acquisition of a number of different skill sets. Product Security interviews can be particularly challenging due to the expectation that candidates possess both hacking AND software engineering intuition and skills. \n

Zoox will take a software engineering perspective and unpack this topic in an interactive talk. They focus on big-picture as well as tactical insights that will help you invest your time when preparing for your dream Product Security job. This is an interactive group activity!\n

\n\n\'',NULL,150195),('2_Friday','11','11:30','11:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hacking Product Security Interviews\'','\' \'','IOTV_214de62d3b7b000336b2234bc239ca7f','\'Title: Hacking Product Security Interviews
\nWhen: Friday, Aug 12, 11:30 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nHacking Product Security Interviews
\nCybersecurity is a complex, multi-faceted field and pursuing a career in it requires the acquisition of a number of different skill sets. Product Security interviews can be particularly challenging due to the expectation that candidates possess both hacking AND software engineering intuition and skills. \n

Zoox will take a software engineering perspective and unpack this topic in an interactive talk. They focus on big-picture as well as tactical insights that will help you invest your time when preparing for your dream Product Security job. This is an interactive group activity!\n

\n\n\'',NULL,150196),('4_Sunday','10','10:00','12:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_ce66a77b6b654d5e8d268b16325448f0','\'Title: Drone Hack
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nA handcrafted IoT challenge that will put your skills to the test. Be prepared to hack devices over bluetooth low energy, break into Wi-Fi networks, and exploit binaries. If you avoid the deadly sharks and laser beams you may be able to access smart locks, conduct electronic warfare, and fly drones.\n
\n\n\'',NULL,150197),('4_Sunday','11','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_ce66a77b6b654d5e8d268b16325448f0','\'\'',NULL,150198),('4_Sunday','12','10:00','12:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_ce66a77b6b654d5e8d268b16325448f0','\'\'',NULL,150199),('3_Saturday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'Title: Drone Hack
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nA handcrafted IoT challenge that will put your skills to the test. Be prepared to hack devices over bluetooth low energy, break into Wi-Fi networks, and exploit binaries. If you avoid the deadly sharks and laser beams you may be able to access smart locks, conduct electronic warfare, and fly drones.\n
\n\n\'',NULL,150200),('3_Saturday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150201),('3_Saturday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150202),('3_Saturday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150203),('3_Saturday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150204),('3_Saturday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150205),('3_Saturday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150206),('3_Saturday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc','\'\'',NULL,150207),('2_Friday','10','10:00','17:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'Title: Drone Hack
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
\nDescription:
\nA handcrafted IoT challenge that will put your skills to the test. Be prepared to hack devices over bluetooth low energy, break into Wi-Fi networks, and exploit binaries. If you avoid the deadly sharks and laser beams you may be able to access smart locks, conduct electronic warfare, and fly drones.\n
\n\n\'',NULL,150208),('2_Friday','11','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150209),('2_Friday','12','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150210),('2_Friday','13','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150211),('2_Friday','14','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150212),('2_Friday','15','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150213),('2_Friday','16','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150214),('2_Friday','17','10:00','17:59','Y','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Drone Hack\'','\' \'','IOTV_259bac3726608363ae718e1589923591','\'\'',NULL,150215),('2_Friday','13','13:00','12:59','N','PWV','Caesars Forum - Summit 218-219 (Password Village)','\'Hacking Hashcat\'','\'Ray “Senpai” Morris\'','PWV_3b6ffb0f9649fd9e60034ed1e8a8f077','\'Title: Hacking Hashcat
\nWhen: Friday, Aug 12, 13:00 - 12:59 PDT
\nWhere: Caesars Forum - Summit 218-219 (Password Village) - Map
\n
SpeakerBio:Ray “Senpai” Morris\n
\nNo BIO available
\n\n
\nDescription:
\nCracking Passwords to Make Them Strong\n

Existing password meters say that passwords like \"\"Fall2021!\"\" or \"\"Password123!\"\" are strong, just because they have upper case, lower case, and numbers. \"\"Password123!\"\" is NOT a strong password; it will get cracked in seconds. I gave 47,000 “strong” password hashes to some of the best password crackers. Although the meters said these passwords were strong, over 99% of them actually got cracked.\n

By reversing the tools the password crackers actually use, we can tell whether a password will actually be cracked, by real password crackers, including those who win the Defcon Crack Me If You Can.\n

I will demonstrate a new open source Python tool which tells you with over 90% accuracy whether a real password cracker would be able to crack the password you\'re thinking about using. This tool tests the types of attacks that crackers conduct using tools like Hashcat or John the Ripper.\n

\n\n\'',NULL,150216),('3_Saturday','11','11:00','10:59','N','PWV','Caesars Forum - Summit 218-219 (Password Village)','\'So long, PBKDF2! The end of password-based key derivation\'','\'Vivek Nair\'','PWV_3b58537acb2f1b05a9ae6db150f3fe5a','\'Title: So long, PBKDF2! The end of password-based key derivation
\nWhen: Saturday, Aug 13, 11:00 - 10:59 PDT
\nWhere: Caesars Forum - Summit 218-219 (Password Village) - Map
\n
SpeakerBio:Vivek Nair\n
\nVivek Nair is an EECS Ph.D. student at UC Berkeley and a researcher at Cornell\'s IC3. As a recipient of the NSF, NPSC, and Hertz fellowships, Vivek has worked with the US Department of Defense to build resilient cyber systems. He began researching cybersecurity in 2015, when he founded Multifactor.com, and has gone on to author 12+ patents for cybersecurity technologies. He was the youngest-ever recipient of Bachelor\'s and Master\'s degrees in Computer Science at the University of Illinois at the ages of 18 and 19 respectively. Outside of cybersecurity, Vivek is a competitive VR eSports player and the captain of UC Berkeley’s Beat Saber team, which he led to a US collegiate championship victory in 2021.
\n\n
\nDescription:
\n\"From Apple iOS to LastPass to WPA/WPA2, decades-old password-based key derivation functions like PBKDF2 remain in widespread use across major enterprise systems today. Yet the advent of fast SHA-1 and SHA-256 ASICs and the increasing prevalence of credential stuffing and password spraying attacks have made password-based key derivation all but obsolete. Moreover, current key recovery standards (like NIST SP 800-57) suggest using a master key to recover lost passwords, creating a central point of failure and thus entirely defeating the purpose of user-derived keys. While multi-factor authentication is a great defense against credential stuffing, password-derived keys remain only as strong as the passwords they\'re based on. This talk will demonstrate how credential stuffing attacks can target data encrypted with password-derived keys and will propose a new KDF construction, \"\"multi-factor key derivation,\"\" that leverages novel cryptography to take advantage of all of a user\'s authentication factors in the key derivation process.\n\"\n
\n\n\'',NULL,150217),('2_Friday','17','17:00','19:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'EFF Tech Trivia\'','\' \'','CON_08003cf36333e778f32868c47db45a69','\'Title: EFF Tech Trivia
\nWhen: Friday, Aug 12, 17:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nEFF\'s team of technology experts have crafted challenging trivia about the fascinating, obscure, and trivial aspects of digital security, online rights, and Internet culture. Competing teams will plumb the unfathomable depths of their knowledge, but only the champion hive mind will claim the First Place Tech Trivia Plaque and EFF swag pack. The second and third place teams will also win great EFF gear.\n
\n\n\'',NULL,150218),('2_Friday','18','17:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'EFF Tech Trivia\'','\' \'','CON_08003cf36333e778f32868c47db45a69','\'\'',NULL,150219),('2_Friday','19','17:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'EFF Tech Trivia\'','\' \'','CON_08003cf36333e778f32868c47db45a69','\'\'',NULL,150220),('2_Friday','18','18:30','21:30','N','SOC','Flamingo - Virginia City III (Girls Hack Village)','\'Girls Hack Village Meetup: Shoot Your Shot Networking Event\'','\' \'','SOC_f196b8c04c9f0c41e9066b579a91230b','\'Title: Girls Hack Village Meetup: Shoot Your Shot Networking Event
\nWhen: Friday, Aug 12, 18:30 - 21:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
\nDescription:
\n\"You miss 100% of the shots you don\'t take\" - Wayne Gretzky -Michael Scott - Girls Hack Village.\n

This meetup will be a fun networking event that gives attendees the opportunity to meet and make connections. Are you awkward at social gatherings? Are you the life of the party? We endeavor to create an environment where those on either side and anywhere in between are welcome and feel as though they belong. Want to grow your brand or just make new Hacker Summer Camp friends? Come one, come all.\n

\n\n\'',NULL,150221),('2_Friday','19','18:30','21:30','Y','SOC','Flamingo - Virginia City III (Girls Hack Village)','\'Girls Hack Village Meetup: Shoot Your Shot Networking Event\'','\' \'','SOC_f196b8c04c9f0c41e9066b579a91230b','\'\'',NULL,150222),('2_Friday','20','18:30','21:30','Y','SOC','Flamingo - Virginia City III (Girls Hack Village)','\'Girls Hack Village Meetup: Shoot Your Shot Networking Event\'','\' \'','SOC_f196b8c04c9f0c41e9066b579a91230b','\'\'',NULL,150223),('2_Friday','21','18:30','21:30','Y','SOC','Flamingo - Virginia City III (Girls Hack Village)','\'Girls Hack Village Meetup: Shoot Your Shot Networking Event\'','\' \'','SOC_f196b8c04c9f0c41e9066b579a91230b','\'\'',NULL,150224),('3_Saturday','20','20:30','23:59','N','SOC','Caesars Forum - Academy 405','\'Girls Hack Village 90’s House Party\'','\' \'','SOC_f23ec50c53b3a79e8c8d9ca3999cfb9c','\'Title: Girls Hack Village 90’s House Party
\nWhen: Saturday, Aug 13, 20:30 - 23:59 PDT
\nWhere: Caesars Forum - Academy 405 - Map
\n
\nDescription:
\nNostalgia, maybe? I think so. In honor of DEF CON 30, we\'re throwing it back to the era of slow jams and house party mixtapes. We\'ll be playing everything from power ballads and rap to r&b and pop. Do like Kris Kross and Jump on the opportunity to have a good time with good people to good music.\n
\n\n\'',NULL,150225),('3_Saturday','21','20:30','23:59','Y','SOC','Caesars Forum - Academy 405','\'Girls Hack Village 90’s House Party\'','\' \'','SOC_f23ec50c53b3a79e8c8d9ca3999cfb9c','\'\'',NULL,150226),('3_Saturday','22','20:30','23:59','Y','SOC','Caesars Forum - Academy 405','\'Girls Hack Village 90’s House Party\'','\' \'','SOC_f23ec50c53b3a79e8c8d9ca3999cfb9c','\'\'',NULL,150227),('3_Saturday','23','20:30','23:59','Y','SOC','Caesars Forum - Academy 405','\'Girls Hack Village 90’s House Party\'','\' \'','SOC_f23ec50c53b3a79e8c8d9ca3999cfb9c','\'\'',NULL,150228),('2_Friday','15','15:30','16:30','N','SOC','Caesars Forum - Forum 133 (Karaoke/Chess)','\'EFF: Reproductive Justice in the Age of Surveillance\'','\'Corynne McSherry,Daly Barnett,India McKinney,Kate Bertash\'','SOC_36ef7f334ad8a1d882e5b0ff730bc770','\'Title: EFF: Reproductive Justice in the Age of Surveillance
\nWhen: Friday, Aug 12, 15:30 - 16:30 PDT
\nWhere: Caesars Forum - Forum 133 (Karaoke/Chess) - Map
\nSpeakers:Corynne McSherry,Daly Barnett,India McKinney,Kate Bertash
\n
SpeakerBio:Corynne McSherry\n, Legal Director, Electronic Frontier Foundation
\nCorynne McSherry is the Legal Director at EFF, specializing in intellectual property, open access, and free speech issues.
\nTwitter: @cmcsherr
\n
SpeakerBio:Daly Barnett\n, Staff Technologist
\nDaly Barnett is a staff technologist at the EFF. She is also an artist, activist, and community organizer. Before arriving to EFF, she was the founder of t4tech, a trans forward tech collective based in NYC. She is also a part of Hacking Hustling, a sex workers advocacy organization, where her title is Witch.
\n
SpeakerBio:India McKinney\n, Director of Federal Affairs
\nPrior to joining EFF, India spent over 10 years in Washington, DC as a legislative staffer to three members of Congress from California. Her work there primarily focused on the appropriations process, specifically analyzing and funding programs in the Departments of Veterans Affairs, Homeland Security, and Justice. Her biggest legislative accomplishment was authorizing, funding and then naming a new outpatient VA/DoD clinic that will serve over 80,000 people.\n

India’s passion has always been for good public policy, and she’s excited to be using skills developed during legislative battles to fight for consumer privacy and for robust surveillance oversight.\n

\nTwitter: @imck82
\n
SpeakerBio:Kate Bertash\n
\nKate is Director of the Digital Defense Fund, leading a team that provides technology and security resources and front-line support to the American abortion access movement. She brings together a background in nonprofit operations, technology startups, and public policy to this work. In her free time she designs fabrics that fool surveillance systems, and (full disclosure!) also helps out co-organizing the Crypto Privacy Village.
\nTwitter: @KateRoseBee
\n\n
\nDescription:
\nThe U.S. Supreme Court sent shockwaves with its decision to overturn protections for reproductive rights (https://www.eff.org/issues/reproductive-justice) under Roe v. Wade. In addition to depriving millions of people of a fundamental right, the decision also means that those who seek (https://www.eff.org/deeplinks/2022/06/security-and-privacy-tips-people-seeking-abortion), offer (https://www.eff.org/deeplinks/2022/05/digital-security-and-privacy-tips-those-involved-abortion-access), or facilitate abortion healthcare must now consider whether law enforcement could access and use previously benign digital data as evidence of a crime. That’s an alarming prospect for an increasingly online world without strong privacy protections.\n

This panel will explore the future of access to healthcare resources, how technologists are working to help people secure their data now, how policymakers in both the private and public sectors can ensure safety and privacy for millions of people—and what you can do to protect yourself and your communities.\n

\n\n\'',NULL,150229),('2_Friday','16','15:30','16:30','Y','SOC','Caesars Forum - Forum 133 (Karaoke/Chess)','\'EFF: Reproductive Justice in the Age of Surveillance\'','\'Corynne McSherry,Daly Barnett,India McKinney,Kate Bertash\'','SOC_36ef7f334ad8a1d882e5b0ff730bc770','\'\'',NULL,150230),('4_Sunday','10','10:15','10:45','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_09d6d43c7d4721f5fea2c05f24eb6d20','\'Title: Intro to Lockpicking
\nWhen: Sunday, Aug 14, 10:15 - 10:45 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150231),('2_Friday','10','10:15','10:45','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_0f75fc9d999cc3cf54555826735bb253','\'Title: Intro to Lockpicking
\nWhen: Friday, Aug 12, 10:15 - 10:45 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150232),('2_Friday','13','13:00','13:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_8c95be1b0ef8bc0b923987f9a4b3eb2e','\'Title: Intro to Lockpicking
\nWhen: Friday, Aug 12, 13:00 - 13:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150233),('4_Sunday','13','13:00','13:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_882e10c4ce6ca5cb9a73b00629e8750c','\'Title: Intro to Lockpicking
\nWhen: Sunday, Aug 14, 13:00 - 13:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150234),('3_Saturday','13','13:00','13:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_6943a9ca18366389f8e798d5e93303b9','\'Title: Intro to Lockpicking
\nWhen: Saturday, Aug 13, 13:00 - 13:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150235),('2_Friday','16','16:00','16:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_75eebdfdb19cbe8c00bdb697028464d7','\'Title: Intro to Lockpicking
\nWhen: Friday, Aug 12, 16:00 - 16:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150236),('3_Saturday','10','10:15','10:45','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_40cd6ff2b2434a3b028ae4bce2ac7924','\'Title: Intro to Lockpicking
\nWhen: Saturday, Aug 13, 10:15 - 10:45 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150237),('3_Saturday','16','16:00','16:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Intro to Lockpicking\'','\'TOOOL\'','LPV_1647472aa7cddd533b44f4643e88c3d7','\'Title: Intro to Lockpicking
\nWhen: Saturday, Aug 13, 16:00 - 16:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:TOOOL\n
\nNo BIO available
\n\n
\nDescription:
\nNew to lock picking? Haven\'t picked in a year and need a refresher? Don\'t know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.\n
\n\n\'',NULL,150238),('2_Friday','11','11:00','11:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Medeco cam lock exploit \"an old attack made new again\"\'','\'N∅thing\'','LPV_8ae60aa08fe4b3f6b0b35bdb4651b81a','\'Title: Medeco cam lock exploit \"an old attack made new again\"
\nWhen: Friday, Aug 12, 11:00 - 11:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:N∅thing\n
\nNo BIO available
\n\n
\nDescription:
\nRethinking a 100 year old exploit. This talk will be describing and demonstrating an awesome attack on one of the most used high security locks in the country.\n
\n\n\'',NULL,150239),('2_Friday','12','12:00','12:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'The least secure biometric lock on Earth?\'','\'Seth Kintigh\'','LPV_2a15d637e696b86b6888f2128e12035a','\'Title: The least secure biometric lock on Earth?
\nWhen: Friday, Aug 12, 12:00 - 12:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Seth Kintigh\n
\nHardware security engineer and cryptographer. Demoed the first NFMI attack: an over-the-air remote code exploit against the Defcon 27 badge.
\nTwitter: @Seth_Kintigh
\n\n
\nDescription:
\nI demonstrate how to defeat a biometric padlock via USB with a laptop, or with your bare hands, or maybe even with a Defcon badge.\n

While flipping through products a biometric lock caught my attention. It mentioned a back-up “Morse code” feature for unlocking it -- a series of 6 short or long presses, suggesting there were only 64 possible keys. Surely it couldn’t be that easy... But wait, there\'s more! It had another backup unlock feature: a USB port and an app that can unlock it with a PIN, with a default PIN set for bonus stupidity. I had a feeling this was just the tip of the terrible-security-iceberg.\n

I will demonstrate how to defeat this lock with some simple tools, with just your bare hands, and with a USB attack.\n

\n\'',NULL,150240),('2_Friday','14','14:00','14:59','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'The Right Way To Do Wrong: Physical security secrets of criminals and professionals alike\'','\'Patrick McNeil\'','LPV_eee8f84a8435c5c30533640c7cead894','\'Title: The Right Way To Do Wrong: Physical security secrets of criminals and professionals alike
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Patrick McNeil\n
\nNo BIO available
\n\n
\nDescription:
\nIn 1905 Harry Houdini wrote his first book entitled “The Right Way to Do Wrong” wherein he divulged the lockpicking and other trade secrets of criminals. People make assumptions about how schemes work and believe them to be complicated, yet in many cases the insider knows how simple they are. Most people assume that besides tailgating and social engineering, real break-ins (or physical security testing) are all about picking locks. However, the secret is that on physical pentests it’s typically unnecessary to do that! Some physical controls have known bypasses, and some building contractors (or even locksmiths) don\'t implement things correctly. Just like Houdini, I’ll be divulging the simple tricks of the trade employed by both criminals and professional physical pentesters to bypass physical controls without using picks. You may be shocked and amazed by what you see, and once you leave you\'ll be an insider too - seeing insecurity everywhere!\n\n\n\n
\n\'',NULL,150241),('2_Friday','15','15:30','15:45','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Handcuffs and how they work\'','\'Steven Collins\'','LPV_9b3fb3370ecd34d9d9a03fe58914b114','\'Title: Handcuffs and how they work
\nWhen: Friday, Aug 12, 15:30 - 15:45 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Steven Collins\n
\nNo BIO available
\n\n
\nDescription:
\nHigh level explanation of how a handcuff actually works inside. \n\n\n\n
\n\'',NULL,150242),('3_Saturday','11','11:00','11:30','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Metal and Fire... Copying Keys via Mold and Cast Tactics\'','\'Deviant Ollam\'','LPV_c377f4aff994c7b2232cf8c7bea4cd61','\'Title: Metal and Fire... Copying Keys via Mold and Cast Tactics
\nWhen: Saturday, Aug 13, 11:00 - 11:30 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Deviant Ollam\n
\nNo BIO available
\n\n
\nDescription:
\nYou\'ve seen lockpickers open doors by manipulating pins. Such a tactic relies on ownership of pick tools and the knowledge of how to use them.\n

You may have witnessed hackers demonstrate the art of impressioning. Such a technique requires a working blank key that can be hand-filed into the correct shape in order to facilitate entry.\n

But have you ever seen a key fabricated before your eyes from nothing at all? With a raw ingot of metal ore, heat from a flame, and some subversive skill it\'s possible to re-create almost any key -- no matter how obscure -- via molding and casting. That is what this presentation entails: keys will be created using raw metal and fire. But not in a forge or foundry... this is a tactic that can be employed in the field by covert entry types who want a way to gain repeated access without having to carry around key blanks and specific tools specialized for every brand of lock.\n

When you\'re casting a key from nothing, virtually any kind of mechanical lock becomes a valid target.\n

\n\n\'',NULL,150243),('3_Saturday','12','12:00','13:59','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Dozier Drill Tournament\'','\' \'','LPV_2b9abeab8af6166ccec890c2d0196056','\'Title: Dozier Drill Tournament
\nWhen: Saturday, Aug 13, 12:00 - 13:59 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
\nDescription:
\nHave you ever wanted to break out of handcuffs, pick open a closed bag and shoot your buddy in the chest with a nerf gun? So have we, that\'s why TOOOL presents the Dozer Drill. A fast paced skill based game where you have to free yourself from handcuffs, open a closed bag, and retrieve the nerf gun to be the first to hit the target. Join us through the con for unofficial games, and on Saturday for an official bracket tournament.\n
\n\n\'',NULL,150244),('3_Saturday','13','12:00','13:59','Y','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Dozier Drill Tournament\'','\' \'','LPV_2b9abeab8af6166ccec890c2d0196056','\'\'',NULL,150245),('3_Saturday','14','14:00','14:59','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Please deposit 30c: A history of payphone locks that lead to one of the most secure locks ever made.\'','\'N∅thing\'','LPV_9edb112cab84eca512166ddfea2744b1','\'Title: Please deposit 30c: A history of payphone locks that lead to one of the most secure locks ever made.
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:N∅thing\n
\nNo BIO available
\n\n
\nDescription:
\nWe will take a look at patents and lock models from payphones through the years leading up to the WE30C and beyond.\n
\n\n\'',NULL,150246),('4_Sunday','11','11:00','11:45','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Safecracking for Everyone\'','\'Jared Dygert\'','LPV_abf85828a727e368e4a064a7dc30ce6c','\'Title: Safecracking for Everyone
\nWhen: Sunday, Aug 14, 11:00 - 11:45 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Jared Dygert\n
\nNo BIO available
\n\n
\nDescription:
\nSafecracking is a more obscure art of locksport and this talk will cover types of safe locks, how they work, and how to defeat them.\n
\n\n\'',NULL,150247),('4_Sunday','12','12:00','12:25','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'Doors, Cameras, and Mantraps. Oh, my!\'','\'Dylan Baklor\'','LPV_fc84b2f5aa6398d140c9ad295b034dac','\'Title: Doors, Cameras, and Mantraps. Oh, my!
\nWhen: Sunday, Aug 14, 12:00 - 12:25 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Dylan Baklor\n
\nNo BIO available
\n\n
\nDescription:
\nA general, high level talk, about practical physical security assessment.\n
\n\n\'',NULL,150248),('4_Sunday','14','14:00','14:20','N','LPV','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','\'The \"Why\" of Lock Picking\'','\'Christopher Forte (isaidnocookies)\'','LPV_7430a82313ab52334bcf4897404a4d07','\'Title: The \"Why\" of Lock Picking
\nWhen: Sunday, Aug 14, 14:00 - 14:20 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Lock Pick Village) - Map
\n
SpeakerBio:Christopher Forte (isaidnocookies)\n
\nNo BIO available
\n\n
\nDescription:
\n\"Why would you possibly need to know how to do that?\" and “Couldn’t you just break the lock?” are two of the more common questions I get when discussing lock picking or various bypasses. At first glance, many see lock picking as a nefarious and largely unnecessary hobby. But, whether you are a locksport enthusiast, security researcher, emergency responder, or just someone who enjoys puzzles, lock picking can be a constructive—and useful—skill to learn. This talk aims to show how diverse the community is, explore some of the many reasons we engage in this hobby, and try to give some answers as to why we practice lock picking.\n
\n\n\'',NULL,150249),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b2c2b57f499abea126576bce1b5a50b3','\'Title: Wall of Sheep
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nWe passively monitor the #DEFCON network looking for insecure network traffic. Drop by and see just how easy it can be! We strive to educate the “sheep” we catch: a friendly reminder that security matters.\n
\n\n\'',NULL,150250),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b2c2b57f499abea126576bce1b5a50b3','\'\'',NULL,150251),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b2c2b57f499abea126576bce1b5a50b3','\'\'',NULL,150252),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'Title: Wall of Sheep
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nWe passively monitor the #DEFCON network looking for insecure network traffic. Drop by and see just how easy it can be! We strive to educate the “sheep” we catch: a friendly reminder that security matters.\n
\n\n\'',NULL,150253),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150254),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150255),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150256),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150257),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150258),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150259),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_e21540730326460559fe2dcf83271080','\'\'',NULL,150260),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'Title: Wall of Sheep
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nWe passively monitor the #DEFCON network looking for insecure network traffic. Drop by and see just how easy it can be! We strive to educate the “sheep” we catch: a friendly reminder that security matters.\n
\n\n\'',NULL,150261),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150262),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150263),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150264),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150265),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150266),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150267),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Wall of Sheep\'','\' \'','PHV_b747a500798f67103d8909a000bded12','\'\'',NULL,150268),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'Title: Packet Inspector
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew to packet-fu? Don\'t know a pcap from a bottle cap? Packet Inspector is the game for you! We provide the laptops and all necessary tools for you to learn the basics of network analysis, sniffing, and forensics.\n
\n\n\'',NULL,150269),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150270),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150271),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150272),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150273),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150274),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150275),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_d148363d515918df12359b080d94d9f3','\'\'',NULL,150276),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'Title: Packet Inspector
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew to packet-fu? Don\'t know a pcap from a bottle cap? Packet Inspector is the game for you! We provide the laptops and all necessary tools for you to learn the basics of network analysis, sniffing, and forensics.\n
\n\n\'',NULL,150277),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150278),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150279),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150280),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150281),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150282),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150283),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63','\'\'',NULL,150284),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_481ac460b04fae87b6670da0990c0be6','\'Title: Packet Inspector
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew to packet-fu? Don\'t know a pcap from a bottle cap? Packet Inspector is the game for you! We provide the laptops and all necessary tools for you to learn the basics of network analysis, sniffing, and forensics.\n
\n\n\'',NULL,150285),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_481ac460b04fae87b6670da0990c0be6','\'\'',NULL,150286),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Inspector\'','\' \'','PHV_481ac460b04fae87b6670da0990c0be6','\'\'',NULL,150287),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'Title: Packet Detective
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nReady to upgrade your skills at the Packet Hacking Village? It’s time to play Packet Detective. A step up in difficulty from Packet Investigator, Packet Detective will test your network hunting abilities at the intermediate level. Come learn some new tricks!\n
\n\n\'',NULL,150288),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150289),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150290),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150291),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150292),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150293),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150294),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277','\'\'',NULL,150295),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_799241862d1fe2bf1999209aa560a3e6','\'Title: Packet Detective
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nReady to upgrade your skills at the Packet Hacking Village? It’s time to play Packet Detective. A step up in difficulty from Packet Investigator, Packet Detective will test your network hunting abilities at the intermediate level. Come learn some new tricks!\n
\n\n\'',NULL,150296),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_799241862d1fe2bf1999209aa560a3e6','\'\'',NULL,150297),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_799241862d1fe2bf1999209aa560a3e6','\'\'',NULL,150298),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'Title: Packet Detective
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nReady to upgrade your skills at the Packet Hacking Village? It’s time to play Packet Detective. A step up in difficulty from Packet Investigator, Packet Detective will test your network hunting abilities at the intermediate level. Come learn some new tricks!\n
\n\n\'',NULL,150299),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150300),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150301),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150302),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150303),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150304),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150305),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Packet Detective\'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50','\'\'',NULL,150306),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_2109b03bd1b1a13d0b785b2da9b428f0','\'Title: Honey Pot Workshop
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nThink you know your way around a honeypot? Come to the Packet Hacking Village for a friendly, fun, low-pressure DEFCON challenge that\'s open to all! This game is designed for users of all experience levels: bring your own laptop, SSH in, and explore the adventure.\n
\n\n\'',NULL,150307),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_2109b03bd1b1a13d0b785b2da9b428f0','\'\'',NULL,150308),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_2109b03bd1b1a13d0b785b2da9b428f0','\'\'',NULL,150309),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'Title: Honey Pot Workshop
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nThink you know your way around a honeypot? Come to the Packet Hacking Village for a friendly, fun, low-pressure DEFCON challenge that\'s open to all! This game is designed for users of all experience levels: bring your own laptop, SSH in, and explore the adventure.\n
\n\n\'',NULL,150310),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150311),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150312),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150313),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150314),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150315),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150316),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec','\'\'',NULL,150317),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'Title: Honey Pot Workshop
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nThink you know your way around a honeypot? Come to the Packet Hacking Village for a friendly, fun, low-pressure DEFCON challenge that\'s open to all! This game is designed for users of all experience levels: bring your own laptop, SSH in, and explore the adventure.\n
\n\n\'',NULL,150318),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150319),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150320),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150321),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150322),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150323),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150324),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Honey Pot Workshop\'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715','\'\'',NULL,150325),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'Title: NetworkOS Workshop
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nThe NetworkOS workshop takes you into the mysterious world underpinning modern computing and global communication: the network itself. Step by step, you\'ll learn all the basics you need. No experience needed: must know how to type and copy/paste.\n
\n\n\'',NULL,150326),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150327),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150328),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150329),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150330),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150331),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150332),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30','\'\'',NULL,150333),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'Title: NetworkOS Workshop
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nThe NetworkOS workshop takes you into the mysterious world underpinning modern computing and global communication: the network itself. Step by step, you\'ll learn all the basics you need. No experience needed: must know how to type and copy/paste.\n
\n\n\'',NULL,150334),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150335),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150336),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150337),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150338),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150339),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150340),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428','\'\'',NULL,150341),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_948f788409e95cc09ff527de524f13c4','\'Title: NetworkOS Workshop
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nThe NetworkOS workshop takes you into the mysterious world underpinning modern computing and global communication: the network itself. Step by step, you\'ll learn all the basics you need. No experience needed: must know how to type and copy/paste.\n
\n\n\'',NULL,150342),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_948f788409e95cc09ff527de524f13c4','\'\'',NULL,150343),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'NetworkOS Workshop\'','\' \'','PHV_948f788409e95cc09ff527de524f13c4','\'\'',NULL,150344),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'Title: RegEx Trainer
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nIs regex a mystery to you? We\'ve got your back at the Packet Hacking Village. Our new interactive REGEX Trainer will walk you through learning then doing, giving you a full understanding of how Regular Expressions work.\n
\n\n\'',NULL,150345),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150346),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150347),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150348),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150349),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150350),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150351),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7','\'\'',NULL,150352),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_79ba7c9c8c50c282489fa06a61b14446','\'Title: RegEx Trainer
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nIs regex a mystery to you? We\'ve got your back at the Packet Hacking Village. Our new interactive REGEX Trainer will walk you through learning then doing, giving you a full understanding of how Regular Expressions work.\n
\n\n\'',NULL,150353),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_79ba7c9c8c50c282489fa06a61b14446','\'\'',NULL,150354),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_79ba7c9c8c50c282489fa06a61b14446','\'\'',NULL,150355),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'Title: RegEx Trainer
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nIs regex a mystery to you? We\'ve got your back at the Packet Hacking Village. Our new interactive REGEX Trainer will walk you through learning then doing, giving you a full understanding of how Regular Expressions work.\n
\n\n\'',NULL,150356),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150357),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150358),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150359),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150360),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150361),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150362),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'RegEx Trainer\'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7','\'\'',NULL,150363),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'Title: Linux Trainer
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew this year at DEF CON! Are you new to hacking? Want to learn Linux? We have a workshop for you! Interactive style training will teach you the basics of this operating system step by step so you can start your journey.\n
\n\n\'',NULL,150364),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150365),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150366),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150367),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150368),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150369),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150370),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_ddd91399bd529d922bac562efe67f601','\'\'',NULL,150371),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'Title: Linux Trainer
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew this year at DEF CON! Are you new to hacking? Want to learn Linux? We have a workshop for you! Interactive style training will teach you the basics of this operating system step by step so you can start your journey.\n
\n\n\'',NULL,150372),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150373),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150374),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150375),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150376),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150377),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150378),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3','\'\'',NULL,150379),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_a73daa6b035fd049e6b7ad76378b8dea','\'Title: Linux Trainer
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew this year at DEF CON! Are you new to hacking? Want to learn Linux? We have a workshop for you! Interactive style training will teach you the basics of this operating system step by step so you can start your journey.\n
\n\n\'',NULL,150380),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_a73daa6b035fd049e6b7ad76378b8dea','\'\'',NULL,150381),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Linux Trainer\'','\' \'','PHV_a73daa6b035fd049e6b7ad76378b8dea','\'\'',NULL,150382),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_88e495120b4ebe4b8b907224a1301d21','\'Title: Botnet Workshop
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nWhat is a botnet and how does it work? Come to the Packet Hacking Village and we\'ll teach you! Our workshop covers the basics of setup, operation, and shenanigans. Learn a skill useful for offense and defense in infosec!\n
\n\n\'',NULL,150383),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_88e495120b4ebe4b8b907224a1301d21','\'\'',NULL,150384),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_88e495120b4ebe4b8b907224a1301d21','\'\'',NULL,150385),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'Title: Botnet Workshop
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nWhat is a botnet and how does it work? Come to the Packet Hacking Village and we\'ll teach you! Our workshop covers the basics of setup, operation, and shenanigans. Learn a skill useful for offense and defense in infosec!\n
\n\n\'',NULL,150386),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150387),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150388),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150389),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150390),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150391),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150392),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_8b49753567a504c1edce47438ab161e7','\'\'',NULL,150393),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'Title: Botnet Workshop
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nWhat is a botnet and how does it work? Come to the Packet Hacking Village and we\'ll teach you! Our workshop covers the basics of setup, operation, and shenanigans. Learn a skill useful for offense and defense in infosec!\n
\n\n\'',NULL,150394),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150395),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150396),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150397),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150398),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150399),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150400),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Botnet Workshop\'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa','\'\'',NULL,150401),('4_Sunday','10','10:00','12:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_b6665d457e424c69256af3e1464c7ab4','\'Title: HardWired
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew at DEF CON: come play our newest Packet Hacking Village game, HardWired! Don\'t know how to make a network cable and want to learn? Has it been years? Or do you think you\'re a pro? Come test your skills against the clock, and make the best cable at con!\n
\n\n\'',NULL,150402),('4_Sunday','11','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_b6665d457e424c69256af3e1464c7ab4','\'\'',NULL,150403),('4_Sunday','12','10:00','12:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_b6665d457e424c69256af3e1464c7ab4','\'\'',NULL,150404),('3_Saturday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'Title: HardWired
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew at DEF CON: come play our newest Packet Hacking Village game, HardWired! Don\'t know how to make a network cable and want to learn? Has it been years? Or do you think you\'re a pro? Come test your skills against the clock, and make the best cable at con!\n
\n\n\'',NULL,150405),('3_Saturday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150406),('3_Saturday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150407),('3_Saturday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150408),('3_Saturday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150409),('3_Saturday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150410),('3_Saturday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150411),('3_Saturday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af','\'\'',NULL,150412),('2_Friday','10','10:00','17:59','N','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'Title: HardWired
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nNew at DEF CON: come play our newest Packet Hacking Village game, HardWired! Don\'t know how to make a network cable and want to learn? Has it been years? Or do you think you\'re a pro? Come test your skills against the clock, and make the best cable at con!\n
\n\n\'',NULL,150413),('2_Friday','11','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150414),('2_Friday','12','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150415),('2_Friday','13','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150416),('2_Friday','14','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150417),('2_Friday','15','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150418),('2_Friday','16','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150419),('2_Friday','17','10:00','17:59','Y','PHV','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'HardWired\'','\' \'','PHV_e60c45de1fb244df798ea1752571444f','\'\'',NULL,150420),('3_Saturday','10','10:30','11:59','N','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_2811829d14b77b2652e3d4b385863c20','\'Title: Capture The Packet Preliminaries
\nWhen: Saturday, Aug 13, 10:30 - 11:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nCapture The Packet is returning to DEF CON! Our legendary cyber defense competition has been a Black Badge contest for over 10 years! Glory and prizes await. Follow this event on Twitter at @Capturetp for the latest information on competition dates and times, as well as prizes. \n

Last round for Friday kicks off at 16:00.\n

\n\n\'',NULL,150421),('3_Saturday','11','10:30','11:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_2811829d14b77b2652e3d4b385863c20','\'\'',NULL,150422),('2_Friday','10','10:30','18:30','N','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'Title: Capture The Packet Preliminaries
\nWhen: Friday, Aug 12, 10:30 - 18:30 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nCapture The Packet is returning to DEF CON! Our legendary cyber defense competition has been a Black Badge contest for over 10 years! Glory and prizes await. Follow this event on Twitter at @Capturetp for the latest information on competition dates and times, as well as prizes. \n

Last round for Friday kicks off at 16:00.\n

\n\n\'',NULL,150423),('2_Friday','11','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150424),('2_Friday','12','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150425),('2_Friday','13','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150426),('2_Friday','14','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150427),('2_Friday','15','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150428),('2_Friday','16','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150429),('2_Friday','17','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150430),('2_Friday','18','10:30','18:30','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Preliminaries\'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701','\'\'',NULL,150431),('3_Saturday','13','13:30','17:59','N','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Main Rounds\'','\' \'','CON_6a031236ab65a9fe22429034281f2d2e','\'Title: Capture The Packet Main Rounds
\nWhen: Saturday, Aug 13, 13:30 - 17:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nCapture The Packet is returning to DEF CON! Our legendary cyber defense competition has been a Black Badge contest for over 10 years! Glory and prizes await. Follow this event on Twitter at @Capturetp for the latest information on competition dates and times, as well as prizes.\n

Last round kicks off at 16:00\n

\n\n\'',NULL,150432),('3_Saturday','14','13:30','17:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Main Rounds\'','\' \'','CON_6a031236ab65a9fe22429034281f2d2e','\'\'',NULL,150433),('3_Saturday','15','13:30','17:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Main Rounds\'','\' \'','CON_6a031236ab65a9fe22429034281f2d2e','\'\'',NULL,150434),('3_Saturday','16','13:30','17:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Main Rounds\'','\' \'','CON_6a031236ab65a9fe22429034281f2d2e','\'\'',NULL,150435),('3_Saturday','17','13:30','17:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Main Rounds\'','\' \'','CON_6a031236ab65a9fe22429034281f2d2e','\'\'',NULL,150436),('4_Sunday','10','10:00','12:59','N','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Finals\'','\' \'','CON_c9bbaba563928b0d3d6dd3ef93382e7f','\'Title: Capture The Packet Finals
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Academy 411-414, 420 (Packet Hacking Village) - Map
\n
\nDescription:
\nCapture The Packet is returning to DEF CON! Our legendary cyber defense competition has been a Black Badge contest for over 10 years! Glory and prizes await. Follow this event on Twitter at @Capturetp for the latest information on competition dates and times, as well as prizes.\n
\n\n\'',NULL,150437),('4_Sunday','11','10:00','12:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Finals\'','\' \'','CON_c9bbaba563928b0d3d6dd3ef93382e7f','\'\'',NULL,150438),('4_Sunday','12','10:00','12:59','Y','CON','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','\'Capture The Packet Finals\'','\' \'','CON_c9bbaba563928b0d3d6dd3ef93382e7f','\'\'',NULL,150439),('2_Friday','10','10:00','10:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Girls Hack Village Introduction\'','\'Tennisha Martin\'','GHV_788b68e9be7a3e28f65f1ed918f1e436','\'Title: Girls Hack Village Introduction
\nWhen: Friday, Aug 12, 10:00 - 10:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Tennisha Martin\n
\nTennisha Martin is the founder and Executive Director of BlackGirlsHack (BGH Foundation), a national cybersecurity nonprofit organization dedicated to providing education and resources to underserved communities and increasing the diversity in cyber. She has worked in a consulting capacity for over 15 years and in her spare time is a Cyber Instructor, mentor, and red-team leaning ethical hacking advocate for diversity in Cyber and the executive suites.
\nTwitter: @misstennisha
\n\n
\nDescription:No Description available
\n\'',NULL,150440),('2_Friday','10','10:30','10:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Pause…Push,Pass, Pivot\'','\'Mary Chaney\'','GHV_bd4602f4e770790396c68a91874c4a6f','\'Title: Pause…Push,Pass, Pivot
\nWhen: Friday, Aug 12, 10:30 - 10:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Mary Chaney\n
\nMary N. Chaney, Esq., CISSP, CIPP/US has over 25 years of progressive experience within the fields of Information Security, Privacy and Risk Management. She graduated from Xavier University in Cincinnati, Ohio with a B.S.B.A with a STEM related focus on Information Systems and became a licensed attorney in the State of Texas in 1999. Ms. Chaney began her career journey by serving as a Special Agent for the Federal Bureau of Investigation (FBI) in Los Angeles. While with the FBI she investigated all types of cyber related criminal activities, including denial of service attacks, computer intrusions, internet piracy, intellectual property theft, and copyright infringement. As a collateral duty she also served as the Associate Chief Information Security Officer and Information Systems Security Officer, where she was responsible for physical, building, information systems, and personnel security.\n

Mary’s global experience includes executive level information security and privacy roles with GE Capital (NYSE: GE), Johnson & Johnson (NYSE: JNJ), Comcast Corporation (NYSE: CMCSA) and Esperion Therapeutics (NASDAQ: ESPR). At GE Capital, she was the Director of Incident Response where she led a team responsible for supporting over 14,000 GE Capital Americas end-users. Those responsibilities included creating, drafting and publishing IT security policies, standards and procedures to support the overall mission of the organization. At Johnson & Johnson, she was the Director of the Security Operations Center, where she led the 24x7 Global Security Operations Center that monitored over 130,000 employees across 250 businesses. Mary was responsible for developing the overall strategic direction for security operations, in addition to staffing and developing training curriculum for her team to maintain constant knowledge of the changing cybersecurity threat landscape. At Comcast Corporation, Mary was a Senior Director of Information Security, in the Global CISO’s office, which had oversight responsibilities for both Comcast Cable and NBC Universal for cyber risk management. Her responsibilities included reviewing, assessing, and developing strategy to ensure information securities policies, procedures, and standards were applied effectively and consistently across the corporation. As well as proving the health and effectiveness of the global information security program by developing a cyber risk metrics dashboard that measured Comcast’s cyber risk posture across a multitude of areas. At Esperion, she was the Director of Information Security and Privacy. Her responsibilities included developing the overall strategic direction for both Information Security and Privacy, which included performing an information security and privacy assessment modeling the development of both programs using the NIST Cybersecurity and Privacy Frameworks. Drafting and publishing policies, standards and procedures for both Information Security and Privacy.\n

Mary’s entrepreneur endeavors include starting and running MBS Information Security Consulting, LLC (MBS). MBS provides information security consulting, training, and outsourcing services for small and midsized businesses, specifically focused on delivering sensible and affordable information security solutions. Mary opened the Law Offices of Mary N. Chaney, P.L.L.C, The Cyber Security Law Firm Of Texas, in 2018 with the specific mission of helping translate and advise, Boards of Directors, CIO\'s, CISO\'s and General Counsel\'s on how to legally protect their company from cyber related risk.\n

Mary serves the overall cybersecurity community in multiple ways. She serves on several advisory boards including: Post University, where she helps develop strategies on improving the cybersecurity curriculum to ensure students are more prepared to enter the cybersecurity workforce upon graduation; and The Cyber Law Consortium which primarily focuses on educating its members on the key issues, and the potential dangers and consequences, for businesses dealing with cybersecurity and data privacy issues. Previous board membership included the CompTIA© Cybersecurity Advisory Board (CCAB). CCAB addressed many of the most pressing cybersecurity concerns facing business and government and worked to educate and shape laws and legislation in the cybersecurity and privacy space; and ChickTech which is a national organization that encourages women and girls of all ages to pursue careers in technology industry. Mary is an adjunct professor with the University of Cincinnati, where she teaches online courses in cybersecurity to assist with the development of the next generation of cybersecurity professionals. Lastly, in 2019 she launched her own nonprofit, Minorities in Cybersecurity, Inc. (MiC) which focuses on support, leadership and career development for women and minorities in cybersecurity.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150441),('2_Friday','11','11:00','12:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Intro to CTF\'','\'Professor Rogers\'','GHV_9efb4db16b37dc113827dbfdf6725909','\'Title: Workshop: Intro to CTF
\nWhen: Friday, Aug 12, 11:00 - 12:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Professor Rogers\n
\nI am a passionate Cybersecurity Architect and Engineer, experienced in \"architecting\", planning, implementing, optimizing, and troubleshooting cybersecurity solutions for enterprise deployment, patch management, and overall device management. I have 16 years of experience as a Cybersecurity Project Technical Lead and have managed security projects from full implementations to migrations, Through the years I have gained proven experience building projects and managing them through the entire project life cycle. This includes managing multi- phase/multi-dimensional/multi-resource projects to a conclusion while maintaining high customer satisfaction.
\n\n
\nDescription:
\nWorkshop geared to participation in CTF\'s\n
\n\n\'',NULL,150442),('2_Friday','12','11:00','12:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Intro to CTF\'','\'Professor Rogers\'','GHV_9efb4db16b37dc113827dbfdf6725909','\'\'',NULL,150443),('3_Saturday','12','12:30','13:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Resumé Review\'','\'\'','GHV_6839d95b6c26edf1687dac39c10e3a28','\'Title: Resumé Review
\nWhen: Saturday, Aug 13, 12:30 - 13:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150444),('3_Saturday','13','12:30','13:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Resumé Review\'','\'\'','GHV_6839d95b6c26edf1687dac39c10e3a28','\'\'',NULL,150445),('2_Friday','12','12:30','13:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Resumé Review\'','\'\'','GHV_cdc2fd7261d7979b822151caaf00818a','\'Title: Resumé Review
\nWhen: Friday, Aug 12, 12:30 - 13:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150446),('2_Friday','13','12:30','13:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Resumé Review\'','\'\'','GHV_cdc2fd7261d7979b822151caaf00818a','\'\'',NULL,150447),('2_Friday','13','13:30','14:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Leading the Way\'','\'Alshlon Banks,Eric Belardo,Monique Head,Rebekah Skeete,Yatia Hopkins,Mari Galloway,Tennisha Martin\'','GHV_97980b9ecc228f1bcee24f78d0c87276','\'Title: Leading the Way
\nWhen: Friday, Aug 12, 13:30 - 14:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\nSpeakers:Alshlon Banks,Eric Belardo,Monique Head,Rebekah Skeete,Yatia Hopkins,Mari Galloway,Tennisha Martin
\n
SpeakerBio:Alshlon Banks\n
\nNo BIO available
\n
SpeakerBio:Eric Belardo\n
\nNo BIO available
\n
SpeakerBio:Monique Head\n
\nMonique Head is known as a dynamic and accomplished, bilingual senior cybersecurity leader and educator with progressive experience in guiding cybersecurity training & awareness, compliance, and strategy development for industry leaders such as Netflix, Palo Alto Networks, PayPal, HP, and Visa. She possesses a passion for working in dynamic, global, business environments utilizing project management, learning technologies and instructional design methodologies to optimize learning ecosystems, communication efforts and employee knowledge. She drives strategic training initiatives that increase security acumen and customer/employee adoption to drive down security risk. With an expertise in developing, initiating & implementing online/traditional learning programs, crafting eLearning strategies, and creating innovative cost-effective training products/programs she has a proven method to improve security behaviors. She has a special interest in learning technologies such as xAPI, learner analytics, and multimedia communication delivery channels to uplift the security acumen of organizations. Her latest endeavor includes founding a nonprofit organization, CyberTorial, to help educate young girls of color on how to be safe online and to spark their interest in a role as a cybersecurity professional.\n

Monique Head is an accomplished, bilingual senior cybersecurity leader and educator experienced in guiding cybersecurity training & awareness, compliance, and strategy development for industry leaders such as Netflix, Palo Alto Networks, PayPal, HP, and Visa. She is passionate about using project management, learning technologies and instructional design methodologies to optimize learning ecosystems, communication efforts and employee knowledge. She has a special interest in learning technologies, learner analytics, and multimedia communication delivery channels to uplift the security acumen of organizations. Head founded the nonprofit, CyberTorial, to help educate young girls of color on how to be safe online and to spark their interest in a role as a cybersecurity professional.\n

\n
SpeakerBio:Rebekah Skeete\n
\nRebekah Skeete is a Security Engineer with Schellman based in Dallas, Texas. As a member of the Infrastructure and Security team, Rebekah is part of a collaborative group of technology professionals that serve as the primary technical resource to help safeguard the organization\'s computer networks and systems. In her role she is responsible for planning and carrying out security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks.\n

Prior to joining Schellman in 2022, Rebekah worked for the Texas Rangers in a myriad of roles including Cybersecurity Analyst and Manager of IT Applications and Operations. During the construction of the Rangers new state-of-the-art ballpark, Globe Life Field, Rebekah assisted the Rangers IT department in creating plans to transition over 200 front office employees to their new workspaces. Outside baseball and IT, Rebekah is also interested in politics and started volunteering for campaigns in 2008. From 2013- 2016, she served as a Campaign Manager in the Dallas-Fort Worth area. In 2015, she attended the Women’s Campaign School at Yale. She is the COO of BlackGirlsHack, a nonprofit organization that provides resources, training, mentoring, and access to black women to increase representation and diversity in the cyber security field. Committed to inclusion and belonging, she holds the firm belief that representation enhances the culture and community of an organization and seeks to amplify underserved voices at any table she has a seat.\n

\n
SpeakerBio:Yatia Hopkins\n
\nTia Hopkins has spent more than two decades in the IT and IT Security industry and is currently the Field CTO & Chief Cyber Risk Strategist at eSentire. In addition to her role at eSentire, Tia is an adjunct professor of Cybersecurity, a women’s tackle football coach, and a LinkedIn Learning Instructor. She is also pursuing her Executive MBA and PhD in Cybersecurity. Tia was recognized by SC Media as an outstanding educator in 2019, as well as one of The Software Report\'s Top 25 Women Leaders in Cybersecurity and Cyber Defense Magazine\'s Top 100 Women in Cybersecurity; both in 2020. In 2021, Tia was recognized as a Top Influencer in the Security Executives category by IFSEC Global and was most recently recognized by Dark Reading as #1 on the list of ‘8 More Women in Security You May Not Know, but Should’ in 2022. Tia contributed a chapter to the book The Rise of Cyber Women: Volume 2 in 2021 and co-authored ‘ Hacking the Cybersecurity Interview’ with Ken Underhill and Chris Foulon, which is currently available for pre-order. She is also the Founder of Empow(H)er Cybersecurity, a non-profit organization aimed at inspiring and empowering women of color to pursue cybersecurity careers.
\n
SpeakerBio:Mari Galloway\n
\nNo BIO available
\n
SpeakerBio:Tennisha Martin\n
\nTennisha Martin is the founder and Executive Director of BlackGirlsHack (BGH Foundation), a national cybersecurity nonprofit organization dedicated to providing education and resources to underserved communities and increasing the diversity in cyber. She has worked in a consulting capacity for over 15 years and in her spare time is a Cyber Instructor, mentor, and red-team leaning ethical hacking advocate for diversity in Cyber and the executive suites.
\nTwitter: @misstennisha
\n\n
\nDescription:
\nPanelist Discussion\n
\n\n\'',NULL,150448),('2_Friday','14','13:30','14:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Leading the Way\'','\'Alshlon Banks,Eric Belardo,Monique Head,Rebekah Skeete,Yatia Hopkins,Mari Galloway,Tennisha Martin\'','GHV_97980b9ecc228f1bcee24f78d0c87276','\'\'',NULL,150449),('2_Friday','14','14:30','14:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'First Year in Cyber\'','\'Crystal Phinn,T. Halloway\'','GHV_0c2b0336af64c93ebf92fabc8d4cd7ff','\'Title: First Year in Cyber
\nWhen: Friday, Aug 12, 14:30 - 14:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\nSpeakers:Crystal Phinn,T. Halloway
\n
SpeakerBio:Crystal Phinn\n
\nCrystal Phinn is a future Cybersecurity professional and a current student at Utica College majoring in Cybersecurity with a concentration in cybercrime and fraud investigation. She has worked as a junior pentester and this summer wrapped up an internship where she assisted with investigating fraud and insider risk incidents while also building detection tools with T3 analysts. While on her cybersecurity journey Crystal has exposed herself to various CTF events , implemented and organized a Certification Accountability group and participated in SOC and OSINT boot camps to sharpen her skills.
\n
SpeakerBio:T. Halloway\n
\nNo BIO available
\n\n
\nDescription:
\nDiscussion around experiences and challenges within the first year of cybersecurity.\n
\n\n\'',NULL,150450),('2_Friday','15','15:00','16:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Network Penetration Testing w HyperQube\'','\'Craig Stevenson,Kevin Chapman,Makayla Ferrell,Tennisha Martin\'','GHV_78f76bd1751b43a36e96994ec3a33428','\'Title: Workshop: Network Penetration Testing w HyperQube
\nWhen: Friday, Aug 12, 15:00 - 16:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\nSpeakers:Craig Stevenson,Kevin Chapman,Makayla Ferrell,Tennisha Martin
\n
SpeakerBio:Craig Stevenson\n
\nNo BIO available
\n
SpeakerBio:Kevin Chapman\n
\nNo BIO available
\n
SpeakerBio:Makayla Ferrell\n
\nNo BIO available
\n
SpeakerBio:Tennisha Martin\n
\nTennisha Martin is the founder and Executive Director of BlackGirlsHack (BGH Foundation), a national cybersecurity nonprofit organization dedicated to providing education and resources to underserved communities and increasing the diversity in cyber. She has worked in a consulting capacity for over 15 years and in her spare time is a Cyber Instructor, mentor, and red-team leaning ethical hacking advocate for diversity in Cyber and the executive suites.
\nTwitter: @misstennisha
\n\n
\nDescription:
\nNetwork Penetration Workshop\n
\n\n\'',NULL,150451),('2_Friday','16','15:00','16:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Network Penetration Testing w HyperQube\'','\'Craig Stevenson,Kevin Chapman,Makayla Ferrell,Tennisha Martin\'','GHV_78f76bd1751b43a36e96994ec3a33428','\'\'',NULL,150452),('2_Friday','16','16:30','16:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'TBD\'','\'Slammer Musuta\'','GHV_f1ef9035ff0c7063dfd71b4918ac7a1d','\'Title: TBD
\nWhen: Friday, Aug 12, 16:30 - 16:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Slammer Musuta\n
\nSlammer navigates this thing called life as a DJ, web developer, and information security practitioner. They have dedicated 20 years to community development work in Washington, DC through media justice organizing and community-led research, as well as radio and event production. Slammer makes daily offerings of IT and operational security support to grassroots organizations working for justice through community care. Their communication and organizing approaches are inspired daily by speculative fiction, music, and people’s ability to survive and thrive.
\n\n
\nDescription:No Description available
\n\'',NULL,150453),('2_Friday','17','17:00','17:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Imposter Syndrome- The Silent Killer of Motivation\'','\'Melissa Miller\'','GHV_786faadba68d2f107da1d1f6a7af9e53','\'Title: Imposter Syndrome- The Silent Killer of Motivation
\nWhen: Friday, Aug 12, 17:00 - 17:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Melissa Miller\n
\nMelissa is a Managing Security Consultant at NetSPI, based out of Minneapolis, MN. Her current role consists of instructing NetSPI University students (a training program for those that are new to penetration testing) and overseeing the performance of web application pentests. In addition to web application testing, she also dabbles in social engineering, cloud, and network testing. She has her BSc in Computer Science from the University of Minnesota as well as OSCP and CEH certifications. Outside of work, Melissa enjoys playing board and video games, staying active with her two standard poodles, and lazy evenings watching TV with her husband.
\n\n
\nDescription:
\nDiscussion around Imposter Syndrome and its effect\n
\n\n\'',NULL,150454),('2_Friday','17','17:30','17:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Hidden Payloads in Cyber Security\'','\'Chantel Sims aka Root\'','GHV_cd03e938feff54f6caf279003c7c4410','\'Title: Hidden Payloads in Cyber Security
\nWhen: Friday, Aug 12, 17:30 - 17:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Chantel Sims aka Root\n
\nUsing her background in Psychology and Education, Chantel weaves human behavior into her work as a Security Consultant with NCC Group; a global cyber and software resilience security firm. She specializes in pentesting a number of technologies across different industries and sectors. In her free time, she enjoys learning new hacking techniques, researching the cosmos, reading philosophical texts, and spending time with her loved ones. Bringing integrity, positivity, and an open mind to all things new drives her passion for hacking.
\n\n
\nDescription:No Description available
\n\'',NULL,150455),('3_Saturday','10','10:00','10:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Learn The Game, Play The Game, Change the Game\'','\'Yatia Hopkins\'','GHV_605cb8bc258ea01e12236dd46f41e3a6','\'Title: Learn The Game, Play The Game, Change the Game
\nWhen: Saturday, Aug 13, 10:00 - 10:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Yatia Hopkins\n
\nTia Hopkins has spent more than two decades in the IT and IT Security industry and is currently the Field CTO & Chief Cyber Risk Strategist at eSentire. In addition to her role at eSentire, Tia is an adjunct professor of Cybersecurity, a women’s tackle football coach, and a LinkedIn Learning Instructor. She is also pursuing her Executive MBA and PhD in Cybersecurity. Tia was recognized by SC Media as an outstanding educator in 2019, as well as one of The Software Report\'s Top 25 Women Leaders in Cybersecurity and Cyber Defense Magazine\'s Top 100 Women in Cybersecurity; both in 2020. In 2021, Tia was recognized as a Top Influencer in the Security Executives category by IFSEC Global and was most recently recognized by Dark Reading as #1 on the list of ‘8 More Women in Security You May Not Know, but Should’ in 2022. Tia contributed a chapter to the book The Rise of Cyber Women: Volume 2 in 2021 and co-authored ‘ Hacking the Cybersecurity Interview’ with Ken Underhill and Chris Foulon, which is currently available for pre-order. She is also the Founder of Empow(H)er Cybersecurity, a non-profit organization aimed at inspiring and empowering women of color to pursue cybersecurity careers.
\n\n
\nDescription:No Description available
\n\'',NULL,150456),('3_Saturday','10','10:30','10:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Opportunity Fuels Grit\'','\'Tanisha O\'Donoghue\'','GHV_7ba78b5311d9d04e7a1ee35e8014a862','\'Title: Opportunity Fuels Grit
\nWhen: Saturday, Aug 13, 10:30 - 10:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Tanisha O\'Donoghue\n
\nOver the last 6 years Tanisha O’Donoghue has been on an upward climb in the Cyber Security Space. The Guyanese native presently resides in the in Washington, DC area. Her current role as an Information Security Risk and Compliance Specialist at Tyler Technologies. As a member of the Information Security Compliance team, she assists with policy management, audits and risk management. Her recent focus has been governance, risk and compliance. Tanisha received her start in cyber with an internship at Symantec in partnership with a nonprofit called Year Up. Year Up\'s mission is to close the Opportunity Divide by ensuring that young adults gain the skills, experiences, and support that will empower them to reach their potential through careers and higher education. Tanisha’s career experience has included incident response/ recovery efforts, vulnerability management, risk management and compliance. She is the Director of Policy and Procedures at BlackGirlsHack, a nonprofit organization that provides resources, training, mentoring, and opportunities to black women to increase representation and diversity in the cyber security field. Her commitment is to work with individuals and organizations to increase the diversity, inclusion and opportunities so they can make an influential impact on the world. She mentors with passion, guiding her mentees to enhance and elevate their vision for their lives.
\n\n
\nDescription:No Description available
\n\'',NULL,150457),('3_Saturday','11','11:00','11:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'What is the Info Sec Color Wheel?\'','\'Saman Fatima\'','GHV_70a321ba70740c085fd1db1c6dd739e6','\'Title: What is the Info Sec Color Wheel?
\nWhen: Saturday, Aug 13, 11:00 - 11:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Saman Fatima\n
\nSaman Fatima is a Data Engineer at Macquarie Group with 5+ years of comprehensive experience in software development and Cybersecurity.\n

Trained in Identity and Access Management, she has always been a Cybersecurity enthusiast and is an active member of a lot of cyber communities:\n- Management Lead & Vice Chair of Board - BBWIC Foundation\n- Committee member - OWASP WIA (Women in AppSec)\n- Instructor - CyberPreserve Community
\n- Global Member, Mentor, Mentee - Women in Cybersecurity (WiCyS)\n- Ambassador and Advisor - Women In Cloud\n- Snyk Ambassador\n

She started her career in early 2017 with TCS on Gartner\'s Tool - SailPoint and entered the world of Cyber Security. Ex Delhi Chapter Lead for Infosecgirls and then being a part of many communities - she has come a long way to being a Data Engineer with Macquarie Group.\n

She loves to learn and grow in the Cybersecurity field and has been a speaker at conferences like SANS New2cyber Summit 2022, OWASP Appsec 2021, DevSecCon 2021, c0c0n 2021, Rainbow Secure Cyber Symposium 2021, Tech(k)now Day 2021 & 2022, The Hackers Meetup, and various local and virtual meetups.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150458),('3_Saturday','11','11:30','11:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Black in Cybersecurity Research and Education: The Experience of one Black Girl\'s Journey through Graduate School\'','\'Katorah Williams\'','GHV_a3ce94b688a5ea9566e1ed2ddca52fdd','\'Title: Black in Cybersecurity Research and Education: The Experience of one Black Girl\'s Journey through Graduate School
\nWhen: Saturday, Aug 13, 11:30 - 11:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Katorah Williams\n
\nKatorah is a doctoral candidate in the Criminal Justice department at Temple University. Her work falls primarily into 2 buckets: 1) social engineering and education and 2) surveillance and privacy. During her time at Temple, she has worked closely with Dr. Aunshul Rege in the Cybersecurity in Application, Research and Education (C.A.R.E.) Lab to develop strategies to educate students on the non-technical side of hacking, also known as social engineering. In her own research, Katorah focuses on the role of surveillance in society, including the intersection of surveillance with race and gender, and how people view and interpret the right to privacy. Her dissertation explores the decision-making process social media users go through when engaging in lateral surveillance on various platforms.
\n\n
\nDescription:No Description available
\n\'',NULL,150459),('3_Saturday','12','12:00','12:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Exploring Fruadsters Persuasion Strategies on Employment Databases\'','\'Tessa Cole\'','GHV_e1dcf6b6f9aa55e5ce5d22b73ca95538','\'Title: Exploring Fruadsters Persuasion Strategies on Employment Databases
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Tessa Cole\n
\nTessa Cole is a Ph.D. Candidate in the Department of Criminal Justice and Criminology at Georgia State University. She earned a Bachelor of Science in Political Science from Berry College and a Master of Science in Criminal Justice from the University of Tennessee at Chattanooga. Tessa\'s area of research focuses on offenders\' effect(s) on targets and victims within the cybercrime ecosystem, including, but not limited to revenge pornography, sexting among adolescents, and online fraud. She is proficient in both SPSS and STATA and is currently developing GIS and PYTHON skills. Recently, Dr. Rege has invited her to participate and share her research knowledge in two panels, an academic panel highlighting black cybercrime researchers and Temple University\'s Cybersecurity in Application, Research, and Education (CARE) Lab\'s Social Engineering Educator Workshop.\n

Additionally, she is published in Victims & Offenders with several forthcoming articles in peer-reviewed journals. She volunteers for the Crisis Hotline and has served as a mentor in the Pipeline Mentorship Program at Georgia State University. She has received several awards, such as the University of Tennessee at Chattanooga Department of Social, Cultural, and Justice Studies Most Outstanding Graduate Student in 2018, the Andrew Young Dean\'s Fellowship Scholarship at Georgia State University from 2018 to 2021, and the Department of Criminal Justice and Criminology Graduate Teaching Award at Georgia State University in the spring of 2021. Currently, she is completing her dissertation exploring online fraudsters\' decision-making processes which is constructed in the three-journal article format to be published upon her degree confirmation.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150460),('3_Saturday','13','13:30','14:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Hacking Diversity\'','\'Ebony Pierce,Jessica Afeku,Melissa Miller,Rebekah Skeete,Sonju Walker,Tennisha Martin,Tessa Cole,Tracy Z. Maleeff\'','GHV_00314e7d14e241788b2c59e2d21c14fb','\'Title: Hacking Diversity
\nWhen: Saturday, Aug 13, 13:30 - 14:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\nSpeakers:Ebony Pierce,Jessica Afeku,Melissa Miller,Rebekah Skeete,Sonju Walker,Tennisha Martin,Tessa Cole,Tracy Z. Maleeff
\n
SpeakerBio:Ebony Pierce\n
\nMs. Ebony Pierce currently holds the title Cybersecurity Architect and sometimes independently teaches various certification classes and trainings. She is doing this until she finds her passion or a winning lottery ticket. In her spare time, she takes classes on new things like sailing, swimming, and AWS Cloud Solutions Architect.\n

Ebony has worked in various roles within Information Technology for over 15 years, with her focus being cybersecurity over the past 12 years. She currently holds several cybersecurity certifications which allow her to keep a job while waiting for these winning lotto numbers. She’s received multiple awards (none of which you’ve probably heard of) and has presented and submitted to several conferences in addition to contributed to the book “Talking with Tech Leads: From Novices to Practitioners”. She has worked in the public and private sector and enjoys the challenges that are constantly being presented in the realm of Cyber Security. She is currently involved with several conferences including BsidesLV in Las Vegas, where she is on staff as the quartermaster.\n

Ebony has a desire to eventually start an international computer security non-profit for young women that will allow them to travel and learn various facets of STEM and information security as well as how these topics affect the world in many areas from economies to instant messages.\n

\n
SpeakerBio:Jessica Afeku\n
\nNo BIO available
\n
SpeakerBio:Melissa Miller\n
\nMelissa is a Managing Security Consultant at NetSPI, based out of Minneapolis, MN. Her current role consists of instructing NetSPI University students (a training program for those that are new to penetration testing) and overseeing the performance of web application pentests. In addition to web application testing, she also dabbles in social engineering, cloud, and network testing. She has her BSc in Computer Science from the University of Minnesota as well as OSCP and CEH certifications. Outside of work, Melissa enjoys playing board and video games, staying active with her two standard poodles, and lazy evenings watching TV with her husband.
\n
SpeakerBio:Rebekah Skeete\n
\nRebekah Skeete is a Security Engineer with Schellman based in Dallas, Texas. As a member of the Infrastructure and Security team, Rebekah is part of a collaborative group of technology professionals that serve as the primary technical resource to help safeguard the organization\'s computer networks and systems. In her role she is responsible for planning and carrying out security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks.\n

Prior to joining Schellman in 2022, Rebekah worked for the Texas Rangers in a myriad of roles including Cybersecurity Analyst and Manager of IT Applications and Operations. During the construction of the Rangers new state-of-the-art ballpark, Globe Life Field, Rebekah assisted the Rangers IT department in creating plans to transition over 200 front office employees to their new workspaces. Outside baseball and IT, Rebekah is also interested in politics and started volunteering for campaigns in 2008. From 2013- 2016, she served as a Campaign Manager in the Dallas-Fort Worth area. In 2015, she attended the Women’s Campaign School at Yale. She is the COO of BlackGirlsHack, a nonprofit organization that provides resources, training, mentoring, and access to black women to increase representation and diversity in the cyber security field. Committed to inclusion and belonging, she holds the firm belief that representation enhances the culture and community of an organization and seeks to amplify underserved voices at any table she has a seat.\n

\n
SpeakerBio:Sonju Walker\n
\nNo BIO available
\n
SpeakerBio:Tennisha Martin\n
\nTennisha Martin is the founder and Executive Director of BlackGirlsHack (BGH Foundation), a national cybersecurity nonprofit organization dedicated to providing education and resources to underserved communities and increasing the diversity in cyber. She has worked in a consulting capacity for over 15 years and in her spare time is a Cyber Instructor, mentor, and red-team leaning ethical hacking advocate for diversity in Cyber and the executive suites.
\nTwitter: @misstennisha
\n
SpeakerBio:Tessa Cole\n
\nTessa Cole is a Ph.D. Candidate in the Department of Criminal Justice and Criminology at Georgia State University. She earned a Bachelor of Science in Political Science from Berry College and a Master of Science in Criminal Justice from the University of Tennessee at Chattanooga. Tessa\'s area of research focuses on offenders\' effect(s) on targets and victims within the cybercrime ecosystem, including, but not limited to revenge pornography, sexting among adolescents, and online fraud. She is proficient in both SPSS and STATA and is currently developing GIS and PYTHON skills. Recently, Dr. Rege has invited her to participate and share her research knowledge in two panels, an academic panel highlighting black cybercrime researchers and Temple University\'s Cybersecurity in Application, Research, and Education (CARE) Lab\'s Social Engineering Educator Workshop.\n

Additionally, she is published in Victims & Offenders with several forthcoming articles in peer-reviewed journals. She volunteers for the Crisis Hotline and has served as a mentor in the Pipeline Mentorship Program at Georgia State University. She has received several awards, such as the University of Tennessee at Chattanooga Department of Social, Cultural, and Justice Studies Most Outstanding Graduate Student in 2018, the Andrew Young Dean\'s Fellowship Scholarship at Georgia State University from 2018 to 2021, and the Department of Criminal Justice and Criminology Graduate Teaching Award at Georgia State University in the spring of 2021. Currently, she is completing her dissertation exploring online fraudsters\' decision-making processes which is constructed in the three-journal article format to be published upon her degree confirmation.\n

\n
SpeakerBio:Tracy Z. Maleeff\n
\nTracy Z. Maleeff, aka @InfoSecSherpa, is a Security Researcher with the Krebs Stamos Group. She previously held the roles of Information Security Analyst at The New York Times Company and a Cyber Analyst for GlaxoSmithKline. Prior to joining the Information Security field, Tracy worked as a librarian in academic, corporate, and law firm libraries. She holds a Master of Library and Information Science degree from the University of Pittsburgh in addition to undergraduate degrees from both Temple University (magna cum laude) and the Pennsylvania State University. While a member of the Special Libraries Association, Tracy received the Dow Jones Innovate Award, the Wolters Kluwer Law & Business Innovations in Law Librarianship award and was named a Fellow. Tracy has been featured in the Tribe of Hackers: Cybersecurity Advice and Tribe of Hackers: Leadership books. She also received the Women in Security Leadership Award from the Information Systems Security Association. Tracy publishes a daily Information Security & Privacy newsletter and maintains an Open-Source Intelligence research blog at infosecsherpa.medium.com. She is a native of the Philadelphia area.
\nTwitter: @InfoSecSherpa
\n\n
\nDescription:No Description available
\n\'',NULL,150461),('3_Saturday','14','13:30','14:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Hacking Diversity\'','\'Ebony Pierce,Jessica Afeku,Melissa Miller,Rebekah Skeete,Sonju Walker,Tennisha Martin,Tessa Cole,Tracy Z. Maleeff\'','GHV_00314e7d14e241788b2c59e2d21c14fb','\'\'',NULL,150462),('3_Saturday','14','14:30','15:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Protect the Pi\'','\'Girls Hack Village Staff\'','GHV_f09854023f8d64909c760e4d9303afbd','\'Title: Workshop: Protect the Pi
\nWhen: Saturday, Aug 13, 14:30 - 15:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Girls Hack Village Staff\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150463),('3_Saturday','15','14:30','15:59','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Protect the Pi\'','\'Girls Hack Village Staff\'','GHV_f09854023f8d64909c760e4d9303afbd','\'\'',NULL,150464),('3_Saturday','16','16:00','16:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'S.O.S How Sharing Our Stories Will Save Cybersecurity\'','\'Rebekah Skeete\'','GHV_cba6d45c7bf8139e15b5d7e9fb510b4e','\'Title: S.O.S How Sharing Our Stories Will Save Cybersecurity
\nWhen: Saturday, Aug 13, 16:00 - 16:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Rebekah Skeete\n
\nRebekah Skeete is a Security Engineer with Schellman based in Dallas, Texas. As a member of the Infrastructure and Security team, Rebekah is part of a collaborative group of technology professionals that serve as the primary technical resource to help safeguard the organization\'s computer networks and systems. In her role she is responsible for planning and carrying out security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks.\n

Prior to joining Schellman in 2022, Rebekah worked for the Texas Rangers in a myriad of roles including Cybersecurity Analyst and Manager of IT Applications and Operations. During the construction of the Rangers new state-of-the-art ballpark, Globe Life Field, Rebekah assisted the Rangers IT department in creating plans to transition over 200 front office employees to their new workspaces. Outside baseball and IT, Rebekah is also interested in politics and started volunteering for campaigns in 2008. From 2013- 2016, she served as a Campaign Manager in the Dallas-Fort Worth area. In 2015, she attended the Women’s Campaign School at Yale. She is the COO of BlackGirlsHack, a nonprofit organization that provides resources, training, mentoring, and access to black women to increase representation and diversity in the cyber security field. Committed to inclusion and belonging, she holds the firm belief that representation enhances the culture and community of an organization and seeks to amplify underserved voices at any table she has a seat.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150465),('3_Saturday','16','16:30','16:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Staying Afloat in a Tsunami Of Security Inflormation\'','\'Tracy Z. Maleeff\'','GHV_db20a25479aa57b0299ef1be0d719a97','\'Title: Staying Afloat in a Tsunami Of Security Inflormation
\nWhen: Saturday, Aug 13, 16:30 - 16:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Tracy Z. Maleeff\n
\nTracy Z. Maleeff, aka @InfoSecSherpa, is a Security Researcher with the Krebs Stamos Group. She previously held the roles of Information Security Analyst at The New York Times Company and a Cyber Analyst for GlaxoSmithKline. Prior to joining the Information Security field, Tracy worked as a librarian in academic, corporate, and law firm libraries. She holds a Master of Library and Information Science degree from the University of Pittsburgh in addition to undergraduate degrees from both Temple University (magna cum laude) and the Pennsylvania State University. While a member of the Special Libraries Association, Tracy received the Dow Jones Innovate Award, the Wolters Kluwer Law & Business Innovations in Law Librarianship award and was named a Fellow. Tracy has been featured in the Tribe of Hackers: Cybersecurity Advice and Tribe of Hackers: Leadership books. She also received the Women in Security Leadership Award from the Information Systems Security Association. Tracy publishes a daily Information Security & Privacy newsletter and maintains an Open-Source Intelligence research blog at infosecsherpa.medium.com. She is a native of the Philadelphia area.
\nTwitter: @InfoSecSherpa
\n\n
\nDescription:No Description available
\n\'',NULL,150466),('3_Saturday','17','17:00','17:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Zero Trust\'','\'Ebony Pierce\'','GHV_d4339c8d94be11c0cdaf32e0073952cc','\'Title: Zero Trust
\nWhen: Saturday, Aug 13, 17:00 - 17:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Ebony Pierce\n
\nMs. Ebony Pierce currently holds the title Cybersecurity Architect and sometimes independently teaches various certification classes and trainings. She is doing this until she finds her passion or a winning lottery ticket. In her spare time, she takes classes on new things like sailing, swimming, and AWS Cloud Solutions Architect.\n

Ebony has worked in various roles within Information Technology for over 15 years, with her focus being cybersecurity over the past 12 years. She currently holds several cybersecurity certifications which allow her to keep a job while waiting for these winning lotto numbers. She’s received multiple awards (none of which you’ve probably heard of) and has presented and submitted to several conferences in addition to contributed to the book “Talking with Tech Leads: From Novices to Practitioners”. She has worked in the public and private sector and enjoys the challenges that are constantly being presented in the realm of Cyber Security. She is currently involved with several conferences including BsidesLV in Las Vegas, where she is on staff as the quartermaster.\n

Ebony has a desire to eventually start an international computer security non-profit for young women that will allow them to travel and learn various facets of STEM and information security as well as how these topics affect the world in many areas from economies to instant messages.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150467),('4_Sunday','10','10:00','10:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Hide and Seek: Why do you need OpSec?\'','\'Cybelle Oliveira\'','GHV_e3f2cef01aa2c0511ef3f35bff6ebfbf','\'Title: Hide and Seek: Why do you need OpSec?
\nWhen: Sunday, Aug 14, 10:00 - 10:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Cybelle Oliveira\n
\nCybelle Oliveira is a proud cat mom and senior cybersecurity analyst at Tempest Security Intelligence in Brazil. She has been involved in privacy and security activism for almost 10 years and has presented talks in events all over the world, such as the Internet Freedom Festival, Radical Networks, Mozilla Festival, Roadsec, Cryptorave, among others. Cybelle is part of the Mozilla community, one of the ambassadors and curators of the Mozilla Festival, and director of the Brazilian organization Casa Hacker.
\n\n
\nDescription:No Description available
\n\'',NULL,150468),('4_Sunday','10','10:30','10:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Edutainment: A gateway into the field of Cybersecurity & Online safety for girls.\'','\'Monique Head\'','GHV_01e7b0a5ac9d4c18aadece0649285061','\'Title: Edutainment: A gateway into the field of Cybersecurity & Online safety for girls.
\nWhen: Sunday, Aug 14, 10:30 - 10:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Monique Head\n
\nMonique Head is known as a dynamic and accomplished, bilingual senior cybersecurity leader and educator with progressive experience in guiding cybersecurity training & awareness, compliance, and strategy development for industry leaders such as Netflix, Palo Alto Networks, PayPal, HP, and Visa. She possesses a passion for working in dynamic, global, business environments utilizing project management, learning technologies and instructional design methodologies to optimize learning ecosystems, communication efforts and employee knowledge. She drives strategic training initiatives that increase security acumen and customer/employee adoption to drive down security risk. With an expertise in developing, initiating & implementing online/traditional learning programs, crafting eLearning strategies, and creating innovative cost-effective training products/programs she has a proven method to improve security behaviors. She has a special interest in learning technologies such as xAPI, learner analytics, and multimedia communication delivery channels to uplift the security acumen of organizations. Her latest endeavor includes founding a nonprofit organization, CyberTorial, to help educate young girls of color on how to be safe online and to spark their interest in a role as a cybersecurity professional.\n

Monique Head is an accomplished, bilingual senior cybersecurity leader and educator experienced in guiding cybersecurity training & awareness, compliance, and strategy development for industry leaders such as Netflix, Palo Alto Networks, PayPal, HP, and Visa. She is passionate about using project management, learning technologies and instructional design methodologies to optimize learning ecosystems, communication efforts and employee knowledge. She has a special interest in learning technologies, learner analytics, and multimedia communication delivery channels to uplift the security acumen of organizations. Head founded the nonprofit, CyberTorial, to help educate young girls of color on how to be safe online and to spark their interest in a role as a cybersecurity professional.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150469),('4_Sunday','11','11:00','11:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Introduction to IOS Reverse Engineering with Frida\'','\'Christine Fossaceca\'','GHV_6d35589b653eda04a7c2a18d406ec931','\'Title: Introduction to IOS Reverse Engineering with Frida
\nWhen: Sunday, Aug 14, 11:00 - 11:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Christine Fossaceca\n
\nChristine Fossaceca is a senior mobile security researcher at Microsoft. She received a Bachelor’s of Science in Computer Engineering from Villanova University, and is working towards a Master’s of science in Computer Science at Johns Hopkins University.\n

Christine specializes in iOS device reversing, and also has experience reversing Android devices, as well as other ARM devices. She is also a part of the @furiousMAC research team, and co-hosts an upcoming podcast, HerHax Podcast.\n

In her spare time, she likes to go hiking with her dog, Honey.\n

\n\n
\nDescription:No Description available
\n\'',NULL,150470),('4_Sunday','11','11:30','14:30','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Mobile Penetration Testing w Corellium\'','\'Corellium \'','GHV_159c6fbf835acbff91e3aba9dd06dd62','\'Title: Workshop: Mobile Penetration Testing w Corellium
\nWhen: Sunday, Aug 14, 11:30 - 14:30 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\n
SpeakerBio:Corellium \n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150471),('4_Sunday','12','11:30','14:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Mobile Penetration Testing w Corellium\'','\'Corellium \'','GHV_159c6fbf835acbff91e3aba9dd06dd62','\'\'',NULL,150472),('4_Sunday','13','11:30','14:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Mobile Penetration Testing w Corellium\'','\'Corellium \'','GHV_159c6fbf835acbff91e3aba9dd06dd62','\'\'',NULL,150473),('4_Sunday','14','11:30','14:30','Y','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Workshop: Mobile Penetration Testing w Corellium\'','\'Corellium \'','GHV_159c6fbf835acbff91e3aba9dd06dd62','\'\'',NULL,150474),('4_Sunday','14','14:30','14:59','N','GHV','Flamingo - Virginia City III (Girls Hack Village)','\'Phishing for Your Next Cyber Opportunity\'','\'Cyrena Jackson,Teresa Green\'','GHV_1687b99e46418c9d662e06991371927b','\'Title: Phishing for Your Next Cyber Opportunity
\nWhen: Sunday, Aug 14, 14:30 - 14:59 PDT
\nWhere: Flamingo - Virginia City III (Girls Hack Village) - Map
\nSpeakers:Cyrena Jackson,Teresa Green
\n
SpeakerBio:Cyrena Jackson\n
\nNo BIO available
\n
SpeakerBio:Teresa Green\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150475),('2_Friday','11','11:00','11:59','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Picking Pockets, Picked Apart\'','\'James Harrison\'','ROV_60777225e113cf0025701f63c091ae1b','\'Title: Picking Pockets, Picked Apart
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:James Harrison\n
\nNo BIO available
\nTwitter: @PickpocketJames
\n\n
\nDescription:
\nIn this workshop, James will be going over the mechanics of picking pockets as well as the psychological principles which allow this centuries old technique to persist to this day.\n
\n\n\'',NULL,150476),('2_Friday','12','12:30','13:30','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Catch the Cheat\'','\'Four Suits Co\'','ROV_8777fdefff89f80c27e75565ef66d5c2','\'Title: Catch the Cheat
\nWhen: Friday, Aug 12, 12:30 - 13:30 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:Four Suits Co\n
\nNo BIO available
\nTwitter: @foursuits_co
\n\n
\nDescription:
\nWatch members of the Rogues Village staff try to fool you with an elaborate series of gambling situations and sleights. Can you be the one to “Catch the Cheat”?\n
\n\n\'',NULL,150477),('2_Friday','13','12:30','13:30','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Catch the Cheat\'','\'Four Suits Co\'','ROV_8777fdefff89f80c27e75565ef66d5c2','\'\'',NULL,150478),('2_Friday','14','14:00','14:59','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'False Dealing\'','\'Daniel Roy\'','ROV_da62ffb1e0b671ac812ccc964ad295ee','\'Title: False Dealing
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:Daniel Roy\n
\nNo BIO available
\n\n
\nDescription:
\nDaniel Roy is a card manipulation expert who specializes in two areas: the sleight-of-hand techniques used by professional card cheats and the “sleight-of-mind” techniques he learned while studying neurobiology at the University of Pennsylvania. In this workshop, he’ll demonstrate how you can be swindled at the card table and teach you a few of the secrets so you can try them out for yourself, all the while explaining how these techniques target the mind.\n
\n\n\'',NULL,150479),('2_Friday','15','15:30','16:30','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Secrets of an Advantage Player\'','\'RxGamble\'','ROV_553f1e902fe9ca6b1ba30de2c75ba730','\'Title: Secrets of an Advantage Player
\nWhen: Friday, Aug 12, 15:30 - 16:30 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:RxGamble\n
\nNo BIO available
\nTwitter: @rxgamble
\n\n
\nDescription:
\nWe are happy to welcome her back from Rogues Village DC27: RxGamble. You need more than math to hack a casino game… She’ll show you how!\n
\n\n\'',NULL,150480),('2_Friday','16','15:30','16:30','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Secrets of an Advantage Player\'','\'RxGamble\'','ROV_553f1e902fe9ca6b1ba30de2c75ba730','\'\'',NULL,150481),('2_Friday','17','17:00','17:59','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'DIY Restraint Breaking\'','\'Zac\'','ROV_4b8b1192b289cdf3e38d6f6a39820317','\'Title: DIY Restraint Breaking
\nWhen: Friday, Aug 12, 17:00 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:Zac\n
\nNo BIO available
\n\n
\nDescription:
\nZac will show you how to escape from common restraints in a variety of manners. Then practice these skills with a buddy, or at our restraint breaking table anytime you’d like.\n
\n\n\'',NULL,150482),('3_Saturday','11','11:00','11:59','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Juicing & Marking Cards\'','\'B\'','ROV_1d92d20b44b5df7246d27d61cebb7a0e','\'Title: Juicing & Marking Cards
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:B\n
\nNo BIO available
\n\n
\nDescription:
\nB will show you the elusive art of “juicing” a deck of cards. Often referenced in heist/poker literature since the invention of playing cards for gambling, B will show you everything you need to apply this arcane method to a deck of cards.\n
\n\n\'',NULL,150483),('3_Saturday','12','12:30','13:30','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Verbal Steganography Re-Loaded\'','\'Four Suits Co,Jax,Zac\'','ROV_609334729bb9e370ca44e5ed919ddc07','\'Title: Verbal Steganography Re-Loaded
\nWhen: Saturday, Aug 13, 12:30 - 13:30 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\nSpeakers:Four Suits Co,Jax,Zac
\n
SpeakerBio:Four Suits Co\n
\nNo BIO available
\nTwitter: @foursuits_co
\n
SpeakerBio:Jax\n
\nNo BIO available
\n
SpeakerBio:Zac\n
\nNo BIO available
\n\n
\nDescription:
\nAxJay & AcZay illway emonstrateday a pularpay ediumisticmay untstay omfray the 1900s — show you how stage mystics utilize code to convey secret information, and spark your mind for creative methods of deployment for your own security uses. (It’s not pig-latin, btw).\n
\n\n\'',NULL,150484),('3_Saturday','13','12:30','13:30','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Verbal Steganography Re-Loaded\'','\'Four Suits Co,Jax,Zac\'','ROV_609334729bb9e370ca44e5ed919ddc07','\'\'',NULL,150485),('3_Saturday','15','15:30','16:30','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Forgery & Document Replication\'','\'Chris Dickson\'','ROV_df2476a3fa5bcc87262e79989c3b1309','\'Title: Forgery & Document Replication
\nWhen: Saturday, Aug 13, 15:30 - 16:30 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:Chris Dickson\n
\nNo BIO available
\nTwitter: @CA_Dickson
\n\n
\nDescription:
\nWhat’s better than stealing the Declaration of Independence? Flawlessly replicating one for your own home. In this talk, Chris will teach you the tricks of the trade of a professional historical document forger.\n
\n\n\'',NULL,150486),('3_Saturday','16','15:30','16:30','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Forgery & Document Replication\'','\'Chris Dickson\'','ROV_df2476a3fa5bcc87262e79989c3b1309','\'\'',NULL,150487),('3_Saturday','17','17:00','17:59','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Picking Pockets, Picked Apart\'','\'James Harrison\'','ROV_4a34189700fbee881fb13cdec5857847','\'Title: Picking Pockets, Picked Apart
\nWhen: Saturday, Aug 13, 17:00 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:James Harrison\n
\nNo BIO available
\nTwitter: @PickpocketJames
\n\n
\nDescription:
\nIn this workshop, James will be going over the mechanics of picking pockets as well as the psychological principles which allow this centuries old technique to persist to this day.\n
\n\n\'',NULL,150488),('4_Sunday','10','10:00','13:59','N','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Workshop Overflow\'','\'Four Suits Co\'','ROV_025944902254b3d1ddfd65dce3a4b529','\'Title: Workshop Overflow
\nWhen: Sunday, Aug 14, 10:00 - 13:59 PDT
\nWhere: LINQ - 3rd flr - Evolution (Rogues Village) - Map
\n
SpeakerBio:Four Suits Co\n
\nNo BIO available
\nTwitter: @foursuits_co
\n\n
\nDescription:
\nWe’re keeping this space open for any overflow that may have occurred during one of our performances/workshops. Please come today and check out any of our over-filled workshops — because they’ll be back!\n
\n\n\'',NULL,150489),('4_Sunday','11','10:00','13:59','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Workshop Overflow\'','\'Four Suits Co\'','ROV_025944902254b3d1ddfd65dce3a4b529','\'\'',NULL,150490),('4_Sunday','12','10:00','13:59','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Workshop Overflow\'','\'Four Suits Co\'','ROV_025944902254b3d1ddfd65dce3a4b529','\'\'',NULL,150491),('4_Sunday','13','10:00','13:59','Y','ROV','LINQ - 3rd flr - Evolution (Rogues Village)','\'Workshop Overflow\'','\'Four Suits Co\'','ROV_025944902254b3d1ddfd65dce3a4b529','\'\'',NULL,150492),('4_Sunday','11','11:00','11:59','N','ICSV','ICS Village Virtual','\'OT:ICEFALL - Revisiting a decade of OT insecure-by-design practices\'','\'Jos Wetzels\'','ICSV_858c1a74de0c61b92b43d9988dd22c56','\'Title: OT:ICEFALL - Revisiting a decade of OT insecure-by-design practices
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: ICS Village Virtual
\n
SpeakerBio:Jos Wetzels\n, Security Researcher
\nJos Wetzels is a security researcher at Forescout specializing in embedded systems security. His research has involved reverse-engineering, vulnerability research and exploit development across various domains ranging from industrial and automotive systems to IoT, networking equipment and deeply embedded SoCs. He previously worked as a researcher at the Distributed and Embedded Security group (DIES) at the University of Twente (UT) in the Netherlands where he developed exploit mitigation solutions for constrained Industrial Control Systems (ICS) devices used in critical infrastructure, performed security analyses of state-of-the-art network and host-based intrusion detection systems and has been involved in research projects regarding on-the-fly detection and containment of unknown malware and Advanced Persistent Threats.
\n\n
\nDescription:
\nMore than a decade ago, Project Basecamp highlighted how many OT devices and protocols were insecure-by-design. Ever since, the absence of basic security controls has continued to complicate OT security programs. While the past decade has seen the advent of standards-driven hardening efforts at the component and system level, it has also seen impactful real-world OT incidents abusing insecure-by-design functionality, which has left many defenders wondering just how much has changed. In this talk, we will present dozens of previously undisclosed issues in products from almost 20 vendors deployed in a wide range of industry verticals. We will provide a quantitative overview of these issues and illustrate how the opaque and proprietary nature of the systems has resulted in insecure-by-design products achieving security certification as well as complicating vulnerability management. In addition, we will take a technical deep-dive into several RCE vulnerabilities on level 1 devices (ab)using nothing but legitimate functionality and present quantitative insights into our research process in order to provide the audience with some hard numbers on the resources required to develop basic offensive capabilities for the issues discussed and its potential implications for the relevant threat landscape.\n
\n\n\'',NULL,150493),('2_Friday','13','13:00','13:59','N','ICSV','ICS Village Virtual','\'The USCG\'s Maritime Cybersecurity Strategy [[maritime]]\'','\'RADM John Mauger\'','ICSV_a4ea76a0db78d78792e0f7dc43c19e97','\'Title: The USCG\'s Maritime Cybersecurity Strategy [[maritime]]
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: ICS Village Virtual
\n
SpeakerBio:RADM John Mauger\n, First District Commander (D1)
\nRear Admiral Mauger assumed the duties of Commander, First Coast Guard District in May 2022. He oversees all Coast Guard missions across eight states in the Northeast including over 2,000 miles of coastline from the U.S.-Canadian border to northern New Jersey and 1300 miles offshore. Rear Admiral Mauger previously served as the Assistant Commandant for Prevention Policy, responsible for the development of national policy, standards, and programs promoting Marine Safety, Security and Environmental Stewardship.
\n\n
\nDescription:
\nRADM Mauger will describe and discuss the USCG\'s Cyber Strategic Outlook (2021) and directions in managing maritime cybersecurity in terms of facilities, ships, and workforce development.\n
\n\n\'',NULL,150494),('2_Friday','11','11:00','11:30','N','ICSV','ICS Village Virtual','\'Closing a Security Gap in the Industrial Infrastructure Ecosystem: Under-Resourced Organizations\'','\'Dawn Cappelli\'','ICSV_4bbcc763596001f02ce70b63ae140d88','\'Title: Closing a Security Gap in the Industrial Infrastructure Ecosystem: Under-Resourced Organizations
\nWhen: Friday, Aug 12, 11:00 - 11:30 PDT
\nWhere: ICS Village Virtual
\n
SpeakerBio:Dawn Cappelli\n, Director, OT-CERT
\nDawn Cappelli is the Director of OT-CERT (Operational Technology – Cyber Emergency Readiness Team) at the industrial cybersecurity company Dragos. She plays a critical part in building, supporting, and organizing a network of global public and private sector leaders and partners to enable and replicate best practices across industries and expand the Dragos commitment to help mitigate shared ICS OT challenges. Dawn was CISO for Rockwell Automation from 2016-2022 after serving as Director, Insider Risk. Previously she was Founder and Director of Carnegie Mellon’s CERT Insider Threat Center. She started her career as a software engineer programming nuclear power plants for Westinghouse. She co-authored the book “The CERT Guide to Insider Threats: How to Prevent, Detect, and Respond to Information Technology Crimes (Theft, Sabotage, Fraud),” which was inducted into the Cybersecurity Canon - a list of must-read books for all cybersecurity practitioners.\n

Cappelli is a Certified Information Systems Security Professional, holds a BS in Computer Science and Mathematics from the University of Pittsburgh, is co-founder of the Open Source Insider Threat (OSIT) information sharing group and is a member of the RSA Conference Advisory Board, the Cybersecurity Collaborative Executive Committee, and the CyberWire Hash Table. She was awarded the 2022 CIO Choice Lifetime Achievement Award by the Pittsburgh Technology Council, inducted into the ISSA Hall of Fame in 2021, honored as a member of the 2021 CISOs Top 100 CISOs, 2020 Global CISO 100, and was named Pittsburgh CISO of the Year in 2018.\n

\n\n
\nDescription:
\n‍
\nThe lack of OT-specific resources readily available to the industrial infrastructure community creates a serious gap in securing industrial infrastructure. The gap is especially critical among small and medium sized businesses that often have limited expertise and resources to address ICS/OT cybersecurity risks. This presentation details a new free cybersecurity resource: Dragos OT-CERT (Operational Technology - Cyber Emergency Readiness Team). OT-CERT helps industrial asset owners and operators – especially under-resourced organizations - build their OT cybersecurity programs, improve their security postures, and reduce OT risk. Member organizations have free access to OT cybersecurity best practices, cybersecurity maturity assessments, training, workshops, tabletop exercises, webinars, and more. Although OT-CERT focuses on small and medium sized businesses, organizations of all sizes are eligible for OT-CERT membership. Larger organizations will benefit from free resources such as OT best-practices blogs and OT vulnerability disclosures from Dragos’s industry-leading Threat Intelligence team. Dragos OT-CERT will also aid large companies by helping to improve the security posture of smaller organizations in their supply chain that can pose a risk to their business operations.\n
\n\n\'',NULL,150495),('2_Friday','10','10:00','10:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Ohm, how do I get into ICS?\'','\'Dennis Skarr,Josephine Hollandbeck,Christine Reid,Erin Cornelius,Kairie Pierce\'','ICSV_331f124766f9fcabc2f50838692cac70','\'Title: Ohm, how do I get into ICS?
\nWhen: Friday, Aug 12, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\nSpeakers:Dennis Skarr,Josephine Hollandbeck,Christine Reid,Erin Cornelius,Kairie Pierce
\n
SpeakerBio:Dennis Skarr\n, Information Technology Instructor
\nDennis Skarr is tenured faculty at Everett Community College (EvCC) where he teaches Information Technology. Dennis enjoys creating classes for his students which include tabletop and capstone exercises replicating real world experiences in cybersecurity, misinformation, and ethical hacking. His teaching endeavors resulted in receiving the 2019 Exceptional Faculty Award from EvCC. Dennis is currently building an Industrial Cybersecurity Program for EvCC that includes classes, workshops, and Capture the Flag competitions.
\n
SpeakerBio:Josephine Hollandbeck\n
\nJosephine Hollandbeck recently graduated with honors from Whatcom Community College (WCC) with a Bachelor’s of Applied Science in Cybersecurity and IT Networking and also served as President of WCC’s WiCys club. Currently, she is pursuing additional education and certifications for Industrial Controls Security and Automation while working on near completion of a five-year Inside Wireman Electrician program with International Brotherhood of Electrical Workers (IBEW). Josephine is pursuing career opportunities in industrial cybersecurity.
\n
SpeakerBio:Christine Reid\n
\nChristine Reid is the Political Director for International Brotherhood of Electrical Workers (IBEW) 77 and a proud member of the since 2006. For 16 years she worked within a local private utility that provides both natural gas and electric to their customers. As the Political Director she is working toward state recognized registered apprenticeships into cybersecurity, in support of and protection of our critical infrastructure, utilities, members and customers.‍
\n
SpeakerBio:Erin Cornelius\n
\nErin Cornelius is a senior security researcher with GRIMM\'s Cyber Physical Security team. She helped develop and teach GRIMM’s Automotive Security training and has given talks on the topic of automotive and aerospace security. Before joining GRIMM and officially becoming a cybersecurity researcher Erin spent over 15 years developing, integrating, and testing safety critical systems for a variety of fields including telecom, aerospace, and medical. My twitter handle is @e_er1in
\n
SpeakerBio:Kairie Pierce\n
\nKairie Pierce is the Lead Workforce Development Director for the Washington State Labor Council (WSLC), AFL-CIO. Kairie has worked with all of the community and technical colleges in the Washington State area recruiting labor members to serve on the CTC advisory committees. She is currently a board member of Washington State Workforce and Training Board. Her current position blends all of her working passions of registered apprenticeship and workforce education.
\n\n
\nDescription:
\nThe industrial cybersecurity workforce continues to have a significant shortage of professionals within the OT and IT work centers. Traditionally, training pipelines within the utilities sectors tend to focus on bringing outside trained cybersecurity professionals into very specific and specialized work classifications. For example gas and electric employees have years of experience and thousands of hours both on the job and in the field having worked directly with, and seeing first-hand system mechanics and vulnerabilities. A utility apprenticeship provides an established and tested platform on which to build experience towards a cybersecurity role, benefitting the existing employee, employer and customer protections. A strong argument can be made for utilizing FTE’s who have the unique industry knowledge and perspective as subject matter experts. Doing so would provide these employees the additional tools to take their highly skilled existing apprenticeship (relay tech) and enhance their effectiveness by adding the much needed additional skills of a registered cyber security pathway. This panel will discuss how the apprenticeship process is very unique, share lessons learned, and how this program could be replicated.‍\n
\n\n\'',NULL,150496),('3_Saturday','14','14:00','14:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Keeping Beer Cold: Attackers, ICS and Cross-Sector Defense\'','\'Tim Chase,Jaquar Harris,John Bryk\'','ICSV_567dd2aac1d5dd4f4f8d984d4be5fb00','\'Title: Keeping Beer Cold: Attackers, ICS and Cross-Sector Defense
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\nSpeakers:Tim Chase,Jaquar Harris,John Bryk
\n
SpeakerBio:Tim Chase\n, Program Director at Manufacturing ISAC
\nNo BIO available
\n
SpeakerBio:Jaquar Harris\n, Director of Intelligence Services
\nNo BIO available
\n
SpeakerBio:John Bryk\n
\nCyber and Physical Threat Intelligence Analyst at Downstream Natural Gas ISAC
\n\n
\nDescription:
\nEnterprise IT face a huge number of threats while ICS face fewer. But within that threat environment, nation-states will often test or reuse attack vectors which makes cross-sector visibility even more important. Cybersecurity leaders from threat information sharing communities will draw back the curtain on intelligence, actions and processes surrounding ICS threats and vulnerabilities. The discussion will set the stage for the question of what you as attendees would target and how enterprises and sharing communities should react to stop you.\n
\n\n\'',NULL,150497),('3_Saturday','16','16:00','16:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'The Geopolitical Implications of the Escalation and Weaponization of GPS and AIS Spoofing [[MARITIME]]\'','\'Gary Kessler,Tyson B. Meadors,Dr. Diane Maye Zorri\'','ICSV_a10b6de3cd8ce9be571d5fb5ba1c514c','\'Title: The Geopolitical Implications of the Escalation and Weaponization of GPS and AIS Spoofing [[MARITIME]]
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\nSpeakers:Gary Kessler,Tyson B. Meadors,Dr. Diane Maye Zorri
\n
SpeakerBio:Gary Kessler\n, Principal Consultant
\nFathom5 will be hosting a number of Grace Maritime Cyber Testbed consoles at the ICS Village to support the SeaTF activity. This \"lunchtime tutorial\" will discuss the protocols associated with the Automatic Identification System (AIS), the widely-used maritime situational awareness system and part of the Grace Navigation console. This mini-tutorial will describe the AIS protocol and transmission format used between vessels using radio transmission.
\n
SpeakerBio:Tyson B. Meadors\n, Cyber Warfare Engineer
\nLCDR Tyson B. Meadors is a Navy Cyber Warfare Engineer currently assigned to Cryptologic Warfare Activity SIXTY SEVEN. He previously served both afloat and ashore as a Surface Warfare Officer and Naval Intelligence Officer. From 2017-2018, he was a Director of Cyber Policy on the National Security Council Staff, where he advised the President, Vice President, and multiple National Security Advisors on cyber operations policy, technology, and threats and helped draft multiple national-level strategies and policies. Prior to commissioning from the US Naval Academy, worked as a journalist and taught English in the People’s Republic of China. He is the only naval officer to ever defeat a guided missile destroyer in a real-world engagement and is also the founder and CEO of Ex Mare Cyber, a cybersecurity consultancy.
\n
SpeakerBio:Dr. Diane Maye Zorri\n, Associate Professor of Security Studies
\nDr. Diane Maye Zorri is an associate professor of security studies at Embry-Riddle Aeronautical University and serves as a nonresident senior fellow for Joint Special Operations University. Prior to Embry-Riddle, Diane was a visiting assistant professor at John Cabot University in Rome, Italy. She writes and does research on issues that involve governance, U.S. defense policy, and cybersecurity. Diane started her career as an officer in the U.S. Air Force and later worked in the defense industry. During the Iraq War, she worked for Multi-National Force – Iraq in Baghdad, managing over four hundred bilingual, bicultural advisors to the U.S. Department of State and the U.S. Department of Defense. She is a graduate of the U.S. Air Force Academy, the Naval Postgraduate School, and George Mason University.
\n\n
\nDescription:
\nMaritime transit relies on the set of global navigation satellite systems (GNSS); the position, navigation, and timing (PNT) systems they enable are crucial for traversing narrow straits and littoral waters. GNSS also facilitates the Automatic Identification System (AIS) for situational awareness; AIS tracings also provide the log of a ship’s movement. The Global Positioning System (GPS) and AIS contain a host of vulnerabilities, however, and vessels around the world, from the Black Sea to the Port of Shanghai, have been spoofed. Both AIS and GPS spoofing have escalated in their seriousness in the last five year, to the point where spoofing has become weaponized. These disruptions are provocative; adversary nations can create false AIS tracks to support virulent narratives, countering the interests of U.S. and our allies. Because of grave danger these threats entail, it is essential that policymakers and maritime operators understand the risks, mitigation techniques, and implications of GPS and AIS spoofing.\n
\n\n\'',NULL,150498),('2_Friday','11','11:30','11:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'CRITICAL FINDING: Lessons Learned from Dozens of Industrial Network Architecture Reviews\'','\'Miriam Lorbert,Nate Pelz\'','ICSV_d830e0f4e7493f76e3f11e15f60948af','\'Title: CRITICAL FINDING: Lessons Learned from Dozens of Industrial Network Architecture Reviews
\nWhen: Friday, Aug 12, 11:30 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\nSpeakers:Miriam Lorbert,Nate Pelz
\n
SpeakerBio:Miriam Lorbert\n
\nMiriam Lorbert is a Senior Industrial Consultant at the industrial cybersecurity company Dragos, Inc. where she assists the professional services teams in conducting network and vulnerability assessments. Prior to joining Dragos, Miriam started her career as an Instrumentation Electrical Engineer and then developed into the Control Systems and Network Security position at Chalmette Refining in New Orleans, LA. Her work at the refinery inspired her to make a career shift and focus entirely on a Cybersecurity Engineering role with GE and pursue her Masters degree. Miriam enjoys exploring different cities by way of food, spending time with family, Formula One, and puzzles.
\n
SpeakerBio:Nate Pelz\n, Industrial Incident Responder
\nI\'m currently an Industrial Incident Responder at Dragos, reporting to Lesley Carhart. When my team isn\'t responding to industrial incidents, we perform OT network architecture review assessments, threat hunts, and tabletop exercises for a range of utilities and industrial clients. Prior to Dragos, I worked as a cybersecurity specialist on a presidential transition team, a security incident manager at a large healthcare technology company, and a Python software developer.
\n\n
\nDescription:
\nThe Professional Services team at Dragos performs dozens of network architecture reviews every year, for industrial facilities ranging from tiny municipal water treatment plants to massive global manufacturing conglomerates. We present to you here the crème de la crème: the top misconfigurations, anti-patterns, and poor practices our team repeatedly discovers which jeopardize the security of the underlying OT network. If your organization can implement protections against these findings within your most critical facilities, your network will be significantly less palatable to attackers, and you will be head and shoulders above many of your peers.\n
\n\n\'',NULL,150499),('2_Friday','12','12:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Understanding Modbus TCP and the GRACE Console [[Maritime]]\'','\'Dave Burke\'','ICSV_b1bccc4504e99a619e6f074b733ea89f','\'Title: Understanding Modbus TCP and the GRACE Console [[Maritime]]
\nWhen: Friday, Aug 12, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Dave Burke\n, Chief Engineer
\nPrior to joining Fathom5, Dr. Burke spent 10 years working at various positions within the government. From acting as the Program Executive Officer for NAVAIR to becoming a chairman of the NATO UAS and then the Director of Cyber Warfare Detachment, Dr. Burke has mastered the focus and understanding of cybersecurity. In the summer of 2019, Dr. Burke left government service to join Fathom5 as their chief engineer where he directs the development of novel approaches to embedded system DEVOPS and cybersecurity. He holds three bachelor’s degrees in electrical engineering, computer engineering, and computer science from North Carolina State University, a master’s degree in computer engineering, and a Ph.D. in aerospace engineering.
\n\n
\nDescription:
\nFathom5 will be hosting a number of Grace Maritime Cyber Testbed consoles at the ICS Village to support the SeaTF activity. This \"lunchtime tutorial\" will discuss the Modbus TCP protocol, which is employed in the Grace Ballast console. Modbus is the de facto industry standard for the interconnection of ICS and OT systems. This mini-tutorial will address the protocol history, architecture, frame format, and operation.\n
\n\n\'',NULL,150500),('2_Friday','14','14:00','14:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Exposing aberrant network behaviors within ICS environments using a Raspberry Pi\'','\'Chet Hosmer,Mike Raggo\'','ICSV_5c55a0db18d25e2b1c4c375a912d0267','\'Title: Exposing aberrant network behaviors within ICS environments using a Raspberry Pi
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\nSpeakers:Chet Hosmer,Mike Raggo
\n
SpeakerBio:Chet Hosmer\n, Professor of Practice
\nChet serves as a Professor of Practice at the University of Arizona in the Cyber Operations program where he is teaching and researching the application of Python and Machine Learning to advance cybersecurity challenges. Chet is also the Founder of Python Forensics, Inc. which is focused on the collaborative development of open-source investigative technologies using Python and other popular scripting languages. Chet has been researching and developing technology and training surrounding forensics, digital investigation, and steganography for decades. He has made numerous appearances to discuss emerging cyber threats including National Public Radio\'s Kojo Nnamdi show, ABC\'s Primetime Thursday, and ABC News Australia. He has also been a frequent contributor to technical and news stories relating to cybersecurity and forensics with Forbes, IEEE, The New York Times, The Washington Post, Government Computer News, Salon.com and Wired Magazine.
\n
SpeakerBio:Mike Raggo\n
\nMichael T. Raggo has over 20 years of security research experience. During this time, he has uncovered and ethically disclosed vulnerabilities in products including Samsung, Checkpoint, and Netgear. His research has been highlighted on television’s CNN Tech, and numerous media publications including TIME, Forbes, Bloomberg, Dark Reading, TechCrunch, TechTarget, The Register, and countless others. Michael is the author of Mobile Data Loss: Threats & Countermeasures and Data Hiding: Exposing Concealed Data in Multimedia, Operating Systems, Mobile Devices and Network Protocols for Syngress Books co-authored with Chet Hosmer, and is a contributing author to Information Security the Complete Reference 2nd Edition. His Data Hiding book is also included at the NSA’s National Cryptologic Museum at Ft. Meade. A former security trainer, Michael has briefed international defense agencies including the FBI, Pentagon, and Queensland Police; is a former participating member of FSISAC/BITS and PCI Council, and is a frequent presenter at security conferences, including Black Hat, DEF CON, Gartner, RSA, DoD Cyber Crime, OWASP, HackCon Norway, and SANS. He was also awarded the Pentagon’s Certificate of Appreciation.
\n\n
\nDescription:
\nUsing an Active Cyber Defense framework and combining that with our homegrown ML, we’ve created our own approach to detecting aberrant network behavior through passive network monitoring to discover covert communications with a Raspberry Pi. We will then demo our open source solution, a free Modbus TCP pcap analysis tool, to uncover the risky and potentially very damaging covert channels communicating with the outside world and the types of data that is being harvested along with the new attack surfaces that they offer.\n
\n\n\'',NULL,150501),('2_Friday','15','15:00','15:30','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Wind Energy Cybersecurity: Novel Environments facing Increased Threats\'','\'Meg Egan\'','ICSV_ee2ffdfc3e2e9ce6b8d02cb3c31da317','\'Title: Wind Energy Cybersecurity: Novel Environments facing Increased Threats
\nWhen: Friday, Aug 12, 15:00 - 15:30 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Meg Egan\n, Control Systems Cybersecurity Analyst
\nMeg Egan is a Control Systems Cybersecurity Analyst at Idaho National Lab\'s Cybercore Integration Center where she supports INL\'s Consequence-driven, Cyber-informed Engineering portfolio, serves as lead analyst for the ICS Situation Threat Awareness Team, and works on programs for a variety of U.S. Government customers. She is also currently pursing a Masters of Cyber Operations and Resilience from Boise State University and has degrees in International Affairs from Penn State University.
\n\n
\nDescription:
\nWind energy cybersecurity made headlines in February 2022 when Russian cyberattacks to disrupt Ukrainian command and control infrastructure resulted in an outage of commercial SATCOM networks, impacting the remote communications of 5800 European wind turbines. Surrounding this high-profile attack were other wind energy sector cyber incidents - ransomware attacks at major turbine manufacturers Vestas and Nordex and a cyberattack on the IT systems of wind farm operator Deutsche Windtechnik. This talk will integrate threat intelligence with unique attributes of control system environments in the wind energy sector to bring to light cybersecurity issues facing one of the fastest growing sources of electricity around the world.\n
\n\n\'',NULL,150502),('2_Friday','15','15:30','15:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Power Flow 101 for hackers and analysts\'','\'Stefan Stephenson-Moe\'','ICSV_e753cf50130e4102f01686a15d1e34fe','\'Title: Power Flow 101 for hackers and analysts
\nWhen: Friday, Aug 12, 15:30 - 15:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Stefan Stephenson-Moe\n, Senior Sales Engineer
\nStefan started his career working in the Power Industry, for a major Power company that was based in the South. He is a mechanical engineer by training but ended up working in infosec. He helped stand up the first SOC at a major utility and was one of its first four members. He has both red and blue experience working as a security engineer at a major bank as well as a penetration tester for Coalfire. He currently works for Splunk helping people understand how all data can be securitydata. He is a strong believer in the idea that you can\'t protect what you don\'t understand, and right now most analysts don\'t understand the physics behind the systems they\'re protecting.
\n\n
\nDescription:
\nHas this ever happened to you? You get root on an RTU in a transmission substation but have no idea what any of the settings are, or do. Are you an analyst that doesn\'t understand why someone changing a transformer tap setting might be a bad thing? Are you wondering if you\'ve been hacked because you\'re equipment is saying you have a ground fault but also that your voltage and current phasors are 120 degrees out of phase? Then come to this talk and learn about Power Fundamentals. We\'ll go over all the basics no one every taught you, like AC current, phasors, calculating Power Flow, and how transformers work.\n
\n\n\'',NULL,150503),('2_Friday','16','16:00','16:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Research and Deliverables on Utilizing an Academic Hub and Spoke Model to Create a National Network of ICS Institutes\'','\'Casey O\'Brien\'','ICSV_8fc882632177987bdcddd092a99dc7be','\'Title: Research and Deliverables on Utilizing an Academic Hub and Spoke Model to Create a National Network of ICS Institutes
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Casey O\'Brien\n, Assistant Director, Cyber Defense Education and Training
\nCasey W. O\'Brien is the Assistant Director for Cyber Defense Education and Training with the Information Trust Institute in The Grainger College of Engineering at the University of Illinois Urbana-Champaign. Casey has more than 25 years of large-scale information security and IT engineering, implementation, and management experience in challenging and cutting-edge public and private sector environments. Casey is the Technical Editor of five textbooks: Ethical Hacking & Systems Defense, Linux Server Fundamentals, Information Security Fundamentals, Introduction to Scripting, and Networking Fundamentals.
\n\n
\nDescription:
\nThe Critical Infrastructure Resilience Institute (CIRI) in the Grainger College of Engineering at the University of Illinois Urbana-Champaign was awarded a contract from the DHS Cybersecurity and Infrastructure Security Agency (CISA) to lead the development of a comprehensive plan for developing and managing a nationwide cybersecurity education and training network to address our nation’s chronic and urgent cybersecurity workforce shortage, with particular emphasis on developing and delivering curricula focused on incident response and industrial control systems. This presentation will discuss the research findings, the network, example ICS curriculum, and how interested stakeholders can engage with the project partners.\n
\n\n\'',NULL,150504),('2_Friday','17','17:00','17:30','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Why aren’t you automating?\'','\'Don C.Weber\'','ICSV_f45b1e909935e781aab1daccce09b348','\'Title: Why aren’t you automating?
\nWhen: Friday, Aug 12, 17:00 - 17:30 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Don C.Weber\n, Principal Consultant
\nMarine, Hacker, Breaker of Things
\n\n
\nDescription:
\nWhen you do something, you’ll want to remember how to do it again. Notes are fine, scripts are better. Automate all the things.\n
\n\n\'',NULL,150505),('2_Friday','17','17:30','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Stop worrying about Nation-States and Zero-Days; let\'s fix things that have been known for years!\'','\'Vivek Ponnada\'','ICSV_24512f6044e088228047915579ffb67d','\'Title: Stop worrying about Nation-States and Zero-Days; let\'s fix things that have been known for years!
\nWhen: Friday, Aug 12, 17:30 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Vivek Ponnada\n, Regional Sales Director
\nVivek Ponnada is an OT practitioner with global (14 countries) experience and currently works at Nozomi Networks as a Regional Sales Director. Having started his career in ICS as an Instrumentation Technician, Vivek became a Controls Engineer and commissioned Gas Turbine Controls systems in Europe, Middle-East, Africa and South-East Asia. Throughout his career, Vivek held multiple roles including Sales, Marketing & Business Development and Services covering Control systems & Cybersecurity solutions for Critical Infrastructure (Power, Oil & Gas, Water, Mining etc.) industries at GE and ICI Electrical Engineering in North America. He is the co-lead for the Top 20 Secure PLC Coding Practices Project and his recent talks/contributions include S4x22, Gartner Risk Summit, GRIMMCon 0x7, BSides Vancouver and many others. Vivek has a Bachelors Degree in Electrical Engineering from I.E. India, MBA from The University of Texas at Austin and GICSP certification from GIAC. He is an active member of the Infosec community as a Board Member for Mainland Advanced Research Society (Vancouver, BC), member of the ISA and also a Volunteer for ISACA.
\n\n
\nDescription:
\nIf you have been following some of the recent news about PLC code injection, or toolkits such as Incontroller, you\'d think that these discoveries are \'shocking\' or conceptually new, and that Industrial Control Systems are constantly under attack by \'sophisticated\' APTs or Nation-States. The reality is that besides due to \'insecure by design\' and \'insecure by practice\', many of these attack vectors have been documented years ago. Vendors and Integrators alike treated these as \'it\'s a feature, not a bug\', \'we\'ve always done it this way\' and at other times \'this is a problem, but we\'ll just pretend no one will exploit it\'. This talk will highlight some of the previously documented instances of the more recent discoveries, and attempt to provide reasonable mitigation or prevention strategies based on best practices, established frameworks and sector-specific guidance.\n
\n\n\'',NULL,150506),('3_Saturday','10','10:00','10:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Industry 4.0 and the MTS of the Future – Convergence, Challenges and Opportunities [[MARITIME]]\'','\'Zac Staples\'','ICSV_bcacb95c084e1a80b1663ff5cf5c92ad','\'Title: Industry 4.0 and the MTS of the Future – Convergence, Challenges and Opportunities [[MARITIME]]
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Zac Staples\n, Founder & CEO
\nZac Staples is the Founder and CEO of Fathom5, an emerging global leader in industrial technology headquartered in Austin, Texas. Before launching Fathom5, Zac served in the U.S. Navy for over two decades, culminating a long career of shipboard service as Director of the Center for Cyber Warfare at the Naval Postgraduate School in Monterey, California. He brings a lifelong focus on mission-critical systems and high reliability under extreme conditions.
\n\n
\nDescription:
\nThe maritime transportation system (MTS) today is realizing a sea change in the entire ecosystem due to digitalization, a technological leap that is transforming the industry and redefining our sometimes ancient processes. Digitalization is enabled by the integration of advanced computing and sensor technologies, industrial control systems (ICS) and operational technology (OT), digital processing and telecommunications capabilities, and data analytics. These new and improved capabilities will change all aspects of the maritime industry, including enabling partially and fully autonomous vessels and operations. This is the intersection of the MTS and Industry 4.0. With these advances, we see myriad new opportunities for research and study, economic and environmental benefits, industry optimization, and sustainability. Of course, this new capability totally depends upon reliable access to quality information. Without adequate cybersecurity protections, the benefits of this technological convergence implodes and, instead, becomes an existential threat to the industry and every nations\' food, energy, economic, and national security.\n
\n\n\'',NULL,150507),('3_Saturday','11','11:00','11:30','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Describing Maritime Cyber work roles Using the NICE Framework\'','\'Tyson B. Meadors\'','ICSV_d87b701a0e4c2dc4308758cfda625be4','\'Title: Describing Maritime Cyber work roles Using the NICE Framework
\nWhen: Saturday, Aug 13, 11:00 - 11:30 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Tyson B. Meadors\n, Cyber Warfare Engineer
\nLCDR Tyson B. Meadors is a Navy Cyber Warfare Engineer currently assigned to Cryptologic Warfare Activity SIXTY SEVEN. He previously served both afloat and ashore as a Surface Warfare Officer and Naval Intelligence Officer. From 2017-2018, he was a Director of Cyber Policy on the National Security Council Staff, where he advised the President, Vice President, and multiple National Security Advisors on cyber operations policy, technology, and threats and helped draft multiple national-level strategies and policies. Prior to commissioning from the US Naval Academy, worked as a journalist and taught English in the People’s Republic of China. He is the only naval officer to ever defeat a guided missile destroyer in a real-world engagement and is also the founder and CEO of Ex Mare Cyber, a cybersecurity consultancy.
\n\n
\nDescription:
\nThis presentation provides insights from a recent US government \"tiger team\" that worked to examine the maritime cybersecurity workforce gaps identified in the 2020 National Maritime Cybersecurity Plan from a National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework perspective in order to identify gaps in the existing framework as well as to develop proposals for new statements describing maritime cyber-specific task, skills, knowledge, and competencies that should be recommended for inclusion into future versions of the framework. In the process of doing so, the interagency group identified five, high-level strategic factors that are going to shape maritime cybersecurity workforce development for years to come.\n
\n\n\'',NULL,150508),('3_Saturday','11','11:30','11:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Taking MITRE ATT&CK for ICS to Sea\'','\'Tyson B. Meadors\'','ICSV_0d785659d022dfbf12c0072920fb5dd3','\'Title: Taking MITRE ATT&CK for ICS to Sea
\nWhen: Saturday, Aug 13, 11:30 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Tyson B. Meadors\n, Cyber Warfare Engineer
\nLCDR Tyson B. Meadors is a Navy Cyber Warfare Engineer currently assigned to Cryptologic Warfare Activity SIXTY SEVEN. He previously served both afloat and ashore as a Surface Warfare Officer and Naval Intelligence Officer. From 2017-2018, he was a Director of Cyber Policy on the National Security Council Staff, where he advised the President, Vice President, and multiple National Security Advisors on cyber operations policy, technology, and threats and helped draft multiple national-level strategies and policies. Prior to commissioning from the US Naval Academy, worked as a journalist and taught English in the People’s Republic of China. He is the only naval officer to ever defeat a guided missile destroyer in a real-world engagement and is also the founder and CEO of Ex Mare Cyber, a cybersecurity consultancy.
\n\n
\nDescription:
\nThe existing MITRE ATT&CK for ICS Framework largely describes the range of TTPs that could be leveraged against ships. Consequently, it has the potential to be an effective starting point for those charged with assessing the risks and potential detection and mitigation methodologies associated with mitigating those risks. That said, recent attempts at applying ATT&CK for ICS for shipboard cyber assessments has identified several key gaps and potential amplifications needed to more comprehensively cover the range of TTPs that can be leveraged by adversary actors against shipboard systems and networks. The presenter is currently collaborating with MITRE to add maritime specific TTPs and existing TTP applications into the upcoming release of the MITRE ATT&CK for ICS Framework.\n
\n\n\'',NULL,150509),('3_Saturday','12','12:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Understanding AIS Protocols and the GRACE Console [[Maritime]]\'','\'Gary Kessler\'','ICSV_15961d5aec0ee1dbb1162fe0534d2de0','\'Title: Understanding AIS Protocols and the GRACE Console [[Maritime]]
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Gary Kessler\n, Principal Consultant
\nFathom5 will be hosting a number of Grace Maritime Cyber Testbed consoles at the ICS Village to support the SeaTF activity. This \"lunchtime tutorial\" will discuss the protocols associated with the Automatic Identification System (AIS), the widely-used maritime situational awareness system and part of the Grace Navigation console. This mini-tutorial will describe the AIS protocol and transmission format used between vessels using radio transmission.
\n\n
\nDescription:
\nFathom5 will be hosting a number of Grace Maritime Cyber Testbed consoles at the ICS Village to support the SeaTF activity. This \"lunchtime tutorial\" will discuss the protocols associated with the Automatic Identification System (AIS), the widely-used maritime situational awareness system and part of the Grace Navigation console. This mini-tutorial will describe the AIS protocol and transmission format used between vessels using radio transmission.\n
\n\n\'',NULL,150510),('3_Saturday','13','13:00','13:30','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'We Promise Not to Brick It... But If We Do...\'','\'Marissa Costa,Todd Keller\'','ICSV_c24d3990d2ec5d340f04435acdf752a7','\'Title: We Promise Not to Brick It... But If We Do...
\nWhen: Saturday, Aug 13, 13:00 - 13:30 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\nSpeakers:Marissa Costa,Todd Keller
\n
SpeakerBio:Marissa Costa\n, Industrial Penetration Tester II
\nNo BIO available
\n
SpeakerBio:Todd Keller\n
\nNo BIO available
\n\n
\nDescription:
\nThere is an ongoing industry stigma that you cannot, or should not, penetration testing in OT environments. Looking back, it took over a decade to normalize IT penetration testing as a valuable proof of vulnerability and detectability. However, while asset owners sit back and wait, the offensive community is already full steam ahead at developing exploitation tools to use within these environments. We hope to use 2-3 OT relevant examples of what can be done and what we believe should be done within OT environments to better understand how to defend and detect within them.\n
\n\n\'',NULL,150511),('3_Saturday','13','13:30','13:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Cyber Physical Lab Environment for Maritime Cyber Security\'','\'Wesley Andrews\'','ICSV_eb68fbce24affdd48ab4af18eafef7ff','\'Title: Cyber Physical Lab Environment for Maritime Cyber Security
\nWhen: Saturday, Aug 13, 13:30 - 13:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Wesley Andrews\n, Industrial Research Associate and Project Engineer
\nI have Masters in Electronics Engineering and have many years of professional and personal experience with electronics engineering and product development. I currently work as an industrial research associate and the lead engineer for the Cyber-SHIP lab at the University of Plymouth, I also have some experience within cyber security and an interest in aerospace engineering and physics.
\n\n
\nDescription:
\nThis will be a discussion about the Cyber-SHIP lab, a Cyber-Physical lab environment and hardware testbed, currently being developed at the University of Plymouth to help prevent Maritime Cyber-attacks. The talk will focus on the facilities capabilities, research aims and current development progress, as well as some details on current research projects.\n
\n\n\'',NULL,150512),('3_Saturday','15','15:00','15:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'The Perfect Storm: Deception, Manipulation, and Obfuscation on the High Seas\'','\'Rae Baker\'','ICSV_b1d1c57b4533af2538a9b95eb703dc83','\'Title: The Perfect Storm: Deception, Manipulation, and Obfuscation on the High Seas
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Rae Baker\n, Senior OSINT Analyst
\nRae Baker is a Senior OSINT Analyst for a large consulting firm with a personal interest in maritime OSINT. Additionally, she an OSINT Curious Executive Board member, Trace Labs DEFCON29 Black Badge & MVO winner, and Wiley Tech Author.
\n\n
\nDescription:
\nUsing real-world examples, we will walk through the exciting and often illicit maritime space. We will learn the techniques being used for evading sanctions, moving illegal goods, manipulating identities, and intimidation; as well as the OSINT tactics used to uncover these activities.\n
\n\n\'',NULL,150513),('3_Saturday','17','17:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Thrice Is Nice: Evaluating the Ukrainian Power Events from BlackEnergy to Industroyer2\'','\'Joe Slowik\'','ICSV_913b373d595875ac7fbcf0d0c33c368b','\'Title: Thrice Is Nice: Evaluating the Ukrainian Power Events from BlackEnergy to Industroyer2
\nWhen: Saturday, Aug 13, 17:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Joe Slowik\n, Threat Intelligence & Detections Engineering Lead
\nJoe Slowik has over a decade of experience across multiple facets of information security and offensive computer network operations. Currently leading threat intelligence and detection engineering work at Gigamon, Joe has previously performed cyber threat intelligence research at DomainTools and Dragos, and spent several years in both the US Department of Energy and as an Officer in the US Navy.
\nTwitter: @jfslowik
\n\n
\nDescription:
\nThe only publicly known electric system disruption events to ever take place have all impacted Ukraine. In 2015, 2016, and again in 2022, Ukrainian system operators experienced cyber-nexus disruptive events targeting various aspects of electric system operations. While each event has been explored individually, various technical and operational details exist that link these incidents and highlight how the adversary behind them effectively learned and adjusted offensive actions over time. In this presentation, we will explore these three incidents (and some intermediate events) in wider context to show both how the perpetrators adjusted operations in response to impacts as well as what lessons critical infrastructure and industrial asset owners and operators should learn from events.\n
\n\n\'',NULL,150514),('4_Sunday','10','10:00','10:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Tales from the trenches - why organizations struggle to get even the basics of OT asset visibility & detection right.\'','\'Vivek Ponnada\'','ICSV_72e652a699e0f0424d2b2c053af42ed5','\'Title: Tales from the trenches - why organizations struggle to get even the basics of OT asset visibility & detection right.
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Vivek Ponnada\n, Regional Sales Director
\nVivek Ponnada is an OT practitioner with global (14 countries) experience and currently works at Nozomi Networks as a Regional Sales Director. Having started his career in ICS as an Instrumentation Technician, Vivek became a Controls Engineer and commissioned Gas Turbine Controls systems in Europe, Middle-East, Africa and South-East Asia. Throughout his career, Vivek held multiple roles including Sales, Marketing & Business Development and Services covering Control systems & Cybersecurity solutions for Critical Infrastructure (Power, Oil & Gas, Water, Mining etc.) industries at GE and ICI Electrical Engineering in North America. He is the co-lead for the Top 20 Secure PLC Coding Practices Project and his recent talks/contributions include S4x22, Gartner Risk Summit, GRIMMCon 0x7, BSides Vancouver and many others. Vivek has a Bachelors Degree in Electrical Engineering from I.E. India, MBA from The University of Texas at Austin and GICSP certification from GIAC. He is an active member of the Infosec community as a Board Member for Mainland Advanced Research Society (Vancouver, BC), member of the ISA and also a Volunteer for ISACA.
\n\n
\nDescription:
\nWhether it\'s due to increasing awareness or due to Board/Compliance requirements, most OT Security programs start with a preliminary risk assessment. One of the initial steps is to get a list of OT assets, which used to be a rudimentary spreadsheet exercise. With the wide availability of passive OT asset discovery tools, many go down that path via a Proof of Concept to generate Asset Inventory. This talk focus on lessons learnt from the trenches performing the proof of concepts, and covers challenges including availability of infrastructure (span ports/tap, routing, bandwidth), archaic protocol implementations, organizational policies for network flows, risk appetite for active probing on low traffic networks, OT & IT personnel knowledge of each other\'s domains, and finally budgeting.\n
\n\n\'',NULL,150515),('4_Sunday','12','12:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Understanding CAN Bus and the GRACE Console [[Maritime]]\'','\'Dave Burke\'','ICSV_d2a9eaff9d46e6b7a4c8c68dd8735734','\'Title: Understanding CAN Bus and the GRACE Console [[Maritime]]
\nWhen: Sunday, Aug 14, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Dave Burke\n, Chief Engineer
\nPrior to joining Fathom5, Dr. Burke spent 10 years working at various positions within the government. From acting as the Program Executive Officer for NAVAIR to becoming a chairman of the NATO UAS and then the Director of Cyber Warfare Detachment, Dr. Burke has mastered the focus and understanding of cybersecurity. In the summer of 2019, Dr. Burke left government service to join Fathom5 as their chief engineer where he directs the development of novel approaches to embedded system DEVOPS and cybersecurity. He holds three bachelor’s degrees in electrical engineering, computer engineering, and computer science from North Carolina State University, a master’s degree in computer engineering, and a Ph.D. in aerospace engineering.
\n\n
\nDescription:
\nFathom5 will be hosting a number of Grace Maritime Cyber Testbed consoles at the ICS Village to support the SeaTF activity. This \"lunchtime tutorial\" will discuss the Controller Area Network (CAN) Bus protocol, which is employed in the Grace Steering and Propulsion console. CAN Bus is an industry standard for the interconnection of embedded microcontrollers using a distributed control architecture. This mini-tutorial will address the protocol history, architecture, frame format, and operation.\n
\n\n\'',NULL,150516),('4_Sunday','13','13:00','13:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Spear Vishing / VoIP Poisoning - Maritime and Land\'','\'Travis Juhr\'','ICSV_6a0c9e2c1bf0df06ff9141ef3ab78614','\'Title: Spear Vishing / VoIP Poisoning - Maritime and Land
\nWhen: Sunday, Aug 14, 13:00 - 13:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Travis Juhr\n, Associate Voice Architect / Unified Comms Engineer
\nNavy and Coast Guard Rescue Swimmer turned Paramedic and then Networking, Security, Systems, and Unified Comms Engineering. I have been conducting research and development on secure voice and network hardening practices in merging ICS, PSTN, and modern IP networks
\n\n
\nDescription:
\nDiscussion of the underlying functionality of the PSTN integration into modern SIP/VoIP platforms and the inherent security flaws of those integrations. This will be a heavy focus on end user experience, particularly for remote users (land and sea), when a SIP trunk is used by an Enterprise and using the PTSN as a backdoor for targeted vishing attacks of which I am dubbing \"Spear Vishing\" or \"VoIP Poisoning\". This is when an attacker calls a victim using a number that is well known to the victim to have the underlying system (Cell phone, SIP soft client, or hard phone) populate the rest of the data to legitimize the phone call and use known problems with remote calling such as call quality variability and lack of physical presence to verify the caller as a vector for sewing chaos or social engineering.\n
\n\n\'',NULL,150517),('4_Sunday','14','14:00','14:30','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village)','\'Navigating the High Seas When Dealing with Cybersecurity Attack\'','\'Daniel Garrie\'','ICSV_b63bef0150ecbc18e82ab3a266ba51ab','\'Title: Navigating the High Seas When Dealing with Cybersecurity Attack
\nWhen: Sunday, Aug 14, 14:00 - 14:30 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - Map
\n
SpeakerBio:Daniel Garrie\n, Adjunct Professor
\nDaniel has been a dominant voice in the computer forensic and cybersecurity space for the past 20 years, as an attorney and technologist. As Co-Founder of Law & Forensics LLC, where he heads the Computer Forensics and Cybersecurity teams, he has built the business to be one of the leading boutique cybersecurity forensic engineering firms in the industry. In addition to his role at Law & Forensics, Daniel is a mediator, arbitrator, and e-discovery special master for JAMS, an Adjunct Faculty member at Harvard teaching graduate-level focusing on Cybersecurity Law, and is the CISO at Zeichner, Ellman & Krause LLP. He has both a Bachelor’s and a Master’s degree in computer science from Brandeis University, as well as a J.D. from Rutgers Law School. Daniel has led cyber and forensic teams in some of the most visible and sensitive cyber incidents in the United States as well as globally. In addition, he has been awarded several patents for advanced cybersecurity and forensic platforms built with his team that are currently used in the industry, Forensic Scan.
\n\n
\nDescription:
\nDiscussion of the interplay of admiralty law and cyber attacks on the high seas. Most individuals do not realize that admiralty law has not evolved since the 1800s and plays a role in managing and responding to cyber attacks that happen at sea. The presentation will discuss why cyber folks should care and how they may need to change their approach to avoid violating admiralty law or taking on personal and company risk. The presentation will also touch on how and where the current playbook cyber incident responders use in responding to an incident may need to be tweaked when the hack is happening at sea.\n
\n\n\'',NULL,150518),('4_Sunday','08','08:30','08:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village opens - morning welcome and introduction\'','\'\'','SEV_17c4d74dbf9fd6cb6162da4d2ae585cf','\'Title: Social Engineering Community Village opens - morning welcome and introduction
\nWhen: Sunday, Aug 14, 08:30 - 08:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:No Description available
\n\'',NULL,150519),('2_Friday','08','08:30','08:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village opens - morning welcome and introduction\'','\'\'','SEV_a45a790c8a40e91fb1c2b9cd4eefb2bc','\'Title: Social Engineering Community Village opens - morning welcome and introduction
\nWhen: Friday, Aug 12, 08:30 - 08:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:No Description available
\n\'',NULL,150520),('3_Saturday','08','08:30','08:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village opens - morning welcome and introduction\'','\'\'','SEV_594821d762b180645de885300e81da3b','\'Title: Social Engineering Community Village opens - morning welcome and introduction
\nWhen: Saturday, Aug 13, 08:30 - 08:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:No Description available
\n\'',NULL,150521),('4_Sunday','09','09:00','09:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_acf4bf683e89c5fd58d28df1b6ec9298','\'Title: Heroes vs Villians, a SEC Youth Challenge
\nWhen: Sunday, Aug 14, 09:00 - 09:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nCALLING ALL KIDS! Come use your VS super skills and powers to work with a team of heroes SE COMMUNITY YOUTH CHALLENGE or villains.\n

The balance of good and evil will be determined by individual participants completing various challenges in this ‘Choose Your Own Adventure’ style event. By participating in this event, you will have opportunities to interact and learn from many other incredible villages at DEF CON while at the same time improving your Social Engineering abilities. If successful, you may even have the chance to help your team prevail and become the ultimate Superhero or Supervillain!\n

\n\n\'',NULL,150522),('2_Friday','09','09:00','17:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'Title: Heroes vs Villians, a SEC Youth Challenge
\nWhen: Friday, Aug 12, 09:00 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nCALLING ALL KIDS! Come use your VS super skills and powers to work with a team of heroes SE COMMUNITY YOUTH CHALLENGE or villains.\n

The balance of good and evil will be determined by individual participants completing various challenges in this ‘Choose Your Own Adventure’ style event. By participating in this event, you will have opportunities to interact and learn from many other incredible villages at DEF CON while at the same time improving your Social Engineering abilities. If successful, you may even have the chance to help your team prevail and become the ultimate Superhero or Supervillain!\n

\n\n\'',NULL,150523),('2_Friday','10','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150524),('2_Friday','11','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150525),('2_Friday','12','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150526),('2_Friday','13','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150527),('2_Friday','14','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150528),('2_Friday','15','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150529),('2_Friday','16','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150530),('2_Friday','17','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235','\'\'',NULL,150531),('3_Saturday','09','09:00','17:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'Title: Heroes vs Villians, a SEC Youth Challenge
\nWhen: Saturday, Aug 13, 09:00 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nCALLING ALL KIDS! Come use your VS super skills and powers to work with a team of heroes SE COMMUNITY YOUTH CHALLENGE or villains.\n

The balance of good and evil will be determined by individual participants completing various challenges in this ‘Choose Your Own Adventure’ style event. By participating in this event, you will have opportunities to interact and learn from many other incredible villages at DEF CON while at the same time improving your Social Engineering abilities. If successful, you may even have the chance to help your team prevail and become the ultimate Superhero or Supervillain!\n

\n\n\'',NULL,150532),('3_Saturday','10','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150533),('3_Saturday','11','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150534),('3_Saturday','12','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150535),('3_Saturday','13','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150536),('3_Saturday','14','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150537),('3_Saturday','15','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150538),('3_Saturday','16','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150539),('3_Saturday','17','09:00','17:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Heroes vs Villians, a SEC Youth Challenge\'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1','\'\'',NULL,150540),('3_Saturday','13','13:00','15:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_610a8063b415a2dda1ff8b5b22200db3','\'Title: Vishing Competition (SECVC) - LIVE CALLS
\nWhen: Saturday, Aug 13, 13:00 - 15:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nIn this competition, teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies.\n

Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team is provided limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!\n

\n\n\'',NULL,150541),('3_Saturday','14','13:00','15:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_610a8063b415a2dda1ff8b5b22200db3','\'\'',NULL,150542),('3_Saturday','15','13:00','15:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_610a8063b415a2dda1ff8b5b22200db3','\'\'',NULL,150543),('2_Friday','13','13:00','15:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_431a1f8c94ab865bae0f2804a83bcb4d','\'Title: Vishing Competition (SECVC) - LIVE CALLS
\nWhen: Friday, Aug 12, 13:00 - 15:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nIn this competition, teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies.\n

Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team is provided limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!\n

\n\n\'',NULL,150544),('2_Friday','14','13:00','15:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_431a1f8c94ab865bae0f2804a83bcb4d','\'\'',NULL,150545),('2_Friday','15','13:00','15:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_431a1f8c94ab865bae0f2804a83bcb4d','\'\'',NULL,150546),('3_Saturday','09','09:00','11:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_c4e40f6ed8083643e6e370cf2dfa6366','\'Title: Vishing Competition (SECVC) - LIVE CALLS
\nWhen: Saturday, Aug 13, 09:00 - 11:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nIn this competition, teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies.\n

Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team is provided limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!\n

\n\n\'',NULL,150547),('3_Saturday','10','09:00','11:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_c4e40f6ed8083643e6e370cf2dfa6366','\'\'',NULL,150548),('3_Saturday','11','09:00','11:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_c4e40f6ed8083643e6e370cf2dfa6366','\'\'',NULL,150549),('2_Friday','09','09:00','11:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_2dbc3424fd97d900cbdf2e89e999146f','\'Title: Vishing Competition (SECVC) - LIVE CALLS
\nWhen: Friday, Aug 12, 09:00 - 11:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nIn this competition, teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies.\n

Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team is provided limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!\n

\n\n\'',NULL,150550),('2_Friday','10','09:00','11:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_2dbc3424fd97d900cbdf2e89e999146f','\'\'',NULL,150551),('2_Friday','11','09:00','11:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Vishing Competition (SECVC) - LIVE CALLS\'','\' \'','SEV_2dbc3424fd97d900cbdf2e89e999146f','\'\'',NULL,150552),('3_Saturday','12','12:00','12:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Cold Calls\'','\' \'','SEV_fafeb4dd5e42ee51f8babd79c7f97b33','\'Title: Cold Calls
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nhttps://www.se.community/research-cold-calls/#coldcalls\n
\n\n\'',NULL,150553),('2_Friday','12','12:00','12:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Cold Calls\'','\' \'','SEV_d376a2abfda678cbd92d21ab9a0900e1','\'Title: Cold Calls
\nWhen: Friday, Aug 12, 12:00 - 12:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nhttps://www.se.community/research-cold-calls/#coldcalls\n
\n\n\'',NULL,150554),('2_Friday','16','16:30','16:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering the People you Love\'','\'Micah Turner\'','SEV_da2d82175733f640f56ec52b519bb7a8','\'Title: Social Engineering the People you Love
\nWhen: Friday, Aug 12, 16:30 - 16:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
SpeakerBio:Micah Turner\n
\nMicah Turner is an IT Security Engineer based in Reno, Nevada. He served for 5 years in US Army Psychological Operations with 4 short combat tours in Afghanistan and Iraq. In that time he learned about how people try to influence the hearts and minds of local and global populations. Since then Micah has worked with various technologies from robots to Raspberry Pi. He is certified GSEC, GCIH, and currently studying for OSCP.
\nTwitter: @micahthemaker
\n\n
\nDescription:
\nWhen we define Social Engineering in the context of Cyber Security, we’re often presented with a manipulative context where someone is exploiting a victim. Yet the same tactics that malicious actors use in emotional exploitation are present in news, advertising, social media, and marketing. These are multi-billion industries driving our very way of life. Can all influence systems be malicious or is there a range of ethics presented by the need to communicate potential value relationships? The tactics described by the best Social Engineers often involve soft skills traditions like active listening, building rapport, and communicating needs clearly. Social Engineering is a critical part of how we navigate relationships at work and home. Don’t you dress better and shine a bit brighter on that first date? Aren’t you trying your hardest to communicate your value to your boss? Like it or not, Social Engineering is a part of our every day lives. You can ignore it and risk becoming a victim or use it to enhance your relationships. That’s an ultimatum.\n
\n\n\'',NULL,150555),('2_Friday','17','17:00','17:30','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Phishing with Empathy: Running Successful Phishing Campaigns without Making Enemies and Irritating People\'','\'Brian Markham,SooYun Chung\'','SEV_ece3c6680916b45a7e6007a863b72c28','\'Title: Phishing with Empathy: Running Successful Phishing Campaigns without Making Enemies and Irritating People
\nWhen: Friday, Aug 12, 17:00 - 17:30 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\nSpeakers:Brian Markham,SooYun Chung
\n
SpeakerBio:Brian Markham\n
\nBrian Markham is an executive, hacker, advisor, and mentor who is passionate about building security programs and teams. He’s worked in IT and security for over 20 years and is currently the CISO at EAB Global.
\nTwitter: @maru37
\n
SpeakerBio:SooYun Chung\n, Security Analyst
\nSooYun Chung is a Security Analyst at EAB Global, a leading provider of technology, marketing, and research solutions for institutions of higher education. In her role at EAB, SooYun focuses on risk management, social engineering (with a focus on conducting phishing engagements), and security awareness. She is an alumni of Rutgers University and holds multiple certifications.
\nTwitter: @theiciso
\n\n
\nDescription:
\nRunning phishing simulations can be complicated. At worst, you risk damaging your personal brand and that of the Information Security function. What if you could run a phishing simulation that maximizes all the value that you hope to get from these simulations, while minimizing potential bad outcomes? In this talk, we’ll go through the lessons we’ve learned from running successful phishing campaigns and focus on how to approach this work with empathy and a positive attitude to boost your organization’s security IQ. Session participants will learn how to: – Design, execute, and measure the results of phishing simulations on a budget – Craft effective, thoughtful phishing pretexts and learn which pretexts should be avoided – Avoid common pitfalls through proactive communication and executive buy-in.\n
\n\n\'',NULL,150556),('2_Friday','17','17:30','17:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Socially Engineering the Social Engineers: Understanding Phishing Threats by Engaging with Actors\'','\'Crane Hassold\'','SEV_8db6f4b9d6f54127d6f2948a0e9bd985','\'Title: Socially Engineering the Social Engineers: Understanding Phishing Threats by Engaging with Actors
\nWhen: Friday, Aug 12, 17:30 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
SpeakerBio:Crane Hassold\n
\nCrane Hassold has worked in the social engineering and behavioral analysis space for more than 16 years. He is currently the Director of Threat Intelligence at Abnormal Security, where he leads a team responsible for researching enterprise-focused cyber threats, particularly business email compromise (BEC) and credential phishing attacks. Prior to moving to the private sector in 2015, Crane served as an Analyst at the FBI for more than 11 years, spending most of his career in the Behavioral Analysis Units, providing support to intelligence community and law enforcement partners against national security adversaries and serial violent criminals. In 2012, Crane helped create the FBI’s Cyber Behavioral Analysis Center, which combines the traditional behavioral concepts used for decades in the violent crime world with technical expertise to gain a holistic understanding of cyber adversary TTPs.
\n\n
\nDescription:
\nToo often, our understanding of cyber threats is limited to passive observation of the threat as it comes into an environment. In essence, the only intelligence that can be gleaned from this type of passive collection is simply what the adversary reveals in the initial phase of an attack and we are blind to the rest of the attack cycle. This presentation will cover how today’s phishing attacks present us with an opportunity to better understand the full cycle of a cyber attack by engaging with an attacker to collect intelligence to reveal what happens AFTER a potential attack is successful. We’ll start by talking about the concept of active defense, which helps answer the question, “And then what?” that we aren’t able to answer using normal passive intelligence collection. We’ll discuss why these tactics work so well and how the same behavioral exploits scammers use to con victims can also be used to better understand their attacks. We’ll end by looking at some examples of successful active defense engagements, including an engagement with a ransomware actor that used multiple communication platforms and will include some clips of conversations with the actor where we’ll learn more about his background and motivations.\n
\n\n\'',NULL,150557),('2_Friday','18','18:00','18:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Ethics, morality & the law\'','\' \'','SEV_2c226305fdb8e4d98dd74d82e35fefda','\'Title: Ethics, morality & the law
\nWhen: Friday, Aug 12, 18:00 - 18:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nhttps://www.se.community/presentations/#ethics-panel\n
\n\n\'',NULL,150558),('4_Sunday','09','09:00','09:30','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Research Calls\'','\'Tessa Cole\'','SEV_ebf8d260cad94cd4a478ec901452706f','\'Title: Research Calls
\nWhen: Sunday, Aug 14, 09:00 - 09:30 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
SpeakerBio:Tessa Cole\n
\nTessa Cole is a Ph.D. Candidate in the Department of Criminal Justice and Criminology at Georgia State University. She earned a Bachelor of Science in Political Science from Berry College and a Master of Science in Criminal Justice from the University of Tennessee at Chattanooga. Tessa\'s area of research focuses on offenders\' effect(s) on targets and victims within the cybercrime ecosystem, including, but not limited to revenge pornography, sexting among adolescents, and online fraud. She is proficient in both SPSS and STATA and is currently developing GIS and PYTHON skills. Recently, Dr. Rege has invited her to participate and share her research knowledge in two panels, an academic panel highlighting black cybercrime researchers and Temple University\'s Cybersecurity in Application, Research, and Education (CARE) Lab\'s Social Engineering Educator Workshop.\n

Additionally, she is published in Victims & Offenders with several forthcoming articles in peer-reviewed journals. She volunteers for the Crisis Hotline and has served as a mentor in the Pipeline Mentorship Program at Georgia State University. She has received several awards, such as the University of Tennessee at Chattanooga Department of Social, Cultural, and Justice Studies Most Outstanding Graduate Student in 2018, the Andrew Young Dean\'s Fellowship Scholarship at Georgia State University from 2018 to 2021, and the Department of Criminal Justice and Criminology Graduate Teaching Award at Georgia State University in the spring of 2021. Currently, she is completing her dissertation exploring online fraudsters\' decision-making processes which is constructed in the three-journal article format to be published upon her degree confirmation.\n

\n\n
\nDescription:
\nhttps://www.se.community/research-cold-calls/\n
\n\n\'',NULL,150559),('4_Sunday','09','09:30','10:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Research and Cold Calls\'','\' \'','SEV_de12c000938ad3353aece15e1465dcb1','\'Title: Research and Cold Calls
\nWhen: Sunday, Aug 14, 09:30 - 10:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nhttps://www.se.community/research-cold-calls/\n
\n\n\'',NULL,150560),('4_Sunday','10','09:30','10:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Research and Cold Calls\'','\' \'','SEV_de12c000938ad3353aece15e1465dcb1','\'\'',NULL,150561),('4_Sunday','11','11:30','12:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village Awards and Competitor Panel\'','\'\'','SEV_e86ea215a67368aad6f78a73582d8555','\'Title: Social Engineering Community Village Awards and Competitor Panel
\nWhen: Sunday, Aug 14, 11:30 - 12:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:No Description available
\n\'',NULL,150562),('4_Sunday','12','11:30','12:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village Awards and Competitor Panel\'','\'\'','SEV_e86ea215a67368aad6f78a73582d8555','\'\'',NULL,150563),('3_Saturday','16','16:30','16:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Psychological Reverse Shells\'','\'MasterChen\'','SEV_fccfe2bbe7ada6d4c244b45a637245b4','\'Title: Psychological Reverse Shells
\nWhen: Saturday, Aug 13, 16:30 - 16:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
SpeakerBio:MasterChen\n
\nMasterChen is a hacker with a background in phone phreaking, psychology, and automation design. His latest research has been highly focused around cyber stalking/anti-stalking, and how to automate both sides of that coin. Bridging gaps between the technical and human elements of self defense has become his life’s mission.
\nTwitter: @chenb0x
\n\n
\nDescription:
\nIn hacking and penetration testing, we use “reverse shells” to make a target machine connect back to us for further exploitation or privilege escalation. What does that look like in the realm of psychology and social engineering? This presentation discusses techniques on getting the “mark” to contact us for more help/exploitation.\n
\n\n\'',NULL,150564),('3_Saturday','17','17:00','17:30','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'The aftermath of a social engineering pentest. - Are we being ethically responsible?”\'','\'Ragnhild “Bridget“ Sageng\'','SEV_41511a4bd31b640568fd8e4b43f30e7c','\'Title: The aftermath of a social engineering pentest. - Are we being ethically responsible?”
\nWhen: Saturday, Aug 13, 17:00 - 17:30 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
SpeakerBio:Ragnhild “Bridget“ Sageng\n
\nRagnhild “Bridget” Sageng has several years of experience in the IT industry, working with IT-support before transcending into a career within pentesting. Today, she works as an ethical hacker at Orange Cyberdefense in Norway. Prior to her IT career, “Bridget” educated herself in the field of human psychology and healthcare due to her interest in understanding the human mind. She has always had an interest in cybersecurity and completed her bachelor’s degree in Cybersecurity recently at Noroff University College. Due to her interest in both the human mind and IT security, “Bridget” specializes in social engineering and Open-source investigation (OSINT). In 2020, she won an international social engineering CTF hosted by Temple University. In 2021, “Bridget” became a Certified Social Engineering Pentest Professional (SEPP) and has since dedicated her focus toward social engineering pentesting. Her hands-on experience with social engineering pentesting has prompted her to further research the topics of ethically handling people affected by the tests.
\nTwitter: @ragnhild_bss
\n\n
\nDescription:
\nPentesting humans using social engineering techniques has become increasingly important to many organizations, and rightfully so. While many focus on the performance of a social engineering engagement, fewer deal with the post-engagement process. When a hacker has done their job, how are the results handled? How does a target feel afterward knowing they have been duped, and who is helping them to overcome adversarial feelings in the wake of a test? A social engineering pentest tests humans, and not systems. The people affected can feel they have failed as humans and not just professionally. Distress, psychological strain, and self-blame are just some of the factors that can affect a human not being helped correctly in the aftermath. But it’s not just the victims that are at risk of negative outcomes, but hackers themselves too. This talk aims to start a dialogue about the aftermath of social engineering pentests. When are we doing it right, and when are we doing it wrong? Is there a right or wrong way? The possible pitfalls will be highlighted in handling the aftermath of social engineering engagements and exploring various challenges and proposed solutions to problems that may arise.\n
\n\n\'',NULL,150565),('3_Saturday','17','17:30','17:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Truthsayer: Make a remote lie detector and become irresistible on Zoom calls\'','\'Fletcher Heisler\'','SEV_920680b2e023863be03be1cf8dca7469','\'Title: Truthsayer: Make a remote lie detector and become irresistible on Zoom calls
\nWhen: Saturday, Aug 13, 17:30 - 17:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
SpeakerBio:Fletcher Heisler\n
\nFletcher Heisler runs the YouTube channel Everything Is Hacked, where he explores projects such as a face-controlled keyboard and a video filter to add pants when you forget to put them on. By day, Fletcher is the Director of Developer Enablement at Veracode. He previously founded Hunter2 to give developers hands-on appsec training through interactive labs. He also founded Real Python, a community and set of online training resources that have taught practical programming and web development skills to hundreds of thousands of students around the world.
\nTwitter: @fheisler
\n\n
\nDescription:
\nReveal the hidden state of the person on the other end of your video call, using some Python code. In the age of remote work, we miss the nuances of face-to-face communication. But with videoconferencing, we also gain a surprising amount of information that’s normally hidden to a human observer. A new set of tools will allow you to detect the heart rate, attention, and inner mood of any face on your screen. You can then receive real-time feedback to subtly mirror your conversation partner. These tools also work on recordings, allowing us to analyze the inner states of politicians, interviewees, and anyone else in front of a high-resolution camera.\n
\n\n\'',NULL,150566),('3_Saturday','18','18:00','18:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering as a career panel\'','\' \'','SEV_86995016a5598ab1c147ba99bc96c5dc','\'Title: Social Engineering as a career panel
\nWhen: Saturday, Aug 13, 18:00 - 18:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nhttps://www.se.community/presentations/#career-panel\n
\n\n\'',NULL,150567),('3_Saturday','21','21:30','23:59','N','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village Mixer\'','\' \'','SEV_fe9ecaa5bb726c3ca9b0369872173c87','\'Title: Social Engineering Community Village Mixer
\nWhen: Saturday, Aug 13, 21:30 - 23:59 PDT
\nWhere: LINQ - 3rd flr - Social A (Social Engineering Community) - Map
\n
\nDescription:
\nOur village is throwing a low-key mixer! There will be a cash bar (alcoholic and nonalcoholic options). While there is no sign up needed, it will be on a first come, first serve/till we fill the room basis.\n
\n\n\'',NULL,150568),('3_Saturday','22','21:30','23:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village Mixer\'','\' \'','SEV_fe9ecaa5bb726c3ca9b0369872173c87','\'\'',NULL,150569),('3_Saturday','23','21:30','23:59','Y','SEV','LINQ - 3rd flr - Social A (Social Engineering Community)','\'Social Engineering Community Village Mixer\'','\' \'','SEV_fe9ecaa5bb726c3ca9b0369872173c87','\'\'',NULL,150570),('2_Friday','14','14:00','15:59','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Meet the Feds: ONCO Edition\'','\'\'','PLV_05b470b8034962c783cc57e5992c3bdd','\'Title: Meet the Feds: ONCO Edition
\nWhen: Friday, Aug 12, 14:00 - 15:59 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\n
\nDescription:No Description available
\n\'',NULL,150571),('2_Friday','15','14:00','15:59','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Meet the Feds: ONCO Edition\'','\'\'','PLV_05b470b8034962c783cc57e5992c3bdd','\'\'',NULL,150572),('2_Friday','10','10:00','17:59','N','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'Title: Memorial Room Open
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Flamingo - Carson City II (Memorial Room) - Map
\n
\nDescription:
\nOur Memorial Room is returning this year. A bit more space and more to participate & honoring our community and friends. In FLAMINGO – Carson City 2. \n

Take some time to remember and honor our friends that are no longer with us. You can share your stories and adventures across the many years of DEFCON and our hacker community. If this is your first year – you are welcome to come and experience the depth of our community. \n

Add names of friends no longer with us to our books or create some art that you feel is right. It is all your choice. We know that being at DEFCON often brings up memories and feeling about past highlights and this is the place to come and let those thoughts, feelings, and memories flow. DEFCON is an international community, and it is your community.\n

Last year we were sort of set up to print photos from your phones – we have a few glitches – a ask about it when you drop by. BUT we think we are set to go!\n

Email the photos – with name or handle if you have it – to memorial@defconmusic.org and of course you can load them in when you are in the room. We have some really nice printers so they look good. And you can place them in the room. And we have lots of other ways to celebrate our family that is no longer with us.\n

\n\n\'',NULL,150573),('2_Friday','11','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150574),('2_Friday','12','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150575),('2_Friday','13','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150576),('2_Friday','14','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150577),('2_Friday','15','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150578),('2_Friday','16','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150579),('2_Friday','17','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed','\'\'',NULL,150580),('3_Saturday','10','10:00','17:59','N','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'Title: Memorial Room Open
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Flamingo - Carson City II (Memorial Room) - Map
\n
\nDescription:
\nOur Memorial Room is returning this year. A bit more space and more to participate & honoring our community and friends. In FLAMINGO – Carson City 2. \n

Take some time to remember and honor our friends that are no longer with us. You can share your stories and adventures across the many years of DEFCON and our hacker community. If this is your first year – you are welcome to come and experience the depth of our community. \n

Add names of friends no longer with us to our books or create some art that you feel is right. It is all your choice. We know that being at DEFCON often brings up memories and feeling about past highlights and this is the place to come and let those thoughts, feelings, and memories flow. DEFCON is an international community, and it is your community.\n

Last year we were sort of set up to print photos from your phones – we have a few glitches – a ask about it when you drop by. BUT we think we are set to go!\n

Email the photos – with name or handle if you have it – to memorial@defconmusic.org and of course you can load them in when you are in the room. We have some really nice printers so they look good. And you can place them in the room. And we have lots of other ways to celebrate our family that is no longer with us.\n

\n\n\'',NULL,150581),('3_Saturday','11','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150582),('3_Saturday','12','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150583),('3_Saturday','13','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150584),('3_Saturday','14','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150585),('3_Saturday','15','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150586),('3_Saturday','16','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150587),('3_Saturday','17','10:00','17:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c','\'\'',NULL,150588),('4_Sunday','10','10:00','11:59','N','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_b3fec9c845cbcd3f5ff9c4b587ffe0ea','\'Title: Memorial Room Open
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Flamingo - Carson City II (Memorial Room) - Map
\n
\nDescription:
\nOur Memorial Room is returning this year. A bit more space and more to participate & honoring our community and friends. In FLAMINGO – Carson City 2. \n

Take some time to remember and honor our friends that are no longer with us. You can share your stories and adventures across the many years of DEFCON and our hacker community. If this is your first year – you are welcome to come and experience the depth of our community. \n

Add names of friends no longer with us to our books or create some art that you feel is right. It is all your choice. We know that being at DEFCON often brings up memories and feeling about past highlights and this is the place to come and let those thoughts, feelings, and memories flow. DEFCON is an international community, and it is your community.\n

Last year we were sort of set up to print photos from your phones – we have a few glitches – a ask about it when you drop by. BUT we think we are set to go!\n

Email the photos – with name or handle if you have it – to memorial@defconmusic.org and of course you can load them in when you are in the room. We have some really nice printers so they look good. And you can place them in the room. And we have lots of other ways to celebrate our family that is no longer with us.\n

\n\n\'',NULL,150589),('4_Sunday','11','10:00','11:59','Y','DC','Flamingo - Carson City II (Memorial Room)','\'Memorial Room Open\'','\' \'','DC_b3fec9c845cbcd3f5ff9c4b587ffe0ea','\'\'',NULL,150590),('2_Friday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'Title: Fantom5 SeaTF CTF
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area - Map
\n
\nDescription:
\nContestants will be able to try their hand and compete in a point based Capture the Flag hacking competition based around 3 Maritime consoles. The consoles involved will be Navigation systems, Steering and Propulsion systems, and Ballast systems. These systems provide a relative experience of the actual systems found aboard a naval vessel.\n

This is a registration required based CTF https://www.sea-tf.com/registration First come first serve basis on time slots.\n

\n\n\'',NULL,150591),('2_Friday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150592),('2_Friday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150593),('2_Friday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150594),('2_Friday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150595),('2_Friday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150596),('2_Friday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150597),('2_Friday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1','\'\'',NULL,150598),('4_Sunday','10','10:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_b8dbc4f8a19b363a7f20b4f97c4770dd','\'Title: Fantom5 SeaTF CTF
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area - Map
\n
\nDescription:
\nContestants will be able to try their hand and compete in a point based Capture the Flag hacking competition based around 3 Maritime consoles. The consoles involved will be Navigation systems, Steering and Propulsion systems, and Ballast systems. These systems provide a relative experience of the actual systems found aboard a naval vessel.\n

This is a registration required based CTF https://www.sea-tf.com/registration First come first serve basis on time slots.\n

\n\n\'',NULL,150599),('4_Sunday','11','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_b8dbc4f8a19b363a7f20b4f97c4770dd','\'\'',NULL,150600),('4_Sunday','12','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_b8dbc4f8a19b363a7f20b4f97c4770dd','\'\'',NULL,150601),('3_Saturday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'Title: Fantom5 SeaTF CTF
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area - Map
\n
\nDescription:
\nContestants will be able to try their hand and compete in a point based Capture the Flag hacking competition based around 3 Maritime consoles. The consoles involved will be Navigation systems, Steering and Propulsion systems, and Ballast systems. These systems provide a relative experience of the actual systems found aboard a naval vessel.\n

This is a registration required based CTF https://www.sea-tf.com/registration First come first serve basis on time slots.\n

\n\n\'',NULL,150602),('3_Saturday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150603),('3_Saturday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150604),('3_Saturday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150605),('3_Saturday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150606),('3_Saturday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150607),('3_Saturday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150608),('3_Saturday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Fantom5 SeaTF CTF\'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667','\'\'',NULL,150609),('3_Saturday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'Title: DDS Hack-the-Microgrid
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area - Map
\n
\nDescription:
\nMicrogrids are pretty high maintenance, and like satellites, primarily built for survivability, not security. As the Department of Defense marches toward deploying microgrids at scale to shore up mission resilience in response to the challenges presented by climate change, hackers are gonna hack.\n

In this lab, you’ll learn the basics of microgrid design – from what they are, how they work, and how they regulate themselves. Then, you’ll be able to use this knowledge to then attempt to take over and shut down a mock microgrid by hacking its weather data system and sensor input network to generate chaos.\n

(first-come-first-seated kind of event, essentially when a seat is free you are allowed to join)\n

\n\n\'',NULL,150610),('3_Saturday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150611),('3_Saturday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150612),('3_Saturday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150613),('3_Saturday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150614),('3_Saturday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150615),('3_Saturday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150616),('3_Saturday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b','\'\'',NULL,150617),('2_Friday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'Title: DDS Hack-the-Microgrid
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area - Map
\n
\nDescription:
\nMicrogrids are pretty high maintenance, and like satellites, primarily built for survivability, not security. As the Department of Defense marches toward deploying microgrids at scale to shore up mission resilience in response to the challenges presented by climate change, hackers are gonna hack.\n

In this lab, you’ll learn the basics of microgrid design – from what they are, how they work, and how they regulate themselves. Then, you’ll be able to use this knowledge to then attempt to take over and shut down a mock microgrid by hacking its weather data system and sensor input network to generate chaos.\n

(first-come-first-seated kind of event, essentially when a seat is free you are allowed to join)\n

\n\n\'',NULL,150618),('2_Friday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150619),('2_Friday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150620),('2_Friday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150621),('2_Friday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150622),('2_Friday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150623),('2_Friday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150624),('2_Friday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982','\'\'',NULL,150625),('4_Sunday','10','10:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_7a9a79aa9826cda9c99f0e5030e98e2f','\'Title: DDS Hack-the-Microgrid
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area - Map
\n
\nDescription:
\nMicrogrids are pretty high maintenance, and like satellites, primarily built for survivability, not security. As the Department of Defense marches toward deploying microgrids at scale to shore up mission resilience in response to the challenges presented by climate change, hackers are gonna hack.\n

In this lab, you’ll learn the basics of microgrid design – from what they are, how they work, and how they regulate themselves. Then, you’ll be able to use this knowledge to then attempt to take over and shut down a mock microgrid by hacking its weather data system and sensor input network to generate chaos.\n

(first-come-first-seated kind of event, essentially when a seat is free you are allowed to join)\n

\n\n\'',NULL,150626),('4_Sunday','11','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_7a9a79aa9826cda9c99f0e5030e98e2f','\'\'',NULL,150627),('4_Sunday','12','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'DDS Hack-the-Microgrid\'','\' \'','ICSV_7a9a79aa9826cda9c99f0e5030e98e2f','\'\'',NULL,150628),('3_Saturday','13','13:00','16:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_364fddfa3666f8ce40cf729165c26ec0','\'Title: Maritime Hacking Boundary Adventure
\nWhen: Saturday, Aug 13, 13:00 - 16:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area - Map
\n
\nDescription:
\nHave you ever wanted to run your own shipyard? To drive ships? Without permission? Then the Hacking Boundary tabletop role playing game is just for you. Hacking Boundary is a realistic, competitive, game of identifying and exploiting vulnerabilities in ports and ships. The game is designed to allow for you to bring your knowledge, skills, and abilities to the table and use these to compete against your peers. The game will last about 4 hours, and participants will have roles as attackers, defenders, or the mighty US government. Come for the competition, stay for the victory points, but try and not generate a lot of digital exhaust for the cops to find.\n
\n\n\'',NULL,150629),('3_Saturday','14','13:00','16:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_364fddfa3666f8ce40cf729165c26ec0','\'\'',NULL,150630),('3_Saturday','15','13:00','16:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_364fddfa3666f8ce40cf729165c26ec0','\'\'',NULL,150631),('3_Saturday','16','13:00','16:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_364fddfa3666f8ce40cf729165c26ec0','\'\'',NULL,150632),('2_Friday','13','13:00','16:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_53b782b0f019849fecd0c3505a6738bc','\'Title: Maritime Hacking Boundary Adventure
\nWhen: Friday, Aug 12, 13:00 - 16:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area - Map
\n
\nDescription:
\nHave you ever wanted to run your own shipyard? To drive ships? Without permission? Then the Hacking Boundary tabletop role playing game is just for you. Hacking Boundary is a realistic, competitive, game of identifying and exploiting vulnerabilities in ports and ships. The game is designed to allow for you to bring your knowledge, skills, and abilities to the table and use these to compete against your peers. The game will last about 4 hours, and participants will have roles as attackers, defenders, or the mighty US government. Come for the competition, stay for the victory points, but try and not generate a lot of digital exhaust for the cops to find.\n
\n\n\'',NULL,150633),('2_Friday','14','13:00','16:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_53b782b0f019849fecd0c3505a6738bc','\'\'',NULL,150634),('2_Friday','15','13:00','16:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_53b782b0f019849fecd0c3505a6738bc','\'\'',NULL,150635),('2_Friday','16','13:00','16:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS Workshop Area','\'Maritime Hacking Boundary Adventure\'','\' \'','ICSV_53b782b0f019849fecd0c3505a6738bc','\'\'',NULL,150636),('4_Sunday','10','10:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_aad9f0301f0f8d937a99afb56e4c3072','\'Title: CISA and Idaho National Lab Escape Room
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room - Map
\n
\nDescription:
\nCISA and Idaho National Lab invite you to participate in an immersive Escape Room adventure to test your cybersecurity and infrastructure protection skills. This Escape Room will challenge you and your Team through a series of traditional time-bound Escape Room challenges mixed with cybersecurity elements. Participant’s skills will be confronted with cybersecurity puzzles involving wireless technologies, Open Source Intelligence (OSINT) analysis, database exploitation, network discovery, industrial control systems, cryptography, Arduino backed puzzles, and more. With the mix of traditional escape room puzzles, there is enough to do for everyone regardless of the level of their cyber skills. Come have fun while learning more about cybersecurity with CISA and Idaho National Lab.\n

** Swing by the ICS Village to reserve a time for your team. **\n

Escape Room Scenario: A disgruntled employee, Bob, has been plotting to bring down the company where he works. In retaliation for his perceived mistreatment, Bob has created an electromagnetic pulse device (EMP) to take out sensitive industrial control systems in the area. Thanks to a few diligent and observant company employees, Bob was taken into custody but not before the timer on the device could be activated! The EMP device has been armed and the clock is ticking. CISA needs your help in protecting our critical infrastructure by following the clues found in Bob’s office to help CISA to disarm the EMP device before it is too late.\n

\n\n\'',NULL,150637),('4_Sunday','11','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_aad9f0301f0f8d937a99afb56e4c3072','\'\'',NULL,150638),('4_Sunday','12','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_aad9f0301f0f8d937a99afb56e4c3072','\'\'',NULL,150639),('3_Saturday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'Title: CISA and Idaho National Lab Escape Room
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room - Map
\n
\nDescription:
\nCISA and Idaho National Lab invite you to participate in an immersive Escape Room adventure to test your cybersecurity and infrastructure protection skills. This Escape Room will challenge you and your Team through a series of traditional time-bound Escape Room challenges mixed with cybersecurity elements. Participant’s skills will be confronted with cybersecurity puzzles involving wireless technologies, Open Source Intelligence (OSINT) analysis, database exploitation, network discovery, industrial control systems, cryptography, Arduino backed puzzles, and more. With the mix of traditional escape room puzzles, there is enough to do for everyone regardless of the level of their cyber skills. Come have fun while learning more about cybersecurity with CISA and Idaho National Lab.\n

** Swing by the ICS Village to reserve a time for your team. **\n

Escape Room Scenario: A disgruntled employee, Bob, has been plotting to bring down the company where he works. In retaliation for his perceived mistreatment, Bob has created an electromagnetic pulse device (EMP) to take out sensitive industrial control systems in the area. Thanks to a few diligent and observant company employees, Bob was taken into custody but not before the timer on the device could be activated! The EMP device has been armed and the clock is ticking. CISA needs your help in protecting our critical infrastructure by following the clues found in Bob’s office to help CISA to disarm the EMP device before it is too late.\n

\n\n\'',NULL,150640),('3_Saturday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150641),('3_Saturday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150642),('3_Saturday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150643),('3_Saturday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150644),('3_Saturday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150645),('3_Saturday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150646),('3_Saturday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f','\'\'',NULL,150647),('2_Friday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'Title: CISA and Idaho National Lab Escape Room
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room - Map
\n
\nDescription:
\nCISA and Idaho National Lab invite you to participate in an immersive Escape Room adventure to test your cybersecurity and infrastructure protection skills. This Escape Room will challenge you and your Team through a series of traditional time-bound Escape Room challenges mixed with cybersecurity elements. Participant’s skills will be confronted with cybersecurity puzzles involving wireless technologies, Open Source Intelligence (OSINT) analysis, database exploitation, network discovery, industrial control systems, cryptography, Arduino backed puzzles, and more. With the mix of traditional escape room puzzles, there is enough to do for everyone regardless of the level of their cyber skills. Come have fun while learning more about cybersecurity with CISA and Idaho National Lab.\n

** Swing by the ICS Village to reserve a time for your team. **\n

Escape Room Scenario: A disgruntled employee, Bob, has been plotting to bring down the company where he works. In retaliation for his perceived mistreatment, Bob has created an electromagnetic pulse device (EMP) to take out sensitive industrial control systems in the area. Thanks to a few diligent and observant company employees, Bob was taken into custody but not before the timer on the device could be activated! The EMP device has been armed and the clock is ticking. CISA needs your help in protecting our critical infrastructure by following the clues found in Bob’s office to help CISA to disarm the EMP device before it is too late.\n

\n\n\'',NULL,150648),('2_Friday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150649),('2_Friday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150650),('2_Friday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150651),('2_Friday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150652),('2_Friday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150653),('2_Friday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150654),('2_Friday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CISA Escape Room','\'CISA and Idaho National Lab Escape Room\'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2','\'\'',NULL,150655),('3_Saturday','18','18:30','21:59','N','ICSV','Other/See Description','\'ICS Village Charity BBQ\'','\' \'','ICSV_d3de46a3d2f1be6c921cb20a947842a3','\'Title: ICS Village Charity BBQ
\nWhen: Saturday, Aug 13, 18:30 - 21:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nICS Village will be hosting a #unicornchef (check out the show that has included interviews with recipes with folks like Chris Krebs) catered BBQ with a select group of great people in our community. As always, our events adhere to a safe space policy including lots of non-alcoholic options. There will be a pool so bring your swim trunks and a towel! All proceeds go to the ICS Village 501c3 non-profit.\n

View more information, and get a ticket to the ICS Village Charity BBQ, here: https://www.eventbrite.com/e/ics-village-charity-bbq-tickets-391293578627\n

\n\n\'',NULL,150656),('3_Saturday','19','18:30','21:59','Y','ICSV','Other/See Description','\'ICS Village Charity BBQ\'','\' \'','ICSV_d3de46a3d2f1be6c921cb20a947842a3','\'\'',NULL,150657),('3_Saturday','20','18:30','21:59','Y','ICSV','Other/See Description','\'ICS Village Charity BBQ\'','\' \'','ICSV_d3de46a3d2f1be6c921cb20a947842a3','\'\'',NULL,150658),('3_Saturday','21','18:30','21:59','Y','ICSV','Other/See Description','\'ICS Village Charity BBQ\'','\' \'','ICSV_d3de46a3d2f1be6c921cb20a947842a3','\'\'',NULL,150659),('4_Sunday','10','10:00','11:59','N','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_674d8297b6719dfeab8c84561f869c5f','\'Title: Car Hacking Village CTF
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Forum 124-128 (Car Hacking Village) - Map
\n
\nDescription:
\nThe Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OE\'s and suppliers to ensure our challenges give a real-world experience to hacking cars. We understand car hacking can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.\n
\n\n\'',NULL,150660),('4_Sunday','11','10:00','11:59','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_674d8297b6719dfeab8c84561f869c5f','\'\'',NULL,150661),('3_Saturday','10','10:00','17:30','N','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'Title: Car Hacking Village CTF
\nWhen: Saturday, Aug 13, 10:00 - 17:30 PDT
\nWhere: Caesars Forum - Forum 124-128 (Car Hacking Village) - Map
\n
\nDescription:
\nThe Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OE\'s and suppliers to ensure our challenges give a real-world experience to hacking cars. We understand car hacking can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.\n
\n\n\'',NULL,150662),('3_Saturday','11','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150663),('3_Saturday','12','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150664),('3_Saturday','13','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150665),('3_Saturday','14','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150666),('3_Saturday','15','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150667),('3_Saturday','16','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150668),('3_Saturday','17','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67','\'\'',NULL,150669),('2_Friday','10','10:00','17:30','N','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'Title: Car Hacking Village CTF
\nWhen: Friday, Aug 12, 10:00 - 17:30 PDT
\nWhere: Caesars Forum - Forum 124-128 (Car Hacking Village) - Map
\n
\nDescription:
\nThe Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OE\'s and suppliers to ensure our challenges give a real-world experience to hacking cars. We understand car hacking can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.\n
\n\n\'',NULL,150670),('2_Friday','11','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150671),('2_Friday','12','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150672),('2_Friday','13','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150673),('2_Friday','14','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150674),('2_Friday','15','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150675),('2_Friday','16','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150676),('2_Friday','17','10:00','17:30','Y','CON','Caesars Forum - Forum 124-128 (Car Hacking Village)','\'Car Hacking Village CTF\'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9','\'\'',NULL,150677),('2_Friday','10','10:00','10:40','N','CHV','Virtual - Car Hacking Village','\'Biometrics system hacking in the age of the smart vehicle\'','\'Huajiang \"Kevin2600\" Chen,Li Siwei\'','CHV_09287a0943c1a1350df326868388b3f0','\'Title: Biometrics system hacking in the age of the smart vehicle
\nWhen: Friday, Aug 12, 10:00 - 10:40 PDT
\nWhere: Virtual - Car Hacking Village
\nSpeakers:Huajiang \"Kevin2600\" Chen,Li Siwei
\n
SpeakerBio:Huajiang \"Kevin2600\" Chen\n
\nHuajiang \"Kevin2600\" Chen (Twitter: @kevin2600) is a senior security researcher. He mainly focuses on vulnerability research in wireless and embedded systems. Kevin2600 has spoken at various conferences including KCON; DEFCON and CANSECWEST.
\nTwitter: @kevin2600
\n
SpeakerBio:Li Siwei\n
\nLi Siwei is a security researcher. He specializes in Big data analysis and AI Security.
\n\n
\nDescription:
\nBiometric systems such as face recognition, voice-print identification is extensively used for personal identification. In recent years more and more vehicle makers are implemented the facial recognition systems into the modern vehicle. However, how secure these systems really are? \n

In this talk, we will present some of simple yet very practical attack methods, to bypass the face recognition systems found on some modern vehicles, in order to login or even start the engine. \n

We will also diving into the journey of how to spoof the voiceprint based system. To trick the Smart speakers authentication mechanism to shopping online. Or generated a \"unharmed\" song with a specific command secretly embedded within. eg. \"Open the car window\"\n

\n\n\'',NULL,150678),('2_Friday','11','11:00','11:40','N','CHV','Virtual - Car Hacking Village','\'Getting naughty on CAN bus with CHV Badge\'','\'evadsnibor\'','CHV_04d0962980f9dae8d81b4b70e403f281','\'Title: Getting naughty on CAN bus with CHV Badge
\nWhen: Friday, Aug 12, 11:00 - 11:40 PDT
\nWhere: Virtual - Car Hacking Village
\n
SpeakerBio:evadsnibor\n
\nNo BIO available
\n\n
\nDescription:
\nExplain how the CHV badge can generate CAN waveforms (and other digital protocols) with different errors to disrupt vehicle networks. More than an ARB, the generation can be interactive - where the waveform can change based on the response of the network. The talk will focus on the Raspberry Pi rp2040 in the CHV badge and its hacker potential.\n
\n\n\'',NULL,150679),('2_Friday','12','12:00','12:25','N','CHV','Virtual - Car Hacking Village','\'Remote Exploitation of Honda Cars\'','\'Mohammed Shine\'','CHV_1724dfab430a5999b67791b7843547b8','\'Title: Remote Exploitation of Honda Cars
\nWhen: Friday, Aug 12, 12:00 - 12:25 PDT
\nWhere: Virtual - Car Hacking Village
\n
SpeakerBio:Mohammed Shine\n
\nNo BIO available
\n\n
\nDescription:
\nThe Honda Connect app used by Honda City 5th generation used weak security mechanisms in its APIs for access control which would allow a malicious user to perform actions like starting the car, locking/unlocking car etc. remotely by interacting with it\'s Telematics Control Unit (TCU)\n
\n\n\'',NULL,150680),('2_Friday','13','13:00','13:40','N','CHV','Virtual - Car Hacking Village','\'RFCommotion - Invisible Serial Ports Flying Through the Air\'','\'Kamel\'','CHV_74b9b65797a4b2ad486287b746a67fae','\'Title: RFCommotion - Invisible Serial Ports Flying Through the Air
\nWhen: Friday, Aug 12, 13:00 - 13:40 PDT
\nWhere: Virtual - Car Hacking Village
\n
SpeakerBio:Kamel\n
\nNo BIO available
\n\n
\nDescription:
\nBluetooth isn\'t a protocol, it\'s like 10 small protocols wearing a big coat pretending to be a protocol. One of the more important little protocols is the RFCOMM protocol, which acts as a standard transport layer for many other protocols to be built on top of it. In this talk, I\'ll introduce the audience to Bluetooth RFCOMM channels and how they\'re used, and introduce/release a tool I\'ve developed to help with testing services attached to RFCOMM channels used in vehicles (and other IoT devices).\n
\n\n\'',NULL,150681),('2_Friday','14','14:00','14:25','N','CHV','Virtual - Car Hacking Village','\'Security like the 80\'s: How I stole your RF\'','\'Ayyappan Rajesh\'','CHV_93cc5678140e0cd98cf28f0876a67dd5','\'Title: Security like the 80\'s: How I stole your RF
\nWhen: Friday, Aug 12, 14:00 - 14:25 PDT
\nWhere: Virtual - Car Hacking Village
\n
SpeakerBio:Ayyappan Rajesh\n
\nNo BIO available
\n\n
\nDescription:
\nThe issue about convenience vs. security has been spoken about for years now, with most devices having wireless capability now, it invites trouble, especially when it is not encrypted or secured. Right from our tap-to-pay cards to even unlocking and starting out car.\n

This talk discusses CVE-2022-27254 and the story of how we came about discovering it. The CVE exploits an issues wherein the remote keyless system on various Honda vehicles, allowing an attacker to access the cars, and potentially even let them drive away with it!\n

\n\n\'',NULL,150682),('2_Friday','14','14:30','15:10','N','CHV','Virtual - Car Hacking Village','\'Integrating mileage clocking and other hacking equipment into a vehicle simulator rig\'','\'David Rogers\'','CHV_5fbafdd07c4ac1447f55a95c20e9a483','\'Title: Integrating mileage clocking and other hacking equipment into a vehicle simulator rig
\nWhen: Friday, Aug 12, 14:30 - 15:10 PDT
\nWhere: Virtual - Car Hacking Village
\n
SpeakerBio:David Rogers\n
\nNo BIO available
\n\n
\nDescription:
\nThis talk will explain how we were able to get real-world car hacking equipment for mileage clocking up and running in our own vehicle hacking simulator in order to help us reverse engineer and also demo it (without getting arrested). David Rogers will also explain how rigs can be built to include in other types of equipment, from head units to dashcams. He will show how the rig has also been adapted to allow others to ‘remotely control’ elements of the vehicle – including removing the brakes and accelerator, which provides a truly terrifying, immersive experience (with motion) of what it would be like to be in car where things are in the control of a malicious third party, not the driver. The talk will conclude with what needs to be done in the future autonomous and connected vehicle space to ensure safety and security.\n
\n\n\'',NULL,150683),('2_Friday','15','14:30','15:10','Y','CHV','Virtual - Car Hacking Village','\'Integrating mileage clocking and other hacking equipment into a vehicle simulator rig\'','\'David Rogers\'','CHV_5fbafdd07c4ac1447f55a95c20e9a483','\'\'',NULL,150684),('2_Friday','15','15:30','15:55','N','CHV','Virtual - Car Hacking Village','\'Smart Black Box Fuzzing of UDS CAN\'','\'Soohwan Oh,Jonghyuk Song,Jeongho Yang\'','CHV_8c748c5952c771fd7202cdd4b2c161ff','\'Title: Smart Black Box Fuzzing of UDS CAN
\nWhen: Friday, Aug 12, 15:30 - 15:55 PDT
\nWhere: Virtual - Car Hacking Village
\nSpeakers:Soohwan Oh,Jonghyuk Song,Jeongho Yang
\n
SpeakerBio:Soohwan Oh\n, Blueteam Engineer, Autocrypt
\nSoohwan Oh is an automotive engineer and security tester at Autocrypt blue team.\n

He is mainly working on fuzzing test and issue analysis on the in-vehicle networks, such as CAN/CAN-FD, UDSonCAN and Automotive Ethernet.\n

Also, he has designed the requirements of automotive security test solutions.\n

\n
SpeakerBio:Jonghyuk Song\n, \"Jonghyuk Song, Redteam Leader, Autocrypt\"
\nJonghyuk Song is lead for Autocrypt’s Red Team. His current tasks are security testing for automotive including fuzzing, penetration testing, and vulnerability scanning.\n

He researches security issues in not only in-vehicle systems, but also V2G and V2X systems. Jonghyuk received his Ph.D. in Computer Science and Engineering at POSTECH, South Korea in 2015. He has worked in Samsung Research as an offensive security researcher, where his work included finding security issues in smartphones, smart home appliances and network routers.\n

\n
SpeakerBio:Jeongho Yang\n
\nNo BIO available
\n\n
\nDescription:
\nHow to solve the difficulties when performing black box fuzzing on the real automobiles. First, coverage-guided fuzzing is impossible, so we should generate testcases with full understanding of UDS CAN, such as message flows, frame types. Second, it is hard to decide whether errors occurred, we should check timeout, pending response, DTC (diagnostic Trouble Code) and NRC (Negative Response Code). Third, even if the target ECU is dead, we should continue the fuzzing by using ClearDiagnosticInformation and ECUReset. During this talk, audiences can learn the effective and practical CAN fuzzing guides on the technical level.\n
\n\n\'',NULL,150685),('2_Friday','16','16:30','16:59','N','CHV','Virtual - Car Hacking Village','\'canTot - a CAN Bus Hacking Framework to Compile Fun Hacks and Vulnerabilities\'','\'Jay Turla\'','CHV_810075c640fa5348f70dd25bd71cb8e6','\'Title: canTot - a CAN Bus Hacking Framework to Compile Fun Hacks and Vulnerabilities
\nWhen: Friday, Aug 12, 16:30 - 16:59 PDT
\nWhere: Virtual - Car Hacking Village
\n
SpeakerBio:Jay Turla\n, Principal Security Consultant
\nJay Turla is a Principal Security Consultant at VikingCloud, and one of the goons of ROOTCON. He has presented at international conferences like ROOTCON, HITCON, Nullcon, DEFCON, etc. He used to work for HP Fortify and Bugcrowd in the areas of appsec. His main interest or research right now is about car hacking and is currently one of the main organizers of the Car Hacking Village of ROOTCON / Philippines.
\n\n
\nDescription:
\ncanTot is a cli framework similar to the usage of known frameworks like Metasploit, dronesploit, expliot, and Recon-ng. The fun thing is that it contains fun hacks and known vulnerabilities disclosed. It can also be used as a guide for pentesting vehicles and learning python for Car Hacking the easier way. This is not to reinvent the wheel of known CAN fuzzers, car exploration tools like caring caribou, or other great CAN analyzers out there. But to combine all the known vulnerabilities and fun CAN bus hacks in automotive security.\n
\n\n\'',NULL,150686),('2_Friday','17','17:00','17:40','N','CHV','Virtual - Car Hacking Village','\'CANalyse 2.0 : A vehicle network analysis and attack tool.\'','\'Kartheek Lade (@0xh3nry),Rahul J\'','CHV_f0933f274e2067ccedb61bb3150ac103','\'Title: CANalyse 2.0 : A vehicle network analysis and attack tool.
\nWhen: Friday, Aug 12, 17:00 - 17:40 PDT
\nWhere: Virtual - Car Hacking Village
\nSpeakers:Kartheek Lade (@0xh3nry),Rahul J
\n
SpeakerBio:Kartheek Lade (@0xh3nry)\n
\nNo BIO available
\n
SpeakerBio:Rahul J\n
\nNo BIO available
\n\n
\nDescription:
\nCANalyse is a software tool built to analyse the log files in a creative powerful way to find out unique data sets automatically and inject the refined payload back into vehicle network. \n

CANalyse has three modes;
\n1) Smart Scan: automatic data filtration. \n2) CANalyse IDE: powerful integrated development environment (IDE) using pandasql. \n3) Telegram: it uses the IDE on base level and receives the commands through a telegram bot. \n

In short, using CANalyse an attacker can sniff the CAN network (all python-can supported protocols), analyse (both in automatic and manual method) rapidly, and inject the payload back into vehicle network. All this can also be done by using a telegram bot too.\n

\n\n\'',NULL,150687),('3_Saturday','17','17:05','17:55','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Ghost Guns: Rapidly acquiring, constructing or improvising firearms\'','\'Judge Taylor\'','SKY_c36ca163e13e6249f91855919b93b652','\'Title: Ghost Guns: Rapidly acquiring, constructing or improvising firearms
\nWhen: Saturday, Aug 13, 17:05 - 17:55 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Judge Taylor\n
\nThe Hon., Rev., Dr. Taylor, Esq., J.D. (because fucking titles.. am I right?), Judge, Firearms Law Attorney, drafter of fine old fashioned legislation, righter of wrongs, and fucking cripple; is annoyed, loud, and as funny as your worst enemy\'s heart attack; is an expert in what the government ought not to do.. but the government keeps doing anyway.
\nTwitter: @mingheemouse
\n\n
\nDescription:
\nYou may be old enough to remember the civil unrest of 2020, but what you may not have noticed was the total absence of guns and ammunition from the store shelves. With escalating levels of violence you may have thought that exercising your human right to self protection would have been nice, but now you have found yourself behind the curve, and with few options. We will discuss a variety of steps to rapidly source, acquire, improvise, or construct firearms and ammunition from scratch, or from readily available precursor components. There will be a discussion of recent events involving improvised firearms on the world stage.\n

Elevator pitch: The world is dangerous. I will tell you how to make or source guns and ammunition. Don\'t break the law.\n

\n\n\'',NULL,150688),('3_Saturday','09','09:30','10:20','N','SKY','LINQ - BLOQ (SkyTalks 303)','\'Geo-Targeting Live Tweets\'','\'Chet Hosmer\'','SKY_82cff83b20d590772f0b3212ad2a4ef9','\'Title: Geo-Targeting Live Tweets
\nWhen: Saturday, Aug 13, 09:30 - 10:20 PDT
\nWhere: LINQ - BLOQ (SkyTalks 303) - Map
\n
SpeakerBio:Chet Hosmer\n, Professor of Practice
\nChet serves as a Professor of Practice at the University of Arizona in the Cyber Operations program where he is teaching and researching the application of Python and Machine Learning to advance cybersecurity challenges. Chet is also the Founder of Python Forensics, Inc. which is focused on the collaborative development of open-source investigative technologies using Python and other popular scripting languages. Chet has been researching and developing technology and training surrounding forensics, digital investigation, and steganography for decades. He has made numerous appearances to discuss emerging cyber threats including National Public Radio\'s Kojo Nnamdi show, ABC\'s Primetime Thursday, and ABC News Australia. He has also been a frequent contributor to technical and news stories relating to cybersecurity and forensics with Forbes, IEEE, The New York Times, The Washington Post, Government Computer News, Salon.com and Wired Magazine.
\n\n
\nDescription:
\nThis talk focuses on using Python to acquire LIVE open-source intelligence (OSINT) from tweets and the associated images, videos, and translated emojis from geographically bounded areas anywhere in the world. This method delivers a plethora of information (tweets, images, videos, emojis, friends, followers, and detailed mapping of movement) within a specific time/space continuum, including chronolocation data. Twitter routinely removes tweets and images from their platform based on policy violations and other influences. By acquiring them “at the moment they are tweeted” provides timely access to live events, as well as the ability to preserve future redacted information. Our ability to generate alerts of aberrant behaviors through the lens of those on the scene has never been more important. The lecture and demonstration will include real examples of collections and mapping from war zones, natural disasters, social unrest, and criminal activity.\n
\n\n\'',NULL,150689),('3_Saturday','10','09:30','10:20','Y','SKY','LINQ - BLOQ (SkyTalks 303)','\'Geo-Targeting Live Tweets\'','\'Chet Hosmer\'','SKY_82cff83b20d590772f0b3212ad2a4ef9','\'\'',NULL,150690),('2_Friday','11','11:30','11:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Bypass 101\'','\'Karen Ng\'','PSV_1131de7100f8f3d0c82fd669a710482e','\'Title: Bypass 101
\nWhen: Friday, Aug 12, 11:30 - 11:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nThere are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.\n
\n\n\'',NULL,150691),('2_Friday','12','12:30','12:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Pwning Alarm Wires\'','\'Bill Graydon\'','PSV_71a4b5442bb1e784f650c24105217156','\'Title: Pwning Alarm Wires
\nWhen: Friday, Aug 12, 12:30 - 12:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Bill Graydon\n, Principal, Physical Security Analytics, GGR Security
\nBill Graydon is a principal researcher at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running DEF CON’s Lock Bypass Village. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in cyber security, anti-money laundering, and infectious disease detection.
\nTwitter: @access_ctrl
\n\n
\nDescription:
\nFirst you\'ll get an overview of all hardware and systems involved in access controlled doors and alarm systems, and a multitude of attack vectors to defeat them; then try your hand at a number of these attacks using our physical displays and online games.\n
\n\n\'',NULL,150692),('2_Friday','13','13:30','13:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'RFID Hacking 101\'','\'Ege F\'','PSV_369cc27000e52cef7ec1fde3826cedec','\'Title: RFID Hacking 101
\nWhen: Friday, Aug 12, 13:30 - 13:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Ege F\n
\nEge is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and work part-time for GGR Security as a Security Risk Assessor.
\nTwitter: @Efeyzee
\n\n
\nDescription:
\nEver wondered how the cards you use to enter your hotel room or the key fobs you use in your car work, and how vulnerabilities in their design and implementation can be exploited? Find out all that and more with this talk.\n
\n\n\'',NULL,150693),('3_Saturday','16','16:30','16:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'RFID Hacking 101\'','\'Ege F\'','PSV_49d391c55aefc396d0ea6b9046bd64f6','\'Title: RFID Hacking 101
\nWhen: Saturday, Aug 13, 16:30 - 16:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Ege F\n
\nEge is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and work part-time for GGR Security as a Security Risk Assessor.
\nTwitter: @Efeyzee
\n\n
\nDescription:
\nEver wondered how the cards you use to enter your hotel room or the key fobs you use in your car work, and how vulnerabilities in their design and implementation can be exploited? Find out all that and more with this talk.\n
\n\n\'',NULL,150694),('3_Saturday','13','13:30','13:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'RFID Hacking 101\'','\'Ege F\'','PSV_d40d6ed3e27cf5068226a9223cc168b0','\'Title: RFID Hacking 101
\nWhen: Saturday, Aug 13, 13:30 - 13:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Ege F\n
\nEge is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and work part-time for GGR Security as a Security Risk Assessor.
\nTwitter: @Efeyzee
\n\n
\nDescription:
\nEver wondered how the cards you use to enter your hotel room or the key fobs you use in your car work, and how vulnerabilities in their design and implementation can be exploited? Find out all that and more with this talk.\n
\n\n\'',NULL,150695),('3_Saturday','14','14:30','14:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Pwning RFID From 6ft Away\'','\'Daniel Goga,Langston Clement (aka sh0ck)\'','PSV_bc2a4d3b4e296f7622b72f8dc84527be','\'Title: Pwning RFID From 6ft Away
\nWhen: Saturday, Aug 13, 14:30 - 14:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\nSpeakers:Daniel Goga,Langston Clement (aka sh0ck)
\n
SpeakerBio:Daniel Goga\n
\nDan Goga serves as a Security Consultant with Core BTS focused on conducting penetration testing and vulnerability assessments. Dan Goga has seven years of information security experience in the public, private, and academic sectors. Dan has extensive knowledge and experience with RFID hacking, phishing techniques, social engineering techniques, and penetration testing Microsoft Active Directory and cloud environments.
\nTwitter: @_badcharacters
\n
SpeakerBio:Langston Clement (aka sh0ck)\n
\nLangston Clement (sh0ck) grew up reading stories about the 90\'s hacker escapades and then after years of observing the scene, he jumped into the cybersecurity field and never looked back. He is the current lead for Red Team operations and Penetration Testing engagements at Core BTS. With over fifteen (15) years of public and private sector experience in cybersecurity and ethical hacking, his goal is to provide organizations with valuable and actionable information to help improve their security posture. Langston\'s specializations focus on modern-day social engineering techniques, wireless and RFID attacks, vulnerability analysis, as well as physical and cloud penetration testing.
\nTwitter: @sh0ckSec
\n\n
\nDescription:
\nTraditional RFID badge cloning methods require you to be within 3 feet of your target. So how can you conduct a physical penetration test and clone a badge if you must stay at least 6 feet from a person? Over the past two years, companies have increasingly adopted a hybrid work environment, allowing employees to partially work remotely which has decreased the amount of foot traffic in and out of a building at any given time. This session discusses two accessible, entry-level hardware designs you can build in a day and deploy in the field, along with the tried-and-true social engineering techniques that can increase your chances of remotely cloning an RFID badge. Langston and Dan discuss their Red Team adventures and methods that can be used beyond a social distancing era. This presentation is supplemented with files and instructions that are available for download in order to build your own standalone gooseneck reader and wall implant devices!\n
\n\n\'',NULL,150696),('2_Friday','14','14:30','14:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Pwning RFID From 6ft Away\'','\'Daniel Goga,Langston Clement (aka sh0ck)\'','PSV_bac946c3ff2e0b1cbe2644749b7243a5','\'Title: Pwning RFID From 6ft Away
\nWhen: Friday, Aug 12, 14:30 - 14:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\nSpeakers:Daniel Goga,Langston Clement (aka sh0ck)
\n
SpeakerBio:Daniel Goga\n
\nDan Goga serves as a Security Consultant with Core BTS focused on conducting penetration testing and vulnerability assessments. Dan Goga has seven years of information security experience in the public, private, and academic sectors. Dan has extensive knowledge and experience with RFID hacking, phishing techniques, social engineering techniques, and penetration testing Microsoft Active Directory and cloud environments.
\nTwitter: @_badcharacters
\n
SpeakerBio:Langston Clement (aka sh0ck)\n
\nLangston Clement (sh0ck) grew up reading stories about the 90\'s hacker escapades and then after years of observing the scene, he jumped into the cybersecurity field and never looked back. He is the current lead for Red Team operations and Penetration Testing engagements at Core BTS. With over fifteen (15) years of public and private sector experience in cybersecurity and ethical hacking, his goal is to provide organizations with valuable and actionable information to help improve their security posture. Langston\'s specializations focus on modern-day social engineering techniques, wireless and RFID attacks, vulnerability analysis, as well as physical and cloud penetration testing.
\nTwitter: @sh0ckSec
\n\n
\nDescription:
\nTraditional RFID badge cloning methods require you to be within 3 feet of your target. So how can you conduct a physical penetration test and clone a badge if you must stay at least 6 feet from a person? Over the past two years, companies have increasingly adopted a hybrid work environment, allowing employees to partially work remotely which has decreased the amount of foot traffic in and out of a building at any given time. This session discusses two accessible, entry-level hardware designs you can build in a day and deploy in the field, along with the tried-and-true social engineering techniques that can increase your chances of remotely cloning an RFID badge. Langston and Dan discuss their Red Team adventures and methods that can be used beyond a social distancing era. This presentation is supplemented with files and instructions that are available for download in order to build your own standalone gooseneck reader and wall implant devices!\n
\n\n\'',NULL,150697),('2_Friday','17','17:00','17:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Bypasses\'','\'redteamwynns\'','PSV_be7be36af47cc96ee0cf7de775cf99dc','\'Title: Physical Security Bypasses
\nWhen: Friday, Aug 12, 17:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:redteamwynns\n
\nPrincipal Consultant @ Coalfire focused on physical security. Unlawfully arrested on the job in Iowa. Improve things, learn, help people!
\nTwitter: @redteamwynns
\n\n
\nDescription:
\nWe\'re skipping lock picking and discussing the other elements of physical security. Come and learn about the evolution of modern physical security, and what you can do to attack and defend common systems. We\'ll briefly review terminology and legality before exploring a wide variety of modern security devices and bypasses, with plenty of tricks and tips along the way.\n
\n\n\'',NULL,150698),('3_Saturday','15','15:30','15:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Elevators 101\'','\'Karen Ng\'','PSV_d2d0022a7afbdcf8ea7fb7939bebdcdd','\'Title: Elevators 101
\nWhen: Saturday, Aug 13, 15:30 - 15:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nElevator floor lockouts are often used as an additional, or the only, layer of security. This talk will focus on how to hack elevators for the purpose of getting to locked out floors – including using special operating modes, tricking the controller into taking you there, and hoistway entry.\n
\n\n\'',NULL,150699),('2_Friday','15','15:30','15:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Elevators 101\'','\'Karen Ng\'','PSV_55c20d8d489b98a6a9e4c2c5498c1c29','\'Title: Elevators 101
\nWhen: Friday, Aug 12, 15:30 - 15:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nElevator floor lockouts are often used as an additional, or the only, layer of security. This talk will focus on how to hack elevators for the purpose of getting to locked out floors – including using special operating modes, tricking the controller into taking you there, and hoistway entry.\n
\n\n\'',NULL,150700),('3_Saturday','10','10:30','10:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Bypass 101\'','\'Karen Ng\'','PSV_77e1affc21552a4fe726fa1b31f365e5','\'Title: Bypass 101
\nWhen: Saturday, Aug 13, 10:30 - 10:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nThere are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.\n
\n\n\'',NULL,150701),('4_Sunday','10','10:30','10:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Bypass 101\'','\'Karen Ng\'','PSV_431f45e169c6b2725829cd780dc3e4fc','\'Title: Bypass 101
\nWhen: Sunday, Aug 14, 10:30 - 10:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nThere are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.\n
\n\n\'',NULL,150702),('3_Saturday','11','11:00','11:30','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Bypass 102\'','\'Karen Ng\'','PSV_c48630c8ed7d1a469814c67ce4af767d','\'Title: Bypass 102
\nWhen: Saturday, Aug 13, 11:00 - 11:30 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nNow that you’re familiar with the techniques used to bypass locks in some door installation, come and learn the remediations for these common bypasses. In this talk, you will learn how to protect against or harden against attacks such as the Under the Door attack, latch slipping, and more.\n
\n\n\'',NULL,150703),('4_Sunday','11','11:00','11:30','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Bypass 102\'','\'Karen Ng\'','PSV_46b33172b82149bd23abf820c7066103','\'Title: Bypass 102
\nWhen: Sunday, Aug 14, 11:00 - 11:30 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Karen Ng\n
\nAs a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.
\nTwitter: @hwenab
\n\n
\nDescription:
\nNow that you’re familiar with the techniques used to bypass locks in some door installation, come and learn the remediations for these common bypasses. In this talk, you will learn how to protect against or harden against attacks such as the Under the Door attack, latch slipping, and more.\n
\n\n\'',NULL,150704),('3_Saturday','12','12:30','12:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'The least secure biometric lock on Earth\'','\'Seth Kintigh\'','PSV_00aec7e6fc5f86ff6abd1836cbe6fa2b','\'Title: The least secure biometric lock on Earth
\nWhen: Saturday, Aug 13, 12:30 - 12:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Seth Kintigh\n
\nHardware security engineer and cryptographer. Demoed the first NFMI attack: an over-the-air remote code exploit against the Defcon 27 badge.
\nTwitter: @Seth_Kintigh
\n\n
\nDescription:
\n\"I demonstrate how to defeat a biometric padlock via USB with a laptop, or with your bare hands, or even with a Defcon badge.\n

While flipping through products a biometric lock caught my attention. It mentioned a back-up \"\"Morse code\"\" feature for unlocking it -- a series of 6 short or long presses, suggesting there were only 64 possible keys. Surely it couldn\'t be that easy... But wait, there\'s more! It had another backup unlock feature: a USB port and an app that can unlock it with a PIN, and a default PIN set for bonus stupidity. I had a feeling this was just the tip of the terrible-security-iceberg.\nI will demonstrate how to defeat this lock with some simple tools, with just your bare hands, and with a USB attack.\"\n

\n\n\'',NULL,150705),('4_Sunday','12','12:30','12:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Forcible Entry 101\'','\'Bill Graydon\'','PSV_ec78cb9cb1d0b61f73aa92fcc3fd2108','\'Title: Forcible Entry 101
\nWhen: Sunday, Aug 14, 12:30 - 12:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
SpeakerBio:Bill Graydon\n, Principal, Physical Security Analytics, GGR Security
\nBill Graydon is a principal researcher at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running DEF CON’s Lock Bypass Village. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in cyber security, anti-money laundering, and infectious disease detection.
\nTwitter: @access_ctrl
\n\n
\nDescription:
\nLearn about the common methods of forcible entry employed by firefighters, police/military, locksmiths and criminals, and try some out for yourself.\n
\n\n\'',NULL,150706),('3_Saturday','10','10:00','17:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'Title: Physical Security Village
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
\nDescription:
\nThe Physical Security Village (formerly known as the Lock Bypass Village) explores the world of hardware bypasses and techniques generally outside of the realm of cyber security and lockpicking. Come learn some of these bypasses, how to fix them, and have the opportunity to try them out for yourself! \n

We\'ll be covering the basics, including the under-the-door-tool and latch slipping attacks, as well as an in-depth look at more complicated bypasses. Learn about elevator hacking, try out alarm system attacks at the sensor and communication line, and have an inside look at common hardware to see how it works.\n

No prior experience or skills necessary - drop in and learn as much or as little as you\'d like!\n

Looking for a challenge? Show us you can use lock bypass to escape from a pair of standard handcuffs in under 30 seconds and receive a prize!\n

\n\n\'',NULL,150707),('3_Saturday','11','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150708),('3_Saturday','12','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150709),('3_Saturday','13','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150710),('3_Saturday','14','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150711),('3_Saturday','15','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150712),('3_Saturday','16','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150713),('3_Saturday','17','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98','\'\'',NULL,150714),('2_Friday','10','10:00','17:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'Title: Physical Security Village
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
\nDescription:
\nThe Physical Security Village (formerly known as the Lock Bypass Village) explores the world of hardware bypasses and techniques generally outside of the realm of cyber security and lockpicking. Come learn some of these bypasses, how to fix them, and have the opportunity to try them out for yourself! \n

We\'ll be covering the basics, including the under-the-door-tool and latch slipping attacks, as well as an in-depth look at more complicated bypasses. Learn about elevator hacking, try out alarm system attacks at the sensor and communication line, and have an inside look at common hardware to see how it works.\n

No prior experience or skills necessary - drop in and learn as much or as little as you\'d like!\n

Looking for a challenge? Show us you can use lock bypass to escape from a pair of standard handcuffs in under 30 seconds and receive a prize!\n

\n\n\'',NULL,150715),('2_Friday','11','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150716),('2_Friday','12','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150717),('2_Friday','13','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150718),('2_Friday','14','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150719),('2_Friday','15','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150720),('2_Friday','16','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150721),('2_Friday','17','10:00','17:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15','\'\'',NULL,150722),('4_Sunday','10','10:00','14:59','N','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_4d7fec4388b2803565f73a35c3889ba3','\'Title: Physical Security Village
\nWhen: Sunday, Aug 14, 10:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 201-202 (Physical Security Village) - Map
\n
\nDescription:
\nThe Physical Security Village (formerly known as the Lock Bypass Village) explores the world of hardware bypasses and techniques generally outside of the realm of cyber security and lockpicking. Come learn some of these bypasses, how to fix them, and have the opportunity to try them out for yourself! \n

We\'ll be covering the basics, including the under-the-door-tool and latch slipping attacks, as well as an in-depth look at more complicated bypasses. Learn about elevator hacking, try out alarm system attacks at the sensor and communication line, and have an inside look at common hardware to see how it works.\n

No prior experience or skills necessary - drop in and learn as much or as little as you\'d like!\n

Looking for a challenge? Show us you can use lock bypass to escape from a pair of standard handcuffs in under 30 seconds and receive a prize!\n

\n\n\'',NULL,150723),('4_Sunday','11','10:00','14:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_4d7fec4388b2803565f73a35c3889ba3','\'\'',NULL,150724),('4_Sunday','12','10:00','14:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_4d7fec4388b2803565f73a35c3889ba3','\'\'',NULL,150725),('4_Sunday','13','10:00','14:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_4d7fec4388b2803565f73a35c3889ba3','\'\'',NULL,150726),('4_Sunday','14','10:00','14:59','Y','PSV','Caesars Forum - Summit 201-202 (Physical Security Village)','\'Physical Security Village\'','\' \'','PSV_4d7fec4388b2803565f73a35c3889ba3','\'\'',NULL,150727),('1_Thursday','09','09:00','13:59','N','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_ec28f074815960bc75598e3e1789ece7','\'Title: Payment Hacking Challenge
\nWhen: Thursday, Aug 11, 09:00 - 13:59 PDT
\nWhere: Virtual - Payment Village
\n
\nDescription:
\nTry yourself in ATM, Online bank, POS and Cards hacking challenges.\n

Please join the DEF CON Discord and see the #payv-labs-text channel for more information. \n

\n\n\'',NULL,150728),('1_Thursday','10','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_ec28f074815960bc75598e3e1789ece7','\'\'',NULL,150729),('1_Thursday','11','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_ec28f074815960bc75598e3e1789ece7','\'\'',NULL,150730),('1_Thursday','12','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_ec28f074815960bc75598e3e1789ece7','\'\'',NULL,150731),('1_Thursday','13','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_ec28f074815960bc75598e3e1789ece7','\'\'',NULL,150732),('4_Sunday','09','09:00','13:59','N','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_0474c58298e976a1d86b0d2d2f264629','\'Title: Payment Hacking Challenge
\nWhen: Sunday, Aug 14, 09:00 - 13:59 PDT
\nWhere: Virtual - Payment Village
\n
\nDescription:
\nTry yourself in ATM, Online bank, POS and Cards hacking challenges.\n

Please join the DEF CON Discord and see the #payv-labs-text channel for more information. \n

\n\n\'',NULL,150733),('4_Sunday','10','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_0474c58298e976a1d86b0d2d2f264629','\'\'',NULL,150734),('4_Sunday','11','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_0474c58298e976a1d86b0d2d2f264629','\'\'',NULL,150735),('4_Sunday','12','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_0474c58298e976a1d86b0d2d2f264629','\'\'',NULL,150736),('4_Sunday','13','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_0474c58298e976a1d86b0d2d2f264629','\'\'',NULL,150737),('3_Saturday','09','09:00','13:59','N','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_68b23c682db820578b12e1180f07aca7','\'Title: Payment Hacking Challenge
\nWhen: Saturday, Aug 13, 09:00 - 13:59 PDT
\nWhere: Virtual - Payment Village
\n
\nDescription:
\nTry yourself in ATM, Online bank, POS and Cards hacking challenges.\n

Please join the DEF CON Discord and see the #payv-labs-text channel for more information. \n

\n\n\'',NULL,150738),('3_Saturday','10','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_68b23c682db820578b12e1180f07aca7','\'\'',NULL,150739),('3_Saturday','11','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_68b23c682db820578b12e1180f07aca7','\'\'',NULL,150740),('3_Saturday','12','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_68b23c682db820578b12e1180f07aca7','\'\'',NULL,150741),('3_Saturday','13','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_68b23c682db820578b12e1180f07aca7','\'\'',NULL,150742),('2_Friday','09','09:00','13:59','N','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_82484b1f44198d0e66c86785b68e2873','\'Title: Payment Hacking Challenge
\nWhen: Friday, Aug 12, 09:00 - 13:59 PDT
\nWhere: Virtual - Payment Village
\n
\nDescription:
\nTry yourself in ATM, Online bank, POS and Cards hacking challenges.\n

Please join the DEF CON Discord and see the #payv-labs-text channel for more information. \n

\n\n\'',NULL,150743),('2_Friday','10','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_82484b1f44198d0e66c86785b68e2873','\'\'',NULL,150744),('2_Friday','11','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_82484b1f44198d0e66c86785b68e2873','\'\'',NULL,150745),('2_Friday','12','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_82484b1f44198d0e66c86785b68e2873','\'\'',NULL,150746),('2_Friday','13','09:00','13:59','Y','PYV','Virtual - Payment Village','\'Payment Hacking Challenge\'','\' \'','PYV_82484b1f44198d0e66c86785b68e2873','\'\'',NULL,150747),('2_Friday','19','19:00','20:15','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Fireside Policy Chats\'','\'Leonard Bailey\'','PLV_f52e0a0c2e734fa32e8e41eb978457ce','\'Title: Fireside Policy Chats
\nWhen: Friday, Aug 12, 19:00 - 20:15 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\n
SpeakerBio:Leonard Bailey\n, Head of the Cybersecurity Unit and Special Counsel for National Security in the Criminal Division’s Computer Crime and Intellectual Property Section
\nNo BIO available
\n\n
\nDescription:
\nFireside Lounge sessions are your informal, off the record opportunity to get to know policymakers in an intimate setting. Maybe with a drink in hand. No specific knowledge is required, but a skeptical mind and mischievous intellect are a must. The speaker will give a strategic analysis of relevant issues, lead a Socratic dialogue about the trade-offs represented in decision-making, and open the floor to audience questions and/or a moderated group debate. Did we mention it\'s off the record?\n
\n\n\'',NULL,150748),('2_Friday','20','19:00','20:15','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Fireside Policy Chats\'','\'Leonard Bailey\'','PLV_f52e0a0c2e734fa32e8e41eb978457ce','\'\'',NULL,150749),('3_Saturday','19','19:00','20:15','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Fireside Policy Chats\'','\'Emma Best,Xan North\'','PLV_6ec0c399011add9b1b4d88cc042aaaa6','\'Title: Fireside Policy Chats
\nWhen: Saturday, Aug 13, 19:00 - 20:15 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Emma Best,Xan North
\n
SpeakerBio:Emma Best\n
\nEmma Best is the co-founder of Distributed Denial of Secrets, a 501(c)(3) transparency non-profit sometimes referred to as a successor to WikiLeaks which has published leaks from over 50 countries. Previously, she has filed thousands of Freedom of Information Act (FOIA) requests, helped push the Central Intelligence Agency to publish 13 million pages of declassified files online, and written hundreds of articles. More importantly, she\'s the proud mom of two cats, a human and many Pokémon.
\nTwitter: @NatSecGeek
\n
SpeakerBio:Xan North\n
\nXan North is a member of Distributed Denial of Secrets, a 501(c)(3) transparency non-profit sometimes referred to as a successor to WikiLeaks which has published leaks from over 50 countries. They have worked extensively in antifascist, anti-racist, and pro-choice activism and previously ran the Jeremy Hammond Support Committee for seven years and provided prisoner support to other associates of Anonymous.
\nTwitter: @brazendyke
\n\n
\nDescription:
\nFireside Lounge sessions are your informal, off the record opportunity to get to know policymakers in an intimate setting. Maybe with a drink in hand. No specific knowledge is required, but a skeptical mind and mischievous intellect are a must. The speaker will give a strategic analysis of relevant issues, lead a Socratic dialogue about the trade-offs represented in decision-making, and open the floor to audience questions and/or a moderated group debate. Did we mention it\'s off the record?\n
\n\n\'',NULL,150750),('3_Saturday','20','19:00','20:15','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Fireside Policy Chats\'','\'Emma Best,Xan North\'','PLV_6ec0c399011add9b1b4d88cc042aaaa6','\'\'',NULL,150751),('2_Friday','20','20:30','21:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Fireside Policy Chats\'','\'Gaurav Keerthi\'','PLV_a4fd98b12a24d43e2370812663f7edcd','\'Title: Fireside Policy Chats
\nWhen: Friday, Aug 12, 20:30 - 21:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\n
SpeakerBio:Gaurav Keerthi\n, Deputy Chief Executive
\nNo BIO available
\n\n
\nDescription:
\nFireside Lounge sessions are your informal, off the record opportunity to get to know policymakers in an intimate setting. Maybe with a drink in hand. No specific knowledge is required, but a skeptical mind and mischievous intellect are a must. The speaker will give a strategic analysis of relevant issues, lead a Socratic dialogue about the trade-offs represented in decision-making, and open the floor to audience questions and/or a moderated group debate. Did we mention it\'s off the record?\n
\n\n\'',NULL,150752),('2_Friday','21','20:30','21:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Fireside Policy Chats\'','\'Gaurav Keerthi\'','PLV_a4fd98b12a24d43e2370812663f7edcd','\'\'',NULL,150753),('3_Saturday','20','20:30','21:59','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Fireside Policy Chats\'','\'Chris Painter\'','PLV_8ec75febdb0864fb8af18b96d9b3f9f7','\'Title: Fireside Policy Chats
\nWhen: Saturday, Aug 13, 20:30 - 21:59 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:Chris Painter\n, President of Global Forum on Cyber Expertise
\nNo BIO available
\n\n
\nDescription:
\nFireside Lounge sessions are your informal, off the record opportunity to get to know policymakers in an intimate setting. Maybe with a drink in hand. No specific knowledge is required, but a skeptical mind and mischievous intellect are a must. The speaker will give a strategic analysis of relevant issues, lead a Socratic dialogue about the trade-offs represented in decision-making, and open the floor to audience questions and/or a moderated group debate. Did we mention it\'s off the record?\n
\n\n\'',NULL,150754),('3_Saturday','21','20:30','21:59','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Fireside Policy Chats\'','\'Chris Painter\'','PLV_8ec75febdb0864fb8af18b96d9b3f9f7','\'\'',NULL,150755),('3_Saturday','15','15:30','17:30','N','CON','Caesars Forum - Forum 133 (Karaoke/Chess)','\'DEF CON 30 Chess Tournament\'','\' \'','CON_d5f8978b11636e0e61e1110953a8c971','\'Title: DEF CON 30 Chess Tournament
\nWhen: Saturday, Aug 13, 15:30 - 17:30 PDT
\nWhere: Caesars Forum - Forum 133 (Karaoke/Chess) - Map
\n
\nDescription:
\nChess, computers, and hacking go way back. In the 18th century, the Mechanical Turk appeared to play a good game, but there was a human ghost hiding in the shell. Some of the first computer software was written to play chess. In 1997, world champion Garry Kasparov lost to the program Deep Blue, but after the match he accused IBM of cheating, alleging that only a rival grandmaster could have made certain moves.\n

At DEF CON 30, we propose to host a human chess tournament. The games will have a “blitz” time control of 5 minutes on each player’s clock, for a maximum total game time of 10 minutes. The tournament will have a Swiss-system format, with a fixed number of rounds. The match pairing for each round is done after the previous round has ended, and depends on its results. Each player is paired with another player who has a similar running score.\n

To determine the winner, the Swiss system is considered highly effective, even when there is a large number of competitors and a small number of rounds. Every player gets to play the full tournament, and the winner has the highest aggregate score when all rounds are over.\n

We’ll also have a top computer chess program on hand. There will be prizes for the winners of the tournament, as well as anyone who can beat the machine.\n

The tournament mechanics will be managed by the Las Vegas Chess Center (LVCC), which has over five years of experience in organizing royal game tournaments for all strength levels and ages. LVCC has professional coaches, and grandmasters are frequent visitors.\n

Does your contest or event plan to have a pre-qualifier?\n

To help crown the best chess player at DEF CON 30, we will register the highest-rated players first. We did this at DEF CON 26. In the end, everyone who wanted to play was able to play.\n

\n\n\'',NULL,150756),('3_Saturday','16','15:30','17:30','Y','CON','Caesars Forum - Forum 133 (Karaoke/Chess)','\'DEF CON 30 Chess Tournament\'','\' \'','CON_d5f8978b11636e0e61e1110953a8c971','\'\'',NULL,150757),('3_Saturday','17','15:30','17:30','Y','CON','Caesars Forum - Forum 133 (Karaoke/Chess)','\'DEF CON 30 Chess Tournament\'','\' \'','CON_d5f8978b11636e0e61e1110953a8c971','\'\'',NULL,150758),('3_Saturday','15','15:00','15:30','N','CON','Caesars Forum - Forum 133 (Karaoke/Chess)','\'DEF CON 30 Chess Tournament - Mandatory Sign-up\'','\' \'','CON_eef74b6d828afede32d4a18220f38460','\'Title: DEF CON 30 Chess Tournament - Mandatory Sign-up
\nWhen: Saturday, Aug 13, 15:00 - 15:30 PDT
\nWhere: Caesars Forum - Forum 133 (Karaoke/Chess) - Map
\n
\nDescription:
\n** If you wish to compete in the Chess Tournament, you must register Saturday between 15:00 and 15:30. **\n

Chess, computers, and hacking go way back. In the 18th century, the Mechanical Turk appeared to play a good game, but there was a human ghost hiding in the shell. Some of the first computer software was written to play chess. In 1997, world champion Garry Kasparov lost to the program Deep Blue, but after the match he accused IBM of cheating, alleging that only a rival grandmaster could have made certain moves.\n

At DEF CON 30, we propose to host a human chess tournament. The games will have a “blitz” time control of 5 minutes on each player’s clock, for a maximum total game time of 10 minutes. The tournament will have a Swiss-system format, with a fixed number of rounds. The match pairing for each round is done after the previous round has ended, and depends on its results. Each player is paired with another player who has a similar running score.\n

To determine the winner, the Swiss system is considered highly effective, even when there is a large number of competitors and a small number of rounds. Every player gets to play the full tournament, and the winner has the highest aggregate score when all rounds are over.\n

We’ll also have a top computer chess program on hand. There will be prizes for the winners of the tournament, as well as anyone who can beat the machine.\n

The tournament mechanics will be managed by the Las Vegas Chess Center (LVCC), which has over five years of experience in organizing royal game tournaments for all strength levels and ages. LVCC has professional coaches, and grandmasters are frequent visitors.\n

Does your contest or event plan to have a pre-qualifier?\n

To help crown the best chess player at DEF CON 30, we will register the highest-rated players first. We did this at DEF CON 26. In the end, everyone who wanted to play was able to play.\n

\n\n\'',NULL,150759),('2_Friday','09','09:00','08:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'AutoDriving CTF\'','\' \'','CON_b751e6a72b6ab6147b10f737adc95660','\'Title: AutoDriving CTF
\nWhen: Friday, Aug 12, 09:00 - 08:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nOverview\n

Last year, we organized the AutoDriving CTF as an official contest of DEF CON 29 (https://forum.defcon.org/node/237292) and did reasonably well: more than 100 teams participated and 93 teams had valid scores. Last year, due to the pandemic, the contest was online only with on-site demonstrations. All the challenges were deployed in 3D simulators. This year, we propose a hybrid event with in-person challenges on-site. We also plan to introduce some new challenges with real vehicles involved, in addition to those based on autonomous driving simulators. We hope to continue the engagement with the hacking community to raise the awareness of real-world security challenges in autonomous driving.\n

The AutoDriving CTF contest focuses on the emerging security challenges in autonomous driving systems. Various levels of self-driving functionalities, such as AI-powered perception, sensor fusion and route planning, are entering the product portfolio of automobile companies. From the security perspective, these AI-powered components not only contain common security problems such as memory safety bugs, but also introduce new threats such as physical adversarial attacks and sensor manipulations. Two popular examples of physical adversarial attacks are camouflage stickers that interfere with vehicle detection systems, and road graffitis that disturb lane keeping systems. The AI-powered navigation and control relies on the fusion of multiple sensor inputs, and many of the sensor inputs can be manipulated by malicious attackers. These manipulations combined with logical bugs in autonomous driving systems pose severe threats to road safety.\n

We design autonomous driving CTF (AutoDriving CTF) contests around the security challenges specific to these self-driving functions and components.\n

The goals of the AutoDriving CTF are the followings:\n

\n

The contest is based on a Jeopardy style of CTF game with a set of independent challenges. A typical contest challenge includes a backend that runs autonomous driving components in simulated or real environments, and a frontend that interacts with the players. This year\'s contest will follow the style of last year and includes the following types of challenges:\n- “attack”: such as constructing adversarial patches and spoofing fake sensor inputs,\n- “forensics”: such as investigating a security incident related to autonomous driving,\n- “detection”: such as detecting spoofed sensor inputs and fake obstacles,\n- “crashme on road!”: such as creating dangerous traffic patterns to expose logical errors in autonomous driving systems.\n

Most of these challenges will be developed using game-engine based autonomous driving simulators, such as CARLA and SVL. \nThe following link containssome challenge videos from AutoDriving CTF at DEF CON 29\nhttps://www.youtube.com/channel/UCPPsKbVpxwk-464KIzr8xKw\n

What\'s new in 2022\n

This year, we will unlock new security-critical driving scenarios such as stop-controlled and signalized intersections. New difficulty levels will be added to challenges in such scenarios by integrating real downstream AI modules such as object tracking from open-source autonomous driving software like Apollo, Autoware and OpenPilot. For example, players will be required to generate adversarial masks which will be overlayed on the surface of a stop sign to prevent the self-driving vehicle from stopping. The self-driving vehicle is equipped with a tracking component so merely hiding the stop sign in several frames will not work.\n

A video demonstrating an attacked scenario is available at\nhttps://youtu.be/4aedG1GNfRw\n

In addition to the simulation challenges, we will add challenges with real vehicles in the loop. In this setup, the vehicle under attack will be placed on a rack and the driving environment will be displayed on a monitor in front of the windshield camera. We will have the real vehicle running in a lab and players and players will interact with the vehicle by remotely manipulating the virtual surrounding environments (such as the projected road signs in front of the vehicle). The attack results will be judged based on systems logs (for open-source systems, such as openpilot) or dashboard visualizations (for closed-source vehicles).\n

The following URL shows some specifications about the real vehicles\nhttps://docs.google.com/document/d/1oFC5Swn-UQ3hqIBA_Pw511o8WZqToU4TcQCb3UYocFc/edit?usp=sharing\n

In order to enable the audience to experience the challenges more directly, we plan to set up a vehicle wheel controller on site this year. Audiences can drive themselves to compete with the self-driving vehicle in some of the challenges.\n

For players\n

\n

Additional information\n

Below are some materials from our first AutoDriving CTF at DEF CON 29 in 2021, which includes some challenge videos (Warning: the videos files could be large in google drive), a summary of the event and some links reporting the events.\n

https://drive.google.com/drive/folders/1cr3qlX1mC7vGPzqqEZ900ZDiEQdbzGo4?usp=sharing\n

http://www.buffalo.edu/ubnow/stories/2021/11/team-cacti-capture-flag.html\n

https://medium.com/@asguard.research/invisible-truck-gps-hacking-mad-racing-first-person-view-of-worlds-first-ever-autonomous-9b2d5903672a\n

https://netsec.ccert.edu.cn/eng/hacking/2021-08-06-autodrive-defcon\n

https://cactilab.github.io/ctf.html\n

\n\n\'',NULL,150760),('2_Friday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'Title: Crash and Compile - Qualifications
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nWhat happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.\n

Teams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our \"\"Team Distraction\"\" think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.\n

Crash and Compile is looking for the top programmers to test their skills in our contest. Can you complete our challenges? Can you do so with style that sets your team ahead of the others? To play our game you must first complete our qualifying round. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest.\n

Qualifications for Crash and Compile will take place Friday from 10am to 3pm on-site and online at https://crashandcompile.org.\n

You may have up to two people per team. (Having two people on a team is highly suggested)\n

Of the qualifiers, nine teams will move on to compete head to head on the contest stage.\n

\n\n\'',NULL,150761),('2_Friday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150762),('2_Friday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150763),('2_Friday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150764),('2_Friday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150765),('2_Friday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150766),('2_Friday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150767),('2_Friday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Qualifications\'','\' \'','CON_7ad68579f66b64d5264a013f29234039','\'\'',NULL,150768),('3_Saturday','16','16:00','16:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Contestant Setup\'','\' \'','CON_8fd00c872384cc296611fe50a6ea53be','\'Title: Crash and Compile - Contestant Setup
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\n** Contestants who placed in qualifiers please show up at 4pm for setup. **\n
\n

What happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.\n

Teams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our \"\"Team Distraction\"\" think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.\n

Crash and Compile is looking for the top programmers to test their skills in our contest. Can you complete our challenges? Can you do so with style that sets your team ahead of the others? To play our game you must first complete our qualifying round. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest.\n

Qualifications for Crash and Compile will take place Friday from 10am to 3pm on-site and online at https://crashandcompile.org.\n

You may have up to two people per team. (Having two people on a team is highly suggested)\n

Of the qualifiers, nine teams will move on to compete head to head on the contest stage.\n

\n\n\'',NULL,150769),('3_Saturday','17','17:00','19:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Contest Stage\'','\' \'','CON_3a72ab34fd38b0de2072ce636a388f32','\'Title: Crash and Compile - Contest Stage
\nWhen: Saturday, Aug 13, 17:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nWhat happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.\n

Teams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our \"\"Team Distraction\"\" think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.\n

Crash and Compile is looking for the top programmers to test their skills in our contest. Can you complete our challenges? Can you do so with style that sets your team ahead of the others? To play our game you must first complete our qualifying round. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest.\n

Qualifications for Crash and Compile will take place Friday from 10am to 3pm on-site and online at https://crashandcompile.org.\n

You may have up to two people per team. (Having two people on a team is highly suggested)\n

Of the qualifiers, nine teams will move on to compete head to head on the contest stage.\n

\n\n\'',NULL,150770),('3_Saturday','18','17:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Contest Stage\'','\' \'','CON_3a72ab34fd38b0de2072ce636a388f32','\'\'',NULL,150771),('3_Saturday','19','17:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile - Contest Stage\'','\' \'','CON_3a72ab34fd38b0de2072ce636a388f32','\'\'',NULL,150772),('2_Friday','11','11:00','14:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Beverage Cooling Contraption Contest (BCCC)\'','\' \'','CON_5aa92aa5059ea1a2a9ef437b36bc9bc5','\'Title: Beverage Cooling Contraption Contest (BCCC)
\nWhen: Friday, Aug 12, 11:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nIt\'s DEFCON 30 and the world is a tumultuous place. Maybe Putan has invaded NATO. Maybe China has invaded Taiwan or doubled down on its bid to claim the oddly sack-shaped \"\"nine dash line\"\". I think Pooh Bear may be trying to compensate for something. Whatever the current events, I\'m going to claim WWIII is right around the corner and you should be prepared! Prepared to chill your beverage that is. If the world is ending, do you really want to see it out with a warm beverage!? I thought not! If I\'m going out in a nuclear hellfire I want it to be with ice cold suds. So come on down and let\'s get prepped!\n

** NOTE: Some DEF CON floor plans indicated that BCCC was to be outside Caesars Forum; this is incorrect. BCCC is happening inside the Contest Area, inside Caesars Forum. **\n

\n\n\'',NULL,150773),('2_Friday','12','11:00','14:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Beverage Cooling Contraption Contest (BCCC)\'','\' \'','CON_5aa92aa5059ea1a2a9ef437b36bc9bc5','\'\'',NULL,150774),('2_Friday','13','11:00','14:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Beverage Cooling Contraption Contest (BCCC)\'','\' \'','CON_5aa92aa5059ea1a2a9ef437b36bc9bc5','\'\'',NULL,150775),('2_Friday','14','11:00','14:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Beverage Cooling Contraption Contest (BCCC)\'','\' \'','CON_5aa92aa5059ea1a2a9ef437b36bc9bc5','\'\'',NULL,150776),('2_Friday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'Title: CMD+CTRL
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nCMD+CTRL Cyber Range is an interactive learning and hacking platform where development, security, IT, and other roles come together to build an appreciation for protecting the enterprise. Players learn security techniques in a real-world environment where they compete to find vulnerabilities. Real-time scoring keeps participants engaged and creates friendly competition. Our Cloud and App Cyber Ranges incorporate authentic, fully functioning applications and vulnerabilities often found in commercial web platforms.\n

Learn to see web applications and services from an attacker\'s perspective. CMD+CTRL is a hacking game designed to teach the fundamentals of web application security. Explore vulnerable web applications, discover security flaws, and exploit those flaws to earn points and climb up the scoreboard. After attacking an application for yourself, you\'ll have a better understanding of the vulnerabilities that put real applications at risk - and you\'ll be better prepared to find and fix those vulnerabilities in your own code.\n

At DEF CON 30: We will be debuting our latest Cloud Cyber Range, which focuses on exploiting a modern email marketing platform comprised of web applications, services, and a variety of cloud resources. Inspired by the latest trends and real world exploits, try your hands at bypassing a WAF, HTTP Desync, postMessage XSS, RCE, MFA bypass, and so, so much more! With twice as many challenges as our past Cloud Ranges do you think you can complete them all?\n

This year we are happy to announce that we will be returning to DEF CON in person. We will be running this event both on site and online via Discord. Join us Friday (8/12) through Saturday (8/13) for this invite-only CTF by signing up with the registration form below. This event is limited to 250 players, so save your seat now!\n

Register here: https://forms. gle/3TbT4JWsTfWVwr6r9\n

More info: http://defcon30.cmdnctrl.net\n

Twitter: @cmdnctrl_defcon\n

\n\n\'',NULL,150777),('2_Friday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150778),('2_Friday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150779),('2_Friday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150780),('2_Friday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150781),('2_Friday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150782),('2_Friday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150783),('2_Friday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'CMD+CTRL\'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b','\'\'',NULL,150784),('4_Sunday','10','10:00','11:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_21174494f17a8b35c82775a366bb0fb2','\'Title: DARKNET-NG
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nDarknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The “Learning Quests” help the agent gather knowledge from all across the other villages at the conference, while the “Challenge Quests” help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year’s challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!\n
\n\n\'',NULL,150785),('4_Sunday','11','10:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_21174494f17a8b35c82775a366bb0fb2','\'\'',NULL,150786),('3_Saturday','10','10:00','19:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'Title: DARKNET-NG
\nWhen: Saturday, Aug 13, 10:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nDarknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The “Learning Quests” help the agent gather knowledge from all across the other villages at the conference, while the “Challenge Quests” help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year’s challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!\n
\n\n\'',NULL,150787),('3_Saturday','11','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150788),('3_Saturday','12','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150789),('3_Saturday','13','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150790),('3_Saturday','14','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150791),('3_Saturday','15','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150792),('3_Saturday','16','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150793),('3_Saturday','17','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150794),('3_Saturday','18','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150795),('3_Saturday','19','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d','\'\'',NULL,150796),('2_Friday','10','10:00','19:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'Title: DARKNET-NG
\nWhen: Friday, Aug 12, 10:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nDarknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The “Learning Quests” help the agent gather knowledge from all across the other villages at the conference, while the “Challenge Quests” help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year’s challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!\n
\n\n\'',NULL,150797),('2_Friday','11','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150798),('2_Friday','12','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150799),('2_Friday','13','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150800),('2_Friday','14','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150801),('2_Friday','15','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150802),('2_Friday','16','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150803),('2_Friday','17','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150804),('2_Friday','18','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150805),('2_Friday','19','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DARKNET-NG\'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74','\'\'',NULL,150806),('2_Friday','00','00:00','11:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'Title: DEF CON MUD
\nWhen: Friday, Aug 12, 00:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nMulti User Dungeons or MUD\'s are the text based precursors to MMO\'s. THe DEFCON MUD is an intentionally vulnerable game written in a language called LPC. The theme every year varies. This year we will be going back to the original engine as featured in DEFCON 27. All new areas will be built to frustrate players. The game will launch 2 weeks before DEFCON and will run until DEFCON Sunday.\n

Can you beat the game, can you find the sword of 1000 truths, can you find the exploits? \n

Game opens 2 weeks before DEFCON to allow people time to explore and play. There will be a formal scoring system which will be released Thursday evening. On site activity will be related to shenanigans and powerful item drops at random locations.\n

Friday: 24 hours
\nSaturday: 24 hours
\nSunday: 24 hours (scoring cutoff at noon)\n

\n\n\'',NULL,150807),('2_Friday','01','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150808),('2_Friday','02','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150809),('2_Friday','03','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150810),('2_Friday','04','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150811),('2_Friday','05','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150812),('2_Friday','06','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150813),('2_Friday','07','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150814),('2_Friday','08','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150815),('2_Friday','09','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150816),('2_Friday','10','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150817),('2_Friday','11','00:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON MUD\'','\' \'','CON_039fe609e707c33ec002c7b049a9abad','\'\'',NULL,150818),('2_Friday','10','10:00','11:59','N','CON','E','\'DEF CON Scavenger Hunt\'','\' \'','CON_639b9f1c3c2bb71e105880d013b651d7','\'Title: DEF CON Scavenger Hunt
\nWhen: Friday, Aug 12, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nThe DEF CON Scavenger Hunt is back for the 25th hunt. We are gearing up to once again catch Las Vegas with its pants down #pantslessvillage. This year, we return to in-person only operations with up to 5 people per team and table submissions.\n

For those new to DEF CON, or otherwise uninitiated, the DEF CON Scavenger Hunt is regarded by many as the best way to interact with the con. We do our best to encourage you to challenge your comfort zone, meet people, and otherwise see and do a bit of everything that DEF CON 30 has to offer. For those who have aspirations to become more involved with DEF CON in the future, many of our veteran contestants include goons, speakers, and contest organizers.\n

So, how does a scavenger hunt run for 25 years? As this is DEF CON, this is not your ordinary scavenger hunt. The list is open to interpretation, it is a hacker con after all, so hack the list. Because how you interpret the list is entirely out of our hands, we have posted trigger warnings. You will be finding and doing a variety of things, it is up to you to convince the judges whatever you are turning in meets the criteria and is worth the points.\n

You don’t have to devote all of your time to play and have fun, come turn in a couple items and enjoy yourself. If you want to win however, you will have to scavenge as much as you can over the weekend. While the hunt starts on Friday morning, with determination and a lack of sleep, we have seen people start at 2AM on Saturday night and place. Likewise, if you don’t play well with others, we have seen single-players also place. In other words, we work very hard to keep the barrier to entry as low as possible. You don’t need to be some binary reversing wizard, and there’s no qualifier to compete, you can just show up and win if you want it enough.\n

The hunt was started by Pinguino at DEF CON 5 simply to avoid being bored; there was no hunt at DEF CON 8, for those doing math. In the intervening years, to further avoid boredom, we have been out scavenging and went from having a simple cardboard sign to a truly mesmerizing table.\n

So come to the scav hunt table in the contest area (it’s hard to miss us) with a team name ready. Once you get a list, your assignment is to turn in as many items as you can before noon on Sunday. The team with the most points wins. Items are worth more points the sooner you turn them in, so come on down and turn in frequently.\n

We want to thank Pinguino, Grifter, Siviak , Salem, all of the judges, and all of the players that have made it possible for us to host the 25th DEF CON Scavenger Hunt.\n

The DEF CON 30 Scavenger Hunt is brought to you by DualD, EvilMoFo, Kaybz, Sconce, Shazbot, Zhora.\n

THE RULES:\n

    \n
  1. the judges are always right\n
  2. not our problem\n
  3. make it weird\n
  4. don’t disappoint the judge(s)\n
  5. team name, item number, present your item
\n

If you capture pictures or video of items from our list happening, or have some from previous years, please send it to us via email scavlist@gmail.com.\n

\n\n\'',NULL,150819),('3_Saturday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'Title: DEF CON’s Next Top Threat Model
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nThreat Modeling is arguably the single most important activity in an application security program and if performed early can identify a wide range of potential flaws before a single line of code has been written. While being so critically important there is no single correct way to perform Threat Modeling, many techniques, methodologies and/or tools exist. \n

As part of our challenge we will present contestants with the exact same design and compare the outputs they produce against a number of categories in order to identify a winner and crown DEF CON’s Next Top Threat Model(er).\n

\n\n\'',NULL,150820),('3_Saturday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150821),('3_Saturday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150822),('3_Saturday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150823),('3_Saturday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150824),('3_Saturday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150825),('3_Saturday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150826),('3_Saturday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99','\'\'',NULL,150827),('2_Friday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'Title: DEF CON’s Next Top Threat Model
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nThreat Modeling is arguably the single most important activity in an application security program and if performed early can identify a wide range of potential flaws before a single line of code has been written. While being so critically important there is no single correct way to perform Threat Modeling, many techniques, methodologies and/or tools exist. \n

As part of our challenge we will present contestants with the exact same design and compare the outputs they produce against a number of categories in order to identify a winner and crown DEF CON’s Next Top Threat Model(er).\n

\n\n\'',NULL,150828),('2_Friday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150829),('2_Friday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150830),('2_Friday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150831),('2_Friday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150832),('2_Friday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150833),('2_Friday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150834),('2_Friday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DEF CON’s Next Top Threat Model\'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24','\'\'',NULL,150835),('2_Friday','10','10:00','19:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'Title: DC30 Ham Radio Fox Hunt Contest
\nWhen: Friday, Aug 12, 10:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nIn the world of amateur radio, groups of hams will often put together a transmitter hunt (also called “fox hunting”) in order to hone their radio direction finding skills to locate one or more hidden radio transmitters broadcasting. The Defcon Ham Radio Fox Hunt will require participants to locate a number of hidden radio transmitters broadcasting at very low power which are hidden throughout the conference. A map with rough search areas will be given to participants to guide them on their hunt. Additional hints and tips will be provided throughout Defcon at the contest table to help people who find themselves stuck. This contest is designed to be an introduction to ham radio fox hunting and as such will be simple to participate in and all people who participate will be guided towards successful completion!\n

Friday: 10:00-20:00
\nSaturday: 10:00-20:00\n

\n\n\'',NULL,150836),('2_Friday','11','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150837),('2_Friday','12','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150838),('2_Friday','13','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150839),('2_Friday','14','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150840),('2_Friday','15','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150841),('2_Friday','16','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150842),('2_Friday','17','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150843),('2_Friday','18','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150844),('2_Friday','19','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86','\'\'',NULL,150845),('3_Saturday','10','10:00','19:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'Title: DC30 Ham Radio Fox Hunt Contest
\nWhen: Saturday, Aug 13, 10:00 - 19:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nIn the world of amateur radio, groups of hams will often put together a transmitter hunt (also called “fox hunting”) in order to hone their radio direction finding skills to locate one or more hidden radio transmitters broadcasting. The Defcon Ham Radio Fox Hunt will require participants to locate a number of hidden radio transmitters broadcasting at very low power which are hidden throughout the conference. A map with rough search areas will be given to participants to guide them on their hunt. Additional hints and tips will be provided throughout Defcon at the contest table to help people who find themselves stuck. This contest is designed to be an introduction to ham radio fox hunting and as such will be simple to participate in and all people who participate will be guided towards successful completion!\n

Friday: 10:00-20:00
\nSaturday: 10:00-20:00\n

\n\n\'',NULL,150846),('3_Saturday','11','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150847),('3_Saturday','12','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150848),('3_Saturday','13','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150849),('3_Saturday','14','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150850),('3_Saturday','15','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150851),('3_Saturday','16','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150852),('3_Saturday','17','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150853),('3_Saturday','18','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150854),('3_Saturday','19','10:00','19:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'DC30 Ham Radio Fox Hunt Contest\'','\' \'','CON_c97948078093af98e5617801d6b1965c','\'\'',NULL,150855),('3_Saturday','16','16:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack3r Runw@y  \'','\' \'','CON_7075cedf17cf14241cff060d84d5b249','\'Title: Hack3r Runw@y 
\nWhen: Saturday, Aug 13, 16:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nAfter 2 years virtual and one in person, we’d like to return to stage for our 4th year where this contest shines best. Hack3r Runw@y brings out all the sheek geeks out there. It encourages rethinking fashion in the eyes of hackers. Be it smartwear, LED additions, obfuscation, cosplay or just everyday wear using fabrics and textures that are familiar to the community. Contestants can enter clothing, shoes, jewelry, hats or accessories. If it can be worn, it is perfect for the runway. For convenience, contestants can enter the contest with designs made ahead of the conference, however it needs to be made by them and not just store bought.\n

Awards will be handed out in 4 categories and one trophy for the People’s Choice category where the winner is anyone’s guess:\n

Digital wearable - LED, electronic, passive\nSmart wear - interactive, temperature sensing, mood changing, card skimmers, etc\nAesthetics and More - 3d printed, geeky wear, passive design, obfuscation, cosplay\nFunctional wear - did you bling out your mask and/or shield, have a hazmat suit, lock pick earrings, cufflinks shims\nWinners will be selected based on, but no limited to:\n

Uniqueness
\nTrendy
\nPractical
\nCouture
\nCreativity
\nRelevance
\nOriginality
\nPresentation
\nMastery\n \n

Friday: 2pm – 4pm\n

Saturday: 4pm – 6pm (or 2 hours before the contest stage and then 1 hr on stage)\n

\n\n\'',NULL,150856),('3_Saturday','17','16:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack3r Runw@y  \'','\' \'','CON_7075cedf17cf14241cff060d84d5b249','\'\'',NULL,150857),('2_Friday','14','14:00','15:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack3r Runw@y  \'','\' \'','CON_dc5397f7dc62c9487f1265db4877cc4e','\'Title: Hack3r Runw@y 
\nWhen: Friday, Aug 12, 14:00 - 15:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nAfter 2 years virtual and one in person, we’d like to return to stage for our 4th year where this contest shines best. Hack3r Runw@y brings out all the sheek geeks out there. It encourages rethinking fashion in the eyes of hackers. Be it smartwear, LED additions, obfuscation, cosplay or just everyday wear using fabrics and textures that are familiar to the community. Contestants can enter clothing, shoes, jewelry, hats or accessories. If it can be worn, it is perfect for the runway. For convenience, contestants can enter the contest with designs made ahead of the conference, however it needs to be made by them and not just store bought.\n

Awards will be handed out in 4 categories and one trophy for the People’s Choice category where the winner is anyone’s guess:\n

Digital wearable - LED, electronic, passive\nSmart wear - interactive, temperature sensing, mood changing, card skimmers, etc\nAesthetics and More - 3d printed, geeky wear, passive design, obfuscation, cosplay\nFunctional wear - did you bling out your mask and/or shield, have a hazmat suit, lock pick earrings, cufflinks shims\nWinners will be selected based on, but no limited to:\n

Uniqueness
\nTrendy
\nPractical
\nCouture
\nCreativity
\nRelevance
\nOriginality
\nPresentation
\nMastery\n \n

Friday: 2pm – 4pm\n

Saturday: 4pm – 6pm (or 2 hours before the contest stage and then 1 hr on stage)\n

\n\n\'',NULL,150858),('2_Friday','15','14:00','15:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack3r Runw@y  \'','\' \'','CON_dc5397f7dc62c9487f1265db4877cc4e','\'\'',NULL,150859),('3_Saturday','10','10:00','16:59','N','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'Title: Kubernetes Capture The Flag
\nWhen: Saturday, Aug 13, 10:00 - 16:59 PDT
\nWhere: Virtual
\n
\nDescription:
\nThe DEF CON Kubernetes Capture the Flag (CTF) contest features a Kubernetes-based CTF challenge, where teams and individuals can build and test their Kubernetes hacking skills. Each team/individual is given access to a single Kubernetes cluster that contains a set of serial challenges, winning flags and points as they progress. Later flags pose more difficulty, but count for more points.\n

A scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie.\n

Friday: 10:00-20:00
\nSaturday: 10:00-17:00\n

\n\n\'',NULL,150860),('3_Saturday','11','10:00','16:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'\'',NULL,150861),('3_Saturday','12','10:00','16:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'\'',NULL,150862),('3_Saturday','13','10:00','16:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'\'',NULL,150863),('3_Saturday','14','10:00','16:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'\'',NULL,150864),('3_Saturday','15','10:00','16:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'\'',NULL,150865),('3_Saturday','16','10:00','16:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_59c616b51208730e193f1d9392453464','\'\'',NULL,150866),('2_Friday','10','10:00','19:59','N','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'Title: Kubernetes Capture The Flag
\nWhen: Friday, Aug 12, 10:00 - 19:59 PDT
\nWhere: Virtual
\n
\nDescription:
\nThe DEF CON Kubernetes Capture the Flag (CTF) contest features a Kubernetes-based CTF challenge, where teams and individuals can build and test their Kubernetes hacking skills. Each team/individual is given access to a single Kubernetes cluster that contains a set of serial challenges, winning flags and points as they progress. Later flags pose more difficulty, but count for more points.\n

A scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie.\n

Friday: 10:00-20:00
\nSaturday: 10:00-17:00\n

\n\n\'',NULL,150867),('2_Friday','11','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150868),('2_Friday','12','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150869),('2_Friday','13','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150870),('2_Friday','14','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150871),('2_Friday','15','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150872),('2_Friday','16','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150873),('2_Friday','17','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150874),('2_Friday','18','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150875),('2_Friday','19','10:00','19:59','Y','CON','Virtual','\'Kubernetes Capture The Flag\'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760','\'\'',NULL,150876),('2_Friday','10','10:00','13:59','N','CON','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Radio Frequency Capture the Flag\'','\' \'','CON_4440a9654caff1dfa641374d35554dd3','\'Title: Radio Frequency Capture the Flag
\nWhen: Friday, Aug 12, 10:00 - 13:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
\nDescription:
\nThe RF CTF will be hybrid this year, everyone worldwide is free to play.\n

\n

Do you have what it takes to hack WiFi, Bluetooth, and Software Defined Radio (SDR)?\n

RF Hackers Sanctuary (the group formerly known as Wireless Village) is once again holding the Radio Frequency Capture the Flag (RFCTF) at DEF CON 30. RFHS runs this game to teach security concepts and to give people a safe and legal way to practice attacks against new and old wireless technologies.\n

We cater to both those who are new to radio communications as well as to those who have been playing for a long time. We are looking for inexperienced players on up to the SIGINT secret squirrels to play our games. The RFCTF can be played with a little knowledge, a pen tester’s determination, and $0 to $$$$$ worth of special equipment. Our new virtual RFCTF can be played completely remotely without needing any specialized equipment at all, just using your web browser! The key is to read the clues, determine the goal of each challenge, and have fun learning.\n

There will be clues everywhere, and we will provide periodic updates via discord and twitter. Make sure you pay attention to what’s happening at the RFCTF desk, #rfctf on our discord, on Twitter @rf_ctf, @rfhackers, and the interwebz, etc. If you have a question - ASK! We may or may not answer, at our discretion.\n

FOR THE NEW FOLKS\n

Our virtual RFCTF environment is played remotely over ssh or through a web browser. It may help to have additional tools installed on your local machine, but it isn’t required.\n

Read the presentations at: https://rfhackers.com/resources\n

Hybrid Fun\n

For DEF CON 30 we will be running in “Hybrid” mode. That means we will have both a physical presence AND the virtual game. All of the challenges we have perfected in the last 2 years in our virtual game will be up and running, available to anyone all over the world (including at the conference), free of charge. In addition to the virtual challenges, we will also have a large number of “in person” only challenges. These “in-person” only challenges will include our traditional fox hunts, hide and seeks, and king of the hill challenges. Additionally, we will have many challenges which we simply haven’t had time or ability to virtualize. It should be clear that playing only the virtual game will put you in a severe available point disadvantage. Please don’t expect to place if you play virtual only, consider the game an opportunity to learn, practice, hone your skills, and still get on the scoreboard. The virtual challenges which are available will have the same flags as the in-person challenges, allowing physical attendees the choice of hacking those challenges using either (or both) methods of access.\n

THE GAME\n

To score you will need to submit flags which will range from decoding transmissions in the spectrum, passphrases used to gain access to wireless access points, or even files located on servers. Once you capture the flag, submit it to the scoreboard right away, if you are confident it is worth positive points. Some flags will be worth more points the earlier they are submitted, and others will be negative. Offense and defense are fully in play by the participants, the RFCTF organizers, and the Conference itself. Play nice, and we might also play nice.\n

To play our game at DEF CON 30 join SSID: RFCTF_Contestant with password: iluvpentoo\n

\n\'',NULL,150877),('2_Friday','11','10:00','13:59','Y','CON','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Radio Frequency Capture the Flag\'','\' \'','CON_4440a9654caff1dfa641374d35554dd3','\'\'',NULL,150878),('2_Friday','12','10:00','13:59','Y','CON','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Radio Frequency Capture the Flag\'','\' \'','CON_4440a9654caff1dfa641374d35554dd3','\'\'',NULL,150879),('2_Friday','13','10:00','13:59','Y','CON','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Radio Frequency Capture the Flag\'','\' \'','CON_4440a9654caff1dfa641374d35554dd3','\'\'',NULL,150880),('2_Friday','12','12:00','14:59','N','CON','Other/See Description','\'Betting on Your Digital Rights: EFF Benefit Poker Tournament\'','\' \'','CON_ce849af69dd058624fa974c9a2b88242','\'Title: Betting on Your Digital Rights: EFF Benefit Poker Tournament
\nWhen: Friday, Aug 12, 12:00 - 14:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nWe’re going all in on internet freedom. Take a break from hacking the Gibson to face off with your competition at the tables—and benefit EFF! Your buy-in is paired with a donation to support EFF’s mission to protect online privacy and free expression for all. Play for glory. Play for money. Play for the future of the web. Seating is limited, so reserve your spot today at https://eff.org/poker.\n

Tournament Specs: $100 Bally’s tournament buy-in with a suggested donation of $250 to EFF to sign up. Rebuys are unlimited to level 6 with each having a suggested donation of $100. Levels will be fifteen minutes, and the blinds go up at each level. Attendees must be 21+.\n

WHEN: Friday, August 12, 2022 12:00 pm to 3:00 pm\n

WHERE: Bally\'s Poker Room, 3645 Las Vegas Blvd Overpass, Las Vegas, NV 89109\n

More details at https://eff.org/poker\n

\n\n\'',NULL,150881),('2_Friday','13','12:00','14:59','Y','CON','Other/See Description','\'Betting on Your Digital Rights: EFF Benefit Poker Tournament\'','\' \'','CON_ce849af69dd058624fa974c9a2b88242','\'\'',NULL,150882),('2_Friday','14','12:00','14:59','Y','CON','Other/See Description','\'Betting on Your Digital Rights: EFF Benefit Poker Tournament\'','\' \'','CON_ce849af69dd058624fa974c9a2b88242','\'\'',NULL,150883),('3_Saturday','12','12:00','16:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_a94cf2e278882c209b4bbb49e8a32cc9','\'Title: Red Team Village CTF Qualifiers Part 1
\nWhen: Saturday, Aug 13, 12:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nOnce again this year’s DEF CON Red Team CTF will be hosted by Threat Simulations! We have an amazing, immersive scenario that stresses strong red team skills as players traverse through an enterprise network. This event is not for the faint of heart, first you will battle with hundreds of teams in a jeopardy board style ctf, then the top teams will enter the finals where your Red Team skills will be tested in a full Active Directory environment. Your team will compete against some of the best red teamers in the world as you exploit, pivot, and loot the target environment.\n
\n\n\'',NULL,150884),('3_Saturday','13','12:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_a94cf2e278882c209b4bbb49e8a32cc9','\'\'',NULL,150885),('3_Saturday','14','12:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_a94cf2e278882c209b4bbb49e8a32cc9','\'\'',NULL,150886),('3_Saturday','15','12:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_a94cf2e278882c209b4bbb49e8a32cc9','\'\'',NULL,150887),('3_Saturday','16','12:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_a94cf2e278882c209b4bbb49e8a32cc9','\'\'',NULL,150888),('4_Sunday','10','10:00','13:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Finals Part 2\'','\' \'','CON_c3d64acd6a9e0e4406d8334543ec7224','\'Title: Red Team Village CTF Finals Part 2
\nWhen: Sunday, Aug 14, 10:00 - 13:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nOnce again this year’s DEF CON Red Team CTF will be hosted by Threat Simulations! We have an amazing, immersive scenario that stresses strong red team skills as players traverse through an enterprise network. This event is not for the faint of heart, first you will battle with hundreds of teams in a jeopardy board style ctf, then the top teams will enter the finals where your Red Team skills will be tested in a full Active Directory environment. Your team will compete against some of the best red teamers in the world as you exploit, pivot, and loot the target environment.\n
\n\n\'',NULL,150889),('4_Sunday','11','10:00','13:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Finals Part 2\'','\' \'','CON_c3d64acd6a9e0e4406d8334543ec7224','\'\'',NULL,150890),('4_Sunday','12','10:00','13:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Finals Part 2\'','\' \'','CON_c3d64acd6a9e0e4406d8334543ec7224','\'\'',NULL,150891),('4_Sunday','13','10:00','13:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Finals Part 2\'','\' \'','CON_c3d64acd6a9e0e4406d8334543ec7224','\'\'',NULL,150892),('2_Friday','10','10:00','16:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'Title: Red Team Village CTF Qualifiers Part 1
\nWhen: Friday, Aug 12, 10:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nOnce again this year’s DEF CON Red Team CTF will be hosted by Threat Simulations! We have an amazing, immersive scenario that stresses strong red team skills as players traverse through an enterprise network. This event is not for the faint of heart, first you will battle with hundreds of teams in a jeopardy board style ctf, then the top teams will enter the finals where your Red Team skills will be tested in a full Active Directory environment. Your team will compete against some of the best red teamers in the world as you exploit, pivot, and loot the target environment.\n
\n\n\'',NULL,150893),('2_Friday','11','10:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'\'',NULL,150894),('2_Friday','12','10:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'\'',NULL,150895),('2_Friday','13','10:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'\'',NULL,150896),('2_Friday','14','10:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'\'',NULL,150897),('2_Friday','15','10:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'\'',NULL,150898),('2_Friday','16','10:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 1\'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa','\'\'',NULL,150899),('3_Saturday','10','10:00','11:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 2\'','\' \'','CON_11e911515a2983c7351ef2e9ed83ff77','\'Title: Red Team Village CTF Qualifiers Part 2
\nWhen: Saturday, Aug 13, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nOnce again this year’s DEF CON Red Team CTF will be hosted by Threat Simulations! We have an amazing, immersive scenario that stresses strong red team skills as players traverse through an enterprise network. This event is not for the faint of heart, first you will battle with hundreds of teams in a jeopardy board style ctf, then the top teams will enter the finals where your Red Team skills will be tested in a full Active Directory environment. Your team will compete against some of the best red teamers in the world as you exploit, pivot, and loot the target environment.\n
\n\n\'',NULL,150900),('3_Saturday','11','10:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Team Village CTF Qualifiers Part 2\'','\' \'','CON_11e911515a2983c7351ef2e9ed83ff77','\'\'',NULL,150901),('3_Saturday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'AI Village + RTV Panel: The Use of AI/ML in Offensive Security Operations\'','\'Omar Santos,Will Pearce,Will Schroeder\'','RTV_df5e9fbb1a95f0b9fbf59450e2078b7b','\'Title: AI Village + RTV Panel: The Use of AI/ML in Offensive Security Operations
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Omar Santos,Will Pearce,Will Schroeder
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n
SpeakerBio:Will Pearce\n
\nNo BIO available
\nTwitter: @moo_hax
\n
SpeakerBio:Will Schroeder\n
\nNo BIO available
\nTwitter: @HarmJ0y
\n\n
\nDescription:No Description available
\n\'',NULL,150902),('2_Friday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Attack and Defend with the Command and Control (C2) Matrix\'','\'Jake Williams\'','RTV_f6dea16828e033da3bf300d890963ac4','\'Title: Attack and Defend with the Command and Control (C2) Matrix
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Jake Williams\n
\nJake Williams is the Executive Director of Cyber Threat Intelligence at SCYTHE. Williams is an IANS Faculty Member and also works as a SANS Analyst. He is a prolific speaker on topics in information security and has trained thousands of people on incident response, red team operations, reverse engineering, cyber threat intelligence, and other information security topics. Jake is the two time winner of the DC3 Digital Forensics Challenge, a recipient of the DoD Exceptional Civilian Service Award, and is one of only a handful of people to ever be certified as Master Network Exploitation Operator by the US Government.
\nTwitter: @MalwareJake
\n\n
\nDescription:No Description available
\n\'',NULL,150903),('3_Saturday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Container and Kubernetes Offense\'','\'Michael Mitchell\'','RTV_acb43737d28b39d8c4f60ca20aac4178','\'Title: Container and Kubernetes Offense
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Michael Mitchell\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150904),('3_Saturday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Container and Kubernetes Offense\'','\'Michael Mitchell\'','RTV_f541027558f465175ac63be46fca90d9','\'Title: Container and Kubernetes Offense
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Michael Mitchell\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150905),('3_Saturday','12','12:00','12:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Container and Kubernetes Offense\'','\'Michael Mitchell\'','RTV_03863f9896f9ea65c54b7a45f61e4ade','\'Title: Container and Kubernetes Offense
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Michael Mitchell\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150906),('2_Friday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_97588cd3d1df45e657ac8bd947afd2a5','\'Title: Cyber Resilience Bootcamp
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150907),('3_Saturday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_fb90e64e73c6981f43da26e679e352be','\'Title: Cyber Resilience Bootcamp
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150908),('3_Saturday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_acf1a43863ae2722f4ae760de20ccb09','\'Title: Cyber Resilience Bootcamp
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150909),('3_Saturday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_dd5aabcc62ef8d55a916cb0323d7d783','\'Title: Cyber Resilience Bootcamp
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150910),('3_Saturday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_b2015dffbe396e7a40433085379d9cfd','\'Title: Cyber Resilience Bootcamp
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150911),('4_Sunday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_87f08e5f9bd1fc4ac874537d36aaa39b','\'Title: Cyber Resilience Bootcamp
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150912),('2_Friday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Cyber Resilience Bootcamp\'','\'Ron Taylor\'','RTV_a0916b89f4cbd6bf57d530a4a4eabec4','\'Title: Cyber Resilience Bootcamp
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ron Taylor\n
\nNo BIO available
\nTwitter: @Gu5G0rman
\n\n
\nDescription:No Description available
\n\'',NULL,150913),('2_Friday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_ea00a4051304bda791df9e0a11110317','\'Title: HackerOps
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150914),('2_Friday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_839fe1f9cbb3f3017c0a22d258dc36e2','\'Title: HackerOps
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150915),('3_Saturday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_adb78d4e5ed60a4551ffa26f878ba93f','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150916),('3_Saturday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_c20b24dfa17486a77ed183de55e3141d','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150917),('3_Saturday','12','12:00','12:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_a69ebc0c9fd380174da94e1cfe3f3a2d','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150918),('3_Saturday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_84827880799655a39ce2cb1fd853c3eb','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150919),('3_Saturday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_17be384db5858efba26bddf13753cc38','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150920),('2_Friday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_a55e0d353d53e978faff48a128b8e9cb','\'Title: HackerOps
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150921),('3_Saturday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_64d825168b85c11c9ee6bf88d23dc88e','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150922),('3_Saturday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_7c211f8e676ea21df2e6b0b82499cfc5','\'Title: HackerOps
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150923),('2_Friday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'HackerOps\'','\'Ralph May\'','RTV_1ba409beb004661ea2572221aac9cb32','\'Title: HackerOps
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Ralph May\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150924),('3_Saturday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking APIs: How to break the chains of the web \'','\'Corey Ball\'','RTV_3163c83a1bf21f5107c3eec647accd70','\'Title: Hacking APIs: How to break the chains of the web
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Corey Ball\n
\nNo BIO available
\nTwitter: @hAPI_hacker
\n\n
\nDescription:No Description available
\n\'',NULL,150925),('3_Saturday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking APIs: How to break the chains of the web \'','\'Corey Ball\'','RTV_8bfa5fa91674c2bd911e7ba87d13b00f','\'Title: Hacking APIs: How to break the chains of the web
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Corey Ball\n
\nNo BIO available
\nTwitter: @hAPI_hacker
\n\n
\nDescription:No Description available
\n\'',NULL,150926),('2_Friday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking APIs: How to break the chains of the web \'','\'Corey Ball\'','RTV_8cb022bf5351dc000a700027ba6f5b18','\'Title: Hacking APIs: How to break the chains of the web
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Corey Ball\n
\nNo BIO available
\nTwitter: @hAPI_hacker
\n\n
\nDescription:No Description available
\n\'',NULL,150927),('2_Friday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_e4f4c6dee8a39c7f8c062d96da97c329','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150928),('4_Sunday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_0f859f283508d2a3243de2125c252fe0','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150929),('4_Sunday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_da30fc621b9b67e8265655b34f9c66b6','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150930),('3_Saturday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_f7a2407fe840ef6d49c3ee33298d8d2a','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150931),('3_Saturday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_10a81df1da8507280c6239ea4160d7bf','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150932),('3_Saturday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_06f25cbd24dea8159246dd94b7f2b479','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150933),('2_Friday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking WebApps with WebSploit Labs\'','\'Omar Santos\'','RTV_300fe529e9d2c9f3c93dc93b6078ffa3','\'Title: Hacking WebApps with WebSploit Labs
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Omar Santos\n, Principal Engineer
\nNo BIO available
\nTwitter: @santosomar
\n\n
\nDescription:No Description available
\n\'',NULL,150934),('3_Saturday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux \'','\'Scott Brink\'','RTV_c07b3f5922aebea781de14aa539c08e1','\'Title: How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Scott Brink\n
\nNo BIO available
\nTwitter: @_sandw1ch
\n\n
\nDescription:No Description available
\n\'',NULL,150935),('3_Saturday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux \'','\'Scott Brink\'','RTV_3169ad378506a38cc37ec03e05392f0f','\'Title: How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Scott Brink\n
\nNo BIO available
\nTwitter: @_sandw1ch
\n\n
\nDescription:No Description available
\n\'',NULL,150936),('3_Saturday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux \'','\'Scott Brink\'','RTV_7d5c95acb05a14c0ad0a0cd06e8fea25','\'Title: How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Scott Brink\n
\nNo BIO available
\nTwitter: @_sandw1ch
\n\n
\nDescription:No Description available
\n\'',NULL,150937),('3_Saturday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux \'','\'Scott Brink\'','RTV_efd17d4aacf363ae1cde97bd0efa106c','\'Title: How Most Internal Networks are Compromised: A Set of Common Active Directory Attacks and How to Perform Them from Linux
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Scott Brink\n
\nNo BIO available
\nTwitter: @_sandw1ch
\n\n
\nDescription:No Description available
\n\'',NULL,150938),('4_Sunday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Intro to CTFs\'','\'\'','RTV_046c8378721364d63674999275e1230d','\'Title: Intro to CTFs
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150939),('4_Sunday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Intro to CTFs\'','\'\'','RTV_8ac665fdda15e3ebe2dbc36ce653d34e','\'Title: Intro to CTFs
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150940),('4_Sunday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Offensive Wireless Security 101\'','\'\'','RTV_4518a70cd18aa57713cc0de86118488d','\'Title: Offensive Wireless Security 101
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150941),('3_Saturday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Offensive Wireless Security 101\'','\'\'','RTV_6eff38619546a6563b4dd8e2074fb512','\'Title: Offensive Wireless Security 101
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150942),('2_Friday','14','14:00','14:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_75c442c98b875c92b42ae10fb1675781','\'Title: OSINT Skills Lab Challenge
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150943),('4_Sunday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_77a5ada2310cbcabca6ebb35f2a42d7f','\'Title: OSINT Skills Lab Challenge
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150944),('4_Sunday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_1d678701a857ac679b0cda552e53a234','\'Title: OSINT Skills Lab Challenge
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150945),('3_Saturday','12','12:00','12:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_b689db7113af73577f05917382572aa5','\'Title: OSINT Skills Lab Challenge
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150946),('3_Saturday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_e61e7e28fad3e343773d641c1168ab04','\'Title: OSINT Skills Lab Challenge
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150947),('3_Saturday','10','10:00','10:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_bd4635162dfdc0b925eb3ce3d5cbae70','\'Title: OSINT Skills Lab Challenge
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150948),('2_Friday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_dd35f93de17cba6dc88be99232507087','\'Title: OSINT Skills Lab Challenge
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150949),('2_Friday','16','16:00','16:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_35f1bfa4ea6acb3c7d74ab56af115538','\'Title: OSINT Skills Lab Challenge
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150950),('2_Friday','15','15:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'OSINT Skills Lab Challenge\'','\'Lee McWhorter,Sandra Stibbards\'','RTV_e20fa85b786815caae804b92ca885ab4','\'Title: OSINT Skills Lab Challenge
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Lee McWhorter,Sandra Stibbards
\n
SpeakerBio:Lee McWhorter\n
\nLee McWhorter, CTO at Covered 6, has been involved in IT since its early days and has over 30 years of experience. He is a highly sought-after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using just a modem. McWhorter currently holds an MBA and over 20 industry certifications (including all of CompTIA’s) in such areas as IT, system admin, networking, programming, Linux, IoT, and cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, colleges, commercial trainers, and non-profits. McWhorter works closely with the DEFCON Red Team Village, Dark Arts Village, CompTIA, and the CompTIA Instructor Network (he is a Board Member) as a Speaker, SME, and Instructor.
\nTwitter: @tleemcjr
\n
SpeakerBio:Sandra Stibbards\n
\nSandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Stibbards specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Stibbards has conducted investigations internationally in five continents. Stibbards clients include several Fortune 500 and international companies. Stibbards has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.
\nTwitter: @camelotinv
\n\n
\nDescription:No Description available
\n\'',NULL,150951),('2_Friday','13','13:00','13:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Quiet Recon: Gathering everything you need with LDAP and native AD services \'','\'Cory Wolff\'','RTV_8ffad484c91b1a42ea7d10d545adfb01','\'Title: Quiet Recon: Gathering everything you need with LDAP and native AD services 
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Cory Wolff\n
\nNo BIO available
\nTwitter: @cwolff411
\n\n
\nDescription:No Description available
\n\'',NULL,150952),('3_Saturday','12','12:00','12:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Quiet Recon: Gathering everything you need with LDAP and native AD services \'','\'Cory Wolff\'','RTV_51446b9ea82db78f12ab94e99615aa3c','\'Title: Quiet Recon: Gathering everything you need with LDAP and native AD services 
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:Cory Wolff\n
\nNo BIO available
\nTwitter: @cwolff411
\n\n
\nDescription:No Description available
\n\'',NULL,150953),('2_Friday','12','12:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Dip Your Toes in Infrastructure Testing: A Hands on Workshop Focusing on the Things CTF\'s Don\'t Teach\'','\'Andrew Sutters,Jules Rigaudie\'','RTV_9f2484e8479bcf25bed7bac787d15c67','\'Title: Dip Your Toes in Infrastructure Testing: A Hands on Workshop Focusing on the Things CTF\'s Don\'t Teach
\nWhen: Friday, Aug 12, 12:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:Andrew Sutters,Jules Rigaudie
\n
SpeakerBio:Andrew Sutters\n
\nNo BIO available
\nTwitter: @HillsBraindead
\n
SpeakerBio:Jules Rigaudie\n
\nNo BIO available
\n\n
\nDescription:
\nCommon free learning environments online prepare people to test single boxes, but when consultants are thrown into their first real world internal infrastructure penetration test there are so many things that these environments might not be able to emulate. Come along and get some hands-on experience in a simulated internal network with tools such as Responder, Rubeus, Mimikatz and Metasploit and learn to exploit some of the most common vulnerabilities that the presenters have seen in real world environments.\n
\n\n\'',NULL,150954),('2_Friday','13','12:00','15:59','Y','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Dip Your Toes in Infrastructure Testing: A Hands on Workshop Focusing on the Things CTF\'s Don\'t Teach\'','\'Andrew Sutters,Jules Rigaudie\'','RTV_9f2484e8479bcf25bed7bac787d15c67','\'\'',NULL,150955),('2_Friday','14','12:00','15:59','Y','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Dip Your Toes in Infrastructure Testing: A Hands on Workshop Focusing on the Things CTF\'s Don\'t Teach\'','\'Andrew Sutters,Jules Rigaudie\'','RTV_9f2484e8479bcf25bed7bac787d15c67','\'\'',NULL,150956),('2_Friday','15','12:00','15:59','Y','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Dip Your Toes in Infrastructure Testing: A Hands on Workshop Focusing on the Things CTF\'s Don\'t Teach\'','\'Andrew Sutters,Jules Rigaudie\'','RTV_9f2484e8479bcf25bed7bac787d15c67','\'\'',NULL,150957),('3_Saturday','12','12:00','15:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking Active Directory\'','\'\'','RTV_6b9ba2c837afc4c08fa61b5306d57c72','\'Title: Hacking Active Directory
\nWhen: Saturday, Aug 13, 12:00 - 15:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,150958),('3_Saturday','13','12:00','15:59','Y','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking Active Directory\'','\'\'','RTV_6b9ba2c837afc4c08fa61b5306d57c72','\'\'',NULL,150959),('3_Saturday','14','12:00','15:59','Y','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking Active Directory\'','\'\'','RTV_6b9ba2c837afc4c08fa61b5306d57c72','\'\'',NULL,150960),('3_Saturday','15','12:00','15:59','Y','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Hacking Active Directory\'','\'\'','RTV_6b9ba2c837afc4c08fa61b5306d57c72','\'\'',NULL,150961),('3_Saturday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Phishing With Phineas (Again) - Steroid Boosted Hack Recreation Workshop\'','\'George Karantzas\'','RTV_097f3424dee9fc6705ab3d854daa4b38','\'Title: Phishing With Phineas (Again) - Steroid Boosted Hack Recreation Workshop
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\n
SpeakerBio:George Karantzas\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,150962),('2_Friday','11','11:00','11:59','N','RTV','Flamingo - Mesquite Ballroom (Red Team Village)','\'Red Team Village Keynote Panel\'','\'John Hammond,Alh4zr3d,Ryan M. Montgomery\'','RTV_b7fbff77966ecf07f9fafffe076f6b22','\'Title: Red Team Village Keynote Panel
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: Flamingo - Mesquite Ballroom (Red Team Village) - Map
\nSpeakers:John Hammond,Alh4zr3d,Ryan M. Montgomery
\n
SpeakerBio:John Hammond\n
\nNo BIO available
\nTwitter: @_JohnHammond
\n
SpeakerBio:Alh4zr3d\n
\nNo BIO available
\nTwitter: @Alh4zr3d
\n
SpeakerBio:Ryan M. Montgomery\n
\nNo BIO available
\nTwitter: @0dayCTF
\n\n
\nDescription:No Description available
\n\'',NULL,150963),('3_Saturday','15','15:30','15:59','N','IOTV','Caesars Forum - Alliance 311, 320 (IoT Village)','\'Hackable Book Signing\'','\'Ted Harrington\'','IOTV_e5462ccce5c000b9566392016849af2c','\'Title: Hackable Book Signing
\nWhen: Saturday, Aug 13, 15:30 - 15:59 PDT
\nWhere: Caesars Forum - Alliance 311, 320 (IoT Village) - Map
\n
SpeakerBio:Ted Harrington\n
\nNo BIO available
\n\n
\nDescription:
\nGet a free signed copy of the #1bestseller Hackable and meet the author!\n
\n\n\'',NULL,150964),('2_Friday','12','12:00','09:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Octopus Game - Individual Phase\'','\' \'','CON_a260aee621a0dc1a86b15488c0ad0dc3','\'Title: Octopus Game - Individual Phase
\nWhen: Friday, Aug 12, 12:00 - 09:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nAre you the next Octopus Champion? Find out at DEF CON 30! Enter here: https://www.mirolabs.info/octopusgame\n

Once entered, contestants are provided a random opponent. Locate your opponent and challenge them to a contest: rock-paper-scissors, Ddakji, staring contest, etc. Winners receive their opponents’ targets and the game continues until we reach the top 4. The Octopus Champion is then decided at a special tournament with events designed by the Octopus Master.\n

Phases: \n

Recruitment/Registration: until Friday Aug 12 10:00\nMandatory On-site Sign-in: Friday Aug 12 10:00 - 12:00\nIndividual Phase: Friday Aug 12 12:00 - Sunday Aug 14 10:00\nFinal 8 Phase: Sunday Aug 14 10:00 - 11:00\n

\n\n\'',NULL,150965),('4_Sunday','11','11:00','11:59','N','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'I know what you ate last summer\'','\'Wesley Altham (aka Wesrl)\'','RHV_fd9185d4f7973c52e6c84a452eed61da','\'Title: I know what you ate last summer
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 310, 320 (Retail Hacking Village) - Map
\n
SpeakerBio:Wesley Altham (aka Wesrl)\n
\nWesley Altham (Aka Wesrl) is the president of the Middle Georgia State University Cyber Knights; a CTF club that has won multiple awards and hosts yearly competitions. He is into forensic imaging and analysis as a hobby
\n\n
\nDescription:
\nA high level talk about a digital forensics investigation on a unwiped Cash register.\n
\n\n\'',NULL,150966),('4_Sunday','10','10:00','10:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Octopus Game - Final 8 Phase\'','\' \'','CON_93cd83f59fd069cbbcb2d8fda2f8df8c','\'Title: Octopus Game - Final 8 Phase
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nAre you the next Octopus Champion? Find out at DEF CON 30! Enter here: https://www.mirolabs.info/octopusgame\n

Once entered, contestants are provided a random opponent. Locate your opponent and challenge them to a contest: rock-paper-scissors, Ddakji, staring contest, etc. Winners receive their opponents’ targets and the game continues until we reach the top 4. The Octopus Champion is then decided at a special tournament with events designed by the Octopus Master.\n

Phases: \n

Recruitment/Registration: until Friday Aug 12 10:00\nMandatory On-site Sign-in: Friday Aug 12 10:00 - 12:00\nIndividual Phase: Friday Aug 12 12:00 - Sunday Aug 14 10:00\nFinal 8 Phase: Sunday Aug 14 10:00 - 11:00\n

\n\n\'',NULL,150967),('2_Friday','10','10:00','11:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Octopus Game - On-site Sign-in (Mandatory)\'','\' \'','CON_851bd6d5dd2961c7928037a2ace579b3','\'Title: Octopus Game - On-site Sign-in (Mandatory)
\nWhen: Friday, Aug 12, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nAre you the next Octopus Champion? Find out at DEF CON 30! Enter here: https://www.mirolabs.info/octopusgame\n

Once entered, contestants are provided a random opponent. Locate your opponent and challenge them to a contest: rock-paper-scissors, Ddakji, staring contest, etc. Winners receive their opponents’ targets and the game continues until we reach the top 4. The Octopus Champion is then decided at a special tournament with events designed by the Octopus Master.\n

Phases: \n

Recruitment/Registration: until Friday Aug 12 10:00\nMandatory On-site Sign-in: Friday Aug 12 10:00 - 12:00\nIndividual Phase: Friday Aug 12 12:00 - Sunday Aug 14 10:00\nFinal 8 Phase: Sunday Aug 14 10:00 - 11:00\n

\n\n\'',NULL,150968),('2_Friday','11','10:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Octopus Game - On-site Sign-in (Mandatory)\'','\' \'','CON_851bd6d5dd2961c7928037a2ace579b3','\'\'',NULL,150969),('1_Thursday','00','00:00','09:59','N','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'Title: Octopus Game - Recruitment/Registration
\nWhen: Thursday, Aug 11, 00:00 - 09:59 PDT
\nWhere: Other/See Description
\n
\nDescription:
\nAre you the next Octopus Champion? Find out at DEF CON 30! Enter here: https://www.mirolabs.info/octopusgame\n

Once entered, contestants are provided a random opponent. Locate your opponent and challenge them to a contest: rock-paper-scissors, Ddakji, staring contest, etc. Winners receive their opponents’ targets and the game continues until we reach the top 4. The Octopus Champion is then decided at a special tournament with events designed by the Octopus Master.\n

Phases: \n

Recruitment/Registration: until Friday Aug 12 10:00\nMandatory On-site Sign-in: Friday Aug 12 10:00 - 12:00\nIndividual Phase: Friday Aug 12 12:00 - Sunday Aug 14 10:00\nFinal 8 Phase: Sunday Aug 14 10:00 - 11:00\n

\n\n\'',NULL,150970),('1_Thursday','01','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150971),('1_Thursday','02','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150972),('1_Thursday','03','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150973),('1_Thursday','04','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150974),('1_Thursday','05','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150975),('1_Thursday','06','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150976),('1_Thursday','07','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150977),('1_Thursday','08','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150978),('1_Thursday','09','00:00','09:59','Y','CON','Other/See Description','\'Octopus Game - Recruitment/Registration\'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d','\'\'',NULL,150979),('1_Thursday','00','00:00','16:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'Title: ⚠️ Not all contests listed (yet) ⚠️
\nWhen: Thursday, Aug 11, 00:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nGreetings, humans and inhumans! A brief note from your HackerTracker data-wrangler.\n

Accepted contests not yet posted on HackerTracker (or info.defcon.org):\n

Crack Me If You Can (CMIYC)
\nTelechallenge 
\nThe Hack-n-Attack Hacker Homecoming Heist\nTin Foil Hat Contest \n

The above contests have been accepted and (to the best of my knowledge) will happen at DEF CON 30, but I\'m missing crucial information required for the publishing process. If you are a contest organizer and you have Basecamp access, please reach out to me (@aNullValue) as soon as possible. If you do not have Basecamp access, please reach out to the DEF CON department lead or goon that is your primary point of contact.\n

\n\n\'',NULL,150980),('1_Thursday','01','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150981),('1_Thursday','02','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150982),('1_Thursday','03','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150983),('1_Thursday','04','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150984),('1_Thursday','05','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150985),('1_Thursday','06','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150986),('1_Thursday','07','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150987),('1_Thursday','08','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150988),('1_Thursday','09','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150989),('1_Thursday','10','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150990),('1_Thursday','11','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150991),('1_Thursday','12','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150992),('1_Thursday','13','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150993),('1_Thursday','14','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150994),('1_Thursday','15','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150995),('1_Thursday','16','00:00','16:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'⚠️ Not all contests listed (yet) ⚠️\'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04','\'\'',NULL,150996),('2_Friday','10','10:00','17:59','N','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'Title: Hospital Under Siege
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
\nDescription:
\nHospital Under Siege is a scenario-driven Capture the Flag contest run by the Biohacking Village, pitting teams of participants against adversaries and against a clock, to protect human life and public safety. Participants will compete against each other on both real and simulated medical devices, in the fully immersive Biohacking Village: Device Lab, laid out as a working hospital. Teams of any size are welcome, as are players from all backgrounds and skill levels. Challenges will be tailored for all skill levels and draw from expertise areas including forensics, RF hacking, network exploitation techniques, web security, protocol reverse engineering, hardware hacking, and others.\n

You will hack actual medical devices and play with protocols like DICOM, HL7 and FHIR.\n

Visit https://www.villageb.io/capturetheflag for more information.\n

\n\n\'',NULL,150997),('2_Friday','11','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,150998),('2_Friday','12','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,150999),('2_Friday','13','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,151000),('2_Friday','14','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,151001),('2_Friday','15','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,151002),('2_Friday','16','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,151003),('2_Friday','17','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08','\'\'',NULL,151004),('3_Saturday','10','10:00','17:59','N','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'Title: Hospital Under Siege
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
\nDescription:
\nHospital Under Siege is a scenario-driven Capture the Flag contest run by the Biohacking Village, pitting teams of participants against adversaries and against a clock, to protect human life and public safety. Participants will compete against each other on both real and simulated medical devices, in the fully immersive Biohacking Village: Device Lab, laid out as a working hospital. Teams of any size are welcome, as are players from all backgrounds and skill levels. Challenges will be tailored for all skill levels and draw from expertise areas including forensics, RF hacking, network exploitation techniques, web security, protocol reverse engineering, hardware hacking, and others.\n

You will hack actual medical devices and play with protocols like DICOM, HL7 and FHIR.\n

Visit https://www.villageb.io/capturetheflag for more information.\n

\n\n\'',NULL,151005),('3_Saturday','11','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151006),('3_Saturday','12','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151007),('3_Saturday','13','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151008),('3_Saturday','14','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151009),('3_Saturday','15','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151010),('3_Saturday','16','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151011),('3_Saturday','17','10:00','17:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f','\'\'',NULL,151012),('4_Sunday','10','10:00','11:59','N','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_9758569e267bc8705d93f9f4e9f02e9a','\'Title: Hospital Under Siege
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\n
\nDescription:
\nHospital Under Siege is a scenario-driven Capture the Flag contest run by the Biohacking Village, pitting teams of participants against adversaries and against a clock, to protect human life and public safety. Participants will compete against each other on both real and simulated medical devices, in the fully immersive Biohacking Village: Device Lab, laid out as a working hospital. Teams of any size are welcome, as are players from all backgrounds and skill levels. Challenges will be tailored for all skill levels and draw from expertise areas including forensics, RF hacking, network exploitation techniques, web security, protocol reverse engineering, hardware hacking, and others.\n

You will hack actual medical devices and play with protocols like DICOM, HL7 and FHIR.\n

Visit https://www.villageb.io/capturetheflag for more information.\n

\n\n\'',NULL,151013),('4_Sunday','11','10:00','11:59','Y','CON','Flamingo - Laughlin I,II,III (Biohacking Village)','\'Hospital Under Siege \'','\' \'','CON_9758569e267bc8705d93f9f4e9f02e9a','\'\'',NULL,151014),('2_Friday','14','14:30','15:59','N','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to have an extraterrestrial conversation. Active METI Principles and Hackathon!\'','\'Chris Richardson,Éanna Doyle\'','BHV_d3f3176c602f8765b676d6984d8f7846','\'Title: How to have an extraterrestrial conversation. Active METI Principles and Hackathon!
\nWhen: Friday, Aug 12, 14:30 - 15:59 PDT
\nWhere: Flamingo - Laughlin I,II,III (Biohacking Village) - Map
\nSpeakers:Chris Richardson,Éanna Doyle
\n
SpeakerBio:Chris Richardson\n
\nChris is a designer and multidisciplinary space scientist focusing on the human factors of planetary settlements, currently exploring the role decentralization can play in generating METI. He got his bachelor’s in international relations at Virginia Commonwealth University in Richmond and he is currently pursuing a master’s in space studies at International Space University in Strasbourg.
\n
SpeakerBio:Éanna Doyle\n
\nÉanna is an astrophysicist that has a penchant for being able to understand and expand upon humanities concepts while being able to talk to the human motivations for scientific advancement and exploration. She got her bachelor’s in astrophysics at Trinity College in Dublin and she is currently pursuing a master’s in space studies at International Space University in Strasbourg.
\n\n
\nDescription:
\nThis workshop is on Messages to Extra-Terrestrial Intelligence (METI) and their principles. During the workshop, you will decode an active METI and then you will work together to think about, design, and create the next active METI. We will broadcast the workshop’s fan favorite METI over VHF to Proxima b in the Alpha Centauri System, as decided by the discord.\n
\n\n\'',NULL,151015),('2_Friday','15','14:30','15:59','Y','BHV','Flamingo - Laughlin I,II,III (Biohacking Village)','\'How to have an extraterrestrial conversation. Active METI Principles and Hackathon!\'','\'Chris Richardson,Éanna Doyle\'','BHV_d3f3176c602f8765b676d6984d8f7846','\'\'',NULL,151016),('2_Friday','12','12:00','14:59','N','CON','Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village)','\'BIC Village Capture The Flag  \'','\' \'','CON_d880fd641cc6666917e509b50aad19f1','\'Title: BIC Village Capture The Flag 
\nWhen: Friday, Aug 12, 12:00 - 14:59 PDT
\nWhere: Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village) - Map
\n
\nDescription:
\nThe BIC Village Capture The Flag Event is a jeopardy style event designed to practice solving challenges in multiple categories. \n

This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. The gamified and challenge oriented sections of the event will not only challenge one\'s mind in problem solving and critical thinking but also charge one with the mission of identifying and learning about historical facts and figures that they would not otherwise be exposed to.\n

\n\n\'',NULL,151017),('2_Friday','13','12:00','14:59','Y','CON','Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village)','\'BIC Village Capture The Flag  \'','\' \'','CON_d880fd641cc6666917e509b50aad19f1','\'\'',NULL,151018),('2_Friday','14','12:00','14:59','Y','CON','Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village)','\'BIC Village Capture The Flag  \'','\' \'','CON_d880fd641cc6666917e509b50aad19f1','\'\'',NULL,151019),('1_Thursday','12','12:00','09:59','N','CON','Virtual','\'The Gold Bug – Crypto and Privacy Village Puzzle \'','\' \'','CON_70023625c40db015520c622b1da5856c','\'Title: The Gold Bug – Crypto and Privacy Village Puzzle
\nWhen: Thursday, Aug 11, 12:00 - 09:59 PDT
\nWhere: Virtual
\n
\nDescription:
\nLove puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle will keep you intrigued and busy throughout Defcon - and questioning how deep the layers of cryptography go. The Gold Bug an annual Defcon puzzle hunt, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto. Accessible to all - and drop by for some kids’ puzzles too!PELCGBTENCUL VF UNEQ\n

This puzzle can be done virtually, but if you’re on-site, you’re welcome to stop by the village to discuss it as well!\n

\n\n\'',NULL,151020),('2_Friday','10','10:00','09:59','N','CON','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'The Gold Bug – Crypto and Privacy Village Puzzle \'','\' \'','CON_b205b41caf6ffb5a2a325ef00859bdd6','\'Title: The Gold Bug – Crypto and Privacy Village Puzzle
\nWhen: Friday, Aug 12, 10:00 - 09:59 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\n
\nDescription:
\nLove puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle will keep you intrigued and busy throughout Defcon - and questioning how deep the layers of cryptography go. The Gold Bug an annual Defcon puzzle hunt, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto. Accessible to all - and drop by for some kids’ puzzles too!PELCGBTENCUL VF UNEQ\n

This puzzle can be done virtually, but if you’re on-site, you’re welcome to stop by the village to discuss it as well!\n

\n\n\'',NULL,151021),('2_Friday','11','11:00','10:59','N','CON','Virtual','\'The Schemaverse Championship - Practice Round\'','\' \'','CON_278dd3a153014341244aac208641bca1','\'Title: The Schemaverse Championship - Practice Round
\nWhen: Friday, Aug 12, 11:00 - 10:59 PDT
\nWhere: Virtual
\n
\nDescription:
\nThe Schemaverse [skee-muh vurs] is a space battleground that lives inside a PostgreSQL database. Mine the hell out of resources and build up your fleet of ships, all while trying to protect your home planet. Once you\'re ready, head out and conquer the map from other DEF CON rivals.\n

This unique game gives you direct access to the database that governs the rules. Write SQL queries directly by connecting with any supported PostgreSQL client or use your favourite language to write AI that plays on your behalf. This is DEF CON of course so start working on your SQL Injections - anything goes!\n

\n\n\'',NULL,151022),('2_Friday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'Title: Trace Labs OSINT Search Party CTF - Sign-ups
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nThe Trace Labs Search Party CTF is a non theoretical, gamified effort that allows for the crowdsourcing of contestants to perform a single task: Conduct open source intelligence operations to help find missing persons\n \n

You can have teams of 1-4 people, 4 person teams provide many benefits which include the coaching of more junior members. Often a great learning opportunity if you are able to pair up with OSINT veterans. Get your team together and join us in our Discord group to get started here: https://tracelabs.org/discord\n

\n\n\'',NULL,151023),('2_Friday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151024),('2_Friday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151025),('2_Friday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151026),('2_Friday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151027),('2_Friday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151028),('2_Friday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151029),('2_Friday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Sign-ups\'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44','\'\'',NULL,151030),('2_Friday','17','17:00','16:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_b20a25ec4ff214e1f4176d2924c4b5c6','\'Title: Hack Fortress
\nWhen: Friday, Aug 12, 17:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nHackfortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers, TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teams hackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.\n

Deadline for registration is Friday at 17:00\n

\n\n\'',NULL,151031),('3_Saturday','10','10:30','19:30','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'Title: Hack Fortress
\nWhen: Saturday, Aug 13, 10:30 - 19:30 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nHackfortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers, TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teams hackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.\n

Deadline for registration is Friday at 17:00\n

\n\n\'',NULL,151032),('3_Saturday','11','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151033),('3_Saturday','12','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151034),('3_Saturday','13','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151035),('3_Saturday','14','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151036),('3_Saturday','15','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151037),('3_Saturday','16','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151038),('3_Saturday','17','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151039),('3_Saturday','18','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151040),('3_Saturday','19','10:30','19:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Hack Fortress\'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d','\'\'',NULL,151041),('2_Friday','12','12:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd','\'Title: Red Alert ICS CTF
\nWhen: Friday, Aug 12, 12:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nRed Alert ICS CTF is a competition for Hackers by Hackers. The event exclusively focuses on having the participants break through several layers of security in our virtual SCADA environment and eventually take over complete control of the SCADA system.\n

The contest would house actual ICS (Industrial Control System) devices from various vendors on a testbed showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.\n

Red Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF at DEF CON 29, DEF CON 27 and DEF CON 26 (Black Badge).\n

Highlights of the Red Alert ICS CTF is available at: https://youtu.be/AanKdrrQ0u0\n

Team Size: The team size is limited to a maximum of 4 players per team. Teams can have 1-4 players.\n

Additional Information: The toolkit required to access any of our specialized hardware/equipment will be provided by us.\n

\n\n\'',NULL,151042),('2_Friday','13','12:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd','\'\'',NULL,151043),('2_Friday','14','12:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd','\'\'',NULL,151044),('2_Friday','15','12:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd','\'\'',NULL,151045),('2_Friday','16','12:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd','\'\'',NULL,151046),('2_Friday','17','12:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd','\'\'',NULL,151047),('4_Sunday','10','10:00','11:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_ac0e62df3a5e2b6f7542f59da48ab2a6','\'Title: Red Alert ICS CTF
\nWhen: Sunday, Aug 14, 10:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nRed Alert ICS CTF is a competition for Hackers by Hackers. The event exclusively focuses on having the participants break through several layers of security in our virtual SCADA environment and eventually take over complete control of the SCADA system.\n

The contest would house actual ICS (Industrial Control System) devices from various vendors on a testbed showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.\n

Red Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF at DEF CON 29, DEF CON 27 and DEF CON 26 (Black Badge).\n

Highlights of the Red Alert ICS CTF is available at: https://youtu.be/AanKdrrQ0u0\n

Team Size: The team size is limited to a maximum of 4 players per team. Teams can have 1-4 players.\n

Additional Information: The toolkit required to access any of our specialized hardware/equipment will be provided by us.\n

\n\n\'',NULL,151048),('4_Sunday','11','10:00','11:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_ac0e62df3a5e2b6f7542f59da48ab2a6','\'\'',NULL,151049),('3_Saturday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'Title: Red Alert ICS CTF
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nRed Alert ICS CTF is a competition for Hackers by Hackers. The event exclusively focuses on having the participants break through several layers of security in our virtual SCADA environment and eventually take over complete control of the SCADA system.\n

The contest would house actual ICS (Industrial Control System) devices from various vendors on a testbed showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.\n

Red Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF at DEF CON 29, DEF CON 27 and DEF CON 26 (Black Badge).\n

Highlights of the Red Alert ICS CTF is available at: https://youtu.be/AanKdrrQ0u0\n

Team Size: The team size is limited to a maximum of 4 players per team. Teams can have 1-4 players.\n

Additional Information: The toolkit required to access any of our specialized hardware/equipment will be provided by us.\n

\n\n\'',NULL,151050),('3_Saturday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151051),('3_Saturday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151052),('3_Saturday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151053),('3_Saturday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151054),('3_Saturday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151055),('3_Saturday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151056),('3_Saturday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Red Alert ICS CTF \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91','\'\'',NULL,151057),('2_Friday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'Title: pTFS Presents: Mayhem Industries - Outside the Box
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\npTFS is a hacker collective that has been competing in various DEF CON contests for almost 15 years.\n

Outside the Box is a fun and interactive jeopardy style CTF contest. Don\'t worry if you don\'t know what that means. Winning will require demonstrating a wide range of hacking skills, but participating is encouraged for all ability levels. Challenges range from simple puzzles, to challenging crypto problems, to truly outside the box hijinks.\n

Mayhem Industries, a big multinational corporation, runs energy extraction and private military contracting all over the world. Our game begins with a tip that they\'re Up To Something on an oil rig in the Black Sea off the coast of Egypt. But what are they up to? How do you even hack an oil rig? Is this box with flashing light, exposed ports, and locked doors and ancient relic or of some extraterrestrial origin‽ Join us at DEF CON 30 to find out.\n

Fk Gl Hlnvgsrmt\n

\n\n\'',NULL,151058),('2_Friday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151059),('2_Friday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151060),('2_Friday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151061),('2_Friday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151062),('2_Friday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151063),('2_Friday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151064),('2_Friday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_f5eef35b6335a114e43557eb375a902f','\'\'',NULL,151065),('3_Saturday','10','10:00','17:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'Title: pTFS Presents: Mayhem Industries - Outside the Box
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\npTFS is a hacker collective that has been competing in various DEF CON contests for almost 15 years.\n

Outside the Box is a fun and interactive jeopardy style CTF contest. Don\'t worry if you don\'t know what that means. Winning will require demonstrating a wide range of hacking skills, but participating is encouraged for all ability levels. Challenges range from simple puzzles, to challenging crypto problems, to truly outside the box hijinks.\n

Mayhem Industries, a big multinational corporation, runs energy extraction and private military contracting all over the world. Our game begins with a tip that they\'re Up To Something on an oil rig in the Black Sea off the coast of Egypt. But what are they up to? How do you even hack an oil rig? Is this box with flashing light, exposed ports, and locked doors and ancient relic or of some extraterrestrial origin‽ Join us at DEF CON 30 to find out.\n

Fk Gl Hlnvgsrmt\n

\n\n\'',NULL,151066),('3_Saturday','11','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151067),('3_Saturday','12','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151068),('3_Saturday','13','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151069),('3_Saturday','14','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151070),('3_Saturday','15','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151071),('3_Saturday','16','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151072),('3_Saturday','17','10:00','17:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5','\'\'',NULL,151073),('4_Sunday','10','10:00','12:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_8217ba04d759671328e95483151c6b44','\'Title: pTFS Presents: Mayhem Industries - Outside the Box
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\npTFS is a hacker collective that has been competing in various DEF CON contests for almost 15 years.\n

Outside the Box is a fun and interactive jeopardy style CTF contest. Don\'t worry if you don\'t know what that means. Winning will require demonstrating a wide range of hacking skills, but participating is encouraged for all ability levels. Challenges range from simple puzzles, to challenging crypto problems, to truly outside the box hijinks.\n

Mayhem Industries, a big multinational corporation, runs energy extraction and private military contracting all over the world. Our game begins with a tip that they\'re Up To Something on an oil rig in the Black Sea off the coast of Egypt. But what are they up to? How do you even hack an oil rig? Is this box with flashing light, exposed ports, and locked doors and ancient relic or of some extraterrestrial origin‽ Join us at DEF CON 30 to find out.\n

Fk Gl Hlnvgsrmt\n

\n\n\'',NULL,151074),('4_Sunday','11','10:00','12:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_8217ba04d759671328e95483151c6b44','\'\'',NULL,151075),('4_Sunday','12','10:00','12:59','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'pTFS Presents: Mayhem Industries - Outside the Box\'','\' \'','CON_8217ba04d759671328e95483151c6b44','\'\'',NULL,151076),('4_Sunday','10','10:30','12:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_ab0fd18eb20f9f48411ef2d677359717','\'Title: Adversary Booth
\nWhen: Sunday, Aug 14, 10:30 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee
\n
SpeakerBio:Dean Lawrence\n, Software Systems Engineer
\nNo BIO available
\n
SpeakerBio:Ethan Michalak\n, Cyber Security Intern
\nNo BIO available
\n
SpeakerBio:Melanie Chan\n, Senior Cybersecurity Engineer & Intern Coordinator
\nNo BIO available
\n
SpeakerBio:Michael Kouremetis\n, Lead Cyber Operations Engineer and Group Lead
\nNo BIO available
\n
SpeakerBio:Jay Yee\n, Senior Cyber Security Engineer, Defensive Cyber Operations
\nNo BIO available
\n\n
\nDescription:
\nAdversary Simulator booth will have hands-on adversary emulation plans specific to a wide variety of threat-actors - ransomware, these are meant to provide the participant/visitor with a better understanding of the Adversary tactics.\n
\n\n\'',NULL,151077),('4_Sunday','11','10:30','12:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_ab0fd18eb20f9f48411ef2d677359717','\'\'',NULL,151078),('4_Sunday','12','10:30','12:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_ab0fd18eb20f9f48411ef2d677359717','\'\'',NULL,151079),('2_Friday','14','14:30','17:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9','\'Title: Adversary Booth
\nWhen: Friday, Aug 12, 14:30 - 17:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee
\n
SpeakerBio:Dean Lawrence\n, Software Systems Engineer
\nNo BIO available
\n
SpeakerBio:Ethan Michalak\n, Cyber Security Intern
\nNo BIO available
\n
SpeakerBio:Melanie Chan\n, Senior Cybersecurity Engineer & Intern Coordinator
\nNo BIO available
\n
SpeakerBio:Michael Kouremetis\n, Lead Cyber Operations Engineer and Group Lead
\nNo BIO available
\n
SpeakerBio:Jay Yee\n, Senior Cyber Security Engineer, Defensive Cyber Operations
\nNo BIO available
\n\n
\nDescription:
\nAdversary Simulator booth will have hands-on adversary emulation plans specific to a wide variety of threat-actors - ransomware, these are meant to provide the participant/visitor with a better understanding of the Adversary tactics.\n
\n\n\'',NULL,151080),('2_Friday','15','14:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9','\'\'',NULL,151081),('2_Friday','16','14:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9','\'\'',NULL,151082),('2_Friday','17','14:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9','\'\'',NULL,151083),('3_Saturday','10','10:30','12:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3e64fd85ca69370795dd36b255e2949b','\'Title: Adversary Booth
\nWhen: Saturday, Aug 13, 10:30 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee
\n
SpeakerBio:Dean Lawrence\n, Software Systems Engineer
\nNo BIO available
\n
SpeakerBio:Ethan Michalak\n, Cyber Security Intern
\nNo BIO available
\n
SpeakerBio:Melanie Chan\n, Senior Cybersecurity Engineer & Intern Coordinator
\nNo BIO available
\n
SpeakerBio:Michael Kouremetis\n, Lead Cyber Operations Engineer and Group Lead
\nNo BIO available
\n
SpeakerBio:Jay Yee\n, Senior Cyber Security Engineer, Defensive Cyber Operations
\nNo BIO available
\n\n
\nDescription:
\nAdversary Simulator booth will have hands-on adversary emulation plans specific to a wide variety of threat-actors - ransomware, these are meant to provide the participant/visitor with a better understanding of the Adversary tactics.\n
\n\n\'',NULL,151084),('3_Saturday','11','10:30','12:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3e64fd85ca69370795dd36b255e2949b','\'\'',NULL,151085),('3_Saturday','12','10:30','12:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3e64fd85ca69370795dd36b255e2949b','\'\'',NULL,151086),('3_Saturday','14','14:30','17:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7','\'Title: Adversary Booth
\nWhen: Saturday, Aug 13, 14:30 - 17:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee
\n
SpeakerBio:Dean Lawrence\n, Software Systems Engineer
\nNo BIO available
\n
SpeakerBio:Ethan Michalak\n, Cyber Security Intern
\nNo BIO available
\n
SpeakerBio:Melanie Chan\n, Senior Cybersecurity Engineer & Intern Coordinator
\nNo BIO available
\n
SpeakerBio:Michael Kouremetis\n, Lead Cyber Operations Engineer and Group Lead
\nNo BIO available
\n
SpeakerBio:Jay Yee\n, Senior Cyber Security Engineer, Defensive Cyber Operations
\nNo BIO available
\n\n
\nDescription:
\nAdversary Simulator booth will have hands-on adversary emulation plans specific to a wide variety of threat-actors - ransomware, these are meant to provide the participant/visitor with a better understanding of the Adversary tactics.\n
\n\n\'',NULL,151087),('3_Saturday','15','14:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7','\'\'',NULL,151088),('3_Saturday','16','14:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7','\'\'',NULL,151089),('3_Saturday','17','14:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7','\'\'',NULL,151090),('2_Friday','11','11:30','13:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373','\'Title: Adversary Booth
\nWhen: Friday, Aug 12, 11:30 - 13:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee
\n
SpeakerBio:Dean Lawrence\n, Software Systems Engineer
\nNo BIO available
\n
SpeakerBio:Ethan Michalak\n, Cyber Security Intern
\nNo BIO available
\n
SpeakerBio:Melanie Chan\n, Senior Cybersecurity Engineer & Intern Coordinator
\nNo BIO available
\n
SpeakerBio:Michael Kouremetis\n, Lead Cyber Operations Engineer and Group Lead
\nNo BIO available
\n
SpeakerBio:Jay Yee\n, Senior Cyber Security Engineer, Defensive Cyber Operations
\nNo BIO available
\n\n
\nDescription:
\nAdversary Simulator booth will have hands-on adversary emulation plans specific to a wide variety of threat-actors - ransomware, these are meant to provide the participant/visitor with a better understanding of the Adversary tactics.\n
\n\n\'',NULL,151091),('2_Friday','12','11:30','13:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373','\'\'',NULL,151092),('2_Friday','13','11:30','13:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Booth\'','\'Dean Lawrence,Ethan Michalak,Melanie Chan,Michael Kouremetis,Jay Yee\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373','\'\'',NULL,151093),('4_Sunday','10','10:30','13:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_4a0e58122e9e76f8008e6cf99fce4f65','\'Title: Adversary Wars CTF
\nWhen: Sunday, Aug 14, 10:30 - 13:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
\nDescription:
\nAdversary Wars CTF will have real world simulation CTF scenarios and challenges, where the adversaries can simulate attacks and learn new attack vectors, TTPs, techniques, etc. There would be combined exercises which include different levels of threat/adversary emulation and purple teaming.\n
\n\n\'',NULL,151094),('4_Sunday','11','10:30','13:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_4a0e58122e9e76f8008e6cf99fce4f65','\'\'',NULL,151095),('4_Sunday','12','10:30','13:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_4a0e58122e9e76f8008e6cf99fce4f65','\'\'',NULL,151096),('4_Sunday','13','10:30','13:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_4a0e58122e9e76f8008e6cf99fce4f65','\'\'',NULL,151097),('3_Saturday','10','10:30','17:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'Title: Adversary Wars CTF
\nWhen: Saturday, Aug 13, 10:30 - 17:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
\nDescription:
\nAdversary Wars CTF will have real world simulation CTF scenarios and challenges, where the adversaries can simulate attacks and learn new attack vectors, TTPs, techniques, etc. There would be combined exercises which include different levels of threat/adversary emulation and purple teaming.\n
\n\n\'',NULL,151098),('3_Saturday','11','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151099),('3_Saturday','12','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151100),('3_Saturday','13','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151101),('3_Saturday','14','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151102),('3_Saturday','15','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151103),('3_Saturday','16','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151104),('3_Saturday','17','10:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0','\'\'',NULL,151105),('2_Friday','11','11:30','17:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'Title: Adversary Wars CTF
\nWhen: Friday, Aug 12, 11:30 - 17:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
\nDescription:
\nAdversary Wars CTF will have real world simulation CTF scenarios and challenges, where the adversaries can simulate attacks and learn new attack vectors, TTPs, techniques, etc. There would be combined exercises which include different levels of threat/adversary emulation and purple teaming.\n
\n\n\'',NULL,151106),('2_Friday','12','11:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'\'',NULL,151107),('2_Friday','13','11:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'\'',NULL,151108),('2_Friday','14','11:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'\'',NULL,151109),('2_Friday','15','11:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'\'',NULL,151110),('2_Friday','16','11:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'\'',NULL,151111),('2_Friday','17','11:30','17:30','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Adversary Wars CTF\'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646','\'\'',NULL,151112),('2_Friday','10','10:30','11:15','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'How to be the Best Adversary Simulator\'','\'Tim MalcomVetter\'','AVV_95a5213d66cb16a4b6dd0354feb1be6c','\'Title: How to be the Best Adversary Simulator
\nWhen: Friday, Aug 12, 10:30 - 11:15 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Tim MalcomVetter\n
\nTim MalcomVetter (@malcomvetter) started using, building, and breaking computers in the 1980s as a kid, and I started getting paid for it in 2000. Along the way, he has: * architected enterprise security solutions * led e-commerce dev teams * consulted Fortune 500s * hacked mainframe sockets to web APIs, fuel pumps to mobile apps * built the Red Team program at the world’s largest company * and made plenty of mistakes. Currently, Tim is the CTO @ Cyderes, the merged cybersecurity powerhouse of Fishtech Group and Herjavec Group, leading the talented engineers who build all of our tech stacks for our managed security services businesses. Tim also earned several degrees, certifications, held a PhD research fellowship, presented at many conferences, and contributed open source software.
\nTwitter: @malcomvetter
\n\n
\nDescription:
\nTim MalcomVetter will be doing the keynote talk at Adversary Village this year!\n
\n\n\'',NULL,151113),('2_Friday','11','10:30','11:15','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'How to be the Best Adversary Simulator\'','\'Tim MalcomVetter\'','AVV_95a5213d66cb16a4b6dd0354feb1be6c','\'\'',NULL,151114),('3_Saturday','17','17:15','17:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Who doesn’t like a little Spice? Emulation Maturity, Team Culture and TTPs\'','\'Andy Grunt,Cat Self,Jamie Williams,Niru Raghupathy,TJ Null\'','AVV_ecf476565e341102066a28e31971e664','\'Title: Who doesn’t like a little Spice? Emulation Maturity, Team Culture and TTPs
\nWhen: Saturday, Aug 13, 17:15 - 17:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Andy Grunt,Cat Self,Jamie Williams,Niru Raghupathy,TJ Null
\n
SpeakerBio:Andy Grunt\n, Head of Offensive Security
\nAndy Grant is the Head of Offensive Security at Zoom. He has more than a decade of professional experience in offensive security, and two decades of involvement in computer security. His teams at Zoom are responsible for finding security vulnerabilities in the company and its products, which involves conducting security assessments, performing vulnerability research, and emulating and simulating adversaries. He is also the interim Head of Vulnerability Management and Bug Bounty, helping ensure the security risks his offensive teams identify are appropriately prioritized and addressed.\n

Prior to Zoom, Andy was a Technical Vice President for NCC Group and worked on a wide variety of projects over his twelve years with the company. He performed countless application assessments across many platforms and systems. He also conducted internal and external network penetration tests, architecture and design reviews, and threat modeling exercises. He worked with small tech start-ups, small and large software development groups, and large financial institutions. He has a B.S. in Computer Science and an Advanced Computer Security Certificate, both from Stanford University.\n

\n
SpeakerBio:Cat Self\n
\nCat Self is the CTI Lead for MITRE ATT&CK® Evaluations, macOS/Linux Lead for ATT&CK® and serves as a leader of people at MITRE. Cat started her cyber security career at Target and has worked as a developer, internal red team operator, and threat hunter.\n

Cat is a former military intelligence veteran and pays it forward through mentorship, workshops, and public speaking. Outside of work, she is often planning an epic adventure, climbing mountains in foreign lands, or learning Chinese.\n

\nTwitter: @coolestcatiknow
\n
SpeakerBio:Jamie Williams\n
\nJamie is an adversary emulation engineer for The MITRE Corporation where he works with amazing people on various exciting efforts involving security operations and research, mostly focused on adversary emulation and behavior-based detections. He leads the development of MITRE ATT&CK® for Enterprise and has also led teams that help shape and deliver the “adversary-touch” within MITRE Engenuity ATT&CK Evaluations as well as the Center for Threat-Informed Defense (CTID).
\nTwitter: @jamieantisocial
\n
SpeakerBio:Niru Raghupathy\n
\nNiru is a security engineer - manager at Google. She leads the Offensive security team, where she supports the program and works on red team exercises. In her free time she doodles corgis and writes CTF challenges.
\nTwitter: @itsC0rg1
\n
SpeakerBio:TJ Null\n
\nTj Null is an offensive security SME and a cybersecurity professional with over 10 years of experience in the cybersecurity industry. Currently, he is the Community Manager for Offensive Security, Offsec Manager for the NCPTF, and a former college adjunct instructor. Over the years, he has participated in over 285 cybersecurity competitions across the globe and is a two-time SANS Netwars Champion and a Black Badge holder in Trace Labs Search Party CTF.
\nTwitter: @tj_null
\n\n
\nDescription:No Description available
\n\'',NULL,151115),('2_Friday','17','17:15','17:15','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Assessing Cyber Security ROI: Adversary simulation and Purple teaming\'','\'Ben Opel,Bryson Bort,Itzik Kotler,Joe Vest\'','AVV_2cf90cdbdb53add2addf5044388f13e5','\'Title: Assessing Cyber Security ROI: Adversary simulation and Purple teaming
\nWhen: Friday, Aug 12, 17:15 - 17:15 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Ben Opel,Bryson Bort,Itzik Kotler,Joe Vest
\n
SpeakerBio:Ben Opel\n, Senior Director for Professional Services
\nBen Opel is Senior Director for Professional Services at AttackIQ, where he also serves as a Purple Teaming instructor at AttackIQ Academy. A former officer in the U.S. Marine Corps, he led, trained, and integrated Marines in defensive cyberspace operations in support of U.S. national security objectives.\n

He brings experience in the theory, development, and practice of cyberspace operations from critical assignments leading identification and defense of key digital terrain in support of U.S. Special Operations Forces and assessing emerging technological risks to the U.S. Marine Corps and U.S. National Security. He is a graduate of the U.S. Naval Academy\n

\n
SpeakerBio:Bryson Bort\n
\nBryson is the Founder of SCYTHE, a start-up building a next generation attack emulation platform, and GRIMM, a cybersecurity consultancy, and Co-Founder of the ICS Village, a non-profit advancing awareness of industrial control system security. He is a Senior Fellow with the Atlantic Council’s Cyber Statecraft Initiative, the National Security Institute, and an Advisor to the Army Cyber Institute. As a U.S. Army Officer, he served as a Battle Captain and Brigade Engineering Officer in support of Operation Iraqi Freedom before leaving the Army as a Captain. He was recognized as one of the Top 50 in Cyber in 2020 by Business Insider.\n

Bryson received his Bachelor of Science in Computer Science with honors from the United States Military Academy at West Point. He holds a Master’s Degree in Telecommunications Management from the University of Maryland, a Master’s in Business Administration from the University of Florida, and completed graduate studies in Electrical Engineering and Computer Science at the University of Texas.\n

\nTwitter: @brysonbort
\n
SpeakerBio:Itzik Kotler\n, CTO and Co-Founder
\nItzik Kotler is CTO and Co-Founder of SafeBreach. Itzik has more than a decade of experience researching and working in the computer security space. He is a recognized industry speaker, having spoken at DEFCON, Black Hat USA, Hack In The Box, RSA, CCC and H2HC.\n

Prior to founding SafeBreach, Itzik served as CTO at Security-Art, an information security consulting firm, and before that he was SOC Team Leader at Radware. (NASDQ: RDWR).\n

\nTwitter: @itzikkotler
\n
SpeakerBio:Joe Vest\n
\nDriven by his curiosity, perseverance, and passion for technology, Joe Vest\'s mantra for his work and teaching is: \"\"The journey of gaining experience can be as valuable as the end result.\"\" Joe has over 20 years of experience in technology with a focus on red teaming, penetration testing, and application security. Joe is currently a Principal Security Engineer at AWS. Prior experience includes the Cobalt Strike Technical Director at HelpSystems, a security consulting company entrepreneur and owner, and a former director at SpecterOps. This diverse experience has given him extensive knowledge of cyber threats, tools, and tactics, including threat emulation and threat detection. Notable career accomplishments include authoring the book \"\"Red Team Development and Operations\"\" and authoring the original SANS 564 red team course.\nWhen Joe is not working, you can find him enjoying life in the sun on the coast of Florida.
\nTwitter: @joevest
\n\n
\nDescription:No Description available
\n\'',NULL,151116),('2_Friday','12','12:15','12:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Malware Emulation Attack Graphs\'','\'Jack Wells\'','AVV_9211f1cf5842c56725bfc7def94bef87','\'Title: Malware Emulation Attack Graphs
\nWhen: Friday, Aug 12, 12:15 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Jack Wells\n
\nJackson Wells is a Customer Solutions Engineer at AttackIQ with a strict focus on helping customers optimize the AttackIQ Platform, strategically execute goals, and assist with any technical needs from a security or platform perspective. As a US Navy Veteran, Jackson was able to utilize his military training and experience with cyber defense to pivot and work as a Senior Security Analyst for a well distinguished MDR, Critical Start. After several years of working Blue Team and seeing a variety of threat actor techniques with various security controls, Jackson obtained his Offensive Security Certified Professional (OSCP) certification which ultimately lead him to his next position as a Lead Detection Engineer. This role required Jackson to be up to date with evolving threats, stay ahead of the curve by helping customers modify policies for best protection, and create custom detections per platform to best detect and prevent attacks at an early stage.
\n\n
\nDescription:
\nWant to emulate an adversary but OSINT is light on details and you don’t have access to your own forensic incident response data from a related intrusion? Building a playbook of an adversary of interest and want to add more to it? Wonder whether endpoint security controls would detect or prevent an adversary’s malware if your AV didn’t? ATT&CK Navigator doesn’t have your malware mapped as Software? In this lightning talk I will highlight another use for malware analysis and how characteristic functions and features of a malware sample or family can serve new purposes to fill in OSINT gaps and emulate technique/procedure combinations in Python.\n
\n\n\'',NULL,151117),('2_Friday','14','14:40','14:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Exotic data exfiltration\'','\'Jean-Michel Amblat\'','AVV_82fa89d2c6225060f7c69c0806fa5a68','\'Title: Exotic data exfiltration
\nWhen: Friday, Aug 12, 14:40 - 14:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Jean-Michel Amblat\n
\nJean-Michel Amblat (“JM”) has been working in the security industry for 20 years, spending most of his career in the Tech industry before switching recently to the Financial Services sector. With passion for building and running tailored security & privacy engineering programs, he lately enjoys spending more time on security assessments of new software and services with a focus on misuse/abuse, data exfiltration and insider threat mitigation.
\n\n
\nDescription:
\nIn this talk we will explore 3 different ideas that could be used for data exfiltration after successful compromise. These techniques, while simple, are quite different from the traditional DNS, SMB, HTTP(S), SMTP abuse cases that have been covered deeply and described in the MITRE ATT&CK framework. Source code for each proof of concept code will be made available after the talk.\n
\n\n\'',NULL,151118),('4_Sunday','13','13:00','13:15','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Modern techniques used by Advanced Persistent Threat actors for discovering 0-day vulnerabilities\'','\'Or Yair\'','AVV_4d9c9f2becd8fc4e437a432c66155588','\'Title: Modern techniques used by Advanced Persistent Threat actors for discovering 0-day vulnerabilities
\nWhen: Sunday, Aug 14, 13:00 - 13:15 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Or Yair\n
\nOr is a security researcher with over 4 years of experience in cyber security. Currently a researcher in SafeBreach Labs, he started his professional career in the IDF. Most of his work focused on Platform Research, including Linux kernel components and some Android as well. For over a year, Or has been drawn to the Windows world and focuses on low level components research.
\n\n
\nDescription:
\nAdvanced Persistent Threat (APT) actors have a lot of resources and motivation for reaching their targets. In many cases they pick specific targets very carefully. Unlike regular threat actors, APTs are covert and difficult to track. They are not likely to try 1-day vulnerabilities to find just any target; their targets are likely to have the latest security updates. Most APTs carry out cyber attacks with only unknown vulnerabilities (0-days). They need to find their own new 0-days in order to breach their target environment. To succeed in the long run, they probably need to find many 0-days, so they can minimize the number of times each one is used in the wild and the risk of exposing it. The top APTs will aim for kernel vulnerabilities where they can alter what users see in user-space, be persistent, and generally have much more control over the system.\n

They may also aim for hypervisor vulnerabilities to attack cloud services based on virtualization. While the search for new vulnerabilities may be done manually, APTs may prefer to use automation for better results and longer term usage. One type of automation APTs are likely to use is fuzzing! In this talk, I will present the main components of fuzzing, different fuzzing strategies, and provide a quick look at kernel / hypervisor fuzzing - the most delicate fuzzing arena of them all.\n

\n\n\'',NULL,151119),('2_Friday','10','10:15','10:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Welcome and Introduction \'','\'Abhijith B R\'','AVV_adbcc454b96f9a51015ec0c6253e5f66','\'Title: Welcome and Introduction
\nWhen: Friday, Aug 12, 10:15 - 10:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Abhijith B R\n
\nAbhijith, also known by the psuedonym Abx, has more than a decade of experience in the Information and Cyber Security domain.\n

He is the founder and Lead organizer of Adversary Village at DEF CON. Currently managing offensive security operations and Adversary simulation for a global FinTech company. Lead Organizer of an official DEFCON Group, DC0471. He has recently started running (https://tacticaladversary.io/) project.\n

\nTwitter: @abhijithbr
\n\n
\nDescription:No Description available
\n\'',NULL,151120),('2_Friday','12','12:30','12:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Hacked by Raspberia: Simulating a nationally disruptive attack by a non-existent state actor\'','\'Sanne Maasakkers\'','AVV_560eb736fdec7f48220c07c1d0358952','\'Title: Hacked by Raspberia: Simulating a nationally disruptive attack by a non-existent state actor
\nWhen: Friday, Aug 12, 12:30 - 12:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Sanne Maasakkers\n, Security Specialist
\nSanne Maasakkers is working as a security specialist at NCSC-NL. After spending some years in offensive security, she now uses this knowledge to make Dutch vital infrastructure more resilient. She is mainly interested in researching social engineering tactics and techniques of the bigger APTs and presented \'Phish like an APT\' last year at the digital version of Adversary Village. Additionally, she likes to host CTFs for young talents, coach the European CTF team, and host awareness sessions.
\nTwitter: @sannemaasakkers
\n\n
\nDescription:
\nSuppose you need to create a scenario for a national cyber crisis exercise with hundred participating organizations. It has to be an attack with a disruptive national impact BUT cannot be an existing APT group. The solution: creating a realistic threat actor and their simulated attack - entirely from scratch. Creating such an adversary simulation is not an easy task. How do you simulate a zero-day attack on the networks of all participating companies, create a fictive country, define TTPs for the non-existent adversary, reflect all defined TTPs in the attack, and allow attribution? This talk includes a detailed description of the attack chain created and how more than two thousand participants broke their heads over finding the attack path in supplied injects, like event logs, memory dumps, and custom malware.\n
\n\n\'',NULL,151121),('2_Friday','13','13:15','13:45','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Balancing the Scales of Just-Good-Enough\'','\'Frank Duff,Ian Davila\'','AVV_06aae0c93353625a1eade2b81b0f5883','\'Title: Balancing the Scales of Just-Good-Enough
\nWhen: Friday, Aug 12, 13:15 - 13:45 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Frank Duff,Ian Davila
\n
SpeakerBio:Frank Duff\n
\nFrank Duff is a distinguished thought leader in threat-informed defense, specializing in the assessment of organizations and security capabilities. Prior to Tidal, Frank spent his entire 18-year professional career at The MITRE Corporation in a variety of roles. Frank is most well-known as the General Manager of MITRE ATT&CK® Evaluations where he conceptualized, stood up, and oversaw the program. He spent the early years of ATT&CK on the front lines, transitioning it to the private sector, working with solution providers to understand the importance of the burgeoning knowledge base, as well as advising in its integration into their products and workflows. Recognizing a gap in current evaluation processes, he devised a threat-informed evaluation methodology that would leverage ATT&CK as the common language and would revolutionize how solution provider testing was performed. He oversaw nearly 100 evaluations, including over 90% of Forrester and Gartner endpoint security analyzes. Prior to ATT&CK Evaluations, Frank helped advance the concept of post-exploit detection by exploring the benefits of host-based data, on the project that inspired the creation of the ATT&CK knowledge base. Needing a way to provably and repeatably measure progress, he then transitioned to managing red teamers where he advanced the concepts of Adversary Emulation. He also worked with a variety of government customers as a specialist in growing work programs, where he worked with them to embrace threat-informed defense concepts, including advancing malware analysis, ATT&CK-based analytics, and purple teaming. He oversaw another 30 evaluations, across a broad range of capabilities to ensure they addressed the threat, while meeting mission needs. Frank started at MITRE in 2003 as an intern in Rome, NY, while obtaining his bachelor’s degree in Computer Engineering from Syracuse University. After graduation, he would start his full-time career in 2005. During his early years, he worked with radar data processing. As he projected a change in the work program, he decided to pursue a master’s degree in Computer Engineering, Information Assurance from Syracuse University. He received this degree in 2008, and shortly after became the face of the new local cyber work program, expanding and evolving MITRE’s presence at the site.
\nTwitter: @frankduff
\n
SpeakerBio:Ian Davila\n, Lead Adversary Emulation Engineer
\nIan Davila is a Lead Adversary Emulation Engineer for Tidal Cyber who is passionate about Threat-Informed Defense. Before joining Tidal Cyber, Ian was a Cyber Security Engineer for The MITRE Corporation. Ian advanced MITRE ATT&CK® where he researched, developed, and reviewed techniques for the Enterprise domain as a Technique Research Lead. He also supported the software development team of ATT&CK. Ian was part of ATT&CK Evaluations for two Enterprise offerings where he led evaluations and emulated malware used by adversaries. Ian began his career in Cyber Security in 2015 by competing in CTFs while completing his Bachelor of Science in Computer Science from the University of Puerto Rico, Rio Piedras. He was a Research Assistant for the University of Puerto Rico and interned at the National Institute of Standards and Technology and Carnegie Melon University. After completing his Bachelor of Science, he obtained a Master of Science in Information Security from Carnegie Melon University in 2020 while being an intern for The MITRE Corporation.
\nTwitter: @advemuian
\n\n
\nDescription:
\nIn MITRE ATT&CK, techniques describe the means by which adversaries achieve tactical goals, sub-techniques describe the same means but a more specific level, and procedures describe the variations that are precise implementations of those techniques. This precision in many ways is what enables adversary emulation, and makes it, well, emulation. It allows us to confidently and accurately call something “in the spirit of APT29”. In many cases, in an effort to try to be precise, we narrow the focus of our evaluations and only implement the limited procedures an adversary is known to perform. But what happens if procedural information is not available for a specific adversary? We have to make an assumption about them. We do our best to get in their mindset. We consider what we believe to be their end goals, but in the end, we are left with a couple choices. We can make an educated guess, but in this case we fall into the same trapping of above - a narrowed focus that might not even be accurate. The alternate is to implement a variety of procedures and hope that we effectively cover our bases. Procedural variation looks at a single technique or sub-technique, and implements them in different ways, ideally to trigger different data sources, and thus potentially different defensive capabilities. It is for this reason that over the past year, there has been an increased awareness and advocacy for procedural variation. Procedural variation gives us greater confidence that when we say we have a defensive for the technique under test, the defense will actually work. Procedural variation comes with its own challenges; increased development costs and potentially reducing the accuracy of our emulations are only the start of that conversation. So how do we balance the benefits of procedure variation with the challenges? In this talk, we will present the key considerations to make when designing your ATT&CK test plans so that you can maximize your test plan’s bang-for-the-buck, gaining the key confidence that procedural variation offers while staying true to threat intelligence, and doing all of this while keeping budget in the back of our minds.\n
\n\n\'',NULL,151122),('2_Friday','14','14:00','14:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Master of Puppets: How to tamper the EDR?\'','\'Daniel Feichter\'','AVV_beca175638c2f75f267800adbf4594a3','\'Title: Master of Puppets: How to tamper the EDR?
\nWhen: Friday, Aug 12, 14:00 - 14:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Daniel Feichter\n
\nDaniel Feichter has his original background in industrial engineering, he started 3.5 years ago more or less as an offensive security rookie in an employed relationship. For different reasons he decided to start his own company in 2022 (Infosec Tirol), with which he focuses even more on offensive security like APT testing, adversary simulation and red teaming. Daniel invests a lot of his time in learning and researching in the area of endpoint security. Based on the Windows Internals he tries day by day to better understand AV/EPP/EDR products on Windows and is always looking for new ways to bypass and evade them.
\nTwitter: @virtualallocex
\n\n
\nDescription:
\nMore and more companies realize, trying to prevent malicious activities alone is not enough, therefore more and more companies are using EDR products in their environment. From red team perspective this gets more and more a challenge, because even if the red team has achieved a local privilege escalation, most well known EDR products are still be very annoying. In the last few months we saw a lot about bypassing EDRs, but what about possible ways to disable the main functionalities from an EDR by targeted, controlled tampering from specific key components from them? What EDR components can be a key element in Windows user space and kernel space to disable the EDR main functionalities, but without relying on an uninstall password, uninstalling the product or using the Windows security center. And how can we as red teamer not just get rid of prevention by the antivirus module from an EPP/EDR, instead we also want to get rid of detections (active alerts in the web console) by the EDR module, get rid of the telemetry footprint based on the EDR sensor, host isolation, real time response remote shells and EDR sensor recovery feature.\n
\n\n\'',NULL,151123),('3_Saturday','10','10:00','10:45','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Drag us to Wonder Bad: a tale of how to be good people by capturing credentials and 2FA\'','\'Daniel Isler\'','AVV_a645960b42289c380bde6036d7af1b36','\'Title: Drag us to Wonder Bad: a tale of how to be good people by capturing credentials and 2FA
\nWhen: Saturday, Aug 13, 10:00 - 10:45 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Daniel Isler\n
\nSocial Engineering Consultant Bachelor in Arts of Representation. With certifications in Social Engineering, Red Team & OSINT. Team Leader of Fr1endly RATs, the Social Engineering unit at Dreamlab Technologies Chile. Specializing and developing techniques and methodologies for simulations of Phishing attacks, Vishing, Pretexting, Physical Intrusions and Red Team.
\nTwitter: @Fr1endlyRATs
\n\n
\nDescription:
\nThe forms of authentication and data protection are becoming more and more robust, but the users remain the same. How to breach all those controls to capture credentials and the 2FA of one of the most used email clients in the world? The aim of this paper is to demonstrate how anyone without any advanced programming knowledge could easily do it. How? Social Engineering. Inspired by Alice in Wonderland a particular White RatBit will explain it.\n
\n\n\'',NULL,151124),('3_Saturday','11','11:00','11:45','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Nimbly Navigating a Nimiety of Nimplants: Writing Nim Malware Like The Cool Kids\'','\'Cas Van Cooten\'','AVV_0404a81e458ae7d715f72c55039d2eea','\'Title: Nimbly Navigating a Nimiety of Nimplants: Writing Nim Malware Like The Cool Kids
\nWhen: Saturday, Aug 13, 11:00 - 11:45 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Cas Van Cooten\n
\nCas van Cooten is an offensive security enthusiast and Red Team Operator at ABN AMRO Bank in The Netherlands. He started out as a \"\"fluffy\"\" information security strategy consultant, but exchanged his suit for a hoodie when he realized he was more of a hacker than a strategist.\n

He likes evading defenses by developing offensive security tooling and malware, specifically in the Nim programming language. He developed tools such as \'Nimplant\', \'NimPackt\', and \'BugBountyScanner\', is a HackTheBox machine author, and likes shitposting on his Twitter timeline.\n

\nTwitter: @chvancooten
\n\n
\nDescription:
\nAll the cool kids are using obscure programming languages to write malware nowadays. Offensive security professionals (as well as threat actors with cool names) are increasingly wrapping their malware in languages such as Go, Rust, or Nim. This talk will break down why Nim is a prime candidate for malware development and how it allows you to write low-level functionality without having to bother learning \"\"actually complicated\"\" low-level languages such as C.\n

We will dive into the intricacies of various open-source Nim tools and analyze how they manage to evade defenses such as AV and EDR, providing you with the foundation needed to get started building your own Nim-based malware. If you\'re interested in learning Nim, malware development, or are just tagging along to build better detections - consider this your invitation into the wondrous world of Nim malware.\n

\n\n\'',NULL,151125),('3_Saturday','12','12:30','12:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Python vs Modern Defenses\'','\'Diego Capriotti\'','AVV_78c5089d3c3333716033abb22168ba7f','\'Title: Python vs Modern Defenses
\nWhen: Saturday, Aug 13, 12:30 - 12:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Diego Capriotti\n
\nDiego served 15 years as an Engineer Officer and tackled many problems that had real-life operational impact. He has 5+ years of experience in information security positions for both Public and Private sector focusing on both offensive and defensive security.\n

During this time, he focused mostly on pen testing, adversarial emulation, and reverse engineering. In the past he has been in charge of \"\"hacking the RF Spectrum\"\" for the Italian Army. He is now leading an Offensive Cyber Security Team for a Multinational Company in Italy.\n

\n\n
\nDescription:
\nIn recent years the offensive infosec community has shifted from Powershell tooling to C. Other less popular lanuages like Nim, Rust, F, Boolang have also been leveraged to create custom tooling. Modern endpoint defenses are deploying kernel callbacks, userland hooking and ML models to help identify threats. Security-by-default configuration is also becoming the new mantra that will hopefully challenge attackers and narrow down their avenues for action. Furthermore, very popular offensive commercial tools are under increased scrutiny by security vendors, so there\'s the need to have alternative capabilities and tools at hand. For these reasons, it is crucial for pentesters to know the full potential of a language as a foundational stone for tooling and evasion capabilities that can be brought to the game. In this context of improving security, Python language has something more to say. During the talk will be presented several techniques that can be leveraged using a Python implant to bypass modern defenses by:\n
    \n
  1. Importing python modules dynamically and in memory to bring the vast amount of offensive tooling straight into the interpreter or the implant. Impacket tools and bloodhound-python will be imported and ran entirely from memory.
  2. Executing Cobalt Strikes’s Beacon Object Files (BOF) through the Python implant and use them to stealthily dump lsass process memory. BOFs are first converted into shellcode before execution (ref. https://www.naksyn.com/injection/2022/02/16/running-cobalt-strike-bofs-from-python.html ).
  3. Decoupling C2 communications to reduce implant network fingerprint.
  4. Using Python bundle that comes with a signed interpreter that can be dropped to a machine with low probability of alerting because of Python\'s wide adoption. The tool used to leverage the afore-mentioned capabilities is named Pyramid and will be published during the talk. Common post exploitation activities have been performed using Pyramid on endpoints equipped with top-tier EDRs, leveraging BOFs and in-memory loaded modules. Results showed that Python is still a viable language for evasion and post-exploitation tasks. Running scripts in memory through a signed interpreter binary can increase the probability of getting a non-malicious verdict by Machine Learning models. Furthermore, modern defenses lack extensive visibility and native prevention capabilities because currently there is no AMSI for Python where security vendors can tap into. Python provides “audit hooks” (ref. https://peps.python.org/pep-0578/ ) that can make Python runtime actions visible to auditing tools. However, audit hooks are not enabled by default in Python official bundle since they will downgrade performance. All things considered, Python might currently represent a blindspot for modern defenses and this could be true for the foreseeable future unless a new surge in popularity as an offensive tooling language will make security vendors put more efforts into malicious Python detection, just like it happened for Powershell or C#.
\n\n\'',NULL,151126),('3_Saturday','14','14:00','14:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'The Way of The Adversary\'','\'Phillip Wylie\'','AVV_ef36c945136c9aa4cef5372205532d3d','\'Title: The Way of The Adversary
\nWhen: Saturday, Aug 13, 14:00 - 14:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Phillip Wylie\n
\nPhillip Wylie is a cybersecurity professional and offensive security SME with over 18 years of experience, over half of his career in offensive security. Wylie is the Tech Evangelism & Enablement Manager at CyCognito.\n

He is a former college adjunct instructor and published author. He is the concept creator and co-author of The Pentester Blueprint: Starting a Career as an Ethical Hacker and was featured in the Tribe of Hackers: Red Team.\n

\nTwitter: @phillipwylie
\n\n
\nDescription:
\nThe adversary philosophy and mindset are important when trying to emulate a threat actor during a red team operation or offensive cybersecurity assessment or trying to understand them as a defender. In this talk, we will take a look at the philosophy and mindset of an adversary as well as what motivates them.\n
\n\n\'',NULL,151127),('3_Saturday','14','14:45','15:15','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Down The Rabbit Hole: 10 Lessons Learned from a Year in the Trenches\'','\'Andrew Costis\'','AVV_3fd6d2db592aaad577914831ecc0e669','\'Title: Down The Rabbit Hole: 10 Lessons Learned from a Year in the Trenches
\nWhen: Saturday, Aug 13, 14:45 - 15:15 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Andrew Costis\n
\nAndrew has 20+ years of industry experience, and recent roles include threat research, reverse engineering malware, tracking ransomware campaigns, incident response and discovering new malware campaigns. Andrew has been invited to give various talks at Black Hat, B-Sides, CyberRisk Alliance, SecurityWeekly, ITPro, BrightTalk, SC Magazine, VMware World and others.
\nTwitter: @0x4143
\n\n
\nDescription:
\nAre you new to the world of Threat and Adversary Emulation, Breach and Attack Simulation and/or Purple Teaming? A little over a year ago, I was too, and so there I began my journey down the rabbit hole into this new, hot, and upcoming area of cybersecurity. One year later, upon reflection, I asked myself what advice I could share to my past self as well as other defenders out there. What are some of the major obstacles to overcome when trying to implement purple teaming? What factors are often overlooked when using breach and attack simulation? What assumptions are typically made about threat emulation? And what could you do differently to start demonstrating value quicker? In this presentation I will be sharing my top 10 lessons learned from the trenches, with the aim of helping you to prepare, plan and ponder my recommendations with your existing Breach and Attack Simulation and/or Purple Teaming project. Regardless of what tool, platform, or framework you use, whether you are technical or not, or if you are red, blue, or purple, this neutral presentation aims to provide some useful, practical advice and guidance in the hope that all attendees can benefit from.\n
\n\n\'',NULL,151128),('3_Saturday','15','14:45','15:15','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Down The Rabbit Hole: 10 Lessons Learned from a Year in the Trenches\'','\'Andrew Costis\'','AVV_3fd6d2db592aaad577914831ecc0e669','\'\'',NULL,151129),('4_Sunday','10','10:00','10:45','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Don’t be trusted: Active Directory trust attacks\'','\'Jonas Bülow Knudsen,Martin Sohn Christensen\'','AVV_6f12e066eea9ee72048f6d6663745fbe','\'Title: Don’t be trusted: Active Directory trust attacks
\nWhen: Sunday, Aug 14, 10:00 - 10:45 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Jonas Bülow Knudsen,Martin Sohn Christensen
\n
SpeakerBio:Jonas Bülow Knudsen\n
\nJonas is a passionate Active Directory security professional. At Improsec, Jonas got experience as an AD hardening consultant helping organizations remediate their vulnerabilities and misconfiguration in and around Active Directory. This work included Windows OS hardening, clean-up in AD, and the AD tier model implementation. Additionally, he worked in incident response for a period, again focusing on AD. In Spring 2021, Jonas published a FOSS tool called ImproHound, which is a tool to identify the attack paths in breaking AD tiering, using BloodHound: https://github.com/improsec/ImproHound. ImproHound was presented at DEF CON 29 Adversary Village: https://www.youtube.com/watch?v=MTsPTI7OoqM. Jonas recently joined the BloodHound Enterprise team at SpecterOps as Technical Account Manager to help organizations identify and remediate attack paths in Active Directory and Azure.
\nTwitter: @jonas_b_k
\n
SpeakerBio:Martin Sohn Christensen\n
\nMartin Sohn Christensen ,Martin is a security consultant at Improsec, a pragmatic security consulting firm in Denmark. With a background in Windows IT operations, he has pivoted to security in mainly Windows and Active Directory where he performs offence, analysis, and assessments. Although new to the industry, both his security passion and knowledge is strong because of a desire to understand concepts, technologies, and problems to their core. He enjoys researching, brain sharing, and solving hard problems in a team.
\nTwitter: @martinsohndk
\n\n
\nDescription:
\nNot understanding Active Directory domain- and forest trusts can be a big risk. We often have to stress, to quote from Microsoft: “the forest (not the domain) is the security boundary in an Active Directory implementation”. This means that any compromised child domain could result in a compromised root domain. But why is it so? We guessed the answer must be because of the attack/technique known as Access Token Manipulation: SID-History Injection, which enable a Domain Admin of a child domain to escalate to Enterprise Admin and gain full control of the forest. The attack can be mitigated by enabling SID filtering on the trust relationship, but it is not enabled by default for intra-forest domain trusts. SID Filtering is however enabled for inter-forest trusts by default, as Microsoft explains: “SID filtering helps prevent malicious users with administrative credentials in a trusted forest from taking control of a trusting forest”.\n

What is interesting is that SID filtering can be enabled on intra-forest domain trust as well and in theory prevent the SID-History injection technique. This posed the question – could SID filtering make the domain a security boundary? Our talk will take the audience through our research on this question. We will demonstrate typical trust attacks, how they can be mitigated, and present our SID filtering research including new techniques we discovered that make intra-forest SID filtering obsolete. Finally, we will explain and demonstrate a trust attack technique for moving from a TRUSTING domain to a TRUSTED domain (opposite direction of other trust attacks) which works even over one-way forest trusts (thereby breaking both Microsoft’s “forest is security boundary” statement and the “Red Forest”/ESAE design). Deep knowledge of Kerberos authentication is not necessary as the attacks are of low complexity, but a basic understanding of the protocol is an advantage. Attacks will be demonstrated using living-off-the-land tools and FOSS tools like Mimikatz and Rubeus. The talk is a summary of our work published in the “SID filter as security boundary between domains?” blog post series where part 1 explains Kerberos authentication between domains: https://improsec.com/tech-blog/o83i79jgzk65bbwn1fwib1ela0rl2d\n

\n\n\'',NULL,151130),('4_Sunday','11','11:00','11:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Helpful Principles in Adversarial Operations\'','\'Dan Borges\'','AVV_4b14f1ef9a9c14c32b3689e5e19ddb1a','\'Title: Helpful Principles in Adversarial Operations
\nWhen: Sunday, Aug 14, 11:00 - 11:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Dan Borges\n
\nDan Borges is an experienced incident responder and red teamer. He plays on the national CCDC red team and leads the virtual region each year annually, writing and leveraging custom red team tools. He also helped start CPTC, or the Collegiate Penetration Testing Competition. Last year he wrote a book on adversarial tradecraft in cyber security, drawing on many lessons from these attack and defense competitions, as well as real world operations. Today he leads an incident response and detection effort at a small startup.
\nTwitter: @1njection
\n\n
\nDescription:
\nI released a book last year titled Adversarial Tradecraft in CyberSecurity: Offense vs Defense in real time. This book includes several red team and blue team techniques that help get the advantage over the opponent, ultimately giving the user an edge in the conflict. Throughout this book I distilled several principles or theories that either side can leverage in an abstract sense to gain these advantages. I will cover the principles, as well as several real world examples of using them from both the offense and defensive perspectives. The principles and some examples are as follows:\n
\n

*Principle of Physical Access - Offensive perspective will show how physical keyloggers are so effective, grabbing creds and remaining off the wire. Defensive perspective will show how no matter what an attacker does defender can reimage and regain control if they have physical access\n

*Principle of Humanity - Offensive perspective will show how researching the people involved can help you find the path to the access you need, and who you need to exploit target to get there. Defensive perspective will show how profiling the attackers will help to understand their TTPs, and thus defend against them.\n

*Principle of Economy - Shows how both sides are limited on personal, and how understanding where they spend their money can help you avoid their strongest areas, or target their weakest spend locations. Principle of Planning We will show how planning, to get to run books or even automation will save critical time during operations.\n

*Principle of Innovation - Will show how researching the attackers or defenders tools can help develop exploits, which can be used to change the came or get unexpected access, such as the defenders getting access to a c2 server, or the offense getting an 0day to get in on the edge.\n

*Principle of Time - On the offense will show how previous automations can help get an advantage, where as doing it by hand will not get the same advantage (think killing the AV/EDR, then running an automated tool while it restarts) The defensive perspective will show how and when you respond to an incident can make or break it, depending on how much access the offense has already gained.\n

\n\n\'',NULL,151131),('4_Sunday','11','11:30','11:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Purple Teaming for Auditors and the Business\'','\'Alex Martirosyan\'','AVV_92661bd1e7ee6e63b6f12334f5c62911','\'Title: Purple Teaming for Auditors and the Business
\nWhen: Sunday, Aug 14, 11:30 - 11:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Alex Martirosyan\n, Senior Penetration Tester
\nAlex is a Senior Penetration Tester at Wolf’s IT Assurance Services group where he’s responsible for coordinating and conducting penetration testing services for clients in a variety of industries, including financial, healthcare, and software. His expertise consists of internal and external network penetration testing, threat emulation exercises, social engineering, vulnerability assessments, cloud security assessments, and Active Directory security reviews. Additionally, he has experience working with standards from the National Institute of Standards and Technology (NIST), the Center for Internet Security (CIS), and leveraging the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) framework. Alex has over three years of experience performing security assessments and holds certifications from industry-recognized organizations such as Offensive Security and Global Information Assurance Certification (GIAC).
\nTwitter: @almartiros
\n\n
\nDescription:
\nSecurity teams are often tasked with building a layered control environment through a defense-in-depth approach. Audit and compliance teams may even require these controls to align to a specific benchmark or framework. Unfortunately, the scenario often arises where these controls are only put to the test when a real attack occurs leading teams confused when responding to an incident. Assumptions are made by all business units about the operating effectiveness of the environment. Remember when we all relied on the perimeter firewall for security a decade ago? We now have the same problem with heavily relying on default configs within EDR’s. Business leaders may be lulled into thinking that these tools will prevent sophisticated attack chains by nation state adversaries and meanwhile get burned by lazy PowerShell tradecraft that goes undetected. These assumptions are rarely validated through active testing or standard day-to-day activity due to the complexities of a behavior or technique. From an auditing perspective, this is a critical hidden gap that creates a cyclical problem. We are maybe the only industry that provides technical solutions that still requires customers to continuously tune and validate they are working as intended. Although the controls may align to a specific need on paper, significant gaps go unnoticed allowing attackers to achieve their end objectives. A purple team/threat emulation exercise can help prevent this. However, most businesses are often unequipped to know where to begin.\n

Many of us are not speaking the same language as the business when attempting to introduce the enterprise matrix from MITRE ATT&CK(®). Further, we have now entered an unfortunate reality where every vendor, tool, and third party reference the framework. As an industry, we need to be able to use this framework in a concise and repeatable manner. We also must be honest with the short comings of ATT&CK and what it cannot be used for. It is extremely enticing to fall under several traps when attempting to use the framework and perform simulations internally. This includes playing bingo and not truly understanding how techniques are emulated in an environment. This talk proposes an approach for how to use existing free tools including the Atomic Red Team library, Prelude Operator, and Vectr to begin tracking adversaries and testing control resiliency in an environment. This talk will educate all business units about the MITRE ATT&CK framework and how it can be incorporated within their assessments. To proactively defend against cyber threats, we cannot rely on individual experts alone. Many of us have been exposed to the ATT&CK framework in some capacity. However, as an industry we do not have a clear way to abstract specific detail from the framework and align to our businesses primary mission. The business from the top-down need to be able to understand how to conduct these types of tests and why they matter. Strong relationships between audit, compliance, third-parties, IT, and security lead to the most secure environments. Everyone, whether on the blue team or red team, plays a role in executing these tests, remediating, and communicating results across the business.\n

As assessors we build test procedures to identify gaps, remediate issues, and retest just like any traditional audit. When examined closely, we are effectively quality assurance for cybersecurity. We have specific playbooks of what adversaries attempt upon achieving initial access. Think about the Conti Playbook that was released and translated earlier this year. We can leverage existing tooling to emulate the identified behaviors in our environment creating a “data-driven” and threat informed test. Equipped with this knowledge, we can layout controls that allow the business to operate and provide assurances that an attack chain is mitigated. We have rich and continuously improving public cyber threat intelligence reports that must be used in our programs. Public annual reports from Red Canary, Microsoft, DFIR Report, Scythe, and countless others all can be used to tune our controls against a specific threat. Security professionals can emulate adversaries for cheap all the while expanding budgets and showcasing their work to executives. My hope is to be able to bridge existing understanding of ATT&CK and provide a path to reliably use it regardless of size or complexity of an institution.\n

\n\n\'',NULL,151132),('2_Friday','11','11:30','12:15','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'\'Damn the exploits! Full speed ahead!\' How naval fleet tactics redefine cyber operations\'','\'Christopher Cottrell\'','AVV_6729c4153db35aa948d4a6a25663e353','\'Title: \'Damn the exploits! Full speed ahead!\' How naval fleet tactics redefine cyber operations
\nWhen: Friday, Aug 12, 11:30 - 12:15 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Christopher Cottrell\n, Threat Operations Leader
\nChristopher Cottrell is a Threat Operations leader at Nvidia. By failing upwards into management after 10 years of being a red team operator for the government, he focuses on strategy, tactics, and philosophy the same way he applied himself to being a tactical operator. By taking a step back from the keyboard, he has discovered pitfalls that cyber teams are heading towards and is working on strategies to help the community avoid them. Christopher enjoys helping inspire others to be their best selves through writing papers on cyber philosophy, or by creating programs to give opportunities to break into cyber. He presented the red team development program at DEF CON 28 in the Red Team Village, titled \"\"Guerilla Red Team: Decentralize the Adversary\"\", and served on a joint panel at DEF CON 29 between the Red Team Village and the AI Village discussing the evolution of offensive security as AI/ML becomes more prevalent in the threat landscape. Christopher has published quality of life tools for Cobalt Strike (Deckbuilder, Quickrundown) and C2 tools for securely exfiling secret keys (Catcher). However his proudest achievement is serving daily as a husband and father to people who will forever be greater than himself.
\n\n
\nDescription:
\nThe Naval Fleet: a symphony of specialized assets working together to complete a goal. Fleet doctrine and tactics were upended in the early 1900s when two new classes of ships were introduced: the carrier and the submarine. Looking at the past 20 years of cyber doctrine, new classes of capabilities were introduced: the red team and the hunt team. But unlike modern fleets, cyber teams are not properly incorporating these new assets to great effect, squandering the potential of the capability. The assets are leashed when they should be unleashed. By studying the unique capabilities of ships in a fleet and pairing them with a cyber discipline, we unlock countless real world examples of naval warfare tactics, battles, and strategy that can be applied to cyber and freeing the true potential of each cyber element. Like the critical evolution of the modern fleet from Battleship centric to Carrier centric, modern cyber teams are past due to make the same evolution from SOC centric, to Hunt centric.\n
\n\n\'',NULL,151133),('2_Friday','12','11:30','12:15','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'\'Damn the exploits! Full speed ahead!\' How naval fleet tactics redefine cyber operations\'','\'Christopher Cottrell\'','AVV_6729c4153db35aa948d4a6a25663e353','\'\'',NULL,151134),('4_Sunday','12','12:00','12:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Open Mic\'','\'\'','AVV_62f1cc445400467d27668aa6aad447f1','\'Title: Open Mic
\nWhen: Sunday, Aug 14, 12:00 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
\nDescription:No Description available
\n\'',NULL,151135),('3_Saturday','12','12:00','12:30','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Control Validation Compass: Intelligence for Improved Security Validation\'','\'Scott Small\'','AVV_65cf623aa2fa4c324a64ad37e4ea00bf','\'Title: Control Validation Compass: Intelligence for Improved Security Validation
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Scott Small\n
\nScott Small has over 10 years’ professional experience as a security & intelligence practitioner. Currently an analyst at a major retailer, Scott’s prior roles focused on advising security teams across maturity levels on technical and strategic applications of intelligence. Scott is an active member of the professional security & intelligence communities. In addition to speaking and contributing to community projects, he has launched two projects that aggregate and streamline publicly accessible intelligence/security resources, as well as authored his own original tools & resources.
\nTwitter: @IntelScott
\n\n
\nDescription:
\nControl Validation Compass (\"CVC\") is the hub for publicly accessible, operational cybersecurity resources. CVC unites a broad set of technical controls, offensive security tests, and governance resources around a common language for adversary behavior (MITRE ATT&CK). CVC allows intelligence analysts, defenders, and red teamers to instantly surface relevant detection rules, scripts, and policy controls across more than 30 repositories, reducing time and effort to strengthen, validate, and measure security posture.\n
\n\n\'',NULL,151136),('4_Sunday','12','12:30','12:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Qemuno – An uninvited guest\'','\'Oleg Lerner\'','AVV_500344658869cb32fccf5578af5a49a1','\'Title: Qemuno – An uninvited guest
\nWhen: Sunday, Aug 14, 12:30 - 12:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\n
SpeakerBio:Oleg Lerner\n
\nOleg leads Sygnia’s Adversarial Research team, which is focused on offensive and defensive research for Sygnia’s Adversarial Tactics department. Oleg is a cyber security expert with more than 9 years of offensive and defensive cyber security experience in research and development, as well as red/purple team engagements and product assessments. Oleg has a deep technical background that spans offensive engineering projects and tools development to security research and analysis. Before joining Sygnia, Oleg served in an IDF technological unit, and later worked as a security researcher at CyberArk, researching domain network protocols and a variety of security solutions. At Sygnia, Oleg leads research and innovation of offensive tools and infrastructure, for red-team activities. His experience enables him to bring a unique perspective to security engagements and network operations, and challenge operational assets from a unique perspective.
\nTwitter: @oleglerner
\n\n
\nDescription:
\nEvolving endpoint protection controls, including hardening and security software with enhanced detection capabilities and greater visibility coverage, have been pushing red team and purple team operational complexity to a higher level. Malicious actors and security professionals alike are increasingly focusing on leveraging virtualization technologies to overcome prevention and detection mechanisms. Although utilizing virtualization as an attack platform assists in evading most security controls by “default”, creating and using a virtualization platform in a client environment poses its own challenges. We embraced the trend and created our own virtualized offensive operations suite , which can be utilized to execute any offensive tool, starting from network reconnaissance to privilege escalation, avoiding the cat and mouse game of crafting custom payloads and tools to evade the latest endpoint security stack detection mechanisms. The offensive operations suite utilizes a QEMU open-source emulator as the virtualization software, coupled with a lean Linux distribution, docker containerization platform, and a custom GUI web interface based on a Flask micro-framework. The suite leverages docker technology to create modularity, in order to maximize functionality and avoid issues like software and OS dependencies, while keeping the build lean for ease of deployment in offensive security engagements. In this talk, we will present the architecture and capabilities of the Qemuno offensive operations suite, present several real use cases where we leveraged Qemuno, and demo how it can be leveraged in a highly-hardened environment.\n
\n\n\'',NULL,151137),('2_Friday','15','15:00','16:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Building Adversary Chains Like an Operator\'','\'David Hunt,Stephan Wampouille\'','AVV_c91d5fc145302ad11023b20115530f54','\'Title: Building Adversary Chains Like an Operator
\nWhen: Friday, Aug 12, 15:00 - 16:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:David Hunt,Stephan Wampouille
\n
SpeakerBio:David Hunt\n
\nDaniel Feichter has his original background in industrial engineering, he started 3.5 years ago more or less as an offensive security rookie in an employed relationship. For different reasons he decided to start his own company in 2022 (Infosec Tirol), with which he focuses even more on offensive security like APT testing, adversary simulation and red teaming. Daniel invests a lot of his time in learning and researching in the area of endpoint security. Based on the Windows Internals he tries day by day to better understand AV/EPP/EDR products on Windows and is always looking for new ways to bypass and evade them.
\nTwitter: @privateducky
\n
SpeakerBio:Stephan Wampouille\n, Software Engineer
\nStephan is a software engineer at Prelude Research, where he works on cutting-edge offensive security tools and tradecraft. He originally worked on the Operator C2 platform before moving on to build the library of TTPs hosted on chains.prelude.org. Stephan is a veteran Defcon speaker, previously giving a talk on autonomous lateral movement, as applied to Linux servers, at Defcon 29.
\n\n
\nDescription:
\nEvery week, the Prelude security team builds attack chains that emulate the most notorious threat actors online. The attacks are released in an event called “TTP Tuesday” and each chain can be browsed on chains.prelude.org. For those with an Operator license, the chains pop into the command-and-control (C2) application automatically. For the first time, the author of Operator - along with Prelude security engineers - will walk you through their process of building and releasing these chains. In this workshop, you will learn how to:\n
\n

You should expect to be hands-on, with a laptop running Operator. Expect to walk away from this workshop with both knowledge of how to build attack chains and a brand new, unreleased chain that will go out in a future TTP Tuesday event. Attackers use advanced tactics to infiltrate your network and run undetected. Learn how to emulate them so you can get ahead of their game. Proactive adversary emulation leads to better detection, which leads to faster response and a more robust grasp of your current risk profile.\n

\n\n\'',NULL,151138),('2_Friday','16','15:00','16:59','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Building Adversary Chains Like an Operator\'','\'David Hunt,Stephan Wampouille\'','AVV_c91d5fc145302ad11023b20115530f54','\'\'',NULL,151139),('3_Saturday','13','13:00','13:59','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Linux Threat Detection with Attack Range\'','\'Rod Soto,Teoderick Contreras\'','AVV_d3d893c4d074e9a8c97e39123f4648f9','\'Title: Linux Threat Detection with Attack Range
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Rod Soto,Teoderick Contreras
\n
SpeakerBio:Rod Soto\n, Security Researcher
\nNo BIO available
\nTwitter: @rodsoto
\n
SpeakerBio:Teoderick Contreras\n, Security Researcher
\nNo BIO available
\nTwitter: @tccontre18
\n\n
\nDescription:
\nThe release of Microsoft Sysmon for Linux gives defenders new opportunities for monitoring, management and detection development on Linux Operating Systems. In this presentation, presenters will showcase open source Splunk Attack Range in order to replicate adversarial TTPs, record, analyze and develop detections based on Linux Sysmon data.\n
\n\n\'',NULL,151140),('3_Saturday','15','15:15','17:15','N','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Attack and Defend with Adversary Emulation\'','\'Christopher Peacock,Jake Williams\'','AVV_81f577e7662edc921c3daf38d9a7f532','\'Title: Attack and Defend with Adversary Emulation
\nWhen: Saturday, Aug 13, 15:15 - 17:15 PDT
\nWhere: Flamingo - Sunset-Scenic Ballroom (Adversary Village) - Map
\nSpeakers:Christopher Peacock,Jake Williams
\n
SpeakerBio:Christopher Peacock\n, Adversary Emulation - Detection Engineer
\nChristopher Peacock is an Adversary Emulation - Detection Engineer at SCYTHE, specializing in Purple Team Exercises and Detection Engineering. His previous experience includes multiple roles such as Cyber Threat Intelligence Analyst, Cyber Threat Hunter, Tier 3 SOC Analyst, Incident Responder, Cyber Security Consultant, and Purple Team Lead. He previously worked at Raytheon Intelligence & Space and General Dynamics Ordnance & Tactical Systems. Additionally, he has experience in multiple industries, including Energy, Finance, Healthcare, Technology, and Defense. Current certifications include GCTI, GCFA, GCED, eJPT, and CSIS.
\nTwitter: @SecurePeacock
\n
SpeakerBio:Jake Williams\n
\nJake Williams is the Executive Director of Cyber Threat Intelligence at SCYTHE. Williams is an IANS Faculty Member and also works as a SANS Analyst. He is a prolific speaker on topics in information security and has trained thousands of people on incident response, red team operations, reverse engineering, cyber threat intelligence, and other information security topics. Jake is the two time winner of the DC3 Digital Forensics Challenge, a recipient of the DoD Exceptional Civilian Service Award, and is one of only a handful of people to ever be certified as Master Network Exploitation Operator by the US Government.
\nTwitter: @MalwareJake
\n\n
\nDescription:
\nCommand and Control is one of the most used tactics by adversaries in intrusions. Without command and control, you have to write a worm, and worms can get out of control. For this reason, 95% or more of attacks use Command and Control. We will leverage cyber threat intelligence to develop procedural emulations to attack target systems and then cover how to detect the attacks. The workshop will begin with a brief lecture to introduce cyber threat intelligence, threat emulation development, and detection engineering. The rest will be hands-on keyboard exercises.\n

We will supply individual labs using the VMware Learning Platform. The lab environment will include an attack system and a target Windows system. Please bring a laptop with internet access so that you can connect to the cloud-hosted VMware lab environment.\n

Attendees will be able to follow the self-paced guide to set up emulations, create payloads, and gain execution for assumed breach payloads. From there, various adversary behaviors will be walked through to meet adversary objectives. From the defensive side, the guide will walk the attendee through setting up data sources for detection using free tools and cover common detection types.\n

\n\n\'',NULL,151141),('3_Saturday','16','15:15','17:15','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Attack and Defend with Adversary Emulation\'','\'Christopher Peacock,Jake Williams\'','AVV_81f577e7662edc921c3daf38d9a7f532','\'\'',NULL,151142),('3_Saturday','17','15:15','17:15','Y','AVV','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','\'Attack and Defend with Adversary Emulation\'','\'Christopher Peacock,Jake Williams\'','AVV_81f577e7662edc921c3daf38d9a7f532','\'\'',NULL,151143),('4_Sunday','10','10:00','12:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_7f02c9b7d5cb6d57977cd6f6c7e2610c','\'Title: Hack the Plan[e]t CTF
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area - Map
\n
\nDescription:
\nHack the Plan[e]t Capture the Flag (CTF) contest will feature Howdy Neighbor and the Industrial Control System (ICS) Range. This first of its kind CTF will integrate both Internet of Things (IoT) and ICS environments with interactive components for competitors to test their skills and knowledge.\n

Howdy Neighbor is an interactive IoT CTF challenge where competitors can test their hacking skills and learn about common oversights made in development, configuration, and setup of IoT devices. Howdy Neighbor is a miniature home - made to be “smart” from basement to garage. It’s a test-bed for reverse engineering and hacking distinct consumerfocused smart devices, and to understand how the (in)security of individual devices can implicate the safety of your home or office, and ultimately your family or business. Within Howdy Neighbor there are over 25 emulated or real devices and over 50 vulnerabilities that have been staged as challenges. Each of the challenges are of varying levels to test a competitors ability to find vulnerabilities in an IoT environment. Howdy Neighbor’s challenges are composed of a real and simulated devices controlled by an App or Network interface and additional hardware sensors; each Howdy Neighbor device contains 1 to 3 staged vulnerabilities which when solved present a key for scoring/reporting that it was discovered.\n

In the same vein, this CTF challenge will also leverage the ICS Village’s ICS Ranges including physical and virtual environments to provide an additional testbed for more advanced challenges in critical infrastructure and ICS environments. There will be integrated elements from DHS/CISA with their ranges that are realistically miniaturized assets (ie operational oil and natural gas pipeline, etc.).\n

\n\n\'',NULL,151144),('4_Sunday','11','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_7f02c9b7d5cb6d57977cd6f6c7e2610c','\'\'',NULL,151145),('4_Sunday','12','10:00','12:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_7f02c9b7d5cb6d57977cd6f6c7e2610c','\'\'',NULL,151146),('2_Friday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'Title: Hack the Plan[e]t CTF
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area - Map
\n
\nDescription:
\nHack the Plan[e]t Capture the Flag (CTF) contest will feature Howdy Neighbor and the Industrial Control System (ICS) Range. This first of its kind CTF will integrate both Internet of Things (IoT) and ICS environments with interactive components for competitors to test their skills and knowledge.\n

Howdy Neighbor is an interactive IoT CTF challenge where competitors can test their hacking skills and learn about common oversights made in development, configuration, and setup of IoT devices. Howdy Neighbor is a miniature home - made to be “smart” from basement to garage. It’s a test-bed for reverse engineering and hacking distinct consumerfocused smart devices, and to understand how the (in)security of individual devices can implicate the safety of your home or office, and ultimately your family or business. Within Howdy Neighbor there are over 25 emulated or real devices and over 50 vulnerabilities that have been staged as challenges. Each of the challenges are of varying levels to test a competitors ability to find vulnerabilities in an IoT environment. Howdy Neighbor’s challenges are composed of a real and simulated devices controlled by an App or Network interface and additional hardware sensors; each Howdy Neighbor device contains 1 to 3 staged vulnerabilities which when solved present a key for scoring/reporting that it was discovered.\n

In the same vein, this CTF challenge will also leverage the ICS Village’s ICS Ranges including physical and virtual environments to provide an additional testbed for more advanced challenges in critical infrastructure and ICS environments. There will be integrated elements from DHS/CISA with their ranges that are realistically miniaturized assets (ie operational oil and natural gas pipeline, etc.).\n

\n\n\'',NULL,151147),('2_Friday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151148),('2_Friday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151149),('2_Friday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151150),('2_Friday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151151),('2_Friday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151152),('2_Friday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151153),('2_Friday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e','\'\'',NULL,151154),('3_Saturday','10','10:00','17:59','N','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'Title: Hack the Plan[e]t CTF
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area - Map
\n
\nDescription:
\nHack the Plan[e]t Capture the Flag (CTF) contest will feature Howdy Neighbor and the Industrial Control System (ICS) Range. This first of its kind CTF will integrate both Internet of Things (IoT) and ICS environments with interactive components for competitors to test their skills and knowledge.\n

Howdy Neighbor is an interactive IoT CTF challenge where competitors can test their hacking skills and learn about common oversights made in development, configuration, and setup of IoT devices. Howdy Neighbor is a miniature home - made to be “smart” from basement to garage. It’s a test-bed for reverse engineering and hacking distinct consumerfocused smart devices, and to understand how the (in)security of individual devices can implicate the safety of your home or office, and ultimately your family or business. Within Howdy Neighbor there are over 25 emulated or real devices and over 50 vulnerabilities that have been staged as challenges. Each of the challenges are of varying levels to test a competitors ability to find vulnerabilities in an IoT environment. Howdy Neighbor’s challenges are composed of a real and simulated devices controlled by an App or Network interface and additional hardware sensors; each Howdy Neighbor device contains 1 to 3 staged vulnerabilities which when solved present a key for scoring/reporting that it was discovered.\n

In the same vein, this CTF challenge will also leverage the ICS Village’s ICS Ranges including physical and virtual environments to provide an additional testbed for more advanced challenges in critical infrastructure and ICS environments. There will be integrated elements from DHS/CISA with their ranges that are realistically miniaturized assets (ie operational oil and natural gas pipeline, etc.).\n

\n\n\'',NULL,151155),('3_Saturday','11','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151156),('3_Saturday','12','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151157),('3_Saturday','13','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151158),('3_Saturday','14','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151159),('3_Saturday','15','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151160),('3_Saturday','16','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151161),('3_Saturday','17','10:00','17:59','Y','ICSV','Caesars Forum - Alliance 314 - 319 (ICS Village) - ICS CTF Area','\'Hack the Plan[e]t CTF\'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec','\'\'',NULL,151162),('2_Friday','10','10:00','10:30','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Election Cyber Security in the National Guard\'','\'Brigadier General Teri (Terin) D. Williams\'','VMV_04ce8bec7cbc830e86edf1689ff94b4d','\'Title: Election Cyber Security in the National Guard
\nWhen: Friday, Aug 12, 10:00 - 10:30 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Brigadier General Teri (Terin) D. Williams\n, Vice Director of Operations (Cyber)
\nCybersecurity Advisor, DHS CISA (Department of Homeland Security Cybersecurity and Infrastructure Security Agency) working remotely from Columbus, Ohio. Advises senior state and local management government officials on risk levels and security posture. Builds regional and local cybersecurity coalitions to promote information sharing. Advises senior management on cost-benefit analysis of information security programs and processes. Promotes collaborative efforts to reduce risks and threats to critical infrastructure, enterprise, communications and control systems.
\n\n
\nDescription:No Description available
\n\'',NULL,151163),('2_Friday','16','16:00','16:30','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Open Source Zero Trust Security using Ory Keto\'','\'Patrik Neu\'','VMV_5512d07b101301bf1865aeb24b182b2a','\'Title: Open Source Zero Trust Security using Ory Keto
\nWhen: Friday, Aug 12, 16:00 - 16:30 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Patrik Neu\n
\nPatrik studied computer science at TU Munich, focusing on IT Security, formal languages, and distributed systems. During his studies, he started to work on open source cloud security software. In 2020 he rewrote Ory Keto to be the first open source implementation of Google Zanzibar, Google\'s internal authorization server. Since then, he maintains and develops Keto as a cutting-edge technology to provide fast and flexible authentication at scale. Fluent in go, Typescript, English, German, and Czech he not only likes to code in his dark corner, but also loves the openness and teaching nature of open source software development.
\n\n
\nDescription:
\nLocal laws around voting vary widely. Building secure authorization that implements all of them is challenging. Future voting systems built on tested open source components will reduce the attack surface and improve trust in the system. In this session, we will first examine various authorization challenges that arise in voting contexts. As a possible solution, we will discuss the usage of a highly flexible open source authorization system based on Ory’s open source efforts to implement Google Zanzibar, and how an implementation within a voting system would work.\n
\n\n\'',NULL,151164),('2_Friday','14','14:00','14:59','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Information Operations \'','\'Bryson Bort,Nicole Tisdale,Trapezoid\'','VMV_ce6c7e87e7676a454104a9aac122e5d3','\'Title: Information Operations
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\nSpeakers:Bryson Bort,Nicole Tisdale,Trapezoid
\n
SpeakerBio:Bryson Bort\n
\nBryson is the Founder of SCYTHE, a start-up building a next generation attack emulation platform, and GRIMM, a cybersecurity consultancy, and Co-Founder of the ICS Village, a non-profit advancing awareness of industrial control system security. He is a Senior Fellow with the Atlantic Council’s Cyber Statecraft Initiative, the National Security Institute, and an Advisor to the Army Cyber Institute. As a U.S. Army Officer, he served as a Battle Captain and Brigade Engineering Officer in support of Operation Iraqi Freedom before leaving the Army as a Captain. He was recognized as one of the Top 50 in Cyber in 2020 by Business Insider.\n

Bryson received his Bachelor of Science in Computer Science with honors from the United States Military Academy at West Point. He holds a Master’s Degree in Telecommunications Management from the University of Maryland, a Master’s in Business Administration from the University of Florida, and completed graduate studies in Electrical Engineering and Computer Science at the University of Texas.\n

\nTwitter: @brysonbort
\n
SpeakerBio:Nicole Tisdale\n, Director of The White House National Security Council (2021-2022) - Director of the U.S. Committee on Homeland Security (2009-2019)
\nFor a decade, I worked in the United States House of Representatives Committee on Homeland Security. In that position, I served as the director of intelligence and counterterrorism and the director of outreach and coalitions. In those positions, I advised Members of Congress on national security policy matters and legislation related to intelligence, counterterrorism, cyber, and law enforcement. I also worked to convene a wide range of stakeholders, build common solutions, and harness support for legislation and oversight to advance the Committee’s priorities to help secure our Nation.\n

Before my time on the homeland committee, I served in a number of policy and political fellowships and internships including: the United States Senate, the Mississippi Innocence Project, the City of Birmingham (Alabama) Department of Youth Services, the Mississippi Family Law Clinic (Domestic Violence), and numerous political and advocacy campaigns.\n

\nTwitter: @HiNicoleTisdale
\n
SpeakerBio:Trapezoid\n
\nNo BIO available
\n\n
\nDescription:
\nDiscussion about how information operations have changed from 2015 to today and what we can predict about the future. Additionally, the panel will cover how war was once fought on land, then progressed to sea, then underwater and air, followed by space and cyber. We have to realize that information space warfare is the new domain of war. \n
\n\n\'',NULL,151165),('2_Friday','13','13:00','13:30','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Truly Maligned: How Disinformation Targets Minority Communities to Create Voter Suppression\'','\'Nicole Tisdale\'','VMV_61c4e6e69633538e18748ed62827dca7','\'Title: Truly Maligned: How Disinformation Targets Minority Communities to Create Voter Suppression
\nWhen: Friday, Aug 12, 13:00 - 13:30 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Nicole Tisdale\n, Director of The White House National Security Council (2021-2022) - Director of the U.S. Committee on Homeland Security (2009-2019)
\nFor a decade, I worked in the United States House of Representatives Committee on Homeland Security. In that position, I served as the director of intelligence and counterterrorism and the director of outreach and coalitions. In those positions, I advised Members of Congress on national security policy matters and legislation related to intelligence, counterterrorism, cyber, and law enforcement. I also worked to convene a wide range of stakeholders, build common solutions, and harness support for legislation and oversight to advance the Committee’s priorities to help secure our Nation.\n

Before my time on the homeland committee, I served in a number of policy and political fellowships and internships including: the United States Senate, the Mississippi Innocence Project, the City of Birmingham (Alabama) Department of Youth Services, the Mississippi Family Law Clinic (Domestic Violence), and numerous political and advocacy campaigns.\n

\nTwitter: @HiNicoleTisdale
\n\n
\nDescription:No Description available
\n\'',NULL,151166),('3_Saturday','10','10:00','10:30','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Dominion ImageCast X CVEs and reflections on CVD for election systems \'','\'Assistant Professor Drew Springall\'','VMV_55b25db7aaada3938831765ce2531f76','\'Title: Dominion ImageCast X CVEs and reflections on CVD for election systems
\nWhen: Saturday, Aug 13, 10:00 - 10:30 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Assistant Professor Drew Springall\n
\nI am an Assistant Professor in the Department of Computer Science and Software Engineering at Auburn University. As a security researcher, I focus on nation-state/highly privileged attackers, Internet-scale measurement/vulnerabilities, and election security. I recently left Google\'s Production Security team where I was working to mitigate insider threats, secure core infrastructure, and improve the overall security and privacy properties of Google\'s products and services.\nMy Ph.D. research focused on studying nation-state attackers such as the NSA, GCHQ, and other intelligence agencies to understand their approach to security issues and identify weaknesses that are form-fitted to their special abilities and characteristics. Throughout my graduate education at the University of Michigan, I was advised by Prof. J. Alex Halderman and funded by an NSF Graduate Research Fellowship, the Post-9/11 GI Bill, Google ATAP, and others. My work has helped explain intelligence agencies\' ability to defeat widely used cryptography, identify and analyze the danger posed by common cryptographic shortcuts used in the TLS protocol, and demonstrated the real-world potential of election interference by foreign actors through technical means. This research has been covered and cited by The Wall Street Journal, The Washington Post, Ars Technica, The Guardian, US-CERT, NIST, FBI Cyber Division, and Playboy (SFW).
\nTwitter: @_aaspring_
\n\n
\nDescription:
\nIn February of this year, we worked with CISA to conduct the first: CVD related to an active, widely-used voting system (the Dominion Democracy Suite 5.5-A system) in order to disclose multiple vulnerabilities found through analysis and testing of the system as used in the state of Georgia (ICSA-22-151-01). Though initiated prior to and not focused on the November 2020 election, our research and efforts to disclose occurred in its shadow and with the November 2022 election on the horizon. Along with the urgency, overlapping primary elections ensured that the importance of \"getting it right\" was not lost but along the way, found discovered that \"right\" meant very different things to the various stakeholders. In this talk, we\'ll share our experiences and lessons-leamed from this journey, discuss how the advisory-sausage is actually made, and offer our analysis and opinions on the use of the standard CVD process for voting system vulnerabilities going-forward.\n
\n\n\'',NULL,151167),('3_Saturday','12','12:00','12:30','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'United We Stand\'','\'Michael Moore,Nate Young\'','VMV_a08deff4c05e535dd14a784d0e9f1839','\'Title: United We Stand
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\nSpeakers:Michael Moore,Nate Young
\n
SpeakerBio:Michael Moore\n, Information Security Officer
\nMichael Moore s the Information Security Officer for the Maricopa County Recorder’s office. Maricopa County is the fourth most populous county and the second largest\nvoting district in the United States. He has worked at Maricopa County for 14 years, focusing on Information Security for the past 8. After volunteering to be a poll worker, he developed a passion for Election Security. When the Information Security Officer position was created at the Recorder’s Office he was able to utilize years of experience performing security assessments to rapidly increase the security maturity of the organization. Michael believes it is only through effective federal, state, and local government partnerships, as well as assistance from trusted vendors that we can protect our democracy and fulfill our duty to the American voter. The greatest threats to elections are MDM and the resulting insider threat caused by radicalized citizens. The best protection against these threats is combatting lies with the truth, developing secure and resilient systems that prevent attacks whenever possible, allow for detections of compromise and facilitate accurate and rapid recovery. Michael has pushed forward these initiatives in his own organization as well as across the Elections community. Michael is an alumnus of Arizona State University with a B.S. in Mathematics and a B.A. in Education and is a CISSP, Certified Election Official (CEO) and Certified Public Manager (CPM).
\n
SpeakerBio:Nate Young\n, Director of IT
\nNo BIO available
\n\n
\nDescription:
\nElection security is largely not cybersecurity – we’ll review some of the checks and balances in place: Logic and Accuracy testing, Post-Election statistically significant hand count, air gapped EMS. We’ll also review improvements we\'ve worked towards including physical security hardening, threat intelligence sharing, incorporating least privilege methodologies, advocating for security improvements from the EAC as well as our EMS vendors, and being the originators of the EMS Gateway CIS benchmark.\n

Lastly, we’ll inform the audience on how they can do their part - fight MDM, demand intellectual integrity from themselves and those around them, normalize requesting citations, volunteer to work for elections and speak up if something seems wrong!\n

\n\n\'',NULL,151168),('3_Saturday','14','14:00','14:59','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Election Forensics\'','\'Assistant Professor Drew Springall,Will Baggett, CCEE, CFE,Michael Moore\'','VMV_12059d930abb422698ea2b4e26f8652c','\'Title: Election Forensics
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\nSpeakers:Assistant Professor Drew Springall,Will Baggett, CCEE, CFE,Michael Moore
\n
SpeakerBio:Assistant Professor Drew Springall\n
\nI am an Assistant Professor in the Department of Computer Science and Software Engineering at Auburn University. As a security researcher, I focus on nation-state/highly privileged attackers, Internet-scale measurement/vulnerabilities, and election security. I recently left Google\'s Production Security team where I was working to mitigate insider threats, secure core infrastructure, and improve the overall security and privacy properties of Google\'s products and services.\nMy Ph.D. research focused on studying nation-state attackers such as the NSA, GCHQ, and other intelligence agencies to understand their approach to security issues and identify weaknesses that are form-fitted to their special abilities and characteristics. Throughout my graduate education at the University of Michigan, I was advised by Prof. J. Alex Halderman and funded by an NSF Graduate Research Fellowship, the Post-9/11 GI Bill, Google ATAP, and others. My work has helped explain intelligence agencies\' ability to defeat widely used cryptography, identify and analyze the danger posed by common cryptographic shortcuts used in the TLS protocol, and demonstrated the real-world potential of election interference by foreign actors through technical means. This research has been covered and cited by The Wall Street Journal, The Washington Post, Ars Technica, The Guardian, US-CERT, NIST, FBI Cyber Division, and Playboy (SFW).
\nTwitter: @_aaspring_
\n
SpeakerBio:Will Baggett, CCEE, CFE\n
\nWill Baggett has a background in the U.S. Intelligence Community and also in NATO SOF as a cyber instructor His experience in the Intelligence Community provided a foundation for Insider Threat, Digital Forensics, and Cyber Intelligence consulting to pharmaceutical, financial, and technical entities. He is a graduate of Georgia Tech, holds multiple digital forensic certifications as well as that of a Certified Fraud Examiner and has appeared on several news broadcasts discussing cybersecurity issues. Will is also the Director of Digital Forensic services for Operation Safe Escape, a volunteer-run non profit assisting domestic abuse victims as they begin new lives.
\nTwitter: @iOSforensic
\n
SpeakerBio:Michael Moore\n, Information Security Officer
\nMichael Moore s the Information Security Officer for the Maricopa County Recorder’s office. Maricopa County is the fourth most populous county and the second largest\nvoting district in the United States. He has worked at Maricopa County for 14 years, focusing on Information Security for the past 8. After volunteering to be a poll worker, he developed a passion for Election Security. When the Information Security Officer position was created at the Recorder’s Office he was able to utilize years of experience performing security assessments to rapidly increase the security maturity of the organization. Michael believes it is only through effective federal, state, and local government partnerships, as well as assistance from trusted vendors that we can protect our democracy and fulfill our duty to the American voter. The greatest threats to elections are MDM and the resulting insider threat caused by radicalized citizens. The best protection against these threats is combatting lies with the truth, developing secure and resilient systems that prevent attacks whenever possible, allow for detections of compromise and facilitate accurate and rapid recovery. Michael has pushed forward these initiatives in his own organization as well as across the Elections community. Michael is an alumnus of Arizona State University with a B.S. in Mathematics and a B.A. in Education and is a CISSP, Certified Election Official (CEO) and Certified Public Manager (CPM).
\n\n
\nDescription:No Description available
\n\'',NULL,151169),('3_Saturday','16','16:00','16:30','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Digital Forensics and Voting Machines\'','\'Will Baggett, CCEE, CFE\'','VMV_433ffa4e36a8554b6353f7e421b533d8','\'Title: Digital Forensics and Voting Machines
\nWhen: Saturday, Aug 13, 16:00 - 16:30 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Will Baggett, CCEE, CFE\n
\nWill Baggett has a background in the U.S. Intelligence Community and also in NATO SOF as a cyber instructor His experience in the Intelligence Community provided a foundation for Insider Threat, Digital Forensics, and Cyber Intelligence consulting to pharmaceutical, financial, and technical entities. He is a graduate of Georgia Tech, holds multiple digital forensic certifications as well as that of a Certified Fraud Examiner and has appeared on several news broadcasts discussing cybersecurity issues. Will is also the Director of Digital Forensic services for Operation Safe Escape, a volunteer-run non profit assisting domestic abuse victims as they begin new lives.
\nTwitter: @iOSforensic
\n\n
\nDescription:
\nWhile in Las Vegas for data recovery and E-discovery work for a client, I attended DefCon 2017. By happenstance, I visited the Voting Village, organized by Harri Hurst.\n

Dozens of machines were on display for DefCon participants to ‘hack’ and find vulnerabilities. As I had my digital forensic toolkit with me, I asked Harri if the Windows CE and Windows XP devices had been professionally imaged and analyzed. Within minutes, I was presented with a pristine Windows CE machine. I imaged the device with BlackBag’s MacQuisition and began triage analysis with BlackBag’s BlackLight system.\n

The system was used for local, state, and national elections, initially purchased by Fairfax County, Virginia and placed into service, October 2002. The machine was last used in November 2014. I met with Harri at DefCon 2018 and performed the same tasks for thirty seven additional voting machines. The systematic lack of security was found on every single device nationwide. The same pattern was repeated at DefCon 2019.\n

I will discuss the professional methods we use to image devices at the Voting Village prior to the general public accessing the machines and the two-person finding verification method in use as well as the best practice of multiple tools. (Imaged with write-blocking hardware, analyzed with BlackLight and Autopsy, with a deleted file recovery tool afterwards.) I will discuss the findings we have discovered in the voting village: The operating system had not been updated since purchase. Votes were compiled into cleartext (votes.txt) onto a removable media drive and in some instances, uploaded to a ftp server, unencrypted.\n

Hundreds of USB drives had been inserted into the machines since deployment. Voters access the machines as ‘administrator’ with all votes being cast on the admin account. Admin and security user names and passwords are found online due to the relevant state sunshine laws. I will present our findings as to what was absent from the machines:\n

No firewall or antivirus programs are present\nNo audit trail for USB drives or voting record integrity was found\nNo voter information was found
\nNo evidence of tampering has been found.\n

\n\n\'',NULL,151170),('2_Friday','14','14:45','16:45','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hands-on threat modeling\'','\'Chris Romeo\'','APV_9be236f6ca6077e3a65aec34a25f3e5e','\'Title: Hands-on threat modeling
\nWhen: Friday, Aug 12, 14:45 - 16:45 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Chris Romeo\n
\nChris Romeo is CEO and co-founder of Security Journey and is a builder of security culture influencing application security education. Chris is the host of the award-winning #AppSec Podcast and is a highly rated industry speaker and trainer.
\nTwitter: @edgeroute
\n\n
\nDescription:
\nEveryone from security teams to CISOs wants to ingrain threat modeling across the organization, but how do you teach threat modeling that sticks? We’ll provide a two-hour security threat modeling workshop to engage participants and help them put security-focused threat modeling into action. Each session contains real-world, hands-on exercises, where participants review various data flow diagrams, identify threats and mitigations, and share results.\n
\n\n\'',NULL,151171),('2_Friday','15','14:45','16:45','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hands-on threat modeling\'','\'Chris Romeo\'','APV_9be236f6ca6077e3a65aec34a25f3e5e','\'\'',NULL,151172),('2_Friday','16','14:45','16:45','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hands-on threat modeling\'','\'Chris Romeo\'','APV_9be236f6ca6077e3a65aec34a25f3e5e','\'\'',NULL,151173),('2_Friday','11','11:15','13:15','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Data security and privacy in application security\'','\'Eyitayo Alimi\'','APV_e1161ffdfdfb1b46a541f4be96376fd5','\'Title: Data security and privacy in application security
\nWhen: Friday, Aug 12, 11:15 - 13:15 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Eyitayo Alimi\n
\nEyitayo is a Graduate of Computer Engineering with a major in Software Engineering and a Women-in-tech advocate & Google scholar. She\'s a Software Engineer that chooses to build people - especially women in technology - overbuilding Products.
\nTwitter: @alimieyitayo
\n\n
\nDescription:
\nAs developers, we do ensure that we put security into consideration but while doing that, how much data security and privacy of our users do we put into considerations? are we aware of the users\' data rights? how many users data do we collect? How do we really need all the user data we collect? Do we really have a user data recovery plan? Join me in this session as we dissect this topic and answer these questions. Some other talk points include data anonymization, data protection, data storage and data disposal.\n
\n\n\'',NULL,151174),('2_Friday','12','11:15','13:15','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Data security and privacy in application security\'','\'Eyitayo Alimi\'','APV_e1161ffdfdfb1b46a541f4be96376fd5','\'\'',NULL,151175),('2_Friday','13','11:15','13:15','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Data security and privacy in application security\'','\'Eyitayo Alimi\'','APV_e1161ffdfdfb1b46a541f4be96376fd5','\'\'',NULL,151176),('2_Friday','10','10:00','11:15','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Agility Broke AppSec. Now It\'s Going to Fix It.\'','\'Roy Erlich,Emil Vaagland,Seth Kirschner,Jim Manico\'','APV_f7f10a0aefd113ce0d7b7112bc1e2503','\'Title: Agility Broke AppSec. Now It\'s Going to Fix It.
\nWhen: Friday, Aug 12, 10:00 - 11:15 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\nSpeakers:Roy Erlich,Emil Vaagland,Seth Kirschner,Jim Manico
\n
SpeakerBio:Roy Erlich\n
\nRoy Erlich is the CEO and Co-founder of Enso Security. He is the former Head of Application Security at Wix.com, where he gained critical insight into the AppSec lifecycle. Roy commanded an elite cybersecurity team in the IDF 8200 unit.
\n
SpeakerBio:Emil Vaagland\n
\nEmil is running an AppSec Program for 200 Software Engineers divided on 35+ teams. Previously he has experience from being a part of Engineering Teams developing products to doing Security Engineering work creating services for appsec at scale.
\n
SpeakerBio:Seth Kirschner\n
\nSeth Kirschner is the Application Security Manager for DoubleVerify, a publicly traded AdTech company (NYSE:DV). Previously with Deloitte and MUFG Securities. Co-founded Mira Therapeutics, Inc in PTSD/Trauma. Stevens Institute of Technology Alumni.
\n
SpeakerBio:Jim Manico\n
\nNo BIO available
\n\n
\nDescription:
\nIn today\'s high-tech industries, security is struggling to keep up with rapidly changing production systems and the chaos that agile development introduces into workflows. Application security (AppSec) teams are fighting an uphill battle to gain visibility and control over their environments. Rather than invest their time in critical activities, teams are overwhelmed by gaps in visibility and tools to govern the process. As a result, many digital services remain improperly protected. To catch up, AppSec must adopt a model of agility that is compatible with software development.\n

The agile process continuously integrates small changes and collects meaningful feedback along the way, allowing an ever-progressing evolution of software. With small steps, you pay less for mistakes and learn a lot along the way. This approach, powered by continuous integration/continuous deployment (CI/CD), source code management (SCM), and an amazing array of collaboration tools, makes the software industry fast and powerful.\n

AppSec teams are charged with making sure software is safe. Yet, as the industry\'s productivity multiplied, AppSec experienced shortages in resources to cover basics like penetration testing and threat modeling. The AppSec community developed useful methodologies and tools — but outnumbered 100 to 1 by developers, AppSec simply cannot cover it all.\n

Software security (like all software engineering) is a highly complex process built upon layers of time-consuming, detail-oriented tasks. To move forward, AppSec must develop its own approach to organize, prioritize, measure, and scale its activity.\n

In this talk, we plan to address and discuss the current state of AppSec, and point out a few common failure points. Afterwards we plan to discuss what agile AppSec looks like, and how a reorganization, and a shift in management strategy could greatly transform the field, and allow business to truly address the risk of under-protected software.\n

\n\'',NULL,151177),('2_Friday','11','10:00','11:15','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Agility Broke AppSec. Now It\'s Going to Fix It.\'','\'Roy Erlich,Emil Vaagland,Seth Kirschner,Jim Manico\'','APV_f7f10a0aefd113ce0d7b7112bc1e2503','\'\'',NULL,151178),('4_Sunday','10','10:00','10:59','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'How to find 0-days in your “memory safe” stack?\'','\'Cezary Cerekwicki\'','APV_8fca717183ef05eaa281644333f0caa1','\'Title: How to find 0-days in your “memory safe” stack?
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Cezary Cerekwicki\n
\nResponsible for the AppSec program, covering all Opera products globally. Spiritual leader of security champions. Vacation approver of penetration testers. Bug bounty distributor. Holder of some certificates. Occasionally hacks things.
\n\n
\nDescription:
\nYour memory-safe stack is not memory-safe at all. For instance, many popular Python libraries have substantial amounts of memory-unsafe code. Python is not unique here. You can find some potential for memory safety bugs in practically every software stack. If three simple, realistic conditions are met, you may have an RCEs waiting to be found. Let me tell you how I dealt with such a case. It’s a story of an actual attack against an open-source software used in production by my employer to process content served to millions of users. All 30 zero-days found have been responsibly disclosed and fixed. I will provide guidance on how to find patterns like this in your stack and fix it. \n
\n\n\'',NULL,151179),('2_Friday','13','13:45','14:45','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hacking 8+ million websites - Ethical dilemmas when bug hunting and why they matter\'','\'Rotem Bar\'','APV_a798c4d03800779f2f406ed10eb95bb6','\'Title: Hacking 8+ million websites - Ethical dilemmas when bug hunting and why they matter
\nWhen: Friday, Aug 12, 13:45 - 14:45 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Rotem Bar\n
\nToday Rotem is the Head of Marketplace Integrations at Cider Security, which is focusing on revolutionizing CI/CD security. During his free time, Rotem plays with robotics, bug-bounty and enjoys traveling with his family.
\n\n
\nDescription:
\nMany companies are reluctant to pay bug hunters to find and report vulnerabilities in software produced by a 3rd party.\n

In this lecture, we explore the pros and cons of this approach and demonstrate why taking responsibility for 3rd party vulnerabilities is actually better for everyone.\n

Using shared services and systems from 3rd parties is becoming more and more common today. Because of that, a vulnerability found in one target may also affect the millions of others who use the same vulnerable shared system. This situation raises important dilemmas for everyone involved - the 3rd party vendor, the millions of users, and the security researchers/bug hunters who identify the problem. \n

This talk will showcase a vulnerability we found in a 3rd party application. We will show the technical details of how it was found, but will focus primarily on how we handled the submissions, both to the vendor and affected clients. \n

We will discuss the different dilemmas we encountered: Who should be contacted first? How do we make sure the exploit won’t be leaked prematurely? How much time should we allow for vendor response? Who should release the CVE? And finally: What are the consequences of each of these decisions for the vendor, the client, and us?\n

\n\'',NULL,151180),('2_Friday','14','13:45','14:45','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hacking 8+ million websites - Ethical dilemmas when bug hunting and why they matter\'','\'Rotem Bar\'','APV_a798c4d03800779f2f406ed10eb95bb6','\'\'',NULL,151181),('3_Saturday','13','13:30','14:30','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Running system tests with active authn/z\'','\'Lars Skjorestad\'','APV_7ebc6ae2aa996aee9425987316b89908','\'Title: Running system tests with active authn/z
\nWhen: Saturday, Aug 13, 13:30 - 14:30 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Lars Skjorestad\n
\nPassionate about software development, application security and people. Application Security Advocate in Equinor\'s AppSec team
\nTwitter: @larskaare
\n\n
\nDescription:
\nExperience has shown that we spend most of our test effort on unit testing. Many team reports that a key blocker for spending more time on system testing is the effort required to manage/mock the authentication and authorization parts of the system. In this talk we will briefly explore this problem and present one potential solution that could work for some teams.\n
\n\n\'',NULL,151182),('3_Saturday','14','13:30','14:30','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Running system tests with active authn/z\'','\'Lars Skjorestad\'','APV_7ebc6ae2aa996aee9425987316b89908','\'\'',NULL,151183); INSERT INTO `events` VALUES ('3_Saturday','14','14:30','15:30','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'No Code Security Review - What should I review in applications without code?\'','\'Inaae Kim\'','APV_67542702b213207591f23a494a8a3531','\'Title: No Code Security Review - What should I review in applications without code?
\nWhen: Saturday, Aug 13, 14:30 - 15:30 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Inaae Kim\n
\nInaae Kim is a security engineer at Unqork. She has a unique background as both a security engineer and a software engineer. She specializes in building security into the software development life cycle and seeks for proactive security approach.\n
\n\n
\nDescription:
\nNo-code application platforms emerged a few years ago. They are a very attractive platform to many business organizations because they use modular and pre-built configurations for quick and efficient software development and delivery without writing code. \nSecure code review is one of the major processes to identify security weaknesses early in the SDLC and prevents potential vulnerabilities when the application is released in production. If there is no code in your software development, what are application security engineers reviewing in the application? \nIn this talk, I’ll talk about your security concerns in no-code application development platforms including the OWASP top 10 no-code security risks, and provide tips to mitigate risks from no-code development. I’ll also introduce a new security review process for no-code software development to reduce security risks. At the end of the talk, I will demonstrate how to conduct security reviews of no-code applications.\nThis talk is helpful for application security engineers whose organizations are considering or already using no-code platforms and anyone who wants to know how to incorporate security into no-code applications.\n
\n\n\'',NULL,151184),('3_Saturday','15','14:30','15:30','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'No Code Security Review - What should I review in applications without code?\'','\'Inaae Kim\'','APV_67542702b213207591f23a494a8a3531','\'\'',NULL,151185),('4_Sunday','13','13:00','14:59','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Layer 7 matters at Layers 2/3 : Appsec on Network Infrastructure\'','\'Ken Pyle\'','APV_e39049fcf106d823c45ac6e9a80aaad8','\'Title: Layer 7 matters at Layers 2/3 : Appsec on Network Infrastructure
\nWhen: Sunday, Aug 14, 13:00 - 14:59 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Ken Pyle\n
\nKen Pyle is a partner of CYBIR, specializing in exploit development, penetration testing, reverse engineering, and enterprise risk management. As a highly rated and popular lecturer he’s presented groundbreaking research at major industry events .
\n\n
\nDescription:
\nHow does a stored XSS on a switch become a covert, firewall bypassing protocol? How does rebooting a switch using unsanitized input allow an attacker to eavesdrop or poison traffic? When do these bugs become weapons?\n

In this lecture / interactive lab environment, attendees will learn bug hunting, refine exploitation techniques, and understand tradecraft via public disclosure of application flaws in many HPE / Aruba Networks switches. Through the abuse of onboard functionality and \"minor bugs\", attendees can build a rudimentary covert protocol using stored XSS in limited space, inject arbitrary HTML content across segmented networks, and understand how cyberweapons and capabilities are built from the ground up. The labs will be available post-session: Attendees do not need to be able actively exploit applications to watch and learn!\n

\n

To participate actively, you will need:\n+ Wi-fi or RJ45 connection
\n+ Burp Community or Professional (Some trial licenses will be available)\n+ Kali
\n+ Python 3 with JSON REQUESTS SYS RE
\n+ Putty or SSH Client
\n+ xHydra or an SSH brute forcer\n

\n\n\'',NULL,151186),('4_Sunday','14','13:00','14:59','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Layer 7 matters at Layers 2/3 : Appsec on Network Infrastructure\'','\'Ken Pyle\'','APV_e39049fcf106d823c45ac6e9a80aaad8','\'\'',NULL,151187),('3_Saturday','16','16:30','17:30','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'One Low, Two Informational: Why Your Pentest Findings are so Boring\'','\'Robyn Lundin\'','APV_7cef13704e995888cfd2428e50ad0931','\'Title: One Low, Two Informational: Why Your Pentest Findings are so Boring
\nWhen: Saturday, Aug 13, 16:30 - 17:30 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Robyn Lundin\n
\nRobyn started working in tech after a coding bootcamp as a developer for a small startup. She then discovered her passion for security, pivoted into pentesting for NCC Group, and now is working as a Senior Product Security engineer for Slack.
\n\n
\nDescription:
\nApplication Pentests are costly, sometimes six-figures costly, and can be very time consuming for the hosting AppSec team. Even so, application pentests often yield very few meaningful findings, leaving potential security bugs in the wild for malicious actors to find and exploit. The goal of a pentest is often to find and remediate security issues before they become an even more expensive problem. But if the hosting company doesn\'t set pentesters up for success, the likelihood of a worthwhile pentest is abysmally low. While a well-done pentest could cost hundreds of thousands of dollars for an application with a highly complex attack surface, a crappy pentest could cost millions in ransom payouts & GDPR fines by giving the hosting company a false sense of assurance while adding no extra protection against security breaches. Avoiding common pitfalls in application pentest planning will yield better results and ensure broader coverage of the target application.\n
\n

Outline\n

\n\n\'',NULL,151188),('3_Saturday','17','16:30','17:30','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'One Low, Two Informational: Why Your Pentest Findings are so Boring\'','\'Robyn Lundin\'','APV_7cef13704e995888cfd2428e50ad0931','\'\'',NULL,151189),('3_Saturday','11','11:00','11:59','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'The Log4J Rollercoaster - from an incident response perspective\'','\'Guy Barnhart-Magen,Brenton Morris\'','APV_88b299386080c93a5cc576193625e0e6','\'Title: The Log4J Rollercoaster - from an incident response perspective
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\nSpeakers:Guy Barnhart-Magen,Brenton Morris
\n
SpeakerBio:Guy Barnhart-Magen\n
\nGuy is Profero\'s CTO and Co-Founder, BSidesTLV chairman, and Public speaker (SAS, t2, 44CON, BSidesLV, AppSecVillage, to name a few), and the recipient of the Cisco “black belt” security ninja honor – Cisco’s highest cybersecurity advocate rank.
\n
SpeakerBio:Brenton Morris\n
\nSr Incident Responder at Profero. From cloud sophisticated attackers to ransomware events. Brenton has a unique set of security research and devops experience allowing him to resolve cyber-attacks while understanding the impact on production systems.
\n\n
\nDescription:
\nLog4J was a merry Christmas call for many teams around the world. This talk will share our story of how we were among the first to respond to in-the-wild attacks, helping the community manage and understand how to prepare for such an incident.\n

Log4J did not catch us unaware, but we did not connect the dots at first. Who would have guessed that chatter of a new vulnerability in Minecraft is related to a wave of coinminer incidents we responded to?\n

This talk will cover the line between threat intelligence, responding to cyber incidents, releasing open-source tools, and helping our customers and the community!\n

We will not focus on the technical analysis of the vulnerability (there are plenty of talks like that already). Instead, our focus is on how an organization prepares for such incidents ahead of time. For example, laying the pieces in place to be ready for the unknown (e.g., being aware of vulnerabilities in vendor appliances before they are!)\n

\n\n\'',NULL,151190),('4_Sunday','11','11:00','12:59','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Offensive Application Security for Developers...\'','\'James McKee\'','APV_f910638fa1bea3b75d7cd7a806822391','\'Title: Offensive Application Security for Developers...
\nWhen: Sunday, Aug 14, 11:00 - 12:59 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:James McKee\n
\nPunkcoder is a developer and security advocate whose biggest responsibility is leading developer security practices to build better software. Functioning as an advocate for development teams seeking to improve security for customers.
\n\n
\nDescription:
\nApplication developers are the first line in defending applications from attack, there are thousands of software and hardware solutions to attempt to make your software more safe and secure. In the end if the software isn\'t developed properly and securely no amount of software or hardware is going to protect you. In this session I plan to go over, identifying weak code, testing for it, and fixing it.\n

In this session we will go over in-depth the process for doing application security testing on your own applications. As part of the session we will go through and identify all of the items on the OWASP top 10, how to test them using DVWA (the Damn Vulnerable Web Application) and other sandbox applications, and talk about strategies to mitigate the risk and turn weakness into advantage.\n

\n\n\'',NULL,151191),('4_Sunday','12','11:00','12:59','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Offensive Application Security for Developers...\'','\'James McKee\'','APV_f910638fa1bea3b75d7cd7a806822391','\'\'',NULL,151192),('3_Saturday','12','12:00','12:59','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Implementing E2E multi-client communication (for fun, work or profit) - what could go wrong?\'','\'Nicolas Boeckh\'','APV_e71c6540f32d020cef93a216527cdd95','\'Title: Implementing E2E multi-client communication (for fun, work or profit) - what could go wrong?
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\n
SpeakerBio:Nicolas Boeckh\n
\nNicolas (he/they) is a developer, a fervent information security enthusiast alongside being a student in information systems security.\n

They help manage a community called Digital Overdose, organize a conference and CTFs and help out where they can.\n

\n\n
\nDescription:
\nEnd-to-end encryption is a concept we\'ve been hearing about a lot these last few years, and has gained a lot of prominence in the public eye due to various platforms (WhatsApp, Signal, Telegram) implementing a variation of it. \n

In this talk I want to cover E2E encryption in detail, it\'s usages, as well as why everyone keeps saying to \"never roll your own crypto\".\n

General Outline:
\nThe presentation will try in a first part to demystify various aspects of E2E-encryption, describing various algorithms that are used to that extent, and where they are primarily used.\n

The second part will focus on the various usages of E2E encryption and why countries and organizations are fighting against it. It will also go into detail about what that means for the average person, versus what that means for various categories of individuals, such as for example journalists or criminals.\n

The third and most extensive part will involve diving into a custom - but not by any means secure - implementation of E2E encryption that was \"made for fun\" (to learn more about cryptography) and seeing what concepts are implemented. This is to take a look at how theory - as seen in books - often distances itself from practice, and what pitfalls one can easily find themselves falling into when trying to implement such algorithms.\n

\n\n\'',NULL,151193),('4_Sunday','09','09:00','09:59','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'The Simple, Yet Lethal, Anatomy of a Software Supply Chain Attack\'','\'Elad Rapoport,tzachi(Zack) zorenshtain\'','APV_607f49cfe1b5152008d31fb452c8db0d','\'Title: The Simple, Yet Lethal, Anatomy of a Software Supply Chain Attack
\nWhen: Sunday, Aug 14, 09:00 - 09:59 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\nSpeakers:Elad Rapoport,tzachi(Zack) zorenshtain
\n
SpeakerBio:Elad Rapoport\n
\nSoftware Architect with a passion for Serverless development and Infrastructure as Code
\n
SpeakerBio:tzachi(Zack) zorenshtain\n
\nTzachi Zorenshtain is the Head of SCS, Checkmarx.\nPrior to Checkmarx, Tzachi was the Co-Founder and CEO of Dustico, a SaaS-based solution that detects malicious attacks and backdoors in open-source software supply chains.
\n\n
\nDescription:
\nSecurity teams nowadays are struggling to contain the risk of software supply chain attacks on their organizations, implementing control of that sort varies from internal controls hardening CI services /hardening developer workstations to demanding compliance to standards from vendors\\contactors.\nHowever, one of the places security teams having harder time is in the field of open-source software.\n

The use of third-party software components is part of the modern software development culture with over 90% of engineering teams worldwide building and shipping software that uses external code. While facilitating extreme agility, it also increases the attack surface of organizations as seen in the spike of recent major incidents .\nIt’s known in cybersecurity that you must understand the threat you are facing with. In this session, we will do an overview of the software supply chain flow and deep dive into each one’s weak spots. \n

We will also demonstrate the ease of conducting this sort of attack and our point of view as a defenders.\n

\n\n\'',NULL,151194),('3_Saturday','15','15:30','16:30','N','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hacking & Defending Blockchain Applications\'','\'Kennashka DeSilva,Aimee Reyes\'','APV_b8ee95d930c2fb97b260a4ca9dd96d8d','\'Title: Hacking & Defending Blockchain Applications
\nWhen: Saturday, Aug 13, 15:30 - 16:30 PDT
\nWhere: Flamingo - Twilight Ballroom - AppSec Village - Main Stage - Map
\nSpeakers:Kennashka DeSilva,Aimee Reyes
\n
SpeakerBio:Kennashka DeSilva\n
\nKennashka DeSilva, Cybersecurity Consultant at EY, is highly skilled in building web2 and web3 applications in addition to securing cloud environments. She is passionate about integrating best practices in blockchain security and cloud computing.
\n
SpeakerBio:Aimee Reyes\n
\nWhen not typing \"terraform destroy\" I build security tooling that intersects with machine learning. Ex-OWASP DevSlop co-host, currrent Women in Cybersecurity and Society of Hispanic Professional Engineers student chapter president.
\n\n
\nDescription:
\nBlockchain is a technology that is rapidly gaining widespread adoption; however, security standards, frameworks, or methodologies that incorporate the OWASP principles are not widely available. Frameworks such as OWASP as it relates to Blockchain Application Security (BAS) can ensure accountability, fair participation, and security within the network.\n

DEFI stands for Decentralized Finance and is an alternate financial universe with a steadily growing catalog of applications that runs autonomously, where users can deposit digital assets and earn returns, borrow, and loan money — still in its infancy. There is an opportunity to increase the quality of life and economic health across the board as currently, the total all-time high exceeds $2t with about $3b lost or stolen through hacks.\n

What are some components within a blockchain?\n

Blockchain networks are primarily managed through a peer-to-peer network for use as a publicly distributed ledger. Some components of the blockchain include transaction blocks of data representing each transaction found. The wallet stores your funds and allows a way to buy, sell, swap, and earn cryptocurrencies. Smart Contracts are computer code that automatically executes all or parts of an agreement. Public Key Cryptography, or asymmetric cryptography, is an encryption method that employs two mathematically related numbers.\n

How does the blockchain work?\n

Bob wants to send money to Susan. Bob’s transaction gets represented within the block. The block gets broadcasted to every party in the network. The transactions gets confirmed and approved. The block gets appended to the ledger, and Susan receives her funds.\n

\n

The OWASP Top Ten List is an industry-recognized tool for identifying vulnerabilities in application security. Blockchain Application security has some areas of opportunity for correlating OWASP to the blockchain to help discover potential vulnerabilities in blockchain systems.\n

\n

Here is a list of OWASP\'s top ten vulnerabilities as it relates to blockchain applications:\n

\n

A01:2021 – Broken Access Control\n

Secure implementation of authentication is critical to the DEFI ecosystem. The wide use of browser wallet transaction authorization means that a large attack surface exists.\n

\n
Examples
\n
\n

Metamask wallet: Signing a transaction to an insecure wallet such as fake projects posing as trusted brands with the average end-users being unable to analyze a smart contract.\n

Contract Function calls allowing the owner to sign a transaction and allowing bad actors to claim ownership of the digital assets but didn’t check.\nSolution:\n

Wallet Access Policy and Implementation\n

Reading the contract before signing \n

Researching the credibility of the project\n

\n \n

A02:2021-CRYPTOGRAPHIC FAILURES\n

Cryptographic algorithms within Blockchain Applications can guarantee a high level of privacy for the users. On the other hand, failures in cryptography can be traced to poor management errors.\n

\n
\n
Examples
\n
\n

Keccak-256 failure (hashing algorithm for accessing addresses in memory or storage).\n

Multi-signature architecture Failure\n

Private keys that are not encrypted somehow fell into the hands of the hackers.\n

\n

A02:2021-CRYPTOGRAPHIC FAILURES DEFENSE\n

\n
Solution
\n
\n

Life cycle management of cryptographic keys (generation, distribution, destruction)\n

Ensure geographical dispersion of keys required to sign a transaction.\n

Implement Identity and Access Management (IAM) controls such as least privilege and zero-trust principles.\n

\n

A03:2021-INJECTION\n

\n

Injection attacks occur when the user-supplied is able to insert information into an insecure Blockchain Application API.\n

\n \n\n
\n
Examples
\n
Insecure Blockchain API\nSmart-contract parsing function that allowed a buffer-out-of-bounds write\nUnsecure function calls that allow a buffer-out-of-bounds write.
\n

A03:2021-INJECTION DEFENSE\n

\n
Solution
\n
Test early and often for dynamic queries, escape special characters and etc.\nSanitize, validate and filter\nLeveraging machine learning for signature-based detection and anomaly-based detection.\n
\n

A04:2021-INSECURE DESIGN\n

An insecure design flaw in DEFI applications relates to, design patterns flaws in architectures such as weakness in the operation, management of exchanges, and e-wallet services\n

Insecure Design example:\n

Double Spending Attacks
\nRe-entrancy Attacks\n

\n

A04:2021-INSECURE DESIGN DEFENSE\n

\n
Solution
\n
Secure Development Lifecycle with CICD principles Secured component library, tooling, and threat modeling.
\n

A05:2021-SECURITY MISCONFIGURATION
\nDEFI applications allow access to a variety of services in the palm of your hands such as DAO, Trading, Insurance, P2P lending and borrowing, and more. In this case, security misconfigurations in the application could drastically end-users.\n

\n
Examples
\n
\n

Security features that are not enabled by default such as wallet password protection for browser-based wallets.\n

DEFI applications rely on third-party outdated libraries such as NPM packages.\n

\n

A05:2021-SECURITY MISCONFIGURATION DEFENSE\n

\n
Solutions
\n
Auditing Tools\nMFA\nDefense In-Depth\nPatch Management and Updates\nAn automated testing process to verify the effectiveness of the configurations and settings in all environments.\n
\n

A06:2021-VULNERABLE AND OUTDATED COMPONENTS\n

Blockchain systems rely on complex middleware, like Ethereum or Hyperledger Fabric, and ether.js that allow running smart contracts, which specify business logic in cooperative applications.\n

\n
Examples
\n
Dependency faults lead to the declaration which allows an application to read data\n
\n

A06:2021-VULNERABLE AND OUTDATED COMPONENTS DEFENSE\n

\n
Solution
\n
Patch management policy and process for outdated dependencies, unnecessary features, components, files, and documentation.\nActively Monitor for external libraries and functions that may be deprecated or within an outdated version.\n
\n

A07:2021-IDENTIFICATION AND AUTHENTICATION FAILURES\n

In a decentralized application, it is important to verify the user\'s identity, authentication, along with user session management to protect against authentication-related attacks.\n

\n
Examples
\n
\n

Authentication weaknesses in the DEFI application that permit automated attacks such as brute force or other automated attacks No API Authentication\nExposed Private Keys from Github Repositories\nExcessive API data exposure in HTTP requests (GET, POST requests)\n

\n

A07:2021-IDENTIFICATION AND AUTHENTICATION FAILURES DEFENSE\n

\n
Solution
\n
\n

Multi-factor authentication (MFA) to prevent automated credential stuffing, brute force, and stolen credential reuse attacks.\nStrong password Policy Password for users and internal systems API Access Policy, and Attributes to limit requests for\nSession Manager Policy
\nGood Testing\n

A08:2021-SOFTWARE AND DATA INTEGRITY FAILURES\n

Software and data integrity failures as it relates to blockchain application security hold valuable data that must be kept secret and must be appropriately protected.\n

\n
Example
\n
A failure to achieve oracle integrity which allows exploitation by malicious actors.\n
\n

A08:2021-SOFTWARE AND DATA INTEGRITY FAILURES DEFENSE\n

\n
Solution
\n
\n

Digital signatures or similar mechanisms to verify the software or data is from the expected source and has not been altered. Ensure libraries and dependencies, such as npm, are consuming trusted repositories.\n

Utilize logs\n

Change Policies to minimize the chance that malicious code or configuration may be introduced into your software pipeline.\n

Compliance Frameworks as it relates to personal data protected by privacy laws like the General Data Protection Regulation (GDPR) or the Health Insurance Portability and Accessibility Act (HIPAA)\n

Centralized or private blockchain implementation\n \n

A09:2021-SECURITY LOGGING AND MONITORING FAILURES\n

Security Logging and Monitoring is currently not widely available for all blockchains such as bitcoin, Ethereum, and others. With proper logging and monitoring mechanism, anomalies can be detected.\n

For example:\n

Blockchain explorer auditable events such as high-value transactions failed transactions and etc.\n

Appropriate alerting thresholds and response escalation processes are not made widely available on all blockchains.\n \n

\n

A09:2021-SECURITY LOGGING AND MONITORING FAILURES DEFENSE\n

\n
Solution
\n
Anomaly Detection and Alerts\nReal-Time Blockchain Explorer Analysis\nEnsure that logs are generated in a consumable format leveraged with AI\nIncident response and recovery policy\n \n
\n

A10:2021-SERVER-SIDE REQUEST FORGERY\n

SSRF flaws as it relates to DEFI Applications occur whenever a web application is receiving resources without validating the user-supplied URL.\n

\n
Examples
\n
\n

Insecure URL fetching during the enumeration phases of an attack\n

Untrusted data from the blockchain explorer without validating and sanitizing it first.\n

Cross-site scripting vulnerabilities that allow crypto-mining malware to be run on the victim’s computer.\n

\n\n

A10:2021-SERVER-SIDE REQUEST FORGERY DEFENSE\n

\n
Solution
\n
Web Application Firewall: Enforce “deny by default” firewall policies. Establish a lifecycle policy for firewall rules based on applications. Log all accepted and blocked network flows on the firewall
\n

Sanitize and validate all client-supplied input data\n

Enforce strong URL schema\n

Disallow HTTP redirections\n

\n

CONCLUSION\n

Blockchain Application Security (BAS) lacks specific security guidance and resource. The Blockchain may be secure however applications sitting on the blockchain may not. Most Web3 Application have HTML front-ends; in result, security controls correlating to the OWASP Framework centered around traditional web application security is critical.\n

\n\n\n\'',NULL,151195),('3_Saturday','16','15:30','16:30','Y','APV','Flamingo - Twilight Ballroom - AppSec Village - Main Stage','\'Hacking & Defending Blockchain Applications\'','\'Kennashka DeSilva,Aimee Reyes\'','APV_b8ee95d930c2fb97b260a4ca9dd96d8d','\'\'',NULL,151196),('4_Sunday','10','10:00','12:59','N','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_400432e5a45527a67c99754288c3599b','\'Title: Learn at Tamper-Evident Village
\nWhen: Sunday, Aug 14, 10:00 - 12:59 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Tamper Evident Village) - Map
\n
\nDescription:
\nStop by anytime we\'re open for 1:1 or small-group teaching about tamper-evident hardware, such as mechanical seals, adhesive seals, electronic seals, and mail tampering.\n
\n\n\'',NULL,151197),('4_Sunday','11','10:00','12:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_400432e5a45527a67c99754288c3599b','\'\'',NULL,151198),('4_Sunday','12','10:00','12:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_400432e5a45527a67c99754288c3599b','\'\'',NULL,151199),('2_Friday','10','10:00','17:59','N','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'Title: Learn at Tamper-Evident Village
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Tamper Evident Village) - Map
\n
\nDescription:
\nStop by anytime we\'re open for 1:1 or small-group teaching about tamper-evident hardware, such as mechanical seals, adhesive seals, electronic seals, and mail tampering.\n
\n\n\'',NULL,151200),('2_Friday','11','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151201),('2_Friday','12','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151202),('2_Friday','13','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151203),('2_Friday','14','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151204),('2_Friday','15','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151205),('2_Friday','16','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151206),('2_Friday','17','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446','\'\'',NULL,151207),('3_Saturday','10','10:00','17:59','N','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'Title: Learn at Tamper-Evident Village
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Caesars Forum - Summit 203-204, 235 (Tamper Evident Village) - Map
\n
\nDescription:
\nStop by anytime we\'re open for 1:1 or small-group teaching about tamper-evident hardware, such as mechanical seals, adhesive seals, electronic seals, and mail tampering.\n
\n\n\'',NULL,151208),('3_Saturday','11','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151209),('3_Saturday','12','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151210),('3_Saturday','13','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151211),('3_Saturday','14','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151212),('3_Saturday','15','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151213),('3_Saturday','16','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151214),('3_Saturday','17','10:00','17:59','Y','TEV','Caesars Forum - Summit 203-204, 235 (Tamper Evident Village)','\'Learn at Tamper-Evident Village\'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53','\'\'',NULL,151215),('4_Sunday','10','10:00','14:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_a44971de61d26564826ba586b2aa6c2d','\'Title: DEFCON Demonstrations and Presentations by Open Research Institute at RF Village
\nWhen: Sunday, Aug 14, 10:00 - 14:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Open Research Institute\n
\nNo BIO available
\nTwitter: @OpenResearchIns
\n\n
\nDescription:
\nOpulent Voice Opulent Voice is an open source high bitrate digital voice (and data) protocol. It\'s intended to be useful for both space and terrestrial deployments. We’re getting nice clear 16kbps OPUS audio out of the demodulator. See and hear a demonstration at the ORI exhibit in RF Village. We’ll be using COBS protocol within Opulent Voice. If you’re unfamiliar with COBS, please read about it here: https://en.wikipedia.org/wiki/Consistent_Overhead_Byte_Stuffing Authentication and authorization is built in and optional. There is no separate “packet mode”. Things are designed to “just work” and get out of your way whether or not you’re sending voice or data. Based on Mobilinkd codebase that implemented M17, the Opulent Voice development implementation can be found here: https://github.com/phase4ground/opv-cxx-demod Authentication and Authorization functions will be summarized in a poster presentation. Find out more about this work here: https://github.com/phase4ground/documents/tree/master/Engineering/AAAAA Ribbit Ribbit is an open source SMS data mode that leverages smart phone hardware. The free Android app produces digital audio that you transmit over your HT or any other audio coupled device. There will be poster explaining the architecture and you can pick up a Ribbit sticker with QR code for the free Android app at ORI\'s exhibit in RF Village. Regulatory Interested in being able to do more with open source satellites? We have some landmark regulatory results that solve a big problem for those of us in the US that have wanted to do open source satellite work without fear. See our poster in RF Village and find out more at the following link: https://github.com/phase4ground/documents/tree/master/Regulatory OpenRTX OpenRTX is a team based in Italy that specializes in open source firmware for a variety of platforms in the VHF/UHF digital voice world. They work on DMR and M17 implementations for the MD-380, and more. Pick up a business card and see a demonstration of OpenRTX\'s work at ORI\'s exhibit in RF Village. Tiny CTF We\'ll have the World\'s Smallest Wireless CTF! Come and find it and get a mission patch for successful solves of the challenge. More! There\'s plenty more. If you see a Volcano and friendly people, you\'ve found the right place.\n
\n\n\'',NULL,151216),('4_Sunday','11','10:00','14:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_a44971de61d26564826ba586b2aa6c2d','\'\'',NULL,151217),('4_Sunday','12','10:00','14:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_a44971de61d26564826ba586b2aa6c2d','\'\'',NULL,151218),('4_Sunday','13','10:00','14:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_a44971de61d26564826ba586b2aa6c2d','\'\'',NULL,151219),('4_Sunday','14','10:00','14:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_a44971de61d26564826ba586b2aa6c2d','\'\'',NULL,151220),('2_Friday','10','10:00','17:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'Title: DEFCON Demonstrations and Presentations by Open Research Institute at RF Village
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Open Research Institute\n
\nNo BIO available
\nTwitter: @OpenResearchIns
\n\n
\nDescription:
\nOpulent Voice Opulent Voice is an open source high bitrate digital voice (and data) protocol. It\'s intended to be useful for both space and terrestrial deployments. We’re getting nice clear 16kbps OPUS audio out of the demodulator. See and hear a demonstration at the ORI exhibit in RF Village. We’ll be using COBS protocol within Opulent Voice. If you’re unfamiliar with COBS, please read about it here: https://en.wikipedia.org/wiki/Consistent_Overhead_Byte_Stuffing Authentication and authorization is built in and optional. There is no separate “packet mode”. Things are designed to “just work” and get out of your way whether or not you’re sending voice or data. Based on Mobilinkd codebase that implemented M17, the Opulent Voice development implementation can be found here: https://github.com/phase4ground/opv-cxx-demod Authentication and Authorization functions will be summarized in a poster presentation. Find out more about this work here: https://github.com/phase4ground/documents/tree/master/Engineering/AAAAA Ribbit Ribbit is an open source SMS data mode that leverages smart phone hardware. The free Android app produces digital audio that you transmit over your HT or any other audio coupled device. There will be poster explaining the architecture and you can pick up a Ribbit sticker with QR code for the free Android app at ORI\'s exhibit in RF Village. Regulatory Interested in being able to do more with open source satellites? We have some landmark regulatory results that solve a big problem for those of us in the US that have wanted to do open source satellite work without fear. See our poster in RF Village and find out more at the following link: https://github.com/phase4ground/documents/tree/master/Regulatory OpenRTX OpenRTX is a team based in Italy that specializes in open source firmware for a variety of platforms in the VHF/UHF digital voice world. They work on DMR and M17 implementations for the MD-380, and more. Pick up a business card and see a demonstration of OpenRTX\'s work at ORI\'s exhibit in RF Village. Tiny CTF We\'ll have the World\'s Smallest Wireless CTF! Come and find it and get a mission patch for successful solves of the challenge. More! There\'s plenty more. If you see a Volcano and friendly people, you\'ve found the right place.\n
\n\n\'',NULL,151221),('2_Friday','11','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151222),('2_Friday','12','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151223),('2_Friday','13','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151224),('2_Friday','14','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151225),('2_Friday','15','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151226),('2_Friday','16','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151227),('2_Friday','17','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25','\'\'',NULL,151228),('3_Saturday','10','10:00','17:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'Title: DEFCON Demonstrations and Presentations by Open Research Institute at RF Village
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Open Research Institute\n
\nNo BIO available
\nTwitter: @OpenResearchIns
\n\n
\nDescription:
\nOpulent Voice Opulent Voice is an open source high bitrate digital voice (and data) protocol. It\'s intended to be useful for both space and terrestrial deployments. We’re getting nice clear 16kbps OPUS audio out of the demodulator. See and hear a demonstration at the ORI exhibit in RF Village. We’ll be using COBS protocol within Opulent Voice. If you’re unfamiliar with COBS, please read about it here: https://en.wikipedia.org/wiki/Consistent_Overhead_Byte_Stuffing Authentication and authorization is built in and optional. There is no separate “packet mode”. Things are designed to “just work” and get out of your way whether or not you’re sending voice or data. Based on Mobilinkd codebase that implemented M17, the Opulent Voice development implementation can be found here: https://github.com/phase4ground/opv-cxx-demod Authentication and Authorization functions will be summarized in a poster presentation. Find out more about this work here: https://github.com/phase4ground/documents/tree/master/Engineering/AAAAA Ribbit Ribbit is an open source SMS data mode that leverages smart phone hardware. The free Android app produces digital audio that you transmit over your HT or any other audio coupled device. There will be poster explaining the architecture and you can pick up a Ribbit sticker with QR code for the free Android app at ORI\'s exhibit in RF Village. Regulatory Interested in being able to do more with open source satellites? We have some landmark regulatory results that solve a big problem for those of us in the US that have wanted to do open source satellite work without fear. See our poster in RF Village and find out more at the following link: https://github.com/phase4ground/documents/tree/master/Regulatory OpenRTX OpenRTX is a team based in Italy that specializes in open source firmware for a variety of platforms in the VHF/UHF digital voice world. They work on DMR and M17 implementations for the MD-380, and more. Pick up a business card and see a demonstration of OpenRTX\'s work at ORI\'s exhibit in RF Village. Tiny CTF We\'ll have the World\'s Smallest Wireless CTF! Come and find it and get a mission patch for successful solves of the challenge. More! There\'s plenty more. If you see a Volcano and friendly people, you\'ve found the right place.\n
\n\n\'',NULL,151229),('3_Saturday','11','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151230),('3_Saturday','12','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151231),('3_Saturday','13','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151232),('3_Saturday','14','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151233),('3_Saturday','15','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151234),('3_Saturday','16','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151235),('3_Saturday','17','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'DEFCON Demonstrations and Presentations by Open Research Institute at RF Village\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b','\'\'',NULL,151236),('2_Friday','10','10:30','11:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'RF CTF Kick Off Day 1\'','\'RF Hackers Village Staff\'','RFV_7156091bb663069bb77de7fabed28968','\'Title: RF CTF Kick Off Day 1
\nWhen: Friday, Aug 12, 10:30 - 11:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:RF Hackers Village Staff\n
\nNo BIO available
\nTwitter: @rfhackers
\n\n
\nDescription:
\nJoin the RF Hackers for a presentation on how to RF CTF. All are welcome for this free to play game, documentation online for virtual players. https://github.com/rfhs/rfhs-wiki/wiki/RF-CTF-Virtual-HowToGetStarted\n
\n\n\'',NULL,151237),('2_Friday','11','10:30','11:30','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'RF CTF Kick Off Day 1\'','\'RF Hackers Village Staff\'','RFV_7156091bb663069bb77de7fabed28968','\'\'',NULL,151238),('3_Saturday','10','10:30','11:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'RF CTF Kick Off Day 2\'','\'RF Hackers Village Staff\'','RFV_664a52d6e0ecdf999d8c6f5c5aeafc6d','\'Title: RF CTF Kick Off Day 2
\nWhen: Saturday, Aug 13, 10:30 - 11:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:RF Hackers Village Staff\n
\nNo BIO available
\nTwitter: @rfhackers
\n\n
\nDescription:
\nJoin the RF Hackers for a presentation on how to RF CTF. All are welcome for this free to play game, documentation online for virtual players. https://github.com/rfhs/rfhs-wiki/wiki/RF-CTF-Virtual-HowToGetStarted\n
\n\n\'',NULL,151239),('3_Saturday','11','10:30','11:30','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'RF CTF Kick Off Day 2\'','\'RF Hackers Village Staff\'','RFV_664a52d6e0ecdf999d8c6f5c5aeafc6d','\'\'',NULL,151240),('4_Sunday','14','14:00','14:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'RF CTF Out-brief\'','\'RF Hackers Village Staff\'','RFV_8d037f5295241b40e75b800d5fb30daa','\'Title: RF CTF Out-brief
\nWhen: Sunday, Aug 14, 14:00 - 14:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:RF Hackers Village Staff\n
\nNo BIO available
\nTwitter: @rfhackers
\n\n
\nDescription:
\nFree discussion and Q&A covering all the challenges in the RF CTF\n
\n\n\'',NULL,151241),('2_Friday','11','11:30','12:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'How a weirdly shaped piece of metal pulls cat memes out of thin air\'','\'Tyler\'','RFV_3b805e48e46bc9f9ce3864058bd632a1','\'Title: How a weirdly shaped piece of metal pulls cat memes out of thin air
\nWhen: Friday, Aug 12, 11:30 - 12:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Tyler\n
\nTyler grew up taking things apart. (EVERYTHING) That passion to learn how things worked led to degree in electrical engineering and a 25+ year career in electrical engineering. Tyler is currently an electrical engineer, working for a small company in the Baltimore Washington DC area.
\nTwitter: @Chuck1eJ
\n\n
\nDescription:
\nAntennas - What do they do? What are all those weird numbers? What is a dBi? This is a presentation for everyone who has used an antenna, but maybe doesn\'t quite grasp all the dBi, gain, return loss, frequency, mumbo jumbo. The presentation describes all those numbers and even dips a toe into the more in-depth concepts. Antenna measurements are covered as well, including using inexpensive VNAs to measure antenna performance. Many typical antenna types are also covered.\n
\n\n\'',NULL,151242),('2_Friday','12','11:30','12:30','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'How a weirdly shaped piece of metal pulls cat memes out of thin air\'','\'Tyler\'','RFV_3b805e48e46bc9f9ce3864058bd632a1','\'\'',NULL,151243),('2_Friday','13','13:00','13:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Wardriving 101 - or How I Learned to Stop Worrying and Love Bad Fuel Economy and High Gas Prices\'','\'Raker\'','RFV_3733758ede75e81e5cdb10c23ebb5a6d','\'Title: Wardriving 101 - or How I Learned to Stop Worrying and Love Bad Fuel Economy and High Gas Prices
\nWhen: Friday, Aug 12, 13:00 - 13:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Raker\n
\nInterested in all things RF and computing from a young age.
\nTwitter: @w4www_raker
\n\n
\nDescription:
\nSo you have heard of wardriving and/or WiGLE and want to try it out. Come listen to a recent former newbie wardriver talk about his first year of wardriving and learn how you can be a better new wardriver than he was.\n
\n\n\'',NULL,151244),('2_Friday','13','13:30','13:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Keeping Your Distance: Pwning  RFID Physical Access Controls From 6FT and Beyond \'','\'Daniel Goga,Langston Clement (aka sh0ck)\'','RFV_c2bfd7f4bceaec540e6bc17b452ff06e','\'Title: Keeping Your Distance: Pwning  RFID Physical Access Controls From 6FT and Beyond
\nWhen: Friday, Aug 12, 13:30 - 13:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\nSpeakers:Daniel Goga,Langston Clement (aka sh0ck)
\n
SpeakerBio:Daniel Goga\n
\nDan Goga serves as a Security Consultant with Core BTS focused on conducting penetration testing and vulnerability assessments. Dan Goga has seven years of information security experience in the public, private, and academic sectors. Dan has extensive knowledge and experience with RFID hacking, phishing techniques, social engineering techniques, and penetration testing Microsoft Active Directory and cloud environments.
\nTwitter: @_badcharacters
\n
SpeakerBio:Langston Clement (aka sh0ck)\n
\nLangston Clement (sh0ck) grew up reading stories about the 90\'s hacker escapades and then after years of observing the scene, he jumped into the cybersecurity field and never looked back. He is the current lead for Red Team operations and Penetration Testing engagements at Core BTS. With over fifteen (15) years of public and private sector experience in cybersecurity and ethical hacking, his goal is to provide organizations with valuable and actionable information to help improve their security posture. Langston\'s specializations focus on modern-day social engineering techniques, wireless and RFID attacks, vulnerability analysis, as well as physical and cloud penetration testing.
\nTwitter: @sh0ckSec
\n\n
\nDescription:
\nTraditional RFID badge cloning methods require you to be within 3 feet of your target. So how can you conduct a physical penetration test and clone a badge if you must stay at least 6 feet from a person? Over the past two years, companies have increasingly adopted a hybrid work environment, allowing employees to partially work remotely which has decreased the amount of foot traffic in and out of a building at any given time. This session discusses two accessible, entry-level hardware designs you can build in a day and deploy in the field, along with the tried-and-true social engineering techniques that can increase your chances of remotely cloning an RFID badge. Langston and Dan discuss their Red Team adventures and methods that can be used beyond a social distancing era. This presentation is supplemented with files and instructions that are available for download so you can build your own unique standalone gooseneck reader and wall implant devices!\n
\n\n\'',NULL,151245),('2_Friday','14','14:00','14:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Getting started with Meshtastic\'','\'aromond\'','RFV_4f9c099cfa7d163ab3bbe5ddf3f7dbdc','\'Title: Getting started with Meshtastic
\nWhen: Friday, Aug 12, 14:00 - 14:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:aromond\n
\naromond likes to make all the things, including wardriving boxes, solar powered radio shacks, antennas, and electronic doo-dads.
\nTwitter: @aromond2001
\n\n
\nDescription:
\nMeshtastic is an open-source mesh based text messaging project that utilizes affordable and easily hack-able hardware coupled with the computer that already lives in your pocket. It enables long range text based communications off-grid, without requiring infrastructure, by utilizing the LoRa protocol. Come see how you can use this project to build an off-grid communicator with location sharing, a distributed sensor network, or just use it to send text messages to people at a con.\n
\n\n\'',NULL,151246),('2_Friday','14','14:30','15:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Have a Software Defined Radio? - Design and make your own antennas\'','\'Erwin\'','RFV_d6b16c2806705443565df20b0f38b353','\'Title: Have a Software Defined Radio? - Design and make your own antennas
\nWhen: Friday, Aug 12, 14:30 - 15:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Erwin\n
\nErwin is an experienced security researcher with focus on reverse engineering and exploit development. He is an avid learner in many different fields and he currently holds many certifications some of which are OSCP/OSCE/OSWE/OSEE/CCIE.
\n\n
\nDescription:
\nMost Software Defined Radios (SDRs) process a wide range of frequencies usually ranging from few MHz to multiple GHz where different antennas are used to pick up signals in a specific subset of that range. All applications using SDR require antennas to operate efficiently at very specific frequencies. Most inexpensive commercial antennas are designed either for wider ranges with lower gain over the entire range or very specific known frequencies with higher gain. The problem occurs when the researcher performs an assessment of a device and requires the use of specific frequency for which an antenna with high gain is not readily available. Most security researchers within wireless domain have outlined that their specific attack or exploit could be executed at higher range if antenna had better gain at that specific frequency. This talk focuses on bridging that gap by providing a way for researchers to create their own patch antennas without deep electrical engineering experience.\n
\n\n\'',NULL,151247),('2_Friday','15','14:30','15:30','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Have a Software Defined Radio? - Design and make your own antennas\'','\'Erwin\'','RFV_d6b16c2806705443565df20b0f38b353','\'\'',NULL,151248),('2_Friday','15','15:30','15:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'WIPS/WIDS Evasion for Rogue Access Points\'','\'Eric Escobar\'','RFV_ad7fad9eaeea1c3258c67d29d6d1ccc8','\'Title: WIPS/WIDS Evasion for Rogue Access Points
\nWhen: Friday, Aug 12, 15:30 - 15:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Eric Escobar\n
\nEric is a seasoned pentester and a Security Principal Consultant at Secureworks. On a daily basis he attempts to compromise large enterprise networks to test their physical, human, network and wireless security. He has successfully compromised companies from all sectors of business including: Healthcare, Pharmaceutical, Entertainment, Amusement Parks, Banking, Finance, Technology, Insurance, Retail, Food Distribution, Government, Education, Transportation, Energy and Industrial Manufacturing.\n

His team consecutively won first place at DEF CON 23, 24, and 25\'s Wireless CTF, snagging a black badge along the way. Forcibly retired from competing in the Wireless CTF, he now helps create challenges!\n

\nTwitter: @EricEscobar
\n\n
\nDescription:
\nDetecting rogue access points is easy right? Are you confident you\'d be able to detect one in your environment? Rogue access points come in a variety of flavors depending on the objectives of the adversary. This talk will cover a variety of tactics used by attackers to evade WIPS/WIDS (Wireless Intrusion Prevention/Detection Systems). Come check out this talk to see how robust your detection is!\n
\n\n\'',NULL,151249),('2_Friday','16','16:00','16:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'A Telco Odyssey. 5G SUCI-Cracker & SCTP-Hijacker\'','\'Miguel Gallego Vara,Pedro Cabrera\'','RFV_30cdff8252d67a48477bc322308995d9','\'Title: A Telco Odyssey. 5G SUCI-Cracker & SCTP-Hijacker
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\nSpeakers:Miguel Gallego Vara,Pedro Cabrera
\n
SpeakerBio:Miguel Gallego Vara\n
\nIndustrial engineer, currently working on vulnerabilities in non-commercial open source networks, attacks on mobile identities of subscribers to such mobile networks. Main focus on 5G networks. Implementation and automation of attacks on SDR platforms. In the last year he has joined the EthonShield project as a researcher and developer in the telecommunications area.
\n
SpeakerBio:Pedro Cabrera\n
\nIndustrial engineer, software defined radio (SDR) and drones enthusiast, he has worked in the main Spanish telecommunications operators, performing security audits and pentesting in mobile and fixed networks. In recent years he has led the EthonShield project, a startup focused on communications security and the development of new monitoring and defense products. He has participated in security events in the United States (RSA, CyberSpectrum, Defcon), Asia (BlackHat Trainings) and Spain (Rootedcon, Euskalhack, ShellCON, ViCON).
\nTwitter: @PcabreraCamara
\n\n
\nDescription:
\nThe main objective of the presentation is to share the results of the research work with on-stage demonstrations, to bring the practical vision to everything presented in recent years on the security of 5G mobile networks. These attacks have been grouped into three areas; traditional denial of service attacks (Downgrade attacks), attacks on legacy protocols in the core of the network (SCTP Hijacker) and finally attacks on the new SUCI identity (SUCI Cracker).\n
\n\n\'',NULL,151250),('2_Friday','17','17:00','17:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'When you\'re too competitive for your own good\'','\'D4rkm4tter,El Kentaro,Grim0us\'','RFV_5bf825c748b48a41df80abe4c78bde7b','\'Title: When you\'re too competitive for your own good
\nWhen: Friday, Aug 12, 17:00 - 17:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\nSpeakers:D4rkm4tter,El Kentaro,Grim0us
\n
SpeakerBio:D4rkm4tter\n
\nNo BIO available
\n
SpeakerBio:El Kentaro\n
\nNo BIO available
\nTwitter: @elkentaro
\n
SpeakerBio:Grim0us\n
\nNo BIO available
\n\n
\nDescription:
\nWhen wardriving becomes an obsession. elkentaro,d4rkm4tter,grim0us panel discussion on \"extreme\" wardriving/warwalking. The why, how and why...\n
\n\n\'',NULL,151251),('3_Saturday','13','13:00','13:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Antennas for Surveillance \'','\'Kent Britain WA5VJB\'','RFV_83f99b8eebdf07929878f29620283599','\'Title: Antennas for Surveillance
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Kent Britain WA5VJB\n
\nKent is an RF Engineer with extensive experience developing Antennas and RF products for a wide variety of applications.
\n\n
\nDescription:
\n\"Antennas Different types, where and when you would want one design vs another. (Short overview of my last talk for you) Why the 1/4 wave whip is a NON-FUNCTIONAL antenna on small transmitters! (needs to be much longer) SDR More comments on the design limitations of SDR\'s. Proper use of Low Noise AMPs and why filters are usually necessary. Short Bio on Mr Leon Theremin An extremely productive spy for the KGB. He had spent far more time in the Patent office making copies of patents than he did in the concert hall. Quick notes on the technology of the passive microphone he built that was put in the wood carving of the US Seal and placed in the ambassadors office. And to think he did that work while vacationing in one of Stalin\'s gulags! Taking Theremin\'s work to the next level and using various objects in an office as passive microphones. This would cover why the Russians and the Cubans like to beam microwaves into embassies.\"\n
\n\n\'',NULL,151252),('3_Saturday','14','14:00','14:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Biohacking Using SDR When You Don’t Know What You’re Doing\'','\'J9\'','RFV_c350d0d16900304d47333f7324aec47c','\'Title: Biohacking Using SDR When You Don’t Know What You’re Doing
\nWhen: Saturday, Aug 13, 14:00 - 14:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:J9\n
\nJ9 is a Security Researcher and Analyst who primarily works in infrastructure device security. She started her career as a Web Programmer, became a Systems Administrator, and then transitioned into Information Security because she gets bored easily and is sadistic. In her spare time, J9 enjoys puzzles, cooking, and your mom.
\nTwitter: @fackque99
\n\n
\nDescription:
\nWhat would you do if you were implanted with a medical device that broadcasts every 12 seconds? Starting with loads of curiosity and very little knowledge about RF, how to use a software defined radio (SDR), and no knowledge of how to decode captured RF signals, I embarked on an adventure to teach myself something new. Jumping head first into the RF CTF helped greatly! This presentation starts with cocaine and ketamine (in a controlled medical setting) and includes a near-death experience and new skills attained by building on the work of those who came before me. The end result of this adventure led me to the US Capitol to sit down with Senate staffers about the security and exploitability of medical devices.\n
\n\n\'',NULL,151253),('3_Saturday','14','14:30','15:30','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Rip and tear\'','\'Iceman\'','RFV_8c1eb87a18a1a49ca48f54a23df67b1c','\'Title: Rip and tear
\nWhen: Saturday, Aug 13, 14:30 - 15:30 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Iceman\n
\nChristian Herrmann, better known throughout the hacker community as “Iceman”, is a co-founder of RRG and helped produce many of the most common RFID research tools available today including the Proxmark3 RDV4, and Chameleon Mini. He is an RFID hacking and Proxmark3 evangelist, serving the RFID community as both forum administrator and major code-contributor alongside other community developers since 2013. He has spoken at hacker conferences around the world including DEF CON, NullCon, Pass-the-Salt, SSTIC, and BlackAlps. -= Uses four spaces instead of tab =-
\nTwitter: @herrmann1001
\n\n
\nDescription:
\nThe talk will cover two different aspects of modern RFID research using the Proxmark3 device. We be looking into a wellknown access control system final layers of protection and to wrap it up, using the new tear off attack to come up with fun findings with its tags. This talk is suitable for people with bizarre interest in PACS. \"\n
\n\n\'',NULL,151254),('3_Saturday','15','14:30','15:30','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Rip and tear\'','\'Iceman\'','RFV_8c1eb87a18a1a49ca48f54a23df67b1c','\'\'',NULL,151255),('3_Saturday','15','15:30','15:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Exploiting 802.11n Narrow Channel Bandwidth Implementation in UAV\'','\'Ronald Broberg\'','RFV_0ca838dcaf3db359f45e8bd18cba5662','\'Title: Exploiting 802.11n Narrow Channel Bandwidth Implementation in UAV
\nWhen: Saturday, Aug 13, 15:30 - 15:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Ronald Broberg\n
\nRonald Broberg performs security assessments on Uncrewed Aerial Systems (UAS) with Dark Wolf Solutions. Previously, he was employed with Lockheed Martin. He had presented at the Aerospace Village during DEFCON 29
\nTwitter: @noiq15
\n\n
\nDescription:
\nSome 802.11n radios being used in Uncrewed Aerial Systems (UAS) are transmitting with non-standard channel widths below 20MHz to increase the communication range of the UAS. These narrow channel widths can be accessed in certain Atheros chipsets. Wifi communications using these narrow channel widths are more difficult to detect and evaluate. We discuss our our approach and the tools developed to detect, access, and assess this non-standard 802.11n transmission. No drones will be harmed during the presentation.\n
\n\n\'',NULL,151256),('3_Saturday','16','16:00','17:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Open Panel: War Driving Rig Makers Meetup\'','\'D4rkm4tter,El Kentaro,Grim0us\'','RFV_7797b8f17911f087d6b15105e6658130','\'Title: Open Panel: War Driving Rig Makers Meetup
\nWhen: Saturday, Aug 13, 16:00 - 17:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\nSpeakers:D4rkm4tter,El Kentaro,Grim0us
\n
SpeakerBio:D4rkm4tter\n
\nNo BIO available
\n
SpeakerBio:El Kentaro\n
\nNo BIO available
\nTwitter: @elkentaro
\n
SpeakerBio:Grim0us\n
\nNo BIO available
\n\n
\nDescription:
\n2 hours of people doing 5 minute pitches of their custom rigs, what makes it special, unique, build challenges they faced etc.\n
\n\n\'',NULL,151257),('3_Saturday','17','16:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Open Panel: War Driving Rig Makers Meetup\'','\'D4rkm4tter,El Kentaro,Grim0us\'','RFV_7797b8f17911f087d6b15105e6658130','\'\'',NULL,151258),('2_Friday','10','10:00','10:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Quantum Village Opening Ceremony\'','\'Quantum Village Team\'','QTV_22e93b4716910f0b23caed153d71ac20','\'Title: Quantum Village Opening Ceremony
\nWhen: Friday, Aug 12, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Quantum Village Team\n
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,151259),('3_Saturday','10','10:00','10:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'QC 101 workshop\'','\'Mark C\'','QTV_432ad83f2b840f5f449c013be99d37bf','\'Title: QC 101 workshop
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Mark C\n
\nNo BIO available
\n\n
\nDescription:
\nMath without the tears ior homework! Come and learn the basics and have an 1-2-1 with the inside knowledge that makes quantum computing work.\n\n\n\n
\n\'',NULL,151260),('2_Friday','11','11:00','11:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Meet Lucy\'','\'Jamie Friel\'','QTV_143b0f325d2b1ae00794de2de3bdce90','\'Title: Meet Lucy
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Jamie Friel\n
\nNo BIO available
\n\n
\nDescription:
\nMeet Lucy, an 8-Qubit quantum computer; she’s British, super cool, and looking for the best quantum algorithms to partner with.\n
\n\n\'',NULL,151261),('2_Friday','12','12:00','12:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'An introduction to quantum algorithms\'','\'Kathrin Spendier,Mark Jackson\'','QTV_9f68c7d123fefbb08ae1e00678f358f1','\'Title: An introduction to quantum algorithms
\nWhen: Friday, Aug 12, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\nSpeakers:Kathrin Spendier,Mark Jackson
\n
SpeakerBio:Kathrin Spendier\n
\nNo BIO available
\n
SpeakerBio:Mark Jackson\n
\nNo BIO available
\n\n
\nDescription:
\nWe all know the building blocks of regular algos, so come learn the things necessary to write your own quantum algos!\n
\n\n\'',NULL,151262),('2_Friday','14','14:00','14:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'The Quantum Tech Showcase: From QKD to QRNG Demo\'','\'Vikram Sharma\'','QTV_1e87a8a1c8e38d41cdec48486a5ec018','\'Title: The Quantum Tech Showcase: From QKD to QRNG Demo
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Vikram Sharma\n
\nNo BIO available
\n\n
\nDescription:
\nPart 1 \n

Come learn about quantum’s answer to cryptography - Quantum Key Distribution protocols! From BB84 to modern implementations.\n

Part 2 \n

Quantum computers are expeted to break modern public key cryptography owing to Shor\'s algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant algorithms, also known as post-quantum cryptography (PQC) algorithms.\n

\n\n\'',NULL,151263),('2_Friday','15','15:00','15:30','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Debate - QKD\'','\' \'','QTV_014bf9ff70df9c7e85033c210bc7bcd2','\'Title: Debate - QKD
\nWhen: Friday, Aug 12, 15:00 - 15:30 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
\nDescription:
\nOur first Union-style debate - come hear the for and against for QKD!\n
\n\n\'',NULL,151264),('2_Friday','15','15:30','16:30','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Quantum Hardware Hacking\'','\'Mark C\'','QTV_098bea6b0de70d718361050f1bcafadb','\'Title: Quantum Hardware Hacking
\nWhen: Friday, Aug 12, 15:30 - 16:30 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Mark C\n
\nNo BIO available
\n\n
\nDescription:
\nCome and find out how the quantum computer tech stack works, and what interesting things can be done with a hacker mindset on quantum algos.\n
\n\n\'',NULL,151265),('2_Friday','16','15:30','16:30','Y','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Quantum Hardware Hacking\'','\'Mark C\'','QTV_098bea6b0de70d718361050f1bcafadb','\'\'',NULL,151266),('2_Friday','16','16:30','17:30','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'PQC in the Real World\'','\'James Howe\'','QTV_30538fbc5258b41f880d938479a4c77b','\'Title: PQC in the Real World
\nWhen: Friday, Aug 12, 16:30 - 17:30 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:James Howe\n
\nNo BIO available
\n\n
\nDescription:
\nThis talk focuses on cryptography topics that have not yet been discussed in any PQC 101 talks thus far;\n

either because they are outside of the scope of the NIST PQC standardization project (thus far), or because they are relatively new and novel constructions.\n

\n\'',NULL,151267),('2_Friday','17','16:30','17:30','Y','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'PQC in the Real World\'','\'James Howe\'','QTV_30538fbc5258b41f880d938479a4c77b','\'\'',NULL,151268),('3_Saturday','11','11:00','11:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'QML/QNLP workshop/showcase\'','\'Thomas Cervoni\'','QTV_00f8d2fe33160bb38e0f5a73a9385fa3','\'Title: QML/QNLP workshop/showcase
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Thomas Cervoni\n
\nNo BIO available
\n\n
\nDescription:
\nWe all know a little about ML and NLP, and have maybe used it for some projects - but add a little ‘quantum’ and amazing things emerge! \n
\n\n\'',NULL,151269),('3_Saturday','12','12:00','12:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Why Organizations Must Consider Crypto Agility\'','\'Vikram Sharma\'','QTV_682c1d5e91ed88d4707f26016248b152','\'Title: Why Organizations Must Consider Crypto Agility
\nWhen: Saturday, Aug 13, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Vikram Sharma\n
\nNo BIO available
\n\n
\nDescription:
\nAttendees of this session will leave understanding crypto agility and why it should be a primary consideration when adopting PQE.\n
\n\n\'',NULL,151270),('3_Saturday','14','14:00','14:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Start now or else! A perspective on transitioning organizations to PQC\'','\'David Joseph\'','QTV_fe4dfc1ed87c70687843c32d3324614a','\'Title: Start now or else! A perspective on transitioning organizations to PQC
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:David Joseph\n
\nNo BIO available
\n\n
\nDescription:
\nQuantum computers are expected to break modern public key cryptography owing to Shor’s algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant algorithms, also known as post-quantum cryptography (PQC) algorithms.\n
\n\n\'',NULL,151271),('3_Saturday','15','15:00','15:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Debate - PQC, don\'t we have better things to do?\'','\' \'','QTV_ac0553caf1497fdb46534b39ebcb39be','\'Title: Debate - PQC, don\'t we have better things to do?
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
\nDescription:
\nPQC but with rebuttals - come hear the arguments surrounding PQC in the near, mid, and long term post-quantum futures.\n
\n\n\'',NULL,151272),('3_Saturday','16','16:00','17:30','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Quantini Time \'','\' \'','QTV_8454174f77b19bd9f759805b47f3cfa7','\'Title: Quantini Time
\nWhen: Saturday, Aug 13, 16:00 - 17:30 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
\nDescription:
\nDon’t be scared get your quantum on | Ask Anything, calling all Quantum n00bs\n
\n\n\'',NULL,151273),('3_Saturday','17','16:00','17:30','Y','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Quantini Time \'','\' \'','QTV_8454174f77b19bd9f759805b47f3cfa7','\'\'',NULL,151274),('4_Sunday','10','10:00','10:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Grover\'s Search - a worked example\'','\'Mark C\'','QTV_8c68d126920c13a5d9e2928cbf21f9a1','\'Title: Grover\'s Search - a worked example
\nWhen: Sunday, Aug 14, 10:00 - 10:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Mark C\n
\nNo BIO available
\n\n
\nDescription:
\nYou may have heard that ‘Grover’s search will break crypto’ - so come see a worked example and Q&A!\n
\n\n\'',NULL,151275),('4_Sunday','11','11:00','11:59','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'Quantum Life: Burning Chrome Side Chat\'','\'VWave\'','QTV_74e77c1ad20d7b69bb3fa6784812b273','\'Title: Quantum Life: Burning Chrome Side Chat
\nWhen: Sunday, Aug 14, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:VWave\n
\nNo BIO available
\n\n
\nDescription:
\nCampfire Chat with snax - come and discuss how quantum might affect society, privacy, and more! \n
\n\n\'',NULL,151276),('4_Sunday','12','12:00','12:30','N','QTV','Caesars Forum - Summit 217 (Quantum Village)','\'CTF Announcement\'','\'Quantum Village Team\'','QTV_37e09da5008c8f1e5cffd2a718fc1c62','\'Title: CTF Announcement
\nWhen: Sunday, Aug 14, 12:00 - 12:30 PDT
\nWhere: Caesars Forum - Summit 217 (Quantum Village) - Map
\n
SpeakerBio:Quantum Village Team\n
\nNo BIO available
\n\n
\nDescription:
\nFirst Ever Quantum CTF Winners \n
\n\n\'',NULL,151277),('2_Friday','10','10:00','10:50','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'The Future of Collecting Data from the Past: OSINT Now and Beyond\'','\'Micah Hoffman\'','RCV_c9caac3e6d7c3fb70d2ea4c9509d41b2','\'Title: The Future of Collecting Data from the Past: OSINT Now and Beyond
\nWhen: Friday, Aug 12, 10:00 - 10:50 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Micah Hoffman\n
\nNo BIO available
\nTwitter: @webbreacher
\n\n
\nDescription:
\nThe OSINT field is evolving at an incredible rate! Each day investigators and hobbyists access the latest images from military conflicts around the world. OSINT analysts use automated processes to generate false personas and to collect data from an ever-increasing number of social media platforms. Private digital records are released to the public internet and we use this data to help solve the questions posed to us, the OSINT researchers of today.\n

This is now. A time when OSINT communities are connecting and supporting their members. A time when we have thousands and thousands of hours of podcasts and online videos, blog posts and start.me pages that teach us skills and point us to resources.\n

So, what does the future look like for the OSINT field? What are the new areas of \"hotness\"? How do we help to move the field forward? Come join Micah Hoffman as he discusses where the OSINT field is and what the future of OSINT could look like.\n

\n\n\'',NULL,151278),('2_Friday','10','10:50','11:35','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Information Confrontation 2022 – A loud war and a quiet enemy\'','\'Luke Richards (Wbbigdave)\'','RCV_c3d7ab0c2ac4426175efe0e34529ef84','\'Title: Information Confrontation 2022 – A loud war and a quiet enemy
\nWhen: Friday, Aug 12, 10:50 - 11:35 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Luke Richards (Wbbigdave)\n
\nLuke Richards has many years of experience in IT and cyber security, having built corporate networks and complex applications, through to running threat intelligence and incident response for organizations across the globe. Recently his focus has been trends in cyber security, information intelligence and how these relate to real world events.
\n\n
\nDescription:
\nIn 2022 Russia invaded Ukraine. The manner in which this happened and the tactics used on all sides to frame this invasion cut deep to how we perceive media and information across the worldwide. This information confrontation is something the west is ill prepared to combat whereas this has been the operation for Russia for a long time. This however is also a background for the confrontation taking place in the networks across Europe and likely the East of the world. We are seeing joined up operations of Kinetic, Information, and Cyber warfare being conducted from all levels of the military. No longer can we ignore the power of joint operations and multi domain warfare. The focus of this talk will be information gathering and extrapolation\n
\n\n\'',NULL,151279),('2_Friday','11','10:50','11:35','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Information Confrontation 2022 – A loud war and a quiet enemy\'','\'Luke Richards (Wbbigdave)\'','RCV_c3d7ab0c2ac4426175efe0e34529ef84','\'\'',NULL,151280),('2_Friday','11','11:35','11:59','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'(Not-So-Secret) Tunnel: Digging into Exposed ngrok Endpoints\'','\'Eugene Lim\'','RCV_3e5bdd3de1c6d26546fe423317971a92','\'Title: (Not-So-Secret) Tunnel: Digging into Exposed ngrok Endpoints
\nWhen: Friday, Aug 12, 11:35 - 11:59 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Eugene Lim\n, Cybersecurity Specialist, Government Technology Agency of Singapore
\nEugene (spaceraccoon) hacks for good! At GovTech Singapore, he protects citizen data and government systems through security research. He also develops SecOps integrations to secure code at scale. He recently reported remote code execution vulnerabilities in Microsoft Office and Apache OpenOffice and discussed defensive coding techniques he observed from hacking Synology Network Attached Storage devices at ShmooCon.\n

As a bug hunter, he helps secure products globally, from Amazon to Zendesk. In 2021, he was selected from a pool of 1 million registered hackers for HackerOne\'s H1-Elite Hall of Fame. Besides bug hunting, he builds security tools, including a malicious npm package scanner and a social engineering honeypot that were presented at Black Hat Arsenal. He writes about his research on https://spaceraccoon.dev.\n

He enjoys tinkering with new technologies. He presented \"Hacking Humans with AI as a Service\" at DEF CON 29 and attended IBM\'s Qiskit Global Quantum Machine Learning Summer School.\n

\nTwitter: @spaceraccoonsec
\n\n
\nDescription:
\nngrok is a popular developer tool to expose local ports to the internet, which can be helpful when testing applications or private network devices. Despite the large reconnaissance surface for development environments exposed by ngrok, most security research has focused on offensive applications for ngrok, such as (https://www.huntress.com/blog/abusing-ngrok-hackers-at-the-end-of-the-tunnel). Instead, I will focus on two new reconnaissance vectors: 1. ngrok domain squatting; and 2. ngrok tunnel enumeration.\n

By default, ngrok HTTP tunnels exposes HTTP traffic via randomly-generated *.ngrok.io endpoints such as https://5e9c5373ffed.ngrok.io. These subdomains can be harvested from a variety of OSINT sources, such as GitHub repositories, documentation, StackOverflow answers, and “how-to” blogposts. Unfortunately, paid ngrok users can select any *.ngrok.io subdomain for their tunnels, allowing them to squat on these subdomains in wait for unsuspecting users copy-pasting commands that use these hard-coded “random” endpoints. I will show examples of squatting that yielded interesting webhook callbacks and leaked information.\n

ngrok also allows users to create TCP tunnels which are exposed via ports 10000-20000 on *.tcp.ngrok.io. Due to the ease of enumerating these values as compared to HTTP tunnels, users can easily map out the entire ngrok TCP tunnel space. This unveiled a house of horrors, from Jenkins dashboards to even VNC and MySQL servers that allowed anonymous access! I will share a statistical breakdown of one such mapping that clearly shows that ngrok users may have been far too reliant on security by obscurity.\n

I will conclude by sharing some tips on using ngrok safely through built-in authentication options and domain reservation. I will also share real-life examples of ngrok endpoints popping up in production code, further highlighting the potential of ngrok as a reconnaissance source.\n

\n\n\'',NULL,151281),('2_Friday','12','12:00','12:45','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Not All Who Wander Are Lost: Using OSINT for a Fulfilling Travel Experience\'','\'Tracy Z. Maleeff\'','RCV_7df19e92dabc6694d8852ce25de736ef','\'Title: Not All Who Wander Are Lost: Using OSINT for a Fulfilling Travel Experience
\nWhen: Friday, Aug 12, 12:00 - 12:45 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Tracy Z. Maleeff\n
\nTracy Z. Maleeff, aka @InfoSecSherpa, is a Security Researcher with the Krebs Stamos Group. She previously held the roles of Information Security Analyst at The New York Times Company and a Cyber Analyst for GlaxoSmithKline. Prior to joining the Information Security field, Tracy worked as a librarian in academic, corporate, and law firm libraries. She holds a Master of Library and Information Science degree from the University of Pittsburgh in addition to undergraduate degrees from both Temple University (magna cum laude) and the Pennsylvania State University. While a member of the Special Libraries Association, Tracy received the Dow Jones Innovate Award, the Wolters Kluwer Law & Business Innovations in Law Librarianship award and was named a Fellow. Tracy has been featured in the Tribe of Hackers: Cybersecurity Advice and Tribe of Hackers: Leadership books. She also received the Women in Security Leadership Award from the Information Systems Security Association. Tracy publishes a daily Information Security & Privacy newsletter and maintains an Open-Source Intelligence research blog at infosecsherpa.medium.com. She is a native of the Philadelphia area.
\nTwitter: @InfoSecSherpa
\n\n
\nDescription:
\nWhether you like to stay at home and virtually travel by way of computer or you like to get out and experience things first-hand, this talk will highlight how using OSINT resources and techniques can optimize your trip enjoyment. The presenter’s first career was as a travel agent in addition to having a lifelong case of wanderlust. Through the utilization of anecdotes and research skills, this presentation will provide you with resources and tips for the planning, booking, and enjoying a trip – with special attention paid to the privacy and security aspects of travel. No passport required, just your interest in learning!\n
\n\n\'',NULL,151282),('2_Friday','12','12:45','13:30','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Stalking Back\'','\'MasterChen\'','RCV_91bbee52635c1b1417769f9391175b46','\'Title: Stalking Back
\nWhen: Friday, Aug 12, 12:45 - 13:30 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:MasterChen\n
\nMasterChen is a hacker with a background in phone phreaking, psychology, and automation design. His latest research has been highly focused around cyber stalking/anti-stalking, and how to automate both sides of that coin. Bridging gaps between the technical and human elements of self defense has become his life’s mission.
\nTwitter: @chenb0x
\n\n
\nDescription:
\nYou are being stalked. What can be done? Can you stalk back, and should you? What exactly does it mean to \"stalk back\"? These issues and questions are addressed through a detailed case study in this presentation. OSINT and disinformation are tools discussed in leveling the playing field in an otherwise disadvantaged scenario. \n
\n\n\'',NULL,151283),('2_Friday','13','12:45','13:30','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Stalking Back\'','\'MasterChen\'','RCV_91bbee52635c1b1417769f9391175b46','\'\'',NULL,151284),('2_Friday','15','15:00','15:50','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'The Bug Hunters Methodology – Application Analysis Edition v1.5\'','\'JHaddix\'','RCV_701d1afacf6a34fd0e93da3eee08d3e5','\'Title: The Bug Hunters Methodology – Application Analysis Edition v1.5
\nWhen: Friday, Aug 12, 15:00 - 15:50 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:JHaddix\n
\nNo BIO available
\nTwitter: @jhaddix
\n\n
\nDescription:No Description available
\n\'',NULL,151285),('2_Friday','15','15:50','16:25','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'The Richest Phisherman in Colombia\'','\'Nick Ascoli\'','RCV_9ddfd566627075087ec115885b11b608','\'Title: The Richest Phisherman in Colombia
\nWhen: Friday, Aug 12, 15:50 - 16:25 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Nick Ascoli\n
\nNick Ascoli is the founder and CEO of Foretrace, an External Attack Surface Management\n(EASM) solution. Prior to starting Foretrace, Nick was a Cyber Research Scientist and Consultant\nwith Security Risk Advisors and has published several open-source tools including pdblaster and\nTALR. Nick has been a speaker at Blackhat Arsenal, SANS, and B-Sides conferences on SIEM,\nRecon, and UEBA topics.
\nTwitter: @kcin418
\n\n
\nDescription:
\nAdversaries have increasingly been leveraging completely legitimate 3rd party web hosting products to circumvent traditional domain reputation analysis engines, and successfully get their phishing pages in front of their victims. Using these third party services also offers them a great opportunity to limit the exposure of their own infrastructure, offering a great OPSEC advantage. However, in one investigation, a few breadcrumbs left in the adversaries code led us down a rabbit hole to slowly uncovering the person behind what is perhaps the largest Facebook credential harvesting campaign ever investigated, reported by cybersecurity blogs and news media worldwide in mid June of 2022.\n

In this talk, we will follow the breadcrumb trail left by a threat actor, demonstrating how we pieced together the shocking scale of their credential harvesting and malversating operation. From comments in their code, to their various online identities, to accessing their infrastructure - we will walk through our investigation into a wanted Colombian Cyber Criminal, and demonstrate how recon can be used against adversaries \n

\n\n\'',NULL,151286),('2_Friday','16','15:50','16:25','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'The Richest Phisherman in Colombia\'','\'Nick Ascoli\'','RCV_9ddfd566627075087ec115885b11b608','\'\'',NULL,151287),('2_Friday','16','16:25','17:10','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Scanning your way into internal systems via URLScan\'','\'Rojan Rijal\'','RCV_5958e6f67a7ea432f30dc1159fb7455b','\'Title: Scanning your way into internal systems via URLScan
\nWhen: Friday, Aug 12, 16:25 - 17:10 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Rojan Rijal\n
\nNo BIO available
\nTwitter: @uraniumhacker
\n\n
\nDescription:
\nURLScan has been frequently used by anti-phishing techniques to identify potentially malicious websites. However, a misconfigured scan could sometimes expose internal assets, domains, and sensitive information to the public. GitHub had a similar event in 2021 where internal repository names got exposed due to a misconfigured scan set.\n

The talk will cover various technologies and their internal usage at sample companies. Once the technologies are covered the talk will explore how these technologies can be queried in URLScan to identify sensitive information disclosed by companies.\n

The talk will start by explaining and highlighting SaaS technologies that oftentime leak sensitive information of a company. In addition to the technologies, the talk will proceed to explain how to use extracted information for privilege escalation or access to internal resources. The technologies covered will include at minimum: Microsoft Office 365, GSuite, Salesforce, GitHub and SAML providers.\n

Once the technologies are covered, the talk will cover how URLScan can help identify these resources en masse. This specific section of the talk will go over various search queries and regex searches that can be used to reliably retrieve information from these technologies. Once the basic queries are covered, the talk will then explore specific queries that can be combined to reliably pull information for a given company.\n

The end of the talk will also show sample examples with real companies who I have found to have disclosed sensitive information.\n

At the end of the talk, attendees will be able to walk out with exact queries they can run to find if their company or their target is disclosing sensitive information. In addition, they will also be able to use some disclosed information to further escalate their access internally.\n

\n\n\'',NULL,151288),('2_Friday','17','16:25','17:10','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Scanning your way into internal systems via URLScan\'','\'Rojan Rijal\'','RCV_5958e6f67a7ea432f30dc1159fb7455b','\'\'',NULL,151289),('3_Saturday','10','10:00','10:50','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Attack Surface Management Panel\'','\'Ben Sadeghipour\'','RCV_35acf25f52caede288f4ab2b38d89df0','\'Title: Attack Surface Management Panel
\nWhen: Saturday, Aug 13, 10:00 - 10:50 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Ben Sadeghipour\n
\nBen is the VP of Research & Community at Hadrian by day, and a hacker and content creator by night. He has helped identify over 1000 security vulnerabilities across hundreds of web and mobile applications for companies such as Verizon Media, Red Bull, Apple, Airbnb, Snapchat, The US Department of Defense, Lyft, and more. One of the world’s top ethical hackers, he has invested time back into the security community by creating a community of 1000+ active hackers and hosting international conferences dedicated to hacker education and collaboration. He has also held free workshops and training to teach others about security and web application hacking.
\nTwitter: @NahamSec
\n\n
\nDescription:No Description available
\n\'',NULL,151290),('3_Saturday','10','10:50','11:35','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'FOX STEED: Analysis of a Social Media Identity Laundering Campaign\'','\'Shea Nangle\'','RCV_1b883656b269620d9a047444192b563b','\'Title: FOX STEED: Analysis of a Social Media Identity Laundering Campaign
\nWhen: Saturday, Aug 13, 10:50 - 11:35 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Shea Nangle\n
\nNo BIO available
\n\n
\nDescription:
\nIn February of 2022, I received a LinkedIn connection request from an unknown account that appeared to be illegitimate. Investigation of the account confirmed that it was a fraudulent account, and led to my discovery of several dozen other clearly illegitimate accounts using the same “account laundering” methodology. Following this initial exploration, I conducted an in-depth analysis on the group of accounts to determine commonalities of behavior and potential links among the accounts.\n

This presentation will explore the results of the analysis of these accounts, information leading to potential initial attribution for the creator(s) of the accounts, as well as potential analysis of other groups of accounts using similar methodologies. In this session, participants will learn how this group of accounts works, as well as learning the mistakes in tradecraft that led to the identification of this group of accounts as illegitimate. This knowledge will be useful in detection of fraudulent accounts (including some methods that can be used by less technical audiences), as well as for creation of more plausible sockpuppet accounts for OSINT purposes.\n

\n\n\'',NULL,151291),('3_Saturday','11','10:50','11:35','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'FOX STEED: Analysis of a Social Media Identity Laundering Campaign\'','\'Shea Nangle\'','RCV_1b883656b269620d9a047444192b563b','\'\'',NULL,151292),('3_Saturday','11','11:35','12:10','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs\'','\'Martin Vigo\'','RCV_e6e6be36b7dcd396deb4584668a41b9d','\'Title: Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
\nWhen: Saturday, Aug 13, 11:35 - 12:10 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Martin Vigo\n
\nNo BIO available
\nTwitter: @martin_vigo
\n\n
\nDescription:
\nCouple years ago at DEF CON‘s Recon Village, I introduced a new OSINT technique to obtain a target’s phone number by just knowing the email address and published the tool \"email2phonenumber\" which automates the entire process. email2phonenumber, among other things, generates possible phone numbers for the target based on the Phone Numbering Plan of the target\'s country.\n

This year, I am introducing \"Phonerator\", a web-based tool to search, filter and generate valid phone number lists. Taking the phone number generation process of email2phonenumber to the next level, Phonerator allows you to provide only a few known digits of your target\'s phone number and start creating lists of possible (and valid) numbers. You don\'t have any intel on your target\'s phone number but know which carrier he uses, area he lives in, date when he started using the number? Phonerator can take in all those pieces of information and help you narrow down possible phone numbers.\n

Phonerator is also a great tool for discovery and research. Want to find obscure and unknown carriers together with the phone numbers assigned to them for your wardialing needs? Phonerator can help. Want to abuse \"Contact Discovery\" to find in which websites your target is registered? Phonerator can export your curated list of numbers in vCard format to easily import to your test devices. Join this talk if you are an OSINT lover, SE professional, phreaker or just curious about how phone numbers get assigned and how you can profit from it.\n

\n\n\'',NULL,151293),('3_Saturday','12','11:35','12:10','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs\'','\'Martin Vigo\'','RCV_e6e6be36b7dcd396deb4584668a41b9d','\'\'',NULL,151294),('3_Saturday','12','12:10','12:55','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'New Frontiers in GitHub Secret Snatching\'','\'Tillson Galloway\'','RCV_53f542608f8f8aaae8b398b3612d9fed','\'Title: New Frontiers in GitHub Secret Snatching
\nWhen: Saturday, Aug 13, 12:10 - 12:55 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Tillson Galloway\n
\nNo BIO available
\nTwitter: @tillson_
\n\n
\nDescription:
\nEven after years of scolding from security teams around the world, GitHub remains a developer\'s favorite place to post passwords, API tokens, and proprietary information. While these leaks have been well-studied for more than three years, gaps still remain in the process of uncovering these leaks. Many techniques for secret searching only consider entities with strong connections companies––users who belong to the company\'s org and repositories that are posted by the org itself. Most secrets have loose connections with the organization––users that post their dotfiles and configs, for example. By combining a breadth-first approach to GitHub searching along with heuristics for eliminating false positives, we are able to more effectively find secrets. We highlight recent work in the area of secret sprawl and present a new technique to find secrets across GitHub.\n

This talk is the first to provide the following:\n- A new, breadth-first technique to find secrets across GitHub\n- Strategies for false-positive reduction that can be applied to both source code + other OSINT tools\n- Insight into the root causes of leaks– what types of repos are more likely to be posted?\n

\n\n\'',NULL,151295),('3_Saturday','12','12:55','13:30','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Finding Hidden Gems In Temporary Mail Services\'','\'Berk Can Geyikçi\'','RCV_f7b91903efc59c77dc7748310f85419e','\'Title: Finding Hidden Gems In Temporary Mail Services
\nWhen: Saturday, Aug 13, 12:55 - 13:30 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Berk Can Geyikçi\n
\nNo BIO available
\n\n
\nDescription:
\nIn today\'s world, where temporary mail services are used a lot, our project is to monitor these temporary mail services according to the given configuration and to find useful gems.\n

We wrote a command and control python tool for this research. This Tool is hosted on our private server on amazon. So what does this tool do? This tool constantly scans the most used temporary mail services (yopmail, tempr.email, dispostable, guerrila, maildrop) today and indexes the mails falling there according to the words we specify, and keeps us informed via telegram with the telegram API integrated into the tool. This tool has been running on our server for about 1 year and has stored and continues to store more than 1 million mails. In our research, we observed these e-mails, what kind of e-mails are sent in these services and what use these e-mails can be for a hacker. In our research, we were able to take over the accounts containing money from these mail services. In our ongoing research, we have identified information such as confidential personal information, account reset emails, hundreds of game accounts, bitcoin wallet information. We will show them in our presentation, some of which will be censored.\n

In addition, we will release the tool on github after the presentation. this tool\ncontains a config. It constantly crawls and monitors the mails in the URLs given in this config file and can save it if you want. It makes the e-mails it will record according to the keywords in the config file that you can configure. Therefore, I can say that this tool is very effective.\n

For example, I installed this tool and entered words such as ebay, password reset, bitcoin, OTP into the related words. This tool saves or tells you when e-mails containing these words come to the relevant e-mail services instantly. In addition, this tool has telegram API integration. In this way, when the relevant e-mails are received instantly, you can receive information via telegram.\n

We have included all of these in our research. In addition, while presenting our project, we will perform a live proof of concept and see what valuable things we can gain during the presentation.\n

In the bonus part, we will show the redteam activities that we noticed while examining these mail services. This place can be very interesting 🙂\n

\n\n\'',NULL,151296),('3_Saturday','13','12:55','13:30','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Finding Hidden Gems In Temporary Mail Services\'','\'Berk Can Geyikçi\'','RCV_f7b91903efc59c77dc7748310f85419e','\'\'',NULL,151297),('3_Saturday','15','15:00','15:50','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'Sonic scanning: when fast is not fast enough\'','\'Jasper Insinger\'','RCV_9c7b091d8fb852945fc2c0a41157e7b9','\'Title: Sonic scanning: when fast is not fast enough
\nWhen: Saturday, Aug 13, 15:00 - 15:50 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Jasper Insinger\n
\nNo BIO available
\n\n
\nDescription:
\nScanning various parts of the internet is one of the fundamental techniques that security researchers or white-hat hackers use to keep the internet safe. To keep up with the increasing number of bug bounty programs and assets in general we need to level up our scanning software as well.\n

This talk explores the design of a high-performance DNS bruteforcer. Fundamental bottlenecks that limit current scanning software to only a fraction of line-rate scan capacity will be discussed, for example: what prevents a common DNS bruteforce tool like MassDNS from exceeding 350.000 requests per second?\n

Our tooling is currently capable of scanning DNS with up to 40M requests per second, which is over 100x faster than MassDNS at peak performance. The scan capacity can reach 40GbE line-level rate. All building blocks for this scanner will be discussed in the talk, such as the concurrency model and the way incoming and outgoing packets are routed in the scanner.\n

\n\n\'',NULL,151298),('3_Saturday','15','15:50','16:15','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'A Light in Darkness: Child Predator Hunting through OSINT, Dark Web Sleuthing & Linguistic Analysis\'','\'Jessica Smith\'','RCV_aa7858e06aeab3f9ac19ec0c02bc5fdb','\'Title: A Light in Darkness: Child Predator Hunting through OSINT, Dark Web Sleuthing & Linguistic Analysis
\nWhen: Saturday, Aug 13, 15:50 - 16:15 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Jessica Smith\n
\nNo BIO available
\nTwitter: @scarlettsleuth
\n\n
\nDescription:
\nGrowing up, most of our parents told us, “There are no such thing as monsters.” The problem is, our parents likely knew nothing of the dark web, where the beings of nightmares live, breathe, and lurk. While we can’t be Van Helsing, slaying creatures of the shadows, we can target, hunt, and learn from them, digitally. This OSINT for good talk will examine child predator tracking and identification through open, deep, and dark web channels, as well as, leveraging linguistics analysis and chat forum engagement to locate vulnerabilities in OPSEC measures. Not even the stealthiest of targets can hide in the darkness for long, when their pursuers are armed with predator-specific investigative skills, a roadmap of their weaknesses and, of course, a white hat. \n
\n\n\'',NULL,151299),('3_Saturday','16','15:50','16:15','Y','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'A Light in Darkness: Child Predator Hunting through OSINT, Dark Web Sleuthing & Linguistic Analysis\'','\'Jessica Smith\'','RCV_aa7858e06aeab3f9ac19ec0c02bc5fdb','\'\'',NULL,151300),('3_Saturday','16','16:15','16:59','N','RCV','LINQ - 3rd flr - Social B and C (Recon Village)','\'NPM, “Private” Repos, and You\'','\'Justin Rhinehart\'','RCV_a8a8f8af5e82145f2d5bc19f2bfff0b2','\'Title: NPM, “Private” Repos, and You
\nWhen: Saturday, Aug 13, 16:15 - 16:59 PDT
\nWhere: LINQ - 3rd flr - Social B and C (Recon Village) - Map
\n
SpeakerBio:Justin Rhinehart\n
\nJustin Rhinehart is a Senior Security Analyst. In his spare time, he enjoys doing security research and bug bounty with his friends, as well as creating security-related content. Additionally, he has lectured on cybersecurity at the University of Guadalajara, been featured in both Dark Reading and Ars Technica, volunteered in the Virtual and Western Regions of the Collegiate Cyber Defense Competition, and has served on the board of three non-profit organizations focused on giving back to his local community.
\n\n
\nDescription:
\nSupply chain research is so hot right now! In this talk I plan on talking about how to clone the NPM metadata database, and all of the interesting repercussions of this design decision. Between exposing code from private Github repos, being able to search through all contributors email addresses, cybersquatting maintainers expired domains for account takeovers, and the interactions between .gitignore and .npmignore, there\'s plenty of interesting things to be covered.\n
\n\n\'',NULL,151301),('3_Saturday','12','12:00','10:59','N','CON','Virtual','\'The Schemaverse Championship\'','\' \'','CON_da5c106d2f744fa8d228701eae6d6a87','\'Title: The Schemaverse Championship
\nWhen: Saturday, Aug 13, 12:00 - 10:59 PDT
\nWhere: Virtual
\n
\nDescription:
\nThe Schemaverse [skee-muh vurs] is a space battleground that lives inside a PostgreSQL database. Mine the hell out of resources and build up your fleet of ships, all while trying to protect your home planet. Once you\'re ready, head out and conquer the map from other DEF CON rivals.\n

This unique game gives you direct access to the database that governs the rules. Write SQL queries directly by connecting with any supported PostgreSQL client or use your favourite language to write AI that plays on your behalf. This is DEF CON of course so start working on your SQL Injections - anything goes!\n

\n\n\'',NULL,151302),('3_Saturday','10','10:30','14:30','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - CTF Platform Open for Submissions\'','\' \'','CON_a1cfae5a306abd9efd61b6a4494a21c0','\'Title: Trace Labs OSINT Search Party CTF - CTF Platform Open for Submissions
\nWhen: Saturday, Aug 13, 10:30 - 14:30 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nThe Trace Labs Search Party CTF is a non theoretical, gamified effort that allows for the crowdsourcing of contestants to perform a single task: Conduct open source intelligence operations to help find missing persons\n \n

You can have teams of 1-4 people, 4 person teams provide many benefits which include the coaching of more junior members. Often a great learning opportunity if you are able to pair up with OSINT veterans. Get your team together and join us in our Discord group to get started here: https://tracelabs.org/discord\n

\n\n\'',NULL,151303),('3_Saturday','11','10:30','14:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - CTF Platform Open for Submissions\'','\' \'','CON_a1cfae5a306abd9efd61b6a4494a21c0','\'\'',NULL,151304),('3_Saturday','12','10:30','14:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - CTF Platform Open for Submissions\'','\' \'','CON_a1cfae5a306abd9efd61b6a4494a21c0','\'\'',NULL,151305),('3_Saturday','13','10:30','14:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - CTF Platform Open for Submissions\'','\' \'','CON_a1cfae5a306abd9efd61b6a4494a21c0','\'\'',NULL,151306),('3_Saturday','14','10:30','14:30','Y','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - CTF Platform Open for Submissions\'','\' \'','CON_a1cfae5a306abd9efd61b6a4494a21c0','\'\'',NULL,151307),('3_Saturday','15','15:30','15:30','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Trace Labs OSINT Search Party CTF - Announce CTF Grand Prize Winners\'','\' \'','CON_7287ab75107cfd6fc73b40e5eb90ff86','\'Title: Trace Labs OSINT Search Party CTF - Announce CTF Grand Prize Winners
\nWhen: Saturday, Aug 13, 15:30 - 15:30 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\nThe Trace Labs Search Party CTF is a non theoretical, gamified effort that allows for the crowdsourcing of contestants to perform a single task: Conduct open source intelligence operations to help find missing persons\n \n

You can have teams of 1-4 people, 4 person teams provide many benefits which include the coaching of more junior members. Often a great learning opportunity if you are able to pair up with OSINT veterans. Get your team together and join us in our Discord group to get started here: https://tracelabs.org/discord\n

\n\n\'',NULL,151308),('2_Friday','12','12:30','12:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'Intro guide to keyfob hacking\'','\'Woody\'','RFV_15aae59306fa768138cf2d9198c4ec19','\'Title: Intro guide to keyfob hacking
\nWhen: Friday, Aug 12, 12:30 - 12:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Woody\n
\nWoody likes to do RF stuff, a lot of it with cars. He can be found in the RF Hackers Sanctuary
\nTwitter: @tb69rr
\n\n
\nDescription:
\nWe did the Ford Raptor attack but there is so much more to show. There have been several recent release of vehicle vulnerabilities. In this quick intro to keyfobs we will discuss some easy steps to find vulnerabilities. These are the steps we use to discover if a vehicle is susceptible to replay attacks. We will have some demos and the flowchart we use to start finding flaws with rolling code protocols. After this talk you will have some great starting point to do your own RF exploitation of vehicles. This is the talk for you if you want to attack vehicles or just have 30 minutes to kill.\n
\n\n\'',NULL,151309),('2_Friday','10','10:00','17:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'Title: SpaceX & Starlink Satellite Internet
\nWhen: Friday, Aug 12, 10:00 - 17:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Starlink\n
\nNo BIO available
\nTwitter: @@SpaceX
\n\n
\nDescription:
\nSpaceX is developing a low latency broadband internet system known as Starlink, to provide satellite internet access to people around the planet - especially people in rural or remote areas with limited internet infrastructure. Starlink has provided service to individuals and nations in need, including recently for Ukraine. The SpaceX Starlink team will be at the RF Village with Starlink kits (user terminals and routers) as well as PCBA\'s. Come connect to the Starlink network and check out the service for yourself!\n
\n\n\'',NULL,151310),('2_Friday','11','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151311),('2_Friday','12','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151312),('2_Friday','13','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151313),('2_Friday','14','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151314),('2_Friday','15','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151315),('2_Friday','16','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151316),('2_Friday','17','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3','\'\'',NULL,151317),('3_Saturday','10','10:00','17:59','N','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'Title: SpaceX & Starlink Satellite Internet
\nWhen: Saturday, Aug 13, 10:00 - 17:59 PDT
\nWhere: Flamingo - Eldorado Ballroom (Radio Frequency Village) - Map
\n
SpeakerBio:Starlink\n
\nNo BIO available
\nTwitter: @@SpaceX
\n\n
\nDescription:
\nSpaceX is developing a low latency broadband internet system known as Starlink, to provide satellite internet access to people around the planet - especially people in rural or remote areas with limited internet infrastructure. Starlink has provided service to individuals and nations in need, including recently for Ukraine. The SpaceX Starlink team will be at the RF Village with Starlink kits (user terminals and routers) as well as PCBA\'s. Come connect to the Starlink network and check out the service for yourself!\n
\n\n\'',NULL,151318),('3_Saturday','11','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151319),('3_Saturday','12','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151320),('3_Saturday','13','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151321),('3_Saturday','14','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151322),('3_Saturday','15','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151323),('3_Saturday','16','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151324),('3_Saturday','17','10:00','17:59','Y','RFV','Flamingo - Eldorado Ballroom (Radio Frequency Village)','\'SpaceX & Starlink Satellite Internet\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4','\'\'',NULL,151325),('4_Sunday','14','14:00','14:59','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'The Exploding Wireless Attack Surface: Policy considerations for a rapidly changing electromagnetic spectrum environment\'','\'Linton Wells\'','PLV_16966058fa35a615627b635ff9553488','\'Title: The Exploding Wireless Attack Surface: Policy considerations for a rapidly changing electromagnetic spectrum environment
\nWhen: Sunday, Aug 14, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:Linton Wells\n
\nNo BIO available
\n\n
\nDescription:
\nExamine current and emerging cybersecurity policy issues introduced by the proliferation of new spectrum uses, many of which are not emphasizing cybersecurity. Billions are being spent for rural broadband; IoT/IIoT systems are becoming ubiquitous and many have RF component embedded; LEO internet will expand dramatically with ground, space and data link segments; MMW systems for 5G and 6G need to be backwards compatible with legacy systems; the military is putting increased emphasis on cyber-EW convergence and the implementing the 2020 Electromagnetic Spectrum Superiority Strategy; shared spectrum is becoming increasingly accepted, increasing the importance of dynamic spectrum access. Spectrum is critical to nearly every element of the emerging network environment, yet the initiatives are distributed (NTIA, FCC, Agriculture, Energy, Defense, States, commercial, etc.) and cybersecurity considerations are not receiving enough attention.\n
\n\n\'',NULL,151326),('4_Sunday','14','14:00','14:59','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'ONCD Cybersecurity Strategy Workshop\'','\'Jason Healey,Samantha Jennings,Osasu Dorsey\'','PLV_164586af20abe88864dc1c9db127af54','\'Title: ONCD Cybersecurity Strategy Workshop
\nWhen: Sunday, Aug 14, 14:00 - 14:59 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Jason Healey,Samantha Jennings,Osasu Dorsey
\n
SpeakerBio:Jason Healey\n, Senior Research Scholar
\nNo BIO available
\n
SpeakerBio:Samantha Jennings\n, Senior Strategy and Research Advisor
\nNo BIO available
\n
SpeakerBio:Osasu Dorsey\n, Senior Strategy and Research Advisor
\nNo BIO available
\n\n
\nDescription:
\nThe ONCD team will provide an overview of the National Cybersecurity Strategy that is currently under development and solicit feedback from participants.\n
\n\n\'',NULL,151327),('2_Friday','12','12:00','13:45','N','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Red Teaming the Open Source Software Supply Chain\'','\'Allan Friedman,Aeva Black\'','PLV_4e3cc93297d388afd517d4e5a6882099','\'Title: Red Teaming the Open Source Software Supply Chain
\nWhen: Friday, Aug 12, 12:00 - 13:45 PDT
\nWhere: Caesars Forum - Summit 224-225 - Policy Collaboratorium - Map
\nSpeakers:Allan Friedman,Aeva Black
\n
SpeakerBio:Allan Friedman\n, OSS Security Lead
\nNo BIO available
\n
SpeakerBio:Aeva Black\n
\nTechnical Advisory Committee, Open Source Software Foundation\nBoard Member, Open Source Initiative
\n\n
\nDescription:
\nOpen source software supply chain has enabled great innovation, but there are a unique set of risks from this supply chain. While not a new topic, everyone from software users to governments have started to pay attention to the security risks that have emerged from the success of--and our dependence on—open source software. Some solutions proposed are not popular among open source developers and maintainers. Even worse, much of the discussion does not directly involve those with an attacker mindset, relying on just a few high profile incidents.\n

This session will bring together experts from the open source ecosystem with security experts to think about OSS security from an attacker’s perspective. We’ll go through a few scenarios collectively, and then brainstorm more in small groups, sharing them out. Each attack scenario will then be evaluated against potential defensive measures.\n

\n\n\'',NULL,151328),('2_Friday','13','12:00','13:45','Y','PLV','Caesars Forum - Summit 224-225 - Policy Collaboratorium','\'Red Teaming the Open Source Software Supply Chain\'','\'Allan Friedman,Aeva Black\'','PLV_4e3cc93297d388afd517d4e5a6882099','\'\'',NULL,151329),('2_Friday','14','14:00','15:45','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Emerging Technical Cyber Policy Topics\'','\'Kurt Opsahl,Luiz Eduardo,Yan Shoshitaishvili,Yan Zhu\'','PLV_7ec0d25db7da7de46a596ea974018217','\'Title: Emerging Technical Cyber Policy Topics
\nWhen: Friday, Aug 12, 14:00 - 15:45 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\nSpeakers:Kurt Opsahl,Luiz Eduardo,Yan Shoshitaishvili,Yan Zhu
\n
SpeakerBio:Kurt Opsahl\n
\nNo BIO available
\n
SpeakerBio:Luiz Eduardo\n
\nNo BIO available
\n
SpeakerBio:Yan Shoshitaishvili\n
\nNo BIO available
\n
SpeakerBio:Yan Zhu\n
\nNo BIO available
\n\n
\nDescription:
\nThe DEF CON community confronts difficult challenges daily, overcoming many through defensive levers, such as tools, technology, and process. How about a push to make a Nation (or Nations) more secure with actionable directives? Larger, more stubborn challenges require other tools, including those dealt with at the public policy layer, such as executive orders, Congressional action, agency rules and guidance, or collective industry action. Hackers and policymakers will raise several such challenges and moderate discussions about which policy levers may be able to address them, and how.\n
\n\n\'',NULL,151330),('2_Friday','15','14:00','15:45','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Emerging Technical Cyber Policy Topics\'','\'Kurt Opsahl,Luiz Eduardo,Yan Shoshitaishvili,Yan Zhu\'','PLV_7ec0d25db7da7de46a596ea974018217','\'\'',NULL,151331),('3_Saturday','17','17:15','18:15','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Thinking About Election Security: Annual Debrief (Community Roundtable)\'','\'Cathy Gellis\'','PLV_7bd3864feb2f4ae7faecb0145f00ebf4','\'Title: Thinking About Election Security: Annual Debrief (Community Roundtable)
\nWhen: Saturday, Aug 13, 17:15 - 18:15 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:Cathy Gellis\n
\nNo BIO available
\n\n
\nDescription:
\nElection security has left the realm of election professionals and is now top of mind for anyone. But what does it mean? Is it just about the security of voting equipment? Or the security of the entire system of running elections? If you haven\'t been able to catch the Voting Village\'s content, or would like the opportunity for a deeper dive on some of the issues policymakers are wrestling with, this session is for you. (Limited capacity event; open to all conference attendees to participate under Chatham House Rules.)\n
\n\n\'',NULL,151332),('3_Saturday','18','17:15','18:15','Y','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Thinking About Election Security: Annual Debrief (Community Roundtable)\'','\'Cathy Gellis\'','PLV_7bd3864feb2f4ae7faecb0145f00ebf4','\'\'',NULL,151333),('3_Saturday','16','16:00','16:59','N','PLV','Caesars Forum - Summit 226-227 - Policy Roundtable','\'Right Hand, Meet Left Hand: The Cybersecurity Implications of Non-Cybersecurity Internet Regulation (Community Roundtable)\'','\'Cathy Gellis\'','PLV_6cd81b391e6bb37042deb69aee9c82e4','\'Title: Right Hand, Meet Left Hand: The Cybersecurity Implications of Non-Cybersecurity Internet Regulation (Community Roundtable)
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Caesars Forum - Summit 226-227 - Policy Roundtable - Map
\n
SpeakerBio:Cathy Gellis\n
\nNo BIO available
\n\n
\nDescription:
\nCybersecurity is obviously an important policy priority, but it\'s not the only area of tech policy getting attention by government. State and federal regulators are also pursuing laws and regulations in other areas, like copyright, privacy, antitrust, and social media regulation - each of which ultimately affects the ability to keep our computing systems and networks secure. Come to this session to learn about some of the policy pushes in these other areas, consider how some of the consequences these regulatory initiatives may bear on cybersecurity, and workshop how those effects might be avoided. (Limited capacity event; open to all conference attendees to participate under Chatham House Rules.)\n
\n\n\'',NULL,151334),('2_Friday','09','09:00','09:59','N','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Welcome reception 👋\'','\' \'','DCGVR_81aeed295d4be43e6b22f462a68e1d18','\'Title: DCGVR - Welcome reception 👋
\nWhen: Friday, Aug 12, 09:00 - 09:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
\nDescription:
\nJump the linecon, and cyber straight away in AltSpaceVR. We\'re in https://account.altvr.com/events/2059997537997160822\n
\n\n\'',NULL,151335),('3_Saturday','09','09:00','09:59','N','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social Hour\'','\' \'','DCGVR_7e0bbe50829c6de050c9223515595e35','\'Title: DCGVR - Social Hour
\nWhen: Saturday, Aug 13, 09:00 - 09:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
\nDescription:
\n🍻☕🎉🥳\n
\n\n\'',NULL,151336),('4_Sunday','09','09:00','17:59','N','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'Title: DCGVR - Social - No agenda
\nWhen: Sunday, Aug 14, 09:00 - 17:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
\nDescription:No Description available
\n\'',NULL,151337),('4_Sunday','10','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151338),('4_Sunday','11','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151339),('4_Sunday','12','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151340),('4_Sunday','13','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151341),('4_Sunday','14','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151342),('4_Sunday','15','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151343),('4_Sunday','16','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151344),('4_Sunday','17','09:00','17:59','Y','DCGVR','Virtual - DEF CON Groups VR','\'DCGVR - Social - No agenda\'','\'\'','DCGVR_cce789063964006e716010351e2e57d1','\'\'',NULL,151345),('2_Friday','10','10:00','10:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Keynote\'','\'Jayson E. Street\'','DCGVR_7de874c6b2a3631843a4a10f6eba6d47','\'Title: Keynote
\nWhen: Friday, Aug 12, 10:00 - 10:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Jayson E. Street\n
\nHacker, Author. Speaker, Scientific Hooligan, @defcongroups & @HackNotCrime Ambassador! Learning & always hoping to teach!
\nTwitter: @jaysonstreet
\n\n
\nDescription:
\nAn amazing keynote by Jayson. You\'ll just have to come and see for yourself.\n
\n\n\'',NULL,151346),('2_Friday','11','11:00','11:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Cyber Attack Trends in 2022\'','\'Jon Clay\'','DCGVR_5023c9823d34beadd3b739801dbe4021','\'Title: Cyber Attack Trends in 2022
\nWhen: Friday, Aug 12, 11:00 - 11:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Jon Clay\n
\nJon Clay has worked in the cybersecurity space for over 25 years. Jon uses his industry experience to educate and share insights on threat research and intelligence to the public. He delivers webinars, writes blogs, and engages customers and the public on the state of cybersecurity around the world. An accomplished public speaker, Jon has delivered hundreds of speaking sessions globally. He focuses on the threat landscape, cybercriminal undergrounds, the attack lifecycle, and the use of advanced detection technologies in protecting against today’s sophisticated threats.
\nTwitter: @jonlclay
\n\n
\nDescription:
\n2022 has brought us cyberwar, cybercrime, and other malicious activities by a host of actors that have required many organizations to reassess their cybersecurity postures. In this session we’ll look at the latest attack trends we’ve seen used by malicious actors around the world and how they’re targeting organizations. We’ll also discuss cybersecurity strategies that can help minimize the risk of a successful attack or the time an attacker is within the network.\n
\n\n\'',NULL,151347),('2_Friday','12','12:00','12:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Exploits and Dragons\'','\'Mauro Eldritch,AdanZkx\'','DCGVR_08b19c10f7f443608c751497ab73dc55','\'Title: Exploits and Dragons
\nWhen: Friday, Aug 12, 12:00 - 12:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\nSpeakers:Mauro Eldritch,AdanZkx
\n
SpeakerBio:Mauro Eldritch\n
\nArgentine Hacker. Founder of DC5411 (Argentina + Uruguay, specialized in Hardware Hacking and crafting madness in Ruby). Speaker at +35 events
\nTwitter: @mauroeldritch &
\n
SpeakerBio:AdanZkx\n
\nArgentine Hacker. Member of DC5411. I\'m a junior hacker and developer learning my way by playing with different languages and boxes.
\nTwitter: @AdanZkx
\n\n
\nDescription:
\n\"Some other nerds like CTFs and Hacking.\nWe professional nerds chose Exploits & Dragons.\n

Exploits & Dragons is an Open Source tool developed by DC5411, which gamifies CTF and Pentesting exercises through the use of \"\"Bosses\"\", a kind of box which WILL fight back.\n

Using Docker, Ruby, and a minimalistic web interface, E&D allows any user to create a containerized Boss, which will jealously guard a flag. This boss will have a health meter represented by a series of security challenges to solve (locate and delete a file, avoid a specific connection, interrupt a process, etc) to eventually \"\"kill\"\" him and take his flag.\n

But this is not all, throughout the event, the Boss will be able to roll dice and act accordingly: disconnecting a user, launching an area attack (disconnecting everyone), executing a user (blocking his account), or even giving hints via Discord or Slack.\n

Bring your team, and let\'s start a new campaign.\n

E&D is free, open, and welcomes contributions of stories, ideas, and ASCII arts to expand it.\"\n

\n\n\'',NULL,151348),('2_Friday','13','13:00','13:59','N','DCGVR','Virtual - DEF CON Groups VR','\'How to Start and Run a Group\'','\'Xray\'','DCGVR_947024f05718128eff8e44c0b68d373b','\'Title: How to Start and Run a Group
\nWhen: Friday, Aug 12, 13:00 - 13:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Xray\n
\nxray has been hosting DC404 since 2013 and is co-founder of Altanta Locksport. He has been the Affiliates Director of the International Jugglers Association, assistant director of the The Tampa Bay Juggler\'s Club, and currently a member of the Atlanta Juggler\'s Association. While working at Georgia Tech as the head of cybersecurity for the College of Computing, xray sponsored the student hacking/cybersecurity organization Grey Hhttps://twitter.com/T, and their CTF team the Mad Hhttps://twitter.com/tters. xray is a regular presenter at security/hacking conferences and is a co-developer of the Network King of the Hill (NetKotH) CTF.
\nTwitter: @NoBoxLabs
\n\n
\nDescription:
\nHow To Start and Run A Group: This will cover most everything you will need to start and run a group. It applies to all types, from DEF CON Groups, to juggling clubs. I will cover the secret sauce from finding a place to meet, to governance and finances, and most importantly how to make it fun.\n
\n\n\'',NULL,151349),('2_Friday','14','14:00','14:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Advanced Packet Wrangling with tcpdump\'','\'Scribbles\'','DCGVR_fb783f70094e722c2ca30a0ab60fbbfe','\'Title: Advanced Packet Wrangling with tcpdump
\nWhen: Friday, Aug 12, 14:00 - 14:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Scribbles\n
\nStephen Kennedy is a Security Engineer and GNU/Linux enthusiast in Denver, CO. He holds a M.S. Cybersecurity and Information Assurance, as well as over twenty industry certifications. His first computer was a Commodore 64 and he is a survivor of late 90\'s-early 00\'s IRC.
\nTwitter: @404scribbles
\n\n
\nDescription:
\n\"Ever have application owners point fingers at each other only to find out it was a network issue the entire time? Using tcpdump, we can quickly validate what\'s happening on the wire. But what if you\'re hunting for something much more specific?\n

In this talk, we\'ll explore use cases and examples of advanced tcpdump usage. Combining tcpdump filter syntax and BPF, you\'ll be able to quickly locate (or rule out) the traffic you\'re looking for.\"\n

\n\n\'',NULL,151350),('2_Friday','15','15:00','15:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Ham Radio is not just for Dinosaurs, Why hackers need an amateur radio license\'','\'Giglio\'','DCGVR_340f0ecbde18921f67cdb3fe6443ad90','\'Title: Ham Radio is not just for Dinosaurs, Why hackers need an amateur radio license
\nWhen: Friday, Aug 12, 15:00 - 15:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Giglio\n
\nLarry Biggs (Giglio) is a Forensic and Threat Analytics Security Engineer at MedImpact Healthcare Systems. Giglio has worked in the staffing, manufacturing, mortgage and healthcare industries, each providing unique insights into how critical information needs to be protected. Giglio was fortunate to be on the team that hosted the 2020 DCG VR event and is looking forward to the 2022 event.
\nTwitter: @larrybiggs
\n\n
\nDescription:
\nThe main point of the presentation is that while Ham Radio appears to be for retired old guys, there is a broad range of awesome stuff being designed, put into space and other new frontiers. The hacker spirit is aligned with these new frontiers and all you need to transmit on approved frequencies is an amateur radio license. Which is not hard at all to get. Slides will go through related discussion topics.\n
\n\n\'',NULL,151351),('2_Friday','16','16:00','16:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Pwning Lazy Admins\'','\'Jabbles\'','DCGVR_f6a6789aa304a928a69cd5799a36395c','\'Title: Pwning Lazy Admins
\nWhen: Friday, Aug 12, 16:00 - 16:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Jabbles\n
\nI\'m Juan, I\'m the co founder of the Tijuana Defcon Group. Former intelligence consultant for the Mexican Government now working in IT Security full time.
\nTwitter: @Jb198813
\n\n
\nDescription:
\n\"We know that the human element is always the weakest in cybersecurity, and that usually the blame falls on poorly trained users. But in this talk I will go through some findings regarding an even more dangerous kind of human, the Lazy IT guy.\n

I will talk about findings regarding physical access, password reuse, using business devices for personal use, bad cable management, incident response and how we fixed that.\"\n

\n\n\'',NULL,151352),('2_Friday','17','17:00','17:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Starting Threat Hunting with MITRE ATT&CK Framework\'','\'Shellt3r\'','DCGVR_d6f24c8c80d95530d109750a05e9d4de','\'Title: Starting Threat Hunting with MITRE ATT&CK Framework
\nWhen: Friday, Aug 12, 17:00 - 17:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Shellt3r\n
\n\"Guilherme Almeida aka Shellt3r is an Offensive Security Engineer at Cloudwalk, Co-Founder of the StarsCTF project and community. He has already spoken at events such as BSides, Roadsec, TDC and some Universities.\nShellt3r is a Red Team Threat Simulation professional who loves to share content with the community.\"
\n\n
\nDescription:
\nNo matter how sophisticated and thorough security precautions are, there will always be a possible means, method or technique to compromise a target. A threat hunter has to know these techniques and use them to their advantage. In this talk we will discuss the techniques, tactics and procedures of the MITTRE ATT&CK Framework.\n
\n\n\'',NULL,151353),('2_Friday','18','18:00','18:59','N','DCGVR','Virtual - DEF CON Groups VR','\'When (Fire)Fox Gets Angry! A Web Browser for Red Teamers\'','\'sidepocket\'','DCGVR_938d26bea39df646d6c8f8570dd30d0b','\'Title: When (Fire)Fox Gets Angry! A Web Browser for Red Teamers
\nWhen: Friday, Aug 12, 18:00 - 18:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:sidepocket\n
\nA Co-Founder of DCG 201, an open group for hacker workshop projects in North East New Jersey, Sidepocket is constantly wanting to help people to get better at whatever they want to do and learn. He also has a history with NYC 2600, Radio Statler at Hackers on Planet Earth, TOOOL, Phone Losers of America, Museum of Urban Reclaim Spaces and The Yes Men. Find out more about DCG 201 at: http://linktr.ee/defcon201
\nTwitter: @defcon201nj
\n\n
\nDescription:
\nWhen most users, hackers and cyber security folks think of web browsers we think of the need for only privacy and defensive security. However, after playing countless CTF Tournaments where a major category is web security, I started to wonder, what would a web browser look like if it was built for offensive capabilities over defensive. In this short presentation I show off a modified version of Firefox with a curated list of extensions and tools that allow everything from script injections, man in the middle attacks, in-depth forensics, vlun scanning and even launching into a command line shell directly in the browser. After the presentation, attendees will be able to try out the modified browser in person and the download for it’s Firefox Profile will be posted on the DCG 201 blog!\n
\n\n\'',NULL,151354),('3_Saturday','10','10:00','10:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Building the Cybersecurity Workforce Pipeline: How to Recruit and Educate the Next Generation of Cyber Warriors\'','\'CyberQueenMeg\'','DCGVR_b82f7b27220d9c058a1491ec73cdffd4','\'Title: Building the Cybersecurity Workforce Pipeline: How to Recruit and Educate the Next Generation of Cyber Warriors
\nWhen: Saturday, Aug 13, 10:00 - 10:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:CyberQueenMeg\n
\nMegan Howell is a passionate rising cybersecurity professional who is interested in programming, cybersecurity, and web development. Megan is attending Grand Canyon University in Phoenix, Arizona to earn a Bachelor of Science in Cybersecurity. Megan is currently a Threat Analysis Intern for the Arizona Cyber Threat Response Alliance as well as a Customer Success Intern at a cybersecurity startup called Trusona. Megan works as a freelance bug bounty hunter and is particularly focused on hunting for web security vulnerabilities. Megan also contributes to open-source projects on GitHub. Previously, Megan has worked as a cybersecurity intern for the Paradise Valley Unified School District and for Arizona State University. Megan is a nationally recognized cybersecurity scholar and has earned industry-recognized certifications through GIAC, ETA, TestOut, and Microsoft. Megan is a 2021 National Cyber Scholar, 2021 NCWIT National Honorable Mention, and a two-time state champion in SkillsUSA\'s cybersecurity competition. As a female student in cybersecurity, Megan also shares her perspective on cybersecurity and women in technology with audiences worldwide.
\nTwitter: @cyberqueenmeg
\n\n
\nDescription:
\nHow is the cybersecurity industry going to recruit the next generation of cyber warriors? With the high workforce gap, we need a way to get the next generation interested in the field at a young age. Almost no high schools and only a few universities offer practical cybersecurity programs, and extracurricular cybersecurity programs are few and not well known.\n
\n\n\'',NULL,151355),('3_Saturday','11','11:00','11:59','N','DCGVR','Virtual - DEF CON Groups VR','\'How my High School Creative Writing Class Helped Me Become a Better Incident Responder\'','\'GyledC\'','DCGVR_c123e6b79e4bc30fa252b51cbbbd88bb','\'Title: How my High School Creative Writing Class Helped Me Become a Better Incident Responder
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:GyledC\n
\nGyle has been volunteering with different online communities for the past three years by mentoring, moderating Discord servers and presenting in different community-based infosec conferences. She has been in the tech industry since the early part of this century. She has a Graduate Certificate in Incident Response from the SANS Institute and Master in Cyber Security – Digital Forensics from UNSW Canberra. Her day job includes doing proactive and reactive work as an incident responder.
\nTwitter: @GyledC
\n\n
\nDescription:
\nMost people think that incident response only involves using cool tools in detecting and responding to cyber threats. However, there are other aspects of incident response work that deal with the other IR phases that may be overlooked. One of the ways to prepare to respond to a cyber security incident is to stage tabletop exercises and produce IR reports for the lessons learned phase. Did you know that an understanding of creative writing and plot structure will help you create tabletop exercises that are engaging and write IR reports which are easier to understand?\n
\n\n\'',NULL,151356),('3_Saturday','12','12:30','12:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Careful Who You Colab With: Abusing Google Colaboratory\'','\'Antonio Piazza\'','DCGVR_308635812d11423a41e7566cda0332dc','\'Title: Careful Who You Colab With: Abusing Google Colaboratory
\nWhen: Saturday, Aug 13, 12:30 - 12:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Antonio Piazza\n
\nAntonio Piazza, hailing from Cleveland, OH. USA, is a Purple Team Lead and Offensive Security Engineer at Nvidia. Following his stint as a US Army Human Intelligence Collector he worked as a Defense contractor/operator on an NSA Red Team, so he is intimately familiar with spies, hacking, and nerd stuff. Antonio is passionate about all things related to macOS security and hacking, thus spends his days researching macOS internals and security as well as writing free, open-source Red Team tools for use in the Defense Against the Dark Arts. As of late, he has been planning to Implement Machine Learning into Red Teaming with his Nvidia colleagues.
\nTwitter: @antman1p
\n\n
\nDescription:
\nGoogle Colab is an excellent, cloud-hosted Jupyter Notebook service that allows researchers to collaborate on machine learning, data analysis, and other projects while providing a GPU, all for free! But is anything REALLY free? This presentation will demonstrate how a malicious actor might abuse this fantastic service to\nsteal your precious Google Drive data.\n

Attendees of this talk need not have any prior knowledge of Google Colab but should have a basic understanding of getting shells. I will demonstrate backdooring a victim\'s Colab account and exfiltrating data using tools such as Ngrok. You will leave this talk with an understanding of a whole new attack vector and a desire to research more ways Colab might be abused.\n

\n\n\'',NULL,151357),('3_Saturday','13','13:00','13:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Security Concerns of the Medical Laboratory\'','\'Squiddy\'','DCGVR_b67fcd17f081b7753389ff1fd20dc9b3','\'Title: Security Concerns of the Medical Laboratory
\nWhen: Saturday, Aug 13, 13:00 - 13:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Squiddy\n
\nLaboratory Information Systems specialist at one of America’s 50 Best Hospitals. Graduate student at Indiana University studying Health Informatics and Medical Device Security.
\n\n
\nDescription:
\nLocking down patient data and ensuring secure access is more nuanced in a healthcare setting. In this talk you will be given an introduction to the medical Laboratory and testing process - find out where your samples go, and how your patient data is handled! Learn about laboratory instrumentation and the laboratory information system.\n
\n\n\'',NULL,151358),('3_Saturday','14','14:00','14:59','N','DCGVR','Virtual - DEF CON Groups VR','\'How getting a free phone got me to report critical vulns affecting millions of Android devices\'','\'Jonathan Bar Or\'','DCGVR_bdd3500ce839699609f6ff0b752892ce','\'Title: How getting a free phone got me to report critical vulns affecting millions of Android devices
\nWhen: Saturday, Aug 13, 14:00 - 14:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Jonathan Bar Or\n
\nJonathan Bar Or (JBO) is the Microsoft Defender research architect for cross-platform, focusing on macOS, Linux, Android and iOS research. Jonathan has rich offensive security research on various platforms and architectures, as well as combination of defensive skills and threat research.
\nTwitter: @yo_yo_yo_jbo
\n\n
\nDescription:
\nAndroid phones are filled with interesting System Apps, which are often overlooked by unsuspecting end-users and even researchers. In this talk, we will share technical details of several vulnerabilities that affected millions of Android devices, as well as learnings from the disclosure and the Android ecosystem in general.\n
\n\n\'',NULL,151359),('3_Saturday','15','15:00','15:59','N','DCGVR','Virtual - DEF CON Groups VR','\'AWS Metadata Privilege Escalation\'','\'Jim Shaver\'','DCGVR_c8fae8bbd638c85f4c8033bf961056c0','\'Title: AWS Metadata Privilege Escalation
\nWhen: Saturday, Aug 13, 15:00 - 15:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Jim Shaver\n
\nJim is a pen tester, offensive cloud security researcher and public speaker with 13 years of IT and security experience.
\nTwitter: @https:
\n\n
\nDescription:
\nThis talk is about how an attacker can take advantage of the AWS Instance Metadata Service(IMDS) of virtual machines to hack into an AWS account. The talk covers how IMDS works and what it is, as well as how attackers can get at it. It covers how to find and use credentials within IMDS to escalate privileges using both native AWS tools as well as various open source offensive security tools.\n
\n\n\'',NULL,151360),('3_Saturday','16','16:00','16:59','N','DCGVR','Virtual - DEF CON Groups VR','\'Glitter nail polish vs the Evil Maid, the Story - Spoiler: The maid wins.\'','\'hoodiePony\'','DCGVR_04fdd1da4d85c02cb32a2517aaa48bc1','\'Title: Glitter nail polish vs the Evil Maid, the Story - Spoiler: The maid wins.
\nWhen: Saturday, Aug 13, 16:00 - 16:59 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:hoodiePony\n
\nIn 2018, I bypassed a tamper evident seal that was deemed “impossible” by the CTF organisers; the Glitter nail polish on screws, and won the CTF. Just another n00b nerd of figuring out how things work, by breaking things, and challenging assumptions; sharing a story. Just another member of DCG11613 in Melbourne Australia.
\nTwitter: @hoodiePony
\n\n
\nDescription:
\nThe Evil Maid attack vs the Glitter nail polish tamper evident seal; recommended by many as one of the best defences in detecting tampering. But, what if it isn’t as infallible as we think it is? What if, a real maid could learn and do it without any lengthy specialised training?\n

In this talk, we’ll do a whirlwind tour of the techniques used to bypass tamper evident seals, with things you’d likely have in your home. I’ll wrap up by talking publicly for the first time how the Glitter nail polish seal was bypassed at the OzSecCon 2018 Tamper Evident Challenge\n

\n\n\'',NULL,151361),('3_Saturday','12','12:00','12:30','N','DCGVR','Virtual - DEF CON Groups VR','\'Fun with bookmarks: From someone who spends way too much time on Twitter\'','\'Allen Baranov\'','DCGVR_9c6c1e80b3e7340db52cc54e0ab9dd63','\'Title: Fun with bookmarks: From someone who spends way too much time on Twitter
\nWhen: Saturday, Aug 13, 12:00 - 12:30 PDT
\nWhere: Virtual - DEF CON Groups VR
\n
SpeakerBio:Allen Baranov\n
\nI am the founder of DCG11613 in Melbourne Australia. \n

I am a self-proclaimed AAA-rated GRC Hacker - having presented similar talks at Defcon villages and the PCI Council events.\n

\nTwitter: @abaranov
\n\n
\nDescription:
\nI spend a lot of time on Twitter among people that are fun, interesting and sometimes strange. There are tweets that I like and tweets that I retweet but the ones that go into my bookmarks folder are special. \n

They are sometimes funny, sometimes weird but some of them are really good interesting information that I aim to follow up later (spoiler alert - I never do). This talk will walk you through the contents of my bookmarks folder - you should be entertained but you may actually learn something too.\n

\n\n\'',NULL,151362),('2_Friday','12','12:00','12:59','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'The State of Election Security Training\'','\'Jerome Lovato\'','VMV_6b9cb7426fdb8ad92cbd77e970da21a9','\'Title: The State of Election Security Training
\nWhen: Friday, Aug 12, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Jerome Lovato\n, Consultant
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,151363),('3_Saturday','11','11:00','11:59','N','VMV','Caesars Forum - Alliance 313-314, 320 (Voting Village)','\'Three Time\'s a Charm: Our Experience at the Public Hacking Trials of the Brazilian Election Systems\'','\'Ivo de Carvalho Peixinho\'','VMV_f951fe8a642cec6da8016b461dac0b10','\'Title: Three Time\'s a Charm: Our Experience at the Public Hacking Trials of the Brazilian Election Systems
\nWhen: Saturday, Aug 13, 11:00 - 11:59 PDT
\nWhere: Caesars Forum - Alliance 313-314, 320 (Voting Village) - Map
\n
SpeakerBio:Ivo de Carvalho Peixinho\n, Cybercrime Researcher and Forensic Expert
\nNo BIO available
\n\n
\nDescription:No Description available
\n\'',NULL,151364),('2_Friday','10','10:00','13:59','N','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_15a4be7786498b937117691b8e645237','\'Title: Human Chip Implants
\nWhen: Friday, Aug 12, 10:00 - 13:59 PDT
\nWhere: Caesars Forum - Alliance 310, 320 (Retail Hacking Village) - Map
\n
\nDescription:
\nShow up with your dangerous things purchase, and our professional body mod artist will implant them for you.\n
\n\n\'',NULL,151365),('2_Friday','11','10:00','13:59','Y','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_15a4be7786498b937117691b8e645237','\'\'',NULL,151366),('2_Friday','12','10:00','13:59','Y','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_15a4be7786498b937117691b8e645237','\'\'',NULL,151367),('2_Friday','13','10:00','13:59','Y','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_15a4be7786498b937117691b8e645237','\'\'',NULL,151368),('3_Saturday','10','10:00','13:59','N','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_2826f792057f0d9e04e625deb041c44e','\'Title: Human Chip Implants
\nWhen: Saturday, Aug 13, 10:00 - 13:59 PDT
\nWhere: Caesars Forum - Alliance 310, 320 (Retail Hacking Village) - Map
\n
\nDescription:
\nShow up with your dangerous things purchase, and our professional body mod artist will implant them for you.\n
\n\n\'',NULL,151369),('3_Saturday','11','10:00','13:59','Y','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_2826f792057f0d9e04e625deb041c44e','\'\'',NULL,151370),('3_Saturday','12','10:00','13:59','Y','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_2826f792057f0d9e04e625deb041c44e','\'\'',NULL,151371),('3_Saturday','13','10:00','13:59','Y','RHV','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','\'Human Chip Implants\'','\' \'','RHV_2826f792057f0d9e04e625deb041c44e','\'\'',NULL,151372),('2_Friday','08','08:00','22:59','N','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'Title: Lost and Found Department Open (Generally)
\nWhen: Friday, Aug 12, 08:00 - 22:59 PDT
\nWhere: Caesars Forum - Summit Pre-Function 4 (Lost & Found) - Map
\n
\nDescription:
\nIf you find something that seems to have been lost, please take that item to the nearest infobooth. The item will enter the DEF CON Lost & Found system. \n

If you\'ve lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in the room behind the infobooth that is in Caesars Forum, closest to Track 3 (across from rooms 222 and 407). If the infobooth is operating when you arrive, ask any on-duty goon for assistance. If the infobooth is closed, knock on the door behind the desk.\n

\n\n\'',NULL,151373),('2_Friday','09','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151374),('2_Friday','10','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151375),('2_Friday','11','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151376),('2_Friday','12','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151377),('2_Friday','13','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151378),('2_Friday','14','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151379),('2_Friday','15','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151380),('2_Friday','16','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151381),('2_Friday','17','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151382),('2_Friday','18','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151383),('2_Friday','19','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151384),('2_Friday','20','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151385),('2_Friday','21','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151386),('2_Friday','22','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1','\'\'',NULL,151387),('3_Saturday','08','08:00','22:59','N','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'Title: Lost and Found Department Open (Generally)
\nWhen: Saturday, Aug 13, 08:00 - 22:59 PDT
\nWhere: Caesars Forum - Summit Pre-Function 4 (Lost & Found) - Map
\n
\nDescription:
\nIf you find something that seems to have been lost, please take that item to the nearest infobooth. The item will enter the DEF CON Lost & Found system. \n

If you\'ve lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in the room behind the infobooth that is in Caesars Forum, closest to Track 3 (across from rooms 222 and 407). If the infobooth is operating when you arrive, ask any on-duty goon for assistance. If the infobooth is closed, knock on the door behind the desk.\n

\n\n\'',NULL,151388),('3_Saturday','09','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151389),('3_Saturday','10','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151390),('3_Saturday','11','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151391),('3_Saturday','12','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151392),('3_Saturday','13','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151393),('3_Saturday','14','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151394),('3_Saturday','15','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151395),('3_Saturday','16','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151396),('3_Saturday','17','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151397),('3_Saturday','18','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151398),('3_Saturday','19','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151399),('3_Saturday','20','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151400),('3_Saturday','21','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151401),('3_Saturday','22','08:00','22:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_656e84481e8fc3b3699b42a17691480b','\'\'',NULL,151402),('4_Sunday','08','08:00','15:59','N','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'Title: Lost and Found Department Open (Generally)
\nWhen: Sunday, Aug 14, 08:00 - 15:59 PDT
\nWhere: Caesars Forum - Summit Pre-Function 4 (Lost & Found) - Map
\n
\nDescription:
\nIf you find something that seems to have been lost, please take that item to the nearest infobooth. The item will enter the DEF CON Lost & Found system. \n

If you\'ve lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in the room behind the infobooth that is in Caesars Forum, closest to Track 3 (across from rooms 222 and 407). If the infobooth is operating when you arrive, ask any on-duty goon for assistance. If the infobooth is closed, knock on the door behind the desk.\n

\n\n\'',NULL,151403),('4_Sunday','09','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151404),('4_Sunday','10','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151405),('4_Sunday','11','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151406),('4_Sunday','12','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151407),('4_Sunday','13','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151408),('4_Sunday','14','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151409),('4_Sunday','15','08:00','15:59','Y','DC','Caesars Forum - Summit Pre-Function 4 (Lost & Found)','\'Lost and Found Department Open (Generally)\'','\' \'','DC_33337f02622ca83556a68a9868ac9d06','\'\'',NULL,151410),('4_Sunday','13','13:00','13:30','N','CPV','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','\'Introducing the Abusability Testing Framework (V1)\'','\'Avi Zajac,Ji Su Yoo,Nicole Chi\'','CPV_97e9e29eaba2baf1b98fbf435772699f','\'Title: Introducing the Abusability Testing Framework (V1)
\nWhen: Sunday, Aug 14, 13:00 - 13:30 PDT
\nWhere: Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village) - Map
\nSpeakers:Avi Zajac,Ji Su Yoo,Nicole Chi
\n
SpeakerBio:Avi Zajac\n
\nAvi (@_llzes, Avi/they/he) is a privacy-focused hacker. They love rabbits, cheesecake, and cute things like privacy and security, locksport, cryptography. They builds mission-driven products; help individuals and organisations protect their privacy and safety; and enjoy making and breaking things for a more equitable world.
\n
SpeakerBio:Ji Su Yoo\n
\nJi Su (@JiSuYoo1, she/her) is a PhD at UC Berkeley’s School of Information and former researcher at the Harvard Data Privacy Lab.
\nTwitter: @JiSuYoo1
\n
SpeakerBio:Nicole Chi\n
\nNicole Chi (@nchisays, she/her) is currently a product manager working on Trust & Safety features, and the creator of Algorithm Unwrapped, a project to help people make sense of algorithmic content harms. She formerly worked on environmental restoration products and digital capacity building for nonprofits.
\nTwitter: @nchisays
\n\n
\nDescription:No Description available
\n\'',NULL,151411),('3_Saturday','13','13:15','14:15','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Examining the urgency of gendered health misinformation online through three case studies\'','\'Jenna Sherman\'','MIV_3ec6bc25e80a98bac58c7c2eea57f122','\'Title: Examining the urgency of gendered health misinformation online through three case studies
\nWhen: Saturday, Aug 13, 13:15 - 14:15 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Jenna Sherman\n
\nJenna Sherman, MPH, is a Program Manager for Meedan’s Digital Health Lab, an initiative focused on addressing the urgent challenges around health information equity online. She has her MPH from the Harvard T.H. Chan School of Public Health in Social and Behavioral Sciences, with a concentration in Maternal and Child Health and a focus on social epidemiology. Her work on gendered health misinformation has been featured in publications including Scientific American, The Washington Post, and Al Jazeera.
\n\n
\nDescription:
\nAt Meedan, we define gendered misinformation as the unintentional spread of false or substandard information that is about women, trans people, or nonbinary people. This session narrows in on gendered health misinformation, with a focus on misinformation surrounding three topics: 1) pregnancy and infant care, 2) gender-affirming care, and 3) abortion.\n

Platforms have understandably been focused on COVID-19 misinformation. However, they continue to fall short on other types of health misinformation, particularly content that most negatively impacts people with marginalized gender identities. \n

Research shows that the vast majority of women, trans people, and nonbinary people seeking information about health turn to the internet. This makes sense given that these demographics are the most marginalized in our healthcare systems. Unfortunately, research also shows that a significant amount of the online content about the health of women, trans people, and nonbinary people is low quality and that most people are not likely to question the validity of posts. As a result, misinformation is dangerously impacting health outcomes. \n

Through a set of three case studies I delve into 1) the pervasiveness of gendered health misinformation online, 2) misinformation trends on each topic, and 3) what platforms should do to address this urgent problem.\n

\n\n\'',NULL,151412),('3_Saturday','14','13:15','14:15','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'Examining the urgency of gendered health misinformation online through three case studies\'','\'Jenna Sherman\'','MIV_3ec6bc25e80a98bac58c7c2eea57f122','\'\'',NULL,151413),('5_Monday','07','07:00','06:59','N','PT','Caesars Forum - Forum','\'Paid-Training Registration Opens\'','\'\'','PT_c8246ca6f14acccb55de2013ac4d6061','\'Title: Paid-Training Registration Opens
\nWhen: Monday, Aug 15, 07:00 - 06:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151414),('6_Tuesday','07','07:00','06:59','N','PT','Caesars Forum - Forum','\'Paid-Training Registration Opens\'','\'\'','PT_e5b99eafadc63c03d9df07e525cb53d0','\'Title: Paid-Training Registration Opens
\nWhen: Tuesday, Aug 16, 07:00 - 06:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151415),('6_Tuesday','08','08:00','09:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Begin\'','\'\'','PT_3b264f30dc8008de6510352317be9237','\'Title: Paid Training - Trainings Begin
\nWhen: Tuesday, Aug 16, 08:00 - 09:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151416),('6_Tuesday','09','08:00','09:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Begin\'','\'\'','PT_3b264f30dc8008de6510352317be9237','\'\'',NULL,151417),('5_Monday','08','08:00','09:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Begin\'','\'\'','PT_ec9dea74512cd88c7faf576c0e498b3f','\'Title: Paid Training - Trainings Begin
\nWhen: Monday, Aug 15, 08:00 - 09:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151418),('5_Monday','09','08:00','09:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Begin\'','\'\'','PT_ec9dea74512cd88c7faf576c0e498b3f','\'\'',NULL,151419),('5_Monday','15','15:00','15:15','N','PT','Caesars Forum - Forum','\'Paid Training - Rest Break\'','\'\'','PT_25056a5c9b03d5bcc7583db973d38792','\'Title: Paid Training - Rest Break
\nWhen: Monday, Aug 15, 15:00 - 15:15 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151420),('5_Monday','10','10:00','10:15','N','PT','Caesars Forum - Forum','\'Paid Training - Rest Break\'','\'\'','PT_3c255075b7ca4be6a9a4d8268b63244b','\'Title: Paid Training - Rest Break
\nWhen: Monday, Aug 15, 10:00 - 10:15 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151421),('6_Tuesday','10','10:00','10:15','N','PT','Caesars Forum - Forum','\'Paid Training - Rest Break\'','\'\'','PT_2a822477e3bad2957ccda6b3e856eac2','\'Title: Paid Training - Rest Break
\nWhen: Tuesday, Aug 16, 10:00 - 10:15 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151422),('6_Tuesday','15','15:00','15:15','N','PT','Caesars Forum - Forum','\'Paid Training - Rest Break\'','\'\'','PT_4f48bce860a94c9e36f8c30a12f16594','\'Title: Paid Training - Rest Break
\nWhen: Tuesday, Aug 16, 15:00 - 15:15 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151423),('6_Tuesday','15','15:15','16:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_40846432a0fb76ef2ddacfe16cc58051','\'Title: Paid Training - Trainings Continue
\nWhen: Tuesday, Aug 16, 15:15 - 16:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151424),('6_Tuesday','16','15:15','16:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_40846432a0fb76ef2ddacfe16cc58051','\'\'',NULL,151425),('5_Monday','10','10:15','11:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_d5b5784b2e9078e7b54047cf2b917d58','\'Title: Paid Training - Trainings Continue
\nWhen: Monday, Aug 15, 10:15 - 11:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151426),('5_Monday','11','10:15','11:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_d5b5784b2e9078e7b54047cf2b917d58','\'\'',NULL,151427),('5_Monday','15','15:15','16:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_c0558395f7a63672d0dc64afff41eea8','\'Title: Paid Training - Trainings Continue
\nWhen: Monday, Aug 15, 15:15 - 16:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151428),('5_Monday','16','15:15','16:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_c0558395f7a63672d0dc64afff41eea8','\'\'',NULL,151429),('5_Monday','13','13:00','14:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_acad13386f56ccc2bf5c1736fcb593e1','\'Title: Paid Training - Trainings Continue
\nWhen: Monday, Aug 15, 13:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151430),('5_Monday','14','13:00','14:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_acad13386f56ccc2bf5c1736fcb593e1','\'\'',NULL,151431),('6_Tuesday','10','10:15','11:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_12699030525eaf6cd100565dfa4efd72','\'Title: Paid Training - Trainings Continue
\nWhen: Tuesday, Aug 16, 10:15 - 11:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151432),('6_Tuesday','11','10:15','11:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_12699030525eaf6cd100565dfa4efd72','\'\'',NULL,151433),('6_Tuesday','13','13:00','14:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_a0fee28b7fb0ecbc002d78365298f7bb','\'Title: Paid Training - Trainings Continue
\nWhen: Tuesday, Aug 16, 13:00 - 14:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151434),('6_Tuesday','14','13:00','14:59','Y','PT','Caesars Forum - Forum','\'Paid Training - Trainings Continue\'','\'\'','PT_a0fee28b7fb0ecbc002d78365298f7bb','\'\'',NULL,151435),('6_Tuesday','12','12:00','12:59','N','PT','Caesars Forum - Forum','\'Paid Training - Lunch Break\'','\'\'','PT_ecd019d4d95e0728321c1f9055148f0d','\'Title: Paid Training - Lunch Break
\nWhen: Tuesday, Aug 16, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151436),('5_Monday','12','12:00','12:59','N','PT','Caesars Forum - Forum','\'Paid Training - Lunch Break\'','\'\'','PT_fd3eaef5a0536aaf9134b2e24de1a836','\'Title: Paid Training - Lunch Break
\nWhen: Monday, Aug 15, 12:00 - 12:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151437),('5_Monday','17','17:00','16:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings end for the day\'','\'\'','PT_ad3ab0056289349dfead2222a0e4e50e','\'Title: Paid Training - Trainings end for the day
\nWhen: Monday, Aug 15, 17:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151438),('6_Tuesday','17','17:00','16:59','N','PT','Caesars Forum - Forum','\'Paid Training - Trainings end for the day\'','\'\'','PT_f7c7e51178bbfc5040570224e146fb9d','\'Title: Paid Training - Trainings end for the day
\nWhen: Tuesday, Aug 16, 17:00 - 16:59 PDT
\nWhere: Caesars Forum - Forum - Map
\n
\nDescription:No Description available
\n\'',NULL,151439),('3_Saturday','10','10:05','10:59','N','APV','Flamingo - Sunset-Twilight Ballroom (Appsec Village)','\'WarTime AppSec\'','\'Chris Kubecka\'','APV_9cfb198ded211322fae616d9c29b643b','\'Title: WarTime AppSec
\nWhen: Saturday, Aug 13, 10:05 - 10:59 PDT
\nWhere: Flamingo - Sunset-Twilight Ballroom (Appsec Village) - Map
\n
SpeakerBio:Chris Kubecka\n
\nCEO of cyber warfare incident management company in The Netherlands and Distinguished Chair for a Cyber Security program in the US Program. Advises the multiple governments, militaries, television and documentary technical advisor as a subject matter expert on cyber warfare national defense. Author of OSINT books and USAF military combat veteran, former military aircrew, and USAF Space Command. Defends critical infrastructure and handles country level cyber incidents, cyberwarfare, and cyber espionage. Lives and breathes IT/IOT/ICS SCADA control systems security. Hacker since the age of 10 and was in Kiev when the war started.
\nTwitter: @SecEvangelism
\n\n
\nDescription:
\nTo understate things, the 2020s have been a challenging time for AppSec. First, Corona took the hardware out of the office for everyone. Now, with a war in Ukraine activating hacktivists, patriotic hackers, and nation-state level actors are wreaking havoc on our apps and websites. Cyber-attacks are targeting the code and products of allied nations, pro-Russian, and pro-sanction companies.\n

Come on a journey with a hacker who will share the top ten geopolitical gotchas in your AppSec and real-world examples. Through her experiences in several cyber warfare incidents as well as her recent experiences in Ukraine, Romania, Moldova, and Transnistria.\n

\n\n\'',NULL,151440),('3_Saturday','16','16:45','17:15','N','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'The Television News Visual Explorer: Cataloging Visual Narratives & Lending Context\'','\'Kalev Leearu\'','MIV_b4a2dd2589cedf9437bf88f8d62fdde9','\'Title: The Television News Visual Explorer: Cataloging Visual Narratives & Lending Context
\nWhen: Saturday, Aug 13, 16:45 - 17:15 PDT
\nWhere: Caesars Forum - Summit 220->236 (Misinformation Village) - Map
\n
SpeakerBio:Kalev Leearu\n
\nNo BIO available
\n\n
\nDescription:
\nThe new Television News Visual Explorer is a collaboration with the Internet Archive’s Television News Archive to make its vast archive of television news “skimmable.” Learn about this powerful new interface metaphor for video, where it is heading and how we are merging broadcast and online news analysis to help contextualize global narratives.\n
\n\n\'',NULL,151441),('3_Saturday','17','16:45','17:15','Y','MIV','Caesars Forum - Summit 220->236 (Misinformation Village)','\'The Television News Visual Explorer: Cataloging Visual Narratives & Lending Context\'','\'Kalev Leearu\'','MIV_b4a2dd2589cedf9437bf88f8d62fdde9','\'\'',NULL,151442),('3_Saturday','18','18:00','18:59','N','CON','Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area)','\'Crash and Compile + Hack3r Runway\'','\' \'','CON_0b2aa8b6aec060ca2dced976ba73f863','\'Title: Crash and Compile + Hack3r Runway
\nWhen: Saturday, Aug 13, 18:00 - 18:59 PDT
\nWhere: Caesars Forum - Summit 206-208, 238, 237, 234 (Contest Area) - Map
\n
\nDescription:
\n6pm at the Contest Stage we will be bringing you an extra special hybrid event. Con favorites Crash and Compile + Hack3r Runway will now be collaborating to bring you an all new brand of contest! Come for the show, you won’t want to miss this.\n
\n\n\'',NULL,151443); /*!40000 ALTER TABLE `events` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `speakers` -- DROP TABLE IF EXISTS `speakers`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `speakers` ( `speaker_sort` varchar(128) COLLATE utf8_unicode_ci NOT NULL, `speaker` varchar(128) COLLATE utf8_unicode_ci NOT NULL, `hash` varchar(64) COLLATE utf8_unicode_ci NOT NULL, `autoincre` int(11) NOT NULL AUTO_INCREMENT, PRIMARY KEY (`autoincre`), KEY `speaker_sort` (`speaker_sort`) USING BTREE ) ENGINE=InnoDB AUTO_INCREMENT=87617 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `speakers` -- LOCK TABLES `speakers` WRITE; /*!40000 ALTER TABLE `speakers` DISABLE KEYS */; INSERT INTO `speakers` VALUES ('\'DEF CON Goons\'','\'DEF CON Goons\'','DC_170ceaa3a494798a00f9c897981a48c3',86194),('\'DEF CON Policy Dept\'','\'DEF CON Policy Dept\'','DC_ea89fb4ca41a50d334e732bddad61325',86195),('\'The Dark Tangent\'','\'The Dark Tangent\'','DC_ea89fb4ca41a50d334e732bddad61325',86196),('\'Cesare Pizzi\'','\'Cesare Pizzi\'','DC_67163ec0744b791e2eacf720302a6fd7',86197),('\'Kenneth Geers\'','\'Kenneth Geers\'','DC_4dce3e8e42ff98f8b231a59f392e2bc5',86198),('\'Tomer Bar\'','\'Tomer Bar\'','DC_6e071acd2bcef9f30afbf1d297f04ff7',86199),('\'Joseph Ravichandran\'','\'Joseph Ravichandran\'','DC_e954e0363c40076f954609e029298d41',86200),('\'Michael Whiteley (Mkfactor)\'','\'Michael Whiteley (Mkfactor)\'','DC_e1dcb053f3ef0e24fc99e379d33ddb5f',86201),('\'Katie Whiteley (Mkfactor)\'','\'Katie Whiteley (Mkfactor)\'','DC_e1dcb053f3ef0e24fc99e379d33ddb5f',86202),('\'The Dark Tangent\'','\'The Dark Tangent\'','DC_e1dcb053f3ef0e24fc99e379d33ddb5f',86203),('\'Kim Zetter\'','\'Kim Zetter\'','DC_5a269d2cd2458087f782071f11c86ea4',86204),('\'Chris Inglis\'','\'Chris Inglis\'','DC_5a269d2cd2458087f782071f11c86ea4',86205),('\'Omri Misgav\'','\'Omri Misgav\'','DC_72bd982bd5a401d1dc7aae79ec52b20b',86206),('\'Lennert Wouters\'','\'Lennert Wouters\'','DC_6d73120b9fe366fe877cb80d314866c1',86207),('\'Gaurav Keerthi\'','\'Gaurav Keerthi\'','DC_a21fc3f96609aba9ded92b9a903c6e2d',86208),('\'Lily Newman\'','\'Lily Newman\'','DC_a21fc3f96609aba9ded92b9a903c6e2d',86209),('\'Pete Cooper\'','\'Pete Cooper\'','DC_a21fc3f96609aba9ded92b9a903c6e2d',86210),('\'Kyle Avery\'','\'Kyle Avery\'','DC_6c6c21f0aa6c2c8cfc18475a538d0342',86211),('\'Jesse Michael\'','\'Jesse Michael\'','DC_7bf6388877a040a39455bdd6a6cbf047',86212),('\'Mickey Shkatov\'','\'Mickey Shkatov\'','DC_7bf6388877a040a39455bdd6a6cbf047',86213),('\'Georges-Axel Jaloyan\'','\'Georges-Axel Jaloyan\'','DC_374f1ff7a5c0648bff196288c09dd7a0',86214),('\'Hadrien Barral\'','\'Hadrien Barral\'','DC_374f1ff7a5c0648bff196288c09dd7a0',86215),('\'ColdwaterQ\'','\'ColdwaterQ\'','DC_c5e2386d24b82b0ccba83f9d3a36b7f9',86216),('\'Patrick Wardle\'','\'Patrick Wardle\'','DC_05aa551bd3f986a712b9f32e75060374',86217),('\'Tarek Abdelmotaleb\'','\'Tarek Abdelmotaleb\'','DC_949e7430ef618cbadfdf04c8811af290',86218),('\'Dr. Bramwell Brizendine\'','\'Dr. Bramwell Brizendine\'','DC_949e7430ef618cbadfdf04c8811af290',86219),('\'Jason Healey\'','\'Jason Healey\'','DC_83c7bc987210b4539ee21335f1dff721',86220),('\'Fahmida Rashid\'','\'Fahmida Rashid\'','DC_83c7bc987210b4539ee21335f1dff721',86221),('\'James Pavur\'','\'James Pavur\'','DC_97e5d117f7da5efda14f9dc4def94b5e',86222),('\'Thijs Alkemade\'','\'Thijs Alkemade\'','DC_87d94726580426484457256140c86197',86223),('\'Moritz Abrell\'','\'Moritz Abrell\'','DC_447d79c7fb06214196a7f1df25a777d2',86224),('\'Xan North\'','\'Xan North\'','DC_5b955ae876a8b08523106d608989e2f5',86225),('\'Emma Best\'','\'Emma Best\'','DC_5b955ae876a8b08523106d608989e2f5',86226),('\'Rex Guo\'','\'Rex Guo\'','DC_27673f8f87ea24a1df133fdb78684e9b',86227),('\'Junyuan Zeng\'','\'Junyuan Zeng\'','DC_27673f8f87ea24a1df133fdb78684e9b',86228),('\'Octavio Gianatiempo\'','\'Octavio Gianatiempo\'','DC_3b0f675dc44e376405113b9a74e248ac',86229),('\'Octavio Galland\'','\'Octavio Galland\'','DC_3b0f675dc44e376405113b9a74e248ac',86230),('\'Asaf Gilboa\'','\'Asaf Gilboa\'','DC_1e17c8726f5781f4b24ec817a3b6209c',86231),('\'Ron Ben Yitzhak\'','\'Ron Ben Yitzhak\'','DC_1e17c8726f5781f4b24ec817a3b6209c',86232),('\'Roger Dingledine\'','\'Roger Dingledine\'','DC_8241edf988dacc38324ae26321ff36c5',86233),('\'James Kettle\'','\'James Kettle\'','DC_cf02786f300149a77e43fda3db433df5',86234),('\'Gal Zror\'','\'Gal Zror\'','DC_ace331d9844bd7fbbb0fe7e02da232d6',86235),('\'Jose Pico\'','\'Jose Pico\'','DC_778018f0b2f7ca3c1c9b4029cac6a6c2',86236),('\'Fernando Perera\'','\'Fernando Perera\'','DC_778018f0b2f7ca3c1c9b4029cac6a6c2',86237),('\'Bill Woodcock\'','\'Bill Woodcock\'','DC_ba47916c81bb4b53d681169ab54cc37c',86238),('\'Yolan Romailler\'','\'Yolan Romailler\'','DC_8446af463370ff8014a320a0f941ea02',86239),('\'Daniel Jensen\'','\'Daniel Jensen\'','DC_306986756a76e45c9c5e21619e66a03c',86240),('\'Orange Tsai\'','\'Orange Tsai\'','DC_ccf81f03414fa3bb701ae503cefbc4ed',86241),('\'Ionut Cernica\'','\'Ionut Cernica\'','DC_dc34810e3ec1335a2dd6f66c69431e16',86242),('\'Jen Easterly\'','\'Jen Easterly\'','DC_ff3d68b9d37c26b3346640d5fbc0ff0c',86243),('\'The Dark Tangent\'','\'The Dark Tangent\'','DC_ff3d68b9d37c26b3346640d5fbc0ff0c',86244),('\'Chris Rock\'','\'Chris Rock\'','DC_0fe5fe31b63785645d6a9dbb04502aa2',86245),('\'Trey Herr\'','\'Trey Herr\'','DC_1efa848ddd63c653e6cf2c338baabefb',86246),('\'Stewart Scott\'','\'Stewart Scott\'','DC_1efa848ddd63c653e6cf2c338baabefb',86247),('\'Christopher Panayi\'','\'Christopher Panayi\'','DC_4bae4033f4dcfb869eb241f4e905009c',86248),('\'Jay Lagorio\'','\'Jay Lagorio\'','DC_8132a2a23c4410ca8522fc1c60877f04',86249),('\'Kyle Wiens\'','\'Kyle Wiens\'','DC_e9c936be0b617a64b2a337a66659a9ea',86250),('\'Corynne McSherry\'','\'Corynne McSherry\'','DC_e9c936be0b617a64b2a337a66659a9ea',86251),('\'Louis Rossmann\'','\'Louis Rossmann\'','DC_e9c936be0b617a64b2a337a66659a9ea',86252),('\'Paul Roberts\'','\'Paul Roberts\'','DC_e9c936be0b617a64b2a337a66659a9ea',86253),('\'Joe Grand\'','\'Joe Grand\'','DC_e9c936be0b617a64b2a337a66659a9ea',86254),('\'Cory Doctorow\'','\'Cory Doctorow\'','DC_3c91e44799dcc828e49cc00800f9c611',86255),('\'Christian \"quaddi\" Dameff MD\'','\'Christian \"quaddi\" Dameff MD\'','DC_3c91e44799dcc828e49cc00800f9c611',86256),('\'Jeff “r3plicant” Tully MD\'','\'Jeff “r3plicant” Tully MD\'','DC_3c91e44799dcc828e49cc00800f9c611',86257),('\'Jonathan Leitschuh\'','\'Jonathan Leitschuh\'','DC_b7c2d6ceabc5c254a0d4a96ed9e35df7',86258),('\'Zachary Minneker\'','\'Zachary Minneker\'','DC_b883ece66eb0692517f824fbe5a63a66',86259),('\'Winn Schwartau\'','\'Winn Schwartau\'','DC_113cc830c3c464e4804b6360b6122a95',86260),('\'Michael Bargury\'','\'Michael Bargury\'','DC_ad0ca65b9a7c92415a1ae00ce7f51328',86261),('\'Tristan Miller\'','\'Tristan Miller\'','DC_6e830c392820f61e0596ac1d21758e6d',86262),('\'Billy Jheng\'','\'Billy Jheng\'','DC_7b0ff57985f0fede1e2109a124bb1cee',86263),('\'Muhammad ALifa Ramdhan\'','\'Muhammad ALifa Ramdhan\'','DC_7b0ff57985f0fede1e2109a124bb1cee',86264),('\'Sharon Brizinov\'','\'Sharon Brizinov\'','DC_88ef67946c32b7f8e1977c5ea794ce82',86265),('\'Andrew Logan\'','\'Andrew Logan\'','DC_0fd59641c52431e73086b05576140e80',86266),('\'Jimmy Wylie\'','\'Jimmy Wylie\'','DC_f2df4ed8e657356642a8b4fe1971c55a',86267),('\'stacksmashing\'','\'stacksmashing\'','DC_42826498b2d634d4f540350b3dd0e2d4',86268),('\'Richard Thieme\'','\'Richard Thieme\'','DC_299d46aa1a7dca61d0eb6e7cbfc93091',86269),('\'Jimi Allee\'','\'Jimi Allee\'','DC_b90fa0602dee4fda59c54a9566782b38',86270),('\'Ben Barnea\'','\'Ben Barnea\'','DC_21a94aea5d2d552566753d6bff79e623',86271),('\'Ophir Harpaz\'','\'Ophir Harpaz\'','DC_21a94aea5d2d552566753d6bff79e623',86272),('\'Jacob Baines\'','\'Jacob Baines\'','DC_5293adf4204e0eba06ad25b32aaff635',86273),('\'Andrew Green\'','\'Andrew Green\'','DC_d75d99ed7dd44af5614eae8bf598711e',86274),('\'Karl Koscher\'','\'Karl Koscher\'','DC_d75d99ed7dd44af5614eae8bf598711e',86275),('\'John Midgley\'','\'John Midgley\'','DC_ff1af31d65ef7ad74607ff392d1ef294',86276),('\'Eran Segal\'','\'Eran Segal\'','DC_dc605fe6bd47e69e9fa96f1291818b70',86277),('\'Slava Makkaveev\'','\'Slava Makkaveev\'','DC_1272250b43de66c14932e51c4abb9e76',86278),('\'Jake Labelle\'','\'Jake Labelle\'','DC_0823d49ad356b9e9f52f706d5595346e',86279),('\'Patrick Wardle\'','\'Patrick Wardle\'','DC_896c73b227d17bb93ba8e96b7d75664c',86280),('\'Tom McGuire\'','\'Tom McGuire\'','DC_896c73b227d17bb93ba8e96b7d75664c',86281),('\'Minh Duong\'','\'Minh Duong\'','DC_6ffdbcb91e0751bbf0e9bd967716c8c3',86282),('\'Eugene Lim\'','\'Eugene Lim\'','DC_fdc5e3d217761ad7fd2430b63dbd465a',86283),('\'Jonghyuk Song\'','\'Jonghyuk Song\'','DC_5234d43f75d79fa9f3d51d1eb2ce1037',86284),('\'Soohwan Oh\'','\'Soohwan Oh\'','DC_5234d43f75d79fa9f3d51d1eb2ce1037',86285),('\'Woongjo choi\'','\'Woongjo choi\'','DC_5234d43f75d79fa9f3d51d1eb2ce1037',86286),('\'Steve Povolny\'','\'Steve Povolny\'','DC_99b36fca024ee45a37eabef127f17af6',86287),('\'Sam Quinn\'','\'Sam Quinn\'','DC_99b36fca024ee45a37eabef127f17af6',86288),('\'Sam Bent\'','\'Sam Bent\'','DC_82cea425fe58c9bd3e01cf8c5b78f6f3',86289),('\'Michael Bargury\'','\'Michael Bargury\'','DC_744e428a2a33b84e6aa6389a08f28616',86290),('\'Chris Poore\'','\'Chris Poore\'','DC_296570bfc96b431c12b957031c86cfc3',86291),('\'Ben Gardiner\'','\'Ben Gardiner\'','DC_296570bfc96b431c12b957031c86cfc3',86292),('\'Bill Graydon\'','\'Bill Graydon\'','DC_fc044cdf43d750be691870ac10a78ebf',86293),('\'Arik\'','\'Arik\'','DC_e6eb61a4c178cf94edd285829379c87f',86294),('\'Sick Codes\'','\'Sick Codes\'','DC_a82fad099599293359b28bbab915a28d',86295),('\'Martin Doyhenard\'','\'Martin Doyhenard\'','DC_766b69588b7b83098bd27fb2df725ffd',86296),('\'Daniel Crowley\'','\'Daniel Crowley\'','DC_1be45f6af100fe96f1084a34fda48c6e',86297),('\'Samuel Erb\'','\'Samuel Erb\'','DC_d1009d9e3573de56fb96b7464e9bf943',86298),('\'Justin Gardner\'','\'Justin Gardner\'','DC_d1009d9e3573de56fb96b7464e9bf943',86299),('\'Dongsung Kim\'','\'Dongsung Kim\'','DC_14e344c1a8329944364923bba71b0644',86300),('\'Micsen\'','\'Micsen\'','DC_40e28e3c5eaa34b7eb98bc0ef01d1988',86301),('\'Miana E Windall\'','\'Miana E Windall\'','DC_40e28e3c5eaa34b7eb98bc0ef01d1988',86302),('\'atlas\'','\'atlas\'','DC_d7ee8a516cc379b42851b05abccdba36',86303),('\'Adam \'pi3\' Zabrocki\'','\'Adam \'pi3\' Zabrocki\'','DC_5734c873df15788d1a1ddd0563d4d0ed',86304),('\'Alex Tereshkin\'','\'Alex Tereshkin\'','DC_5734c873df15788d1a1ddd0563d4d0ed',86305),('\'Wietze Beukema\'','\'Wietze Beukema\'','DC_dd7100cde81b12ade24529320ef205da',86306),('\'Stephen Eckels\'','\'Stephen Eckels\'','DC_45c0fc31884fa6bb577e5e5e7f3015fc',86307),('\'Nikita Kurtin\'','\'Nikita Kurtin\'','DC_9e126a887f85622aef2af120fdc6174b',86308),('\'Jeffrey Hofmann\'','\'Jeffrey Hofmann\'','DC_ae6855cb7f6d7f7ee2d1f63bfab75c58',86309),('\'Flangvik\'','\'Flangvik\'','DC_d8945daf4c2d7355a09e08f278a74c47',86310),('\'Melvin Langvik\'','\'Melvin Langvik\'','DC_d8945daf4c2d7355a09e08f278a74c47',86311),('\'Will Kline\'','\'Will Kline\'','DC_7c09e8c9ae79af73a2d485fdf30a3337',86312),('\'Dagan Henderson\'','\'Dagan Henderson\'','DC_7c09e8c9ae79af73a2d485fdf30a3337',86313),('\'Max Garrett\'','\'Max Garrett\'','DC_0e084c5e5d345ab2645704bec8da5161',86314),('\'Aaditya Purani\'','\'Aaditya Purani\'','DC_0e084c5e5d345ab2645704bec8da5161',86315),('\'Nick Powers\'','\'Nick Powers\'','DC_450eadd5ee69ae7a33daa5dadd4ef98b',86316),('\'Steven Flores\'','\'Steven Flores\'','DC_450eadd5ee69ae7a33daa5dadd4ef98b',86317),('\'Benny Zeltser\'','\'Benny Zeltser\'','DC_0d3189e4f6dac4cf8292922c2e0d0997',86318),('\'Jonathan Lusky\'','\'Jonathan Lusky\'','DC_0d3189e4f6dac4cf8292922c2e0d0997',86319),('\'Aviv Sasson\'','\'Aviv Sasson\'','DC_6b6fa491ba0e1b1354525a693e4ea0b2',86320),('\'Thomas Roth\'','\'Thomas Roth\'','DC_1ec436a233439c352a79846513a70cb5',86321),('\'Grifter\'','\'Grifter\'','DC_f749713f5c6ba9aba0664c538128cf91',86322),('\'The Dark Tangent\'','\'The Dark Tangent\'','DC_9186e6d423df2c7492908562745a141b',86323),('\' \'','\' \'','SOC_56adc202af02ef4586651793c126ed8c',86324),('\' \'','\' \'','SOC_926195e7e6ed46833234827655cdcfcf',86325),('\' \'','\' \'','SOC_91f92e29e32a66e11162a5edd2e43102',86326),('\' \'','\' \'','SOC_790d277e5f37fae42b95cf8362e20cbc',86327),('\' \'','\' \'','SOC_c714036f9aa35756e362d5deac00dd67',86328),('\' \'','\' \'','SOC_c9ebcff5514fd9f2ed9523d22dc08f90',86329),('\' \'','\' \'','SOC_b693127e614888f09999081ab6ad8b63',86330),('\' \'','\' \'','SOC_9fbfb4f0aadb848cbf6ce837569b5f3e',86331),('\' \'','\' \'','SOC_61fa971fee84751795f21336bc824972',86332),('\' \'','\' \'','SOC_b8c17dd69445fd435f24e5e698dc0530',86333),('\' \'','\' \'','SOC_b4320ba3c6b6cdda97a63e1334462597',86334),('\' \'','\' \'','SOC_69303ab304b3aac86e207cc6b0906d3f',86335),('\' \'','\' \'','SOC_f2ba73f85a6a5476584a848f78b14426',86336),('\' \'','\' \'','SOC_9d0834f8975a0bcbc7ec825f44db1c32',86337),('\' \'','\' \'','SOC_7cb7e4459051bd2398d86fa800bb90c4',86338),('\' \'','\' \'','SOC_73e305e5897c3094037906ba4bb5bce4',86339),('\' \'','\' \'','SOC_36ae2c4dfc967dd504301aba4869fc78',86340),('\' \'','\' \'','SOC_bfd39dc1c5f05da2ac6e20c5ddacf41b',86341),('\' \'','\' \'','SOC_9f06d0e75dcc29b38b48391852d297aa',86342),('\' \'','\' \'','SOC_45ca156e0cded7c10cc724445c45aa7e',86343),('\' \'','\' \'','SOC_8242abc929f59596543f285b1d4af7df',86344),('\' \'','\' \'','SOC_4bcfcc3a46a161c83e929f7bb41b1858',86345),('\' \'','\' \'','SOC_768372c2d3a9faded81ff774b91133bf',86346),('\' \'','\' \'','SOC_20f7d0aaa51f1896fe870c72edfe0b8b',86347),('\' \'','\' \'','SOC_9eb2094e4590b596437f0dff51ddfe3f',86348),('\' \'','\' \'','SOC_11a671e0e89e38c6078a71308e84bb6a',86349),('\' \'','\' \'','SOC_d25c623e2315d527742b0a1c1e4849bc',86350),('\'A.Krontab\'','\'A.Krontab\'','SKY_019c06206507d9fa5a32a35474ac3fe9',86351),('\'Bryson Bort\'','\'Bryson Bort\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86352),('\'Cheryl Biswall\'','\'Cheryl Biswall\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86353),('\'Chris Kubecka\'','\'Chris Kubecka\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86354),('\'Gadi Evron\'','\'Gadi Evron\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86355),('\'Harri Hursti\'','\'Harri Hursti\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86356),('\'Jivesx\'','\'Jivesx\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86357),('\'Russ Handorf\'','\'Russ Handorf\'','SKY_819ecdccf8a5c62e597a6ad146dd8cf8',86358),('\'burninator\'','\'burninator\'','SKY_62795f1246677233437e7107f70bf73f',86359),('\'Nathaniel Quist\'','\'Nathaniel Quist\'','SKY_b61a0866fc9a2d22a2541819f071d364',86360),('\'Aaron DeVera\'','\'Aaron DeVera\'','SKY_c5e0c2faeabbf18b65469c04b69ff79e',86361),('\'Chris Kubecka\'','\'Chris Kubecka\'','SKY_c25b698fd6f30b5cbce08b5144befa68',86362),('\'3ncr1pt3d\'','\'3ncr1pt3d\'','SKY_81893533649f0e23a6f83d1843cf2292',86363),('\'Brenton Morris\'','\'Brenton Morris\'','SKY_18a5352184079c58a6853c56b2f021b0',86364),('\'Guy Barnhart-Magen\'','\'Guy Barnhart-Magen\'','SKY_18a5352184079c58a6853c56b2f021b0',86365),('\'Joe Slowik\'','\'Joe Slowik\'','SKY_066173b8f5a637bc1bc33883e080d9c1',86366),('\'Matt Mosley\'','\'Matt Mosley\'','SKY_d5f63fed4d839a1734dd5f6edcb95a09',86367),('\'Nick Ascoli\'','\'Nick Ascoli\'','SKY_d5f63fed4d839a1734dd5f6edcb95a09',86368),('\'Game Tech Chris\'','\'Game Tech Chris\'','SKY_3084bc5c273c0361128a6491599ce7b6',86369),('\'ギンジー🐾ターラノー \'','\'ギンジー🐾ターラノー \'','SKY_3084bc5c273c0361128a6491599ce7b6',86370),('\'Eirick Luraas\'','\'Eirick Luraas\'','SKY_b5efe5dfbe3d31f0921b883141b8ffa4',86371),('\'l0ngrange\'','\'l0ngrange\'','SKY_cb8c81920e9102f0eea8a30841323f3f',86372),('\'Judge Taylor\'','\'Judge Taylor\'','SKY_f70ee8f0e6e42e028d06e75ba5c0ffaa',86373),('\'K1ng_Cr4b\'','\'K1ng_Cr4b\'','SKY_ace7baec71e3f207576cadbff153a243',86374),('\'Mixæl S. Laufer\'','\'Mixæl S. Laufer\'','SKY_896ab846f22babae8fd20e2765db27a1',86375),('\'Maggie Mayhem\'','\'Maggie Mayhem\'','SKY_d2bd17ad5f38b9b49b14e58eca77c5c9',86376),('\'Michael Messner\'','\'Michael Messner\'','DL_213592ff3828590a3ad7b25d1a9cb5c0',86377),('\'Pascal Eckmann\'','\'Pascal Eckmann\'','DL_213592ff3828590a3ad7b25d1a9cb5c0',86378),('\'Jason Johnson\'','\'Jason Johnson\'','DL_39e1ae29543a380ed8c61cbce25a64ea',86379),('\'Noam Dahan\'','\'Noam Dahan\'','DL_6ca35f23fab4cdaeb158d5e2c73a0187',86380),('\'Jeswin Mathai\'','\'Jeswin Mathai\'','DL_170b2d2c7c71b7e105ff61090739b7bb',86381),('\'Sanjeev Mahunta\'','\'Sanjeev Mahunta\'','DL_170b2d2c7c71b7e105ff61090739b7bb',86382),('\'Nestori Syynimaa\'','\'Nestori Syynimaa\'','DL_bfa1e95fe36a1fb2aa2611213d5b6f5a',86383),('\'Nishant Sharma\'','\'Nishant Sharma\'','DL_f4571a42d65c09ab544e32ebbf7d8c55',86384),('\'Rachna Umraniya\'','\'Rachna Umraniya\'','DL_f4571a42d65c09ab544e32ebbf7d8c55',86385),('\'Scott Small\'','\'Scott Small\'','DL_6a03636097563c42e70179271dd9f276',86386),('\'Dan Nagle\'','\'Dan Nagle\'','DL_09cf2df0de4efb93853acda99caf4d2d',86387),('\'Christopher Poore\'','\'Christopher Poore\'','DL_15eb0413817be4112d260d82cab3d979',86388),('\'Stephen Kofi Asamoah\'','\'Stephen Kofi Asamoah\'','DL_76a09befc701467eb893e3a7cb3d4c28',86389),('\'Matthew Handy\'','\'Matthew Handy\'','DL_65ee8e2be1a7059aa06f8f3d913f6fa9',86390),('\'Ulf Frisk\'','\'Ulf Frisk\'','DL_574c68a7ab440f400322c95f63eff605',86391),('\'Ian Vitek\'','\'Ian Vitek\'','DL_574c68a7ab440f400322c95f63eff605',86392),('\'Vincent \"Vinnybod\" Rose\'','\'Vincent \"Vinnybod\" Rose\'','DL_9e7d233d09151cb33757a5ca21dac381',86393),('\'Anthony \"Cx01N\" Rose\'','\'Anthony \"Cx01N\" Rose\'','DL_9e7d233d09151cb33757a5ca21dac381',86394),('\'Ben Hawks\'','\'Ben Hawks\'','DL_add45fbf8737ac07bda8b83221b25c1f',86395),('\'Andres Meza\'','\'Andres Meza\'','DL_add45fbf8737ac07bda8b83221b25c1f',86396),('\'Shubham Dubey\'','\'Shubham Dubey\'','DL_db28aa468b33f1e4584c86353b0a15bc',86397),('\'Rishal Dwivedi\'','\'Rishal Dwivedi\'','DL_db28aa468b33f1e4584c86353b0a15bc',86398),('\'Abdul Alanazi\'','\'Abdul Alanazi\'','DL_47ee8dae920650e5abebab09091b3dde',86399),('\'Musaed Bin Muatred\'','\'Musaed Bin Muatred\'','DL_47ee8dae920650e5abebab09091b3dde',86400),('\'Paul Flynn\'','\'Paul Flynn\'','DL_90d08a5c02ef1bf5c026acbfd87d20d0',86401),('\'Cassandra Bailey\'','\'Cassandra Bailey\'','DL_90d08a5c02ef1bf5c026acbfd87d20d0',86402),('\'Kevin Clark\'','\'Kevin Clark\'','DL_614250877f0b91caa8c2fcd5b44651de',86403),('\'Dominic “Cryillic” Cunningham\'','\'Dominic “Cryillic” Cunningham\'','DL_614250877f0b91caa8c2fcd5b44651de',86404),('\'David McGrew\'','\'David McGrew\'','DL_793603ead4f47faab8f6a993a6a4926a',86405),('\'Brandon Enright\'','\'Brandon Enright\'','DL_793603ead4f47faab8f6a993a6a4926a',86406),('\'Lucas Bonastre\'','\'Lucas Bonastre\'','DL_190529692f756efdd7edb8dab012770e',86407),('\'Alberto Herrera\'','\'Alberto Herrera\'','DL_190529692f756efdd7edb8dab012770e',86408),('\'Solomon Sonya\'','\'Solomon Sonya\'','DL_4859469891b4227a484c7640cbf7e786',86409),('\'Quentin Kaiser\'','\'Quentin Kaiser\'','DL_0472ac9ee7c8a288066b6497507e1c3a',86410),('\'Florian Lukavsky\'','\'Florian Lukavsky\'','DL_0472ac9ee7c8a288066b6497507e1c3a',86411),('\'Thomas Diot\'','\'Thomas Diot\'','DL_ced356ab25b05ec1420d46f421dec032',86412),('\'Maxime Meignan\'','\'Maxime Meignan\'','DL_ced356ab25b05ec1420d46f421dec032',86413),('\'Chris Thompson\'','\'Chris Thompson\'','DL_e1d3dadedb9b56db1b1f50d8f0b0e46a',86414),('\'Duane Michael\'','\'Duane Michael\'','DL_e1d3dadedb9b56db1b1f50d8f0b0e46a',86415),('\'Raunak Parmar\'','\'Raunak Parmar\'','DL_cdacf8894759b5466f638158198bbf48',86416),('\'Logan Arkema\'','\'Logan Arkema\'','DL_8641d225d6be65fd1c2ee5b72f243694',86417),('\'Ankur Tyagi\'','\'Ankur Tyagi\'','DL_2ff7bb35c61bc12e68e2e5857f5c7e8a',86418),('\'Adrien Ogee\'','\'Adrien Ogee\'','DL_62a3a5c2ff979a7dd4c9a8002e5000b9',86419),('\'Eric Mair\'','\'Eric Mair\'','DL_1a23cfb19a286df6c40e2a7222563780',86420),('\'Ryan Ashley\'','\'Ryan Ashley\'','DL_1a23cfb19a286df6c40e2a7222563780',86421),('\'Jonathan Fischer\'','\'Jonathan Fischer\'','DL_a9a1667beacb45abd6f33fb618884a3e',86422),('\'Jeremy Miller\'','\'Jeremy Miller\'','DL_a9a1667beacb45abd6f33fb618884a3e',86423),('\' \'','\' \'','SOC_b22906f1a17857c4389e2e9357dd9d33',86424),('\' \'','\' \'','SOC_125163ef9196f6f6eec1eb18ff5775cd',86425),('\' \'','\' \'','SOC_02487a282a7d2442cf1b5c82bf83664c',86426),('\' \'','\' \'','SOC_db29ae15518bfe9054c02518d1bed33b',86427),('\' \'','\' \'','SOC_14d2e063cebd0b67e6fa12b17174d9ba',86428),('\'Harley Geiger\'','\'Harley Geiger\'','PLV_28d1f6bd7ed11957991b54cc52922b18',86429),('\'Leonard Bailey\'','\'Leonard Bailey\'','PLV_28d1f6bd7ed11957991b54cc52922b18',86430),('\'Jen Ellis\'','\'Jen Ellis\'','PLV_e42bc81023521cf56567339c1d02433f',86431),('\'Adam Dobell\'','\'Adam Dobell\'','PLV_e42bc81023521cf56567339c1d02433f',86432),('\'Irfan Hemani\'','\'Irfan Hemani\'','PLV_e42bc81023521cf56567339c1d02433f',86433),('\'Michael Ross\'','\'Michael Ross\'','PLV_09942b5690ee7a989d3b8835c80794ed',86434),('\'Jack Cable\'','\'Jack Cable\'','PLV_09942b5690ee7a989d3b8835c80794ed',86435),('\'Trevor Timmons\'','\'Trevor Timmons\'','PLV_09942b5690ee7a989d3b8835c80794ed',86436),('\'CISA Staff\'','\'CISA Staff\'','PLV_4e5e31ac251b9d3d63a6a8c98137bbdc',86437),('\'DHS Staff\'','\'DHS Staff\'','PLV_4a11423659f505f9e8e61d30d3cda45a',86438),('\'Nina Kollars\'','\'Nina Kollars\'','PLV_cb2b8b7f452b249ec08cdb34d1d53591',86439),('\'Safa Shahwan Edwards\'','\'Safa Shahwan Edwards\'','PLV_cb2b8b7f452b249ec08cdb34d1d53591',86440),('\'Winnona DeSombre\'','\'Winnona DeSombre\'','PLV_cb2b8b7f452b249ec08cdb34d1d53591',86441),('\'David Forscey\'','\'David Forscey\'','PLV_7e225e668c85b78036475d9681a5e93f',86442),('\'Brianna McClenon\'','\'Brianna McClenon\'','PLV_7e225e668c85b78036475d9681a5e93f',86443),('\'Gavin To\'','\'Gavin To\'','PLV_7e225e668c85b78036475d9681a5e93f',86444),('\'Hristiana Petkova\'','\'Hristiana Petkova\'','PLV_7e225e668c85b78036475d9681a5e93f',86445),('\'Seth McKinnis\'','\'Seth McKinnis\'','PLV_7e225e668c85b78036475d9681a5e93f',86446),('\'Adrien Ogee\'','\'Adrien Ogee\'','PLV_9ff461ac6c8d0b26bb0438fe1317ce6a',86447),('\'Timothy Weston\'','\'Timothy Weston\'','PLV_d2572ae07d59b14798ffa03641d105e1',86448),('\'Ayan Islam\'','\'Ayan Islam\'','PLV_d2572ae07d59b14798ffa03641d105e1',86449),('\'Pete Cooper\'','\'Pete Cooper\'','PLV_d2572ae07d59b14798ffa03641d105e1',86450),('\'Ken Munro\'','\'Ken Munro\'','PLV_d2572ae07d59b14798ffa03641d105e1',86451),('\'Meg King\'','\'Meg King\'','PLV_d2572ae07d59b14798ffa03641d105e1',86452),('\'Trey Herr\'','\'Trey Herr\'','PLV_67b405c225d866bb058eee409fc6647e',86453),('\'Eric Mill\'','\'Eric Mill\'','PLV_67b405c225d866bb058eee409fc6647e',86454),('\'Harry Mourtos\'','\'Harry Mourtos\'','PLV_67b405c225d866bb058eee409fc6647e',86455),('\'Neal Pollard\'','\'Neal Pollard\'','PLV_d66a46913c111ed89a37b7fa8a4e3f54',86456),('\'Jason Healey\'','\'Jason Healey\'','PLV_d66a46913c111ed89a37b7fa8a4e3f54',86457),('\'Guillermo Christensen\'','\'Guillermo Christensen\'','PLV_d66a46913c111ed89a37b7fa8a4e3f54',86458),('\'Adam Dobell\'','\'Adam Dobell\'','PLV_6114c1887cc4e498c22b85cfa1f63195',86459),('\'Irfan Hemani\'','\'Irfan Hemani\'','PLV_6114c1887cc4e498c22b85cfa1f63195',86460),('\'Jen Ellis\'','\'Jen Ellis\'','PLV_6114c1887cc4e498c22b85cfa1f63195',86461),('\'Seeyew Mo\'','\'Seeyew Mo\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3',86462),('\'Alissa Knight\'','\'Alissa Knight\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3',86463),('\'Jeff “r3plicant” Tully MD\'','\'Jeff “r3plicant” Tully MD\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3',86464),('\'Christian \"quaddi\" Dameff MD\'','\'Christian \"quaddi\" Dameff MD\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3',86465),('\'Joshua Corman\'','\'Joshua Corman\'','PLV_3b1aee22bcba3391feebe3fbbd9b8af3',86466),('\'Peter Stephens\'','\'Peter Stephens\'','PLV_065601d22c4cdad55e6f65428ef4313d',86467),('\'Christopher Robinson\'','\'Christopher Robinson\'','PLV_3bf0f7f914471aedbca6d0427cc12000',86468),('\'Stewart Scott\'','\'Stewart Scott\'','PLV_3bf0f7f914471aedbca6d0427cc12000',86469),('\'Liz Wharton\'','\'Liz Wharton\'','PLV_2491c7eb04872fe91a4897b464a441a7',86470),('\'Casey Ellis\'','\'Casey Ellis\'','PLV_2491c7eb04872fe91a4897b464a441a7',86471),('\'Omar Santos\'','\'Omar Santos\'','PLV_2491c7eb04872fe91a4897b464a441a7',86472),('\'Katie Moussouris\'','\'Katie Moussouris\'','PLV_2491c7eb04872fe91a4897b464a441a7',86473),('\'Winnona DeSombre\'','\'Winnona DeSombre\'','PLV_d86f060bc0b06f9df0402b02face0d07',86474),('\'Matt Holland\'','\'Matt Holland\'','PLV_d86f060bc0b06f9df0402b02face0d07',86475),('\'Sophia D\'Antoine\'','\'Sophia D\'Antoine\'','PLV_d86f060bc0b06f9df0402b02face0d07',86476),('\'Anton Ovrutsky\'','\'Anton Ovrutsky\'','BTV_cac41fa446dc97ac25e5756620915b86',86477),('\'Alison N\'','\'Alison N\'','BTV_24f7676c675ff36099e5e1d73ba5b23b',86478),('\'Sherrod DeGrippo\'','\'Sherrod DeGrippo\'','BTV_8c027f22247726c29ce4a45df6a455e0',86479),('\'Ashlee Benge\'','\'Ashlee Benge\'','BTV_8c027f22247726c29ce4a45df6a455e0',86480),('\'Jamie Williams\'','\'Jamie Williams\'','BTV_8c027f22247726c29ce4a45df6a455e0',86481),('\'nohackme\'','\'nohackme\'','BTV_8c027f22247726c29ce4a45df6a455e0',86482),('\'Sean Zadig\'','\'Sean Zadig\'','BTV_8c027f22247726c29ce4a45df6a455e0',86483),('\'Ryan Kovar\'','\'Ryan Kovar\'','BTV_8c027f22247726c29ce4a45df6a455e0',86484),('\' \'','\' \'','BTV_0db25512cee4c0e1bbb8ab0a521b2d8e',86485),('\' \'','\' \'','BTV_d2bd29fbdc84b56cac1615d081445ee6',86486),('\'Michael Epping\'','\'Michael Epping\'','BTV_4efef100f90d79722d229692feae669f',86487),('\'Mark Morowczynski\'','\'Mark Morowczynski\'','BTV_4efef100f90d79722d229692feae669f',86488),('\'juju43\'','\'juju43\'','BTV_9e87fa7a39b8c41aa7f4a7af31424c6e',86489),('\'Omenscan\'','\'Omenscan\'','BTV_851d366a13629a2a541e5ec37c9d56bb',86490),('\'ttheveii0x\'','\'ttheveii0x\'','BTV_c14773315c66629cc7799fb7430775fe',86491),('\'Stephanie G.\'','\'Stephanie G.\'','BTV_c14773315c66629cc7799fb7430775fe',86492),('\'l00sid\'','\'l00sid\'','BTV_c14773315c66629cc7799fb7430775fe',86493),('\'Alissa Torres\'','\'Alissa Torres\'','BTV_4e0bde0fa24acfb0c8179cf50513222b',86494),('\'Carson Zimmerman\'','\'Carson Zimmerman\'','BTV_4e0bde0fa24acfb0c8179cf50513222b',86495),('\'Sebastian Stein\'','\'Sebastian Stein\'','BTV_4e0bde0fa24acfb0c8179cf50513222b',86496),('\'Shawn Thomas\'','\'Shawn Thomas\'','BTV_4e0bde0fa24acfb0c8179cf50513222b',86497),('\'Jackie Bow\'','\'Jackie Bow\'','BTV_4e0bde0fa24acfb0c8179cf50513222b',86498),('\'Wes Lambert\'','\'Wes Lambert\'','BTV_0e21339197d014144040bc7ab7ca662e',86499),('\'ExtremePaperClip\'','\'ExtremePaperClip\'','BTV_0e21339197d014144040bc7ab7ca662e',86500),('\'Omenscan\'','\'Omenscan\'','BTV_0e21339197d014144040bc7ab7ca662e',86501),('\'Wes Lambert\'','\'Wes Lambert\'','BTV_29a2a27dc832caea96f94016bf66d6c1',86502),('\'Omenscan\'','\'Omenscan\'','BTV_29a2a27dc832caea96f94016bf66d6c1',86503),('\'Daniel Chen\'','\'Daniel Chen\'','BTV_d072c426a0c201c24a15f864ebe5f0d8',86504),('\'Esther Matut\'','\'Esther Matut\'','BTV_d072c426a0c201c24a15f864ebe5f0d8',86505),('\'Ronny Thammasathiti\'','\'Ronny Thammasathiti\'','BTV_d072c426a0c201c24a15f864ebe5f0d8',86506),('\'Nick Baker\'','\'Nick Baker\'','BTV_d072c426a0c201c24a15f864ebe5f0d8',86507),('\'Ben Hughes\'','\'Ben Hughes\'','BTV_d072c426a0c201c24a15f864ebe5f0d8',86508),('\'Lauren Proehl\'','\'Lauren Proehl\'','BTV_a020d26cd25fd7864c4b6de82bbed8c7',86509),('\'Jess\'','\'Jess\'','BTV_a020d26cd25fd7864c4b6de82bbed8c7',86510),('\'LitMoose\'','\'LitMoose\'','BTV_a020d26cd25fd7864c4b6de82bbed8c7',86511),('\'plug\'','\'plug\'','BTV_a020d26cd25fd7864c4b6de82bbed8c7',86512),('\'zr0\'','\'zr0\'','BTV_a020d26cd25fd7864c4b6de82bbed8c7',86513),('\'SamunoskeX\'','\'SamunoskeX\'','BTV_f94332a5d5c99a28b325f22a349449c5',86514),('\'John Orleans\'','\'John Orleans\'','BTV_6851a7d01b250c8a80ee2210313b1591',86515),('\'Misstech\'','\'Misstech\'','BTV_6851a7d01b250c8a80ee2210313b1591',86516),('\'Cassandra Young (muteki)\'','\'Cassandra Young (muteki)\'','BTV_6851a7d01b250c8a80ee2210313b1591',86517),('\'KyleHaxWhy\'','\'KyleHaxWhy\'','BTV_6851a7d01b250c8a80ee2210313b1591',86518),('\'aviditas\'','\'aviditas\'','BTV_0be7ffbc2566c31fd3175651302de572',86519),('\'CountZ3r0\'','\'CountZ3r0\'','BTV_0be7ffbc2566c31fd3175651302de572',86520),('\'Connor Morley\'','\'Connor Morley\'','BTV_5169886779cf65762225e3b687c2066f',86521),('\'Dr. Meisam Eslahi\'','\'Dr. Meisam Eslahi\'','BTV_7362cd537552cd0835e7c3072902e950',86522),('\'aviditas\'','\'aviditas\'','BTV_ae14584ebe3d548074aaf10d79287b25',86523),('\'ChocolateCoat\'','\'ChocolateCoat\'','BTV_ae14584ebe3d548074aaf10d79287b25',86524),('\'Matt Scheurer\'','\'Matt Scheurer\'','BTV_7c518a5052de99b6ec348f700e9f2b6a',86525),('\'Joe Schottman\'','\'Joe Schottman\'','BTV_78d50fb1d3686f9155a1eed371f8026f',86526),('\'Gilmar Esteves\'','\'Gilmar Esteves\'','BTV_49b0a2628cd54dcdca3fd9e4fb709227',86527),('\' \'','\' \'','BTV_241beb90ba0987e812e49078f9747c04',86528),('\'Apurv Singh Gautam\'','\'Apurv Singh Gautam\'','BTV_056a8902d5d716cd8de887f1ba0925ee',86529),('\'Wes Lambert\'','\'Wes Lambert\'','BTV_93e1d5e337893830ac667ab0b6886e70',86530),('\'Omenscan\'','\'Omenscan\'','BTV_93e1d5e337893830ac667ab0b6886e70',86531),('\'ExtremePaperClip\'','\'ExtremePaperClip\'','BTV_93e1d5e337893830ac667ab0b6886e70',86532),('\'CountZ3r0\'','\'CountZ3r0\'','BTV_d2178a84c2a39351b114fb7994781b06',86533),('\'juju43\'','\'juju43\'','BTV_d2178a84c2a39351b114fb7994781b06',86534),('\'Kostas\'','\'Kostas\'','BTV_481582a325899a4d6f62840405f2da38',86535),('\'ICSNick - Nicklas Keijser\'','\'ICSNick - Nicklas Keijser\'','BTV_481582a325899a4d6f62840405f2da38',86536),('\'Ch33r10\'','\'Ch33r10\'','BTV_481582a325899a4d6f62840405f2da38',86537),('\'nas_bench - Nasreddine Bencherchali\'','\'nas_bench - Nasreddine Bencherchali\'','BTV_481582a325899a4d6f62840405f2da38',86538),('\'Justin Elze\'','\'Justin Elze\'','BTV_481582a325899a4d6f62840405f2da38',86539),('\'Jamie Williams\'','\'Jamie Williams\'','BTV_481582a325899a4d6f62840405f2da38',86540),('\'Saurabh Chaudhary\'','\'Saurabh Chaudhary\'','BTV_ad440b5f055a7eb4120b3cce24d60ad7',86541),('\'ChocolateCoat\'','\'ChocolateCoat\'','BTV_1346763505837331ec08201f901ae2b4',86542),('\'aviditas\'','\'aviditas\'','BTV_1346763505837331ec08201f901ae2b4',86543),('\'CountZ3r0\'','\'CountZ3r0\'','BTV_1346763505837331ec08201f901ae2b4',86544),('\'l00sid\'','\'l00sid\'','BTV_07e60b15e11cd969b55ab36cb1c98f45',86545),('\'Stephanie G.\'','\'Stephanie G.\'','BTV_07e60b15e11cd969b55ab36cb1c98f45',86546),('\'ttheveii0x\'','\'ttheveii0x\'','BTV_07e60b15e11cd969b55ab36cb1c98f45',86547),('\'Alison N\'','\'Alison N\'','BTV_a2d8803ccd10e0eb9d30b56088394298',86548),('\'ExtremePaperClip\'','\'ExtremePaperClip\'','BTV_521c9b419fd37fe770886d9a03ea6bb6',86549),('\'Omenscan\'','\'Omenscan\'','BTV_ea87405fc49e09ec9973f226c6cad35b',86550),('\'Seongsu Park\'','\'Seongsu Park\'','BTV_5378ab656e82089e63d00c07b0565e2c',86551),('\'Jake Williams\'','\'Jake Williams\'','BTV_0bf259c0dd4d46a2f3b52f3215504b5d',86552),('\'Kristen Cotten\'','\'Kristen Cotten\'','BTV_0bf259c0dd4d46a2f3b52f3215504b5d',86553),('\'AJ King\'','\'AJ King\'','BTV_0bf259c0dd4d46a2f3b52f3215504b5d',86554),('\'ChocolateCoat\'','\'ChocolateCoat\'','BTV_ae9aaace41ab7aa6902b38c6d547c786',86555),('\'Sarthak Taneja\'','\'Sarthak Taneja\'','BTV_a3b4e56c2346ac07c51a45dd060d551a',86556),('\'Danny D. Henderson Jr (B4nd1t0)\'','\'Danny D. Henderson Jr (B4nd1t0)\'','BTV_b5ff74ce68680c3b8b457f89579fb464',86557),('\'ExtremePaperClip\'','\'ExtremePaperClip\'','BTV_06da860b1c2d7fb029e1f6d57b4a53b5',86558),('\'Tanisha O\'Donoghue\'','\'Tanisha O\'Donoghue\'','BTV_502dd12a0940af1de164372ffe13051b',86559),('\'Kimberly Mentzell\'','\'Kimberly Mentzell\'','BTV_502dd12a0940af1de164372ffe13051b',86560),('\'Neumann Lim (scsideath)\'','\'Neumann Lim (scsideath)\'','BTV_502dd12a0940af1de164372ffe13051b',86561),('\'Tracy Z. Maleeff\'','\'Tracy Z. Maleeff\'','BTV_502dd12a0940af1de164372ffe13051b',86562),('\'Ricky Banda\'','\'Ricky Banda\'','BTV_502dd12a0940af1de164372ffe13051b',86563),('\' \'','\' \'','BTV_2346af8162f345298ca33a40e458df8f',86564),('\' \'','\' \'','BTV_c68c9f68d3a000bc00461054452aaa7f',86565),('\'Filipi Pires\'','\'Filipi Pires\'','BTV_2c87d144396e26c76b404092b252f691',86566),('\'Cyb3rHawk\'','\'Cyb3rHawk\'','BTV_cd67e9753d468abef5155695db4f0153',86567),('\'CerealKiller\'','\'CerealKiller\'','BTV_34f2657a2a380f03b1176564db6493ae',86568),('\' \'','\' \'','BTV_6345950348d24f9b4a1c42c21e5bb86d',86569),('\'djdead\'','\'djdead\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e',86570),('\'Kampf\'','\'Kampf\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e',86571),('\'Merin MC\'','\'Merin MC\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e',86572),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e',86573),('\'Rusty\'','\'Rusty\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e',86574),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_0bbba7544fceb776b26e70a2d99b2a5e',86575),('\'djdead\'','\'djdead\'','SOC_cce86266ce61a91951f5e07a52bd2bc9',86576),('\'Kampf\'','\'Kampf\'','SOC_cce86266ce61a91951f5e07a52bd2bc9',86577),('\'Merin MC\'','\'Merin MC\'','SOC_cce86266ce61a91951f5e07a52bd2bc9',86578),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_cce86266ce61a91951f5e07a52bd2bc9',86579),('\'Rusty\'','\'Rusty\'','SOC_cce86266ce61a91951f5e07a52bd2bc9',86580),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_cce86266ce61a91951f5e07a52bd2bc9',86581),('\'djdead\'','\'djdead\'','SOC_ada60464a644378104384c71c34d1e36',86582),('\'Kampf\'','\'Kampf\'','SOC_ada60464a644378104384c71c34d1e36',86583),('\'Merin MC\'','\'Merin MC\'','SOC_ada60464a644378104384c71c34d1e36',86584),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_ada60464a644378104384c71c34d1e36',86585),('\'Rusty\'','\'Rusty\'','SOC_ada60464a644378104384c71c34d1e36',86586),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_ada60464a644378104384c71c34d1e36',86587),('\'djdead\'','\'djdead\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77',86588),('\'Kampf\'','\'Kampf\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77',86589),('\'Merin MC\'','\'Merin MC\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77',86590),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77',86591),('\'Rusty\'','\'Rusty\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77',86592),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_a0abe5c3ae355e85eb70c9c2d2513b77',86593),('\'djdead\'','\'djdead\'','SOC_ff5b60c24874879207fc69ae84ddf575',86594),('\'Kampf\'','\'Kampf\'','SOC_ff5b60c24874879207fc69ae84ddf575',86595),('\'Merin MC\'','\'Merin MC\'','SOC_ff5b60c24874879207fc69ae84ddf575',86596),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_ff5b60c24874879207fc69ae84ddf575',86597),('\'Rusty\'','\'Rusty\'','SOC_ff5b60c24874879207fc69ae84ddf575',86598),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_ff5b60c24874879207fc69ae84ddf575',86599),('\'djdead\'','\'djdead\'','SOC_438947905e73c01bead1d8649b610342',86600),('\'Kampf\'','\'Kampf\'','SOC_438947905e73c01bead1d8649b610342',86601),('\'Merin MC\'','\'Merin MC\'','SOC_438947905e73c01bead1d8649b610342',86602),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_438947905e73c01bead1d8649b610342',86603),('\'Rusty\'','\'Rusty\'','SOC_438947905e73c01bead1d8649b610342',86604),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_438947905e73c01bead1d8649b610342',86605),('\'djdead\'','\'djdead\'','SOC_7431531de76004771a1d758cf6d924ae',86606),('\'Kampf\'','\'Kampf\'','SOC_7431531de76004771a1d758cf6d924ae',86607),('\'Merin MC\'','\'Merin MC\'','SOC_7431531de76004771a1d758cf6d924ae',86608),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_7431531de76004771a1d758cf6d924ae',86609),('\'Rusty\'','\'Rusty\'','SOC_7431531de76004771a1d758cf6d924ae',86610),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_7431531de76004771a1d758cf6d924ae',86611),('\'djdead\'','\'djdead\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44',86612),('\'Kampf\'','\'Kampf\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44',86613),('\'Merin MC\'','\'Merin MC\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44',86614),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44',86615),('\'Rusty\'','\'Rusty\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44',86616),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_4b7e08de60d2c2af67cdde662e7c5f44',86617),('\'djdead\'','\'djdead\'','SOC_b2838e381a51778a4ae7243f2a3d8149',86618),('\'Kampf\'','\'Kampf\'','SOC_b2838e381a51778a4ae7243f2a3d8149',86619),('\'Merin MC\'','\'Merin MC\'','SOC_b2838e381a51778a4ae7243f2a3d8149',86620),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_b2838e381a51778a4ae7243f2a3d8149',86621),('\'Rusty\'','\'Rusty\'','SOC_b2838e381a51778a4ae7243f2a3d8149',86622),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_b2838e381a51778a4ae7243f2a3d8149',86623),('\'Merin MC\'','\'Merin MC\'','SOC_54fc3977ee14d5b7681a5f3d537c701e',86624),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_54fc3977ee14d5b7681a5f3d537c701e',86625),('\'Rusty\'','\'Rusty\'','SOC_54fc3977ee14d5b7681a5f3d537c701e',86626),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_54fc3977ee14d5b7681a5f3d537c701e',86627),('\'Merin MC\'','\'Merin MC\'','SOC_6bf510bd1a97d74b298adf09022c5f37',86628),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_6bf510bd1a97d74b298adf09022c5f37',86629),('\'Rusty\'','\'Rusty\'','SOC_6bf510bd1a97d74b298adf09022c5f37',86630),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_6bf510bd1a97d74b298adf09022c5f37',86631),('\'Merin MC\'','\'Merin MC\'','SOC_a9d15799c866d3c2c3add5406a662c1b',86632),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_a9d15799c866d3c2c3add5406a662c1b',86633),('\'Rusty\'','\'Rusty\'','SOC_a9d15799c866d3c2c3add5406a662c1b',86634),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_a9d15799c866d3c2c3add5406a662c1b',86635),('\'Merin MC\'','\'Merin MC\'','SOC_deb863cf096d162a5d12986a69ecc412',86636),('\'Pie & Darren\'','\'Pie & Darren\'','SOC_deb863cf096d162a5d12986a69ecc412',86637),('\'Rusty\'','\'Rusty\'','SOC_deb863cf096d162a5d12986a69ecc412',86638),('\'s1gnsofl1fe\'','\'s1gnsofl1fe\'','SOC_deb863cf096d162a5d12986a69ecc412',86639),('\'Archwisp\'','\'Archwisp\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86640),('\'DJ St3rling\'','\'DJ St3rling\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86641),('\'Dr. McGrew\'','\'Dr. McGrew\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86642),('\'FuzzyNop\'','\'FuzzyNop\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86643),('\'Magician Kody Hildebrand\'','\'Magician Kody Hildebrand\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86644),('\'NPC Collective\'','\'NPC Collective\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86645),('\'TRIODE\'','\'TRIODE\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86646),('\'Ytcracker\'','\'Ytcracker\'','SOC_62564ca859a5a65b5cbdda7fe085710a',86647),('\'CodexMafia\'','\'CodexMafia\'','SOC_d8106df3d4986e4a50f44adbba81d82a',86648),('\'DotOrNot\'','\'DotOrNot\'','SOC_d8106df3d4986e4a50f44adbba81d82a',86649),('\'Heckseven\'','\'Heckseven\'','SOC_d8106df3d4986e4a50f44adbba81d82a',86650),('\'PankleDank\'','\'PankleDank\'','SOC_d8106df3d4986e4a50f44adbba81d82a',86651),('\'Tavoo\'','\'Tavoo\'','SOC_d8106df3d4986e4a50f44adbba81d82a',86652),('\'Biolux\'','\'Biolux\'','SOC_268a95f46fa17a33432383be8924223c',86653),('\'Dual Core\'','\'Dual Core\'','SOC_268a95f46fa17a33432383be8924223c',86654),('\'Icetre Normal\'','\'Icetre Normal\'','SOC_268a95f46fa17a33432383be8924223c',86655),('\'Keith Meyers\'','\'Keith Meyers\'','SOC_268a95f46fa17a33432383be8924223c',86656),('\'Magician Kody Hildebrand\'','\'Magician Kody Hildebrand\'','SOC_268a95f46fa17a33432383be8924223c',86657),('\'Miss Jackalope\'','\'Miss Jackalope\'','SOC_268a95f46fa17a33432383be8924223c',86658),('\'n0x08\'','\'n0x08\'','SOC_268a95f46fa17a33432383be8924223c',86659),('\'Skittish & Bus\'','\'Skittish & Bus\'','SOC_268a95f46fa17a33432383be8924223c',86660),('\'CaptHz\'','\'CaptHz\'','SOC_db91c84fdf283bb769d6a2238eba8ae5',86661),('\'DJ Scythe\'','\'DJ Scythe\'','SOC_db91c84fdf283bb769d6a2238eba8ae5',86662),('\'DJ UNIT 77 [ 0077 : 0077 ]\'','\'DJ UNIT 77 [ 0077 : 0077 ]\'','SOC_db91c84fdf283bb769d6a2238eba8ae5',86663),('\'Magik Plan\'','\'Magik Plan\'','SOC_db91c84fdf283bb769d6a2238eba8ae5',86664),('\'Tense Future\'','\'Tense Future\'','SOC_db91c84fdf283bb769d6a2238eba8ae5',86665),('\'Hanz Dwight\'','\'Hanz Dwight\'','SOC_361eb10b8b2ed56462ad30e9a48c667e',86666),('\'Hellacopta\'','\'Hellacopta\'','SOC_361eb10b8b2ed56462ad30e9a48c667e',86667),('\'Terrestrial Access Network\'','\'Terrestrial Access Network\'','SOC_361eb10b8b2ed56462ad30e9a48c667e',86668),('\'Yesterday & Tomorrow\'','\'Yesterday & Tomorrow\'','SOC_361eb10b8b2ed56462ad30e9a48c667e',86669),('\'CTRL/rsm\'','\'CTRL/rsm\'','SOC_bb967dfb61844b8f58108bc6556e9684',86670),('\'Krisz Klink\'','\'Krisz Klink\'','SOC_bb967dfb61844b8f58108bc6556e9684',86671),('\'Magician Kody Hildebrand\'','\'Magician Kody Hildebrand\'','SOC_bb967dfb61844b8f58108bc6556e9684',86672),('\'Mass Accelerator\'','\'Mass Accelerator\'','SOC_bb967dfb61844b8f58108bc6556e9684',86673),('\'Scotch and Bubbles\'','\'Scotch and Bubbles\'','SOC_bb967dfb61844b8f58108bc6556e9684',86674),('\'TAIKOPROJECT\'','\'TAIKOPROJECT\'','SOC_bb967dfb61844b8f58108bc6556e9684',86675),('\'Z3NPI\'','\'Z3NPI\'','SOC_bb967dfb61844b8f58108bc6556e9684',86676),('\'Zebbler Encanti Experience\'','\'Zebbler Encanti Experience\'','SOC_bb967dfb61844b8f58108bc6556e9684',86677),('\'Spicy Wasabi\'','\'Spicy Wasabi\'','RHV_1f2a5d0995349b0494389049ca73b3f4',86678),('\'Larsbodian\'','\'Larsbodian\'','RHV_d241a70f9b1b3f8834b61dd507fe9237',86679),('\'Larsbodian\'','\'Larsbodian\'','RHV_2fed561079f3322f7ec25a8a3d35c872',86680),('\' \'','\' \'','DDV_a62e41214f791717e6893de89cb4e6a4',86681),('\' \'','\' \'','DDV_336f74b430337cd61e46294adeb9999d',86682),('\' \'','\' \'','DDV_27c447cb5163c62aebdeeeba9fa3a76d',86683),('\' \'','\' \'','DDV_f05f3d371ed9d97a48544c29e0dfd5e0',86684),('\'Andrew Klein\'','\'Andrew Klein\'','DDV_a74dca21e46251871411548f50be12ca',86685),('\'Lior Kolnik\'','\'Lior Kolnik\'','DDV_33d5dfa4b138eb2068ee6ab06b2904be',86686),('\' \'','\' \'','SOC_0877e0c69a5c647a029417271ad838d1',86687),('\' \'','\' \'','SOC_ee74210d3e7ee9f93c6921b7a10d5e4a',86688),('\'Nina Alli\'','\'Nina Alli\'','BHV_b545b175551582fe1398655bae066ef5',86689),('\'Eirick Luraas\'','\'Eirick Luraas\'','BHV_fd8a3b76d53552eadbacaaa64634ee4f',86690),('\'Michael Aguilar (v3ga)\'','\'Michael Aguilar (v3ga)\'','BHV_bb4be60939cf07dbbb8b44704cee8345',86691),('\'Paul Young\'','\'Paul Young\'','BHV_60eb4195cdf2c00a2e76acb2a4ea5f34',86692),('\'Nathan Case\'','\'Nathan Case\'','BHV_ad0ae1b525af24d51dd1b9f92a6aed33',86693),('\'Andrea Downing\'','\'Andrea Downing\'','BHV_5a7a0b100cbb50328ceebfb4be3242fc',86694),('\'Jillian Simons\'','\'Jillian Simons\'','BHV_5a7a0b100cbb50328ceebfb4be3242fc',86695),('\'Valencia Robinson\'','\'Valencia Robinson\'','BHV_5a7a0b100cbb50328ceebfb4be3242fc',86696),('\'Mixæl S. Laufer\'','\'Mixæl S. Laufer\'','BHV_10fa47f7d12648086654fdc56503f3a5',86697),('\'Malcolm Galland\'','\'Malcolm Galland\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa',86698),('\'Caleb Davis\'','\'Caleb Davis\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa',86699),('\'Carolyn Majane\'','\'Carolyn Majane\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa',86700),('\'Matthew Freilich\'','\'Matthew Freilich\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa',86701),('\'Nathan Smith\'','\'Nathan Smith\'','BHV_a8ba03d01b0bb9c4f70cc4f1422c3afa',86702),('\'Dr. Josef Schmid\'','\'Dr. Josef Schmid\'','BHV_668e9f5ece0e3cff38e8eb361fd63a47',86703),('\'Ken Gannon\'','\'Ken Gannon\'','BHV_243ef47947a584e832d97bc8eae4428e',86704),('\'Jeremy Linden\'','\'Jeremy Linden\'','BHV_2e6d0913bf1a70fe060fee031786a44b',86705),('\'Isabel Straw\'','\'Isabel Straw\'','BHV_7320e43d7c16a3ddc8fa45f3259dee9c',86706),('\'Ohad Zaidenberg\'','\'Ohad Zaidenberg\'','BHV_7dce9fc2568ac8c11ad145555a0daf2f',86707),('\'Leo Nendza\'','\'Leo Nendza\'','BHV_f5eb427c05bb041ebe43f6064929a6ad',86708),('\'Mike Kijewski\'','\'Mike Kijewski\'','BHV_f5eb427c05bb041ebe43f6064929a6ad',86709),('\'Berkelly Gonzalez\'','\'Berkelly Gonzalez\'','BHV_c53be075c6b217bd330b93ede0e01edd',86710),('\'Jorge Acevedo Canabal\'','\'Jorge Acevedo Canabal\'','BHV_f7dc67f17cacd01b739e52c1099ae77b',86711),('\'David Brearley\'','\'David Brearley\'','BHV_0d08fc9c7431656a199092c6d467f5d0',86712),('\'Mariam Elgabry\'','\'Mariam Elgabry\'','BHV_b9c8c1442b5d3f4fb8f1031363743f94',86713),('\'Four Thieves Vinegar Collective\'','\'Four Thieves Vinegar Collective\'','BHV_d0d846beaa117ad70f675faedb8d836a',86714),('\'Mixæl S. Laufer\'','\'Mixæl S. Laufer\'','BHV_d0d846beaa117ad70f675faedb8d836a',86715),('\'Abraxas\'','\'Abraxas\'','BHV_d0d846beaa117ad70f675faedb8d836a',86716),('\'Zac Shannon\'','\'Zac Shannon\'','BHV_d0d846beaa117ad70f675faedb8d836a',86717),('\'Rick Martinez Herrera\'','\'Rick Martinez Herrera\'','BHV_9fc8c4a4efc7a905024478cff4ae9ce6',86718),('\'Keenan Skelly\'','\'Keenan Skelly\'','BHV_84210cca6a27308c1ab6b1c70006bef4',86719),('\'Brian Pendleton\'','\'Brian Pendleton\'','AIV_df94b816907f764de17a409fbbddd94d',86720),('\'Sven Cattell\'','\'Sven Cattell\'','AIV_df94b816907f764de17a409fbbddd94d',86721),('\'Gavin Klondike \'','\'Gavin Klondike \'','AIV_f25897c023d0ff808dabb02862d8a995',86722),('\'Harini Kannan \'','\'Harini Kannan \'','AIV_9fea896fe00d99117ed608b08e0b2e6e',86723),('\'Keith E. Sonderling \'','\'Keith E. Sonderling \'','AIV_16014f43bf6141a6b2659a0050ad2498',86724),('\'Hyrum Anderson \'','\'Hyrum Anderson \'','AIV_c971740a8c04805dfbe63947c50b5d97',86725),('\'Nick Dorion \'','\'Nick Dorion \'','AIV_207812a03c3fa102a5909c81a823c0b2',86726),('\'Gal Sadeh \'','\'Gal Sadeh \'','AIV_9d662c14cf268f96e4ded0589baca4e0',86727),('\'Rachel See\'','\'Rachel See\'','AIV_325667f3c6e0fea473125c883e7b3154',86728),('\'Sudipto Rakshit \'','\'Sudipto Rakshit \'','AIV_06937afc87ca1cc3939d93a35f152711',86729),('\'Dr. Amanda Minnich \'','\'Dr. Amanda Minnich \'','AIV_b2a251244c96efa645b6d0a5a4524be1',86730),('\'Justin Hutchens \'','\'Justin Hutchens \'','AIV_31ed7da88f526b5037c131ced80e9400',86731),('\'Omar Santos\'','\'Omar Santos\'','AIV_163b09c62f6d7d4170a1d79243749924',86732),('\'Will Pearce\'','\'Will Pearce\'','AIV_163b09c62f6d7d4170a1d79243749924',86733),('\'Will Schroeder\'','\'Will Schroeder\'','AIV_163b09c62f6d7d4170a1d79243749924',86734),('\' \'','\' \'','AIV_7f6b35ba1e77979cb4d8f4f2b3d20d0a',86735),('\'dadabots\'','\'dadabots\'','AIV_71da2e4a9b97e6a56be2103563c726ec',86736),('\'Gavin Klondike \'','\'Gavin Klondike \'','AIV_75b9b21fe5b772464b2caff026c6d6bd',86737),('\'Yuvaraj Govindarajulu \'','\'Yuvaraj Govindarajulu \'','AIV_6ec678c9309f9f1cddba6714c370a480',86738),('\'Taylor Kulp-Mcdowall \'','\'Taylor Kulp-Mcdowall \'','AIV_ca267369db9904508a7f7c0929f1367f',86739),('\'Will Pearce\'','\'Will Pearce\'','AIV_a3df65436d07be81f4894b838c4303d8',86740),('\'Brian Pendleton\'','\'Brian Pendleton\'','AIV_dd466fe0b678921ec6c156f18e5cd30b',86741),('\'Sven Cattell\'','\'Sven Cattell\'','AIV_dd466fe0b678921ec6c156f18e5cd30b',86742),('\'Ben Gelman \'','\'Ben Gelman \'','AIV_dfa072a9f2ed0ca058693497608b7c13',86743),('\'Salma Taoufiq\'','\'Salma Taoufiq\'','AIV_dfa072a9f2ed0ca058693497608b7c13',86744),('\'Carlos Galán\'','\'Carlos Galán\'','MIV_3775eb7f745504b75bc1c5b39034ea4e',86745),('\'Matthew Canham\'','\'Matthew Canham\'','MIV_e7fddef12e068fd3e44b6743b6d46563',86746),('\'Preslav Nakov\'','\'Preslav Nakov\'','MIV_89e05fed56c9c0d474cec483a08589b7',86747),('\'Zhouhan Chen\'','\'Zhouhan Chen\'','MIV_661da49022dcb728c58d806719ce2403',86748),('\'Swapneel Mehta\'','\'Swapneel Mehta\'','MIV_2f573f09f2a6ffcf70867f3c38d7e205',86749),('\'Rhyner Washburn\'','\'Rhyner Washburn\'','MIV_8fac98677cdb55e7c52be1bcbb2a9e60',86750),('\'Jennifer Mathieu\'','\'Jennifer Mathieu\'','MIV_8987cbc3b2855313d2bdc32a1277cd61',86751),('\'Adam Hickey\'','\'Adam Hickey\'','MIV_97077263a3e5c4ba8ccd7c1a3d367784',86752),('\'Adam Hickey\'','\'Adam Hickey\'','MIV_2f67416439410be7e3ecd3c916674fdd',86753),('\'Jennifer Mathieu\'','\'Jennifer Mathieu\'','MIV_2f67416439410be7e3ecd3c916674fdd',86754),('\'Justin Rhinehart\'','\'Justin Rhinehart\'','MIV_32192c6f9fa3a9e59214c6623d43791d',86755),('\'Sam Curry\'','\'Sam Curry\'','MIV_32192c6f9fa3a9e59214c6623d43791d',86756),('\'Ryan Westman \'','\'Ryan Westman \'','MIV_b246471bb552d1225c67441a2803de9b',86757),('\'Gina Rosenthal \'','\'Gina Rosenthal \'','MIV_afdf78d9f9d7636d989788691eaaf4ea',86758),('\'Luke Richards (Wbbigdave)\'','\'Luke Richards (Wbbigdave)\'','MIV_02ab3b82ce2d5a7ef4a07b2bf5d92010',86759),('\'Preslav Nakov\'','\'Preslav Nakov\'','MIV_ad63dc345c75652862f0394cfca9b349',86760),('\'Sara-Jayne Terp\'','\'Sara-Jayne Terp\'','MIV_9d9ed6067a9e6a3ae3e897ae8e5cb20d',86761),('\'Arikia Millikan\'','\'Arikia Millikan\'','MIV_66485dc1af0272fb01d6c1f7b03c6e90',86762),('\'Uchi Uchibeke\'','\'Uchi Uchibeke\'','MIV_974f6ed41794eb6041a1c26bcc1e0b99',86763),('\'Arikia Millikan\'','\'Arikia Millikan\'','MIV_c2f64edbda121f20ba574e2dc7fcfcd3',86764),('\'Uchi Uchibeke\'','\'Uchi Uchibeke\'','MIV_c2f64edbda121f20ba574e2dc7fcfcd3',86765),('\'Jessica Dheere\'','\'Jessica Dheere\'','MIV_574d8808a5664fb186d2848f3fcc12cc',86766),('\'Burninator\'','\'Burninator\'','MIV_3a097316dc7e8e44bdeefdada781cdd7',86767),('\'Paula González Nagore\'','\'Paula González Nagore\'','MIV_56f89ada4e9e5d117bc806a9ad555af7',86768),('\'Abhinav Singh\'','\'Abhinav Singh\'','PT_08f2c5a36f20f58232b9638c19fa7ce9',86769),('\'Abhinav Singh\'','\'Abhinav Singh\'','PT_d10e6b612fdc88a721db3750590c6935',86770),('\'Aubrey Labuschagne (William)\'','\'Aubrey Labuschagne (William)\'','PT_7fcf00eca828d574f446cd05a50c95e9',86771),('\'Marianka Botes\'','\'Marianka Botes\'','PT_7fcf00eca828d574f446cd05a50c95e9',86772),('\'Aubrey Labuschagne (William)\'','\'Aubrey Labuschagne (William)\'','PT_b0adbfd27b2eaddb8b3637f508852c8e',86773),('\'Marianka Botes\'','\'Marianka Botes\'','PT_b0adbfd27b2eaddb8b3637f508852c8e',86774),('\'Chris Greer\'','\'Chris Greer\'','PT_6b4c1e3ef5514a2a1f7fead79076c646',86775),('\'Chris Greer\'','\'Chris Greer\'','PT_e08ae5de201236934c018c2194de6ac1',86776),('\'Dahvid Schloss\'','\'Dahvid Schloss\'','PT_604dcd109d994580ba5f608dbeb6392f',86777),('\'Dahvid Schloss\'','\'Dahvid Schloss\'','PT_616ae675d9a783dd3078f25f24508d55',86778),('\'Audrey Dutcher\'','\'Audrey Dutcher\'','PT_73b97ac45fbb5c739fbfd67f05877d4b',86779),('\'Fish Wang\'','\'Fish Wang\'','PT_73b97ac45fbb5c739fbfd67f05877d4b',86780),('\'Audrey Dutcher\'','\'Audrey Dutcher\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c',86781),('\'Fish Wang\'','\'Fish Wang\'','PT_6d7fa45cd2407cd7a6feb60bf120e74c',86782),('\'Madhu Akula\'','\'Madhu Akula\'','PT_311364b7fe02145a4bb2de24e92e4ad4',86783),('\'Madhu Akula\'','\'Madhu Akula\'','PT_82eaae5e3bc1bdd03f4d2da4e74b0a2d',86784),('\'Nicholas Coad\'','\'Nicholas Coad\'','PT_d1215e98fb94a165418077e6d93f5202',86785),('\'Patrick Ross\'','\'Patrick Ross\'','PT_d1215e98fb94a165418077e6d93f5202',86786),('\'Trevor Hough\'','\'Trevor Hough\'','PT_d1215e98fb94a165418077e6d93f5202',86787),('\'Trevor Stevado\'','\'Trevor Stevado\'','PT_d1215e98fb94a165418077e6d93f5202',86788),('\'Nicholas Coad\'','\'Nicholas Coad\'','PT_04226258d3926e95e4d88d89f13559d3',86789),('\'Patrick Ross\'','\'Patrick Ross\'','PT_04226258d3926e95e4d88d89f13559d3',86790),('\'Trevor Hough\'','\'Trevor Hough\'','PT_04226258d3926e95e4d88d89f13559d3',86791),('\'Trevor Stevado\'','\'Trevor Stevado\'','PT_04226258d3926e95e4d88d89f13559d3',86792),('\'Ken Johnson\'','\'Ken Johnson\'','PT_8108663feefd4cd74c915627b99c9a38',86793),('\'Seth Law\'','\'Seth Law\'','PT_8108663feefd4cd74c915627b99c9a38',86794),('\'Ken Johnson\'','\'Ken Johnson\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad',86795),('\'Seth Law\'','\'Seth Law\'','PT_cfa25cd65cdb43a0178fb7daf313b4ad',86796),('\'Göktay Kaykusuz \'','\'Göktay Kaykusuz \'','HHV_fcf1dbc32dd54900350009a1157fd9dc',86797),('\'Bradán Lane \'','\'Bradán Lane \'','HHV_1eb6e00da2fd2ceb9749b6763f4a2552',86798),('\'Philippe Laulheret \'','\'Philippe Laulheret \'','HHV_0157dfe2df0d12f5c9c3d28eb5c57fb7',86799),('\'Bryan C. Geraghty \'','\'Bryan C. Geraghty \'','HHV_251c7ab82ea66acfd24627dbc5aac7d6',86800),('\'Jeremy Miller\'','\'Jeremy Miller\'','HHV_74e2cfed20977368c491110ff3d3e7b3',86801),('\'Jonathan Fischer\'','\'Jonathan Fischer\'','HHV_74e2cfed20977368c491110ff3d3e7b3',86802),('\' \'','\' \'','HHV_22379efb9d0e603fcb139a561cc22c07',86803),('\' \'','\' \'','HHV_d861fd7026746f6433a87128cdd31ce2',86804),('\'Guillaume Ross\'','\'Guillaume Ross\'','WS_5d3ab68338463275a96fafe6cdbfc21e',86805),('\'Kathy Satterlee\'','\'Kathy Satterlee\'','WS_5d3ab68338463275a96fafe6cdbfc21e',86806),('\'Mauricio Velazco\'','\'Mauricio Velazco\'','WS_d65513c290a1bbd3921e36ffbc9275eb',86807),('\'Olaf Hartong\'','\'Olaf Hartong\'','WS_d65513c290a1bbd3921e36ffbc9275eb',86808),('\'Ben Kurtz\'','\'Ben Kurtz\'','WS_0c0f0799cf5dd9f48d0310dd578d2ba1',86809),('\'Victor Graf\'','\'Victor Graf\'','WS_0c0f0799cf5dd9f48d0310dd578d2ba1',86810),('\'Chris Greer\'','\'Chris Greer\'','WS_21692f12ffadd83c15b0479603a1fcf9',86811),('\'Zachary Minneker\'','\'Zachary Minneker\'','WS_eb37d1051a76f48ebd214c3acc20e088',86812),('\'Maxwell Dulin\'','\'Maxwell Dulin\'','WS_eb37d1051a76f48ebd214c3acc20e088',86813),('\'Kenzie Dolan\'','\'Kenzie Dolan\'','WS_eb37d1051a76f48ebd214c3acc20e088',86814),('\'Nathan Kirkland\'','\'Nathan Kirkland\'','WS_eb37d1051a76f48ebd214c3acc20e088',86815),('\'Nishant Sharma\'','\'Nishant Sharma\'','WS_8abf6d814006c641e421249792f4988f',86816),('\'Jeswin Mathai\'','\'Jeswin Mathai\'','WS_8abf6d814006c641e421249792f4988f',86817),('\'Jake Labelle\'','\'Jake Labelle\'','WS_e810b0f2a2a3f7c3c436e79141cabf3c',86818),('\'Phil Young\'','\'Phil Young\'','WS_e810b0f2a2a3f7c3c436e79141cabf3c',86819),('\'Alexandrine Torrents\'','\'Alexandrine Torrents\'','WS_963967e166538838bea962f358b94d90',86820),('\'Arnaud Soullie\'','\'Arnaud Soullie\'','WS_963967e166538838bea962f358b94d90',86821),('\'Rich\'','\'Rich\'','WS_d8d6ce86c6ea598743e152ea40a9b6bc',86822),('\'Hardik Shah\'','\'Hardik Shah\'','WS_da9a5780c82ab0fb796c1dc9a7a74438',86823),('\'Gauthier Sebaux\'','\'Gauthier Sebaux\'','WS_2988dd1bf5c9b9e008976530cdcbcca1',86824),('\'Remi Escourrou\'','\'Remi Escourrou\'','WS_2988dd1bf5c9b9e008976530cdcbcca1',86825),('\'Xavier Gerondeau\'','\'Xavier Gerondeau\'','WS_2988dd1bf5c9b9e008976530cdcbcca1',86826),('\'Matt Cheung\'','\'Matt Cheung\'','WS_cb3b5724367ab6e5410f33a586923029',86827),('\'Aaron Rosenmund\'','\'Aaron Rosenmund\'','WS_47871ad973291414a63db376f75a3290',86828),('\'Josh Stroschein\'','\'Josh Stroschein\'','WS_47871ad973291414a63db376f75a3290',86829),('\'Ryan J Chapman\'','\'Ryan J Chapman\'','WS_47871ad973291414a63db376f75a3290',86830),('\'Michael Register\'','\'Michael Register\'','WS_7d664f7f1e40ffc903d5798330df709f',86831),('\'Michael Solomon\'','\'Michael Solomon\'','WS_7d664f7f1e40ffc903d5798330df709f',86832),('\'Eigentourist\'','\'Eigentourist\'','WS_fa35223b68a3c2f240de00c1c0a34d8a',86833),('\'Alexandrine Torrents\'','\'Alexandrine Torrents\'','WS_a8ab008d5745ede43f816d0756513387',86834),('\'Arnaud Soullie\'','\'Arnaud Soullie\'','WS_a8ab008d5745ede43f816d0756513387',86835),('\'Dikla Barda\'','\'Dikla Barda\'','WS_b30be70fb366177f7ec5660cd3776bad',86836),('\'Oded Vanunu\'','\'Oded Vanunu\'','WS_b30be70fb366177f7ec5660cd3776bad',86837),('\'Roman Zaikin\'','\'Roman Zaikin\'','WS_b30be70fb366177f7ec5660cd3776bad',86838),('\'Elizabeth Biddlecome\'','\'Elizabeth Biddlecome\'','WS_d9d5d44d0feece38e331511b3127f068',86839),('\'Sam Bowne\'','\'Sam Bowne\'','WS_d9d5d44d0feece38e331511b3127f068',86840),('\'Irvin Lemus\'','\'Irvin Lemus\'','WS_d9d5d44d0feece38e331511b3127f068',86841),('\'Kaitlyn Handleman\'','\'Kaitlyn Handleman\'','WS_d9d5d44d0feece38e331511b3127f068',86842),('\'Paul Laîné\'','\'Paul Laîné\'','WS_51ff4c3a0a793c71c924060c7acca994',86843),('\'Rohan Durve\'','\'Rohan Durve\'','WS_51ff4c3a0a793c71c924060c7acca994',86844),('\'Chris Forte\'','\'Chris Forte\'','WS_760c466ffa668eb8ab2beab899ad11e6',86845),('\'Robert Fitzpatrick\'','\'Robert Fitzpatrick\'','WS_760c466ffa668eb8ab2beab899ad11e6',86846),('\'Barrett Darnell\'','\'Barrett Darnell\'','WS_5992bb4be3ce0955e32d87edabac629c',86847),('\'Wesley Thurner\'','\'Wesley Thurner\'','WS_5992bb4be3ce0955e32d87edabac629c',86848),('\'Solomon Sonya\'','\'Solomon Sonya\'','WS_16dc7b6ae7ff2f4d279e0c832932c606',86849),('\'Cam\'','\'Cam\'','WS_ac647526879d744d3c482cde6684b5c5',86850),('\'Eijah\'','\'Eijah\'','WS_ac647526879d744d3c482cde6684b5c5',86851),('\'Elizabeth Biddlecome\'','\'Elizabeth Biddlecome\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3',86852),('\'Sam Bowne\'','\'Sam Bowne\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3',86853),('\'Irvin Lemus\'','\'Irvin Lemus\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3',86854),('\'Kaitlyn Handleman\'','\'Kaitlyn Handleman\'','WS_aa7abd600e1c4fff30b951f3e9a5e3b3',86855),('\'Adrian Wood\'','\'Adrian Wood\'','WS_f5251c6fdc287bba2374323cd2b44852',86856),('\'David Mitchell\'','\'David Mitchell\'','WS_f5251c6fdc287bba2374323cd2b44852',86857),('\'Griffin Francis\'','\'Griffin Francis\'','WS_f5251c6fdc287bba2374323cd2b44852',86858),('\'Jon Christiansen\'','\'Jon Christiansen\'','WS_244c4d199f24a32c124dd1f907bad5b8',86859),('\'Magnus Stubman\'','\'Magnus Stubman\'','WS_244c4d199f24a32c124dd1f907bad5b8',86860),('\'Sean Wilson\'','\'Sean Wilson\'','WS_f440c7da23f68ff8ddb2fa3ad5773b1a',86861),('\'Sergei Frankoff\'','\'Sergei Frankoff\'','WS_f440c7da23f68ff8ddb2fa3ad5773b1a',86862),('\'Anthony \"Cx01N\" Rose\'','\'Anthony \"Cx01N\" Rose\'','WS_a77baf0e97166aa9e3c472b2945fa886',86863),('\'Vincent \"Vinnybod\" Rose\'','\'Vincent \"Vinnybod\" Rose\'','WS_a77baf0e97166aa9e3c472b2945fa886',86864),('\'Jake \"Hubbl3\" Krasnov\'','\'Jake \"Hubbl3\" Krasnov\'','WS_a77baf0e97166aa9e3c472b2945fa886',86865),('\'Mike Guirao\'','\'Mike Guirao\'','CPV_a711307561a2e39b55a120d4b2b557b2',86866),('\'Michael Pelosi\'','\'Michael Pelosi\'','CPV_a12185b9ccbca148e56f89a012772a70',86867),('\'Steve Thomas\'','\'Steve Thomas\'','CPV_52f95ae53f89a471fee0ff342fa25cf2',86868),('\'Matthew Guariglia\'','\'Matthew Guariglia\'','CPV_0ad481e0185b91b35905a7663e6bb6ca',86869),('\'Yael Grauer\'','\'Yael Grauer\'','CPV_0ad481e0185b91b35905a7663e6bb6ca',86870),('\'Whitney Merrill\'','\'Whitney Merrill\'','CPV_b55e8062e9df32901496f4042324b158',86871),('\'Irene Mo\'','\'Irene Mo\'','CPV_21c0f1a72fb1ba3168cb5eee1cdf0935',86872),('\'Dazza Greenwood\'','\'Dazza Greenwood\'','CPV_b4a1962c76336b2bf99d736c51027440',86873),('\'Ginny Fahs\'','\'Ginny Fahs\'','CPV_b4a1962c76336b2bf99d736c51027440',86874),('\'Ryan Rix\'','\'Ryan Rix\'','CPV_b4a1962c76336b2bf99d736c51027440',86875),('\'Anthony Hendricks\'','\'Anthony Hendricks\'','CPV_63590e2f99ee40e66fcd35e4535d76a0',86876),('\'Per Thorsheim\'','\'Per Thorsheim\'','CPV_8694a868ec954f7069d56d96e85b3123',86877),('\'Alexis Goldstein\'','\'Alexis Goldstein\'','CPV_c8443ae33512024bfe9a81728320f804',86878),('\'Erie Meyer\'','\'Erie Meyer\'','CPV_c8443ae33512024bfe9a81728320f804',86879),('\'Nick Vidal\'','\'Nick Vidal\'','CPV_1c393b3f264730ec65bcb145b3a52ff9',86880),('\'Richard Zak\'','\'Richard Zak\'','CPV_1c393b3f264730ec65bcb145b3a52ff9',86881),('\'Santiago Kantorowicz\'','\'Santiago Kantorowicz\'','CPV_10e8403df3dc5dfa95eb71083d239adb',86882),('\'Kate Bertash\'','\'Kate Bertash\'','CPV_5b4bf9e9f2746fe0ce977b5c1c8f840a',86883),('\'Nick Vidal\'','\'Nick Vidal\'','CPV_08c54b714082ae425d66ce068efa5e5c',86884),('\'Richard Zak\'','\'Richard Zak\'','CPV_08c54b714082ae425d66ce068efa5e5c',86885),('\'Tom Dohrmann\'','\'Tom Dohrmann\'','CPV_08c54b714082ae425d66ce068efa5e5c',86886),('\'Gonzalo Munilla Garrido\'','\'Gonzalo Munilla Garrido\'','CPV_ec291230fb9b2609ab2be38049ebc675',86887),('\'Vivek Nair\'','\'Vivek Nair\'','CPV_ec291230fb9b2609ab2be38049ebc675',86888),('\'Andrea Downing\'','\'Andrea Downing\'','CPV_401b3a498cbf0282fe980ecd5759a7a1',86889),('\'Mike Mittelman\'','\'Mike Mittelman\'','CPV_401b3a498cbf0282fe980ecd5759a7a1',86890),('\'Valencia Robinson\'','\'Valencia Robinson\'','CPV_401b3a498cbf0282fe980ecd5759a7a1',86891),('\'Carey Parker\'','\'Carey Parker\'','CPV_46e4125c39526d0daeaf347d77ee8d0a',86892),('\'Jonathan Tomek\'','\'Jonathan Tomek\'','CPV_24ff8769830259452de26c2115fed1f8',86893),('\'Matt Nash\'','\'Matt Nash\'','CPV_2928628ed609baa1a8877e8664e3210e',86894),('\'Mauricio Tavares\'','\'Mauricio Tavares\'','CPV_2928628ed609baa1a8877e8664e3210e',86895),('\'Calli Schroeder\'','\'Calli Schroeder\'','CPV_e9f9e96cd3e7d49a5131831dbd033311',86896),('\'Suchi Pahi\'','\'Suchi Pahi\'','CPV_e9f9e96cd3e7d49a5131831dbd033311',86897),('\'Kaileigh McCrea\'','\'Kaileigh McCrea\'','CPV_858f822b0b3a80ce49d23f6b6c573e48',86898),('\'Kevin Lai\'','\'Kevin Lai\'','CPV_139b07cd60e71d86f3b0ca9e2f62259c',86899),('\'Avi Zajac\'','\'Avi Zajac\'','CPV_673c935ee11b0c8ae091faea98881f94',86900),('\'Alisha Kloc\'','\'Alisha Kloc\'','CPV_fbd26b97e49225cf2ae56fb3c7a46441',86901),('\'Benjamin Hendel\'','\'Benjamin Hendel\'','CPV_642d9ce7fe307d6ca4320292f5c64975',86902),('\'Matt Cheung\'','\'Matt Cheung\'','CPV_642d9ce7fe307d6ca4320292f5c64975',86903),('\'Santiago Kantorowicz\'','\'Santiago Kantorowicz\'','CPV_8205e049ec38d719d5ff487e771e1d91',86904),('\'Jay Chen\'','\'Jay Chen\'','CLV_73ddcfd7f78a28d0e28663a17c33d335',86905),('\'Eugene Lim\'','\'Eugene Lim\'','CLV_bc6b90318d633f3beb76da019a378c0e',86906),('\'Karl Fosaaen\'','\'Karl Fosaaen\'','CLV_85afc7b79afd140d98e567ce06a038b5',86907),('\'Nestori Syynimaa\'','\'Nestori Syynimaa\'','CLV_87c929d9fae06af0f3bdcd1eabf0f155',86908),('\'Noam Dahan\'','\'Noam Dahan\'','CLV_0efae2f12fbeb6c56a70ccafd14c8f71',86909),('\'Shannon McHale\'','\'Shannon McHale\'','CLV_79db42bb8ce96fcb078c5c5cb368c349',86910),('\'Cassandra Young (muteki)\'','\'Cassandra Young (muteki)\'','CLV_a24925890df97600c3e14ce8b2ce569e',86911),('\'Alexandre Sieira\'','\'Alexandre Sieira\'','CLV_d7b1ac70207fcb7dbbd482f3f0439674',86912),('\'Jenko Hwong\'','\'Jenko Hwong\'','CLV_9260f660ea81345a984f2ec50fb03d13',86913),('\'Daniel Prizmant\'','\'Daniel Prizmant\'','CLV_3522e81d65400e92868c1c9f67b083bb',86914),('\'Christophe Tafani-Dereeper\'','\'Christophe Tafani-Dereeper\'','CLV_64fe0e4ec2655c8a20ddc863096ef985',86915),('\'Kat Fitzgerald\'','\'Kat Fitzgerald\'','CLV_084d1965e64cc2b30c5773d2e9e70dc7',86916),('\'Felipe Espósito\'','\'Felipe Espósito\'','CLV_74d80eb09c9a2387f237af12eeb8b3fd',86917),('\'Rodrigo Montoro\'','\'Rodrigo Montoro\'','CLV_5ab9faf814a5a5fbe1339852ac6b507a',86918),('\'Ricardo Sanchez\'','\'Ricardo Sanchez\'','CLV_7d5c6eb8dc0339f235943b77f2609fee',86919),('\'Jay Chen\'','\'Jay Chen\'','CLV_c7ae92e83245a37eeec994c58786a961',86920),('\'Igal Flegmann\'','\'Igal Flegmann\'','CLV_e0aed4fa5ef82bd6b2babf9110af5794',86921),('\'Kamron Talebzadeh\'','\'Kamron Talebzadeh\'','CLV_1b4841bedb9856b5c3f173e983f98a42',86922),('\'Nevada Romsdahl\'','\'Nevada Romsdahl\'','CLV_1b4841bedb9856b5c3f173e983f98a42',86923),('\'Ricardo Sanchez\'','\'Ricardo Sanchez\'','CLV_4a07abdae41de37c233f7d803d8150a7',86924),('\'Ricardo Sanchez\'','\'Ricardo Sanchez\'','CLV_4a07abdae41de37c233f7d803d8150a7',86925),('\'Roy Stultiens\'','\'Roy Stultiens\'','CLV_4a07abdae41de37c233f7d803d8150a7',86926),('\'Siebren Kraak\'','\'Siebren Kraak\'','CLV_4a07abdae41de37c233f7d803d8150a7',86927),('\'Noam Dahan\'','\'Noam Dahan\'','CLV_76f3d915922db4e5428676ea135308ec',86928),('\'Louis Barrett\'','\'Louis Barrett\'','CLV_45120df513cec22a50c9a9d07cb94ec1',86929),('\'Toni de la Fuente\'','\'Toni de la Fuente\'','CLV_f98bf0555cc9914cd147138466deb30e',86930),('\'Darwin Salazar\'','\'Darwin Salazar\'','CLV_fec98544f14983d368c1314ba5958c6e',86931),('\'Jayesh Singh Chauhan\'','\'Jayesh Singh Chauhan\'','CLV_263e59c7dcbffd4186e30b969c140944',86932),('\'Jayesh Singh Chauhan\'','\'Jayesh Singh Chauhan\'','CLV_33343b9a7a1f8708fccc68a4d57be4e5',86933),('\' \'','\' \'','DC_2168920c495d0e4a4811a3883f457960',86934),('\' \'','\' \'','DC_717fee4572984ffa5ce4c24666c4afe6',86935),('\' \'','\' \'','DC_d4e00a2629e7fc8b54c7c25d80f19e16',86936),('\' \'','\' \'','DC_59d1350604d448c1de48a4ad8f49239d',86937),('\' \'','\' \'','DC_19b5a17405935fa6edf2d06b117cac60',86938),('\' \'','\' \'','DC_2eed2f578ce3c2bbf9a4b656ba432cd4',86939),('\'GACWR Team \'','\'GACWR Team \'','BICV_a72464208c9f353f40e1969b51324c9c',86940),('\'Jovonni Pharr\'','\'Jovonni Pharr\'','BICV_a72464208c9f353f40e1969b51324c9c',86941),('\'Levone Campbell\'','\'Levone Campbell\'','BICV_1071a07ffca7ebd75cbfa9b668c8a139',86942),('\'Segun Ebenezer Olaniyan \'','\'Segun Ebenezer Olaniyan \'','BICV_802ffb7d037f9b2d302257e5d48d099f',86943),('\'Alexis Hancock \'','\'Alexis Hancock \'','BICV_73c9b8d4ecda64ee2c563f22fd06da77',86944),('\'Damian Grant\'','\'Damian Grant\'','BICV_eccf8a43a167ab90033f1fcb6b1f31af',86945),('\'Ochuan Marshall\'','\'Ochuan Marshall\'','BICV_7fdd383e4f973f016bbec62e270903bd',86946),('\'Stephanie Barnes\'','\'Stephanie Barnes\'','BICV_972e0f52e4cec940705ea5e372414d83',86947),('\'Birhanu Eshete\'','\'Birhanu Eshete\'','BICV_2349adace3c2e844a0b4e9bd6bf56d44',86948),('\'GACWR Team \'','\'GACWR Team \'','BICV_ba4ecbe5c24b66c136f9316d20c7a5d5',86949),('\'Jovonni Pharr\'','\'Jovonni Pharr\'','BICV_ba4ecbe5c24b66c136f9316d20c7a5d5',86950),('\'Nick Gobern\'','\'Nick Gobern\'','BICV_d068f59063b8dc433928f92e56229683',86951),('\'Kassandra Pierre\'','\'Kassandra Pierre\'','BICV_abb48f9b546f1eab2db5d904a451ad48',86952),('\'Nathan Chung\'','\'Nathan Chung\'','BICV_abb48f9b546f1eab2db5d904a451ad48',86953),('\'Justin/InkRF\'','\'Justin/InkRF\'','HRV_81453140aa495b02806fd9eaeb2148b7',86954),('\'Rick Osgood\'','\'Rick Osgood\'','HRV_3b5dc90abf0b8b9617c3faea84f579ec',86955),('\'Jon Marler\'','\'Jon Marler\'','HRV_599fe2e76dd853dd760249c95c162f0d',86956),('\'Jeremy Hong\'','\'Jeremy Hong\'','HRV_4634bc529d1dc36b2038dd9bea4ae047',86957),('\' \'','\' \'','HRV_3bca7b4c01d2e26b8be30e5fe64392d2',86958),('\'Danny Quist\'','\'Danny Quist\'','HRV_214f670c3a9ecd3c119d78d2a07f3d74',86959),('\'Eric Escobar\'','\'Eric Escobar\'','HRV_2723c0f1119403df6cd1a66751473e03',86960),('\' \'','\' \'','HRV_c3d09c812331a9322230aced88cc116a',86961),('\' \'','\' \'','HRV_500d26ccbf6c82a7de78fddc762839e0',86962),('\' \'','\' \'','HRV_045d1711becbddfc8c8834e4164db9bc',86963),('\' \'','\' \'','DC_668ddc599b0d97f442d596d0aa44eda9',86964),('\' \'','\' \'','DC_b62ede61218bcc781b92e681c9dd1f31',86965),('\' \'','\' \'','DC_97e07c0b0c3fb80a0de71b49460b78a3',86966),('\'1st Lt Kevin Bernert\'','\'1st Lt Kevin Bernert\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86967),('\'Capt Elijah Williams\'','\'Capt Elijah Williams\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86968),('\'Rachel Mann\'','\'Rachel Mann\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86969),('\'Mark Werremeyer\'','\'Mark Werremeyer\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86970),('\'Mike Walker\'','\'Mike Walker\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86971),('\'Aaron Myrick\'','\'Aaron Myrick\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86972),('\'Jordan Wiens\'','\'Jordan Wiens\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86973),('\'Steve Colenzo\'','\'Steve Colenzo\'','ASV_8b341f9d0f5dcd367d23bc5a206eb985',86974),('\'Mike Campanelli\'','\'Mike Campanelli\'','ASV_bdef7aac0035c97b184b5fab0c129aa9',86975),('\'James Pavur\'','\'James Pavur\'','ASV_b6a8aadbd0d79a8582df0280221eee8e',86976),('\'Deneen Defiore\'','\'Deneen Defiore\'','ASV_319cfc427283cca7f33cb29fa596b14d',86977),('\'Rick White\'','\'Rick White\'','ASV_adf5031dc265602e957d628fcd4573ec',86978),('\'Timothy Weston\'','\'Timothy Weston\'','ASV_0e6b805eadfe45c63435775b97b1752e',86979),('\'Ayan Islam\'','\'Ayan Islam\'','ASV_f139fa0b3c02f2d2374ea60620196898',86980),('\'Mary Brooks\'','\'Mary Brooks\'','ASV_f139fa0b3c02f2d2374ea60620196898',86981),('\'Olivia Stella\'','\'Olivia Stella\'','ASV_f139fa0b3c02f2d2374ea60620196898',86982),('\'Rebecca Ash\'','\'Rebecca Ash\'','ASV_f139fa0b3c02f2d2374ea60620196898',86983),('\'Aakinn Patel\'','\'Aakinn Patel\'','ASV_19b6b391e5b71aacb2c3020af2ab5374',86984),('\'Alex Lomas\'','\'Alex Lomas\'','ASV_c2ecdb8fffb64cce00a1f4057683c916',86985),('\'Ken Munro\'','\'Ken Munro\'','ASV_c2ecdb8fffb64cce00a1f4057683c916',86986),('\'Eric Escobar\'','\'Eric Escobar\'','ASV_9ea61ae19daa06de6fd04deb8d708bcd',86987),('\'Jose Pizarro\'','\'Jose Pizarro\'','ASV_8f25846170bf64bafdf5c2b9877fc737',86988),('\'Teresa Merklin\'','\'Teresa Merklin\'','ASV_3921bbfd8bc6c87d217bbf3e900ed3e6',86989),('\'Sean Sullivan\'','\'Sean Sullivan\'','ASV_28a0718e9accd4788d1a63fd1b330340',86990),('\'Brandon Bailey\'','\'Brandon Bailey\'','ASV_a701c3cc258fa738b6ae75b58712766b',86991),('\'Henry Haswell\'','\'Henry Haswell\'','ASV_57f6dd30d54af0409e3ec6712f5150ce',86992),('\'Eytan Tepper\'','\'Eytan Tepper\'','ASV_b9bea01f9012a0edae613e7d3389a14d',86993),('\'Wes Gavins\'','\'Wes Gavins\'','ASV_81a08a14cace51f11a178bcdb93ed437',86994),('\'Erin Miller\'','\'Erin Miller\'','ASV_234437190cb707a4184d2b3ef8ec8b3c',86995),('\'Utku Yildirim\'','\'Utku Yildirim\'','ASV_221d87afadabf78fc91d3332d9b9a3cb',86996),('\'Garrett Jares\'','\'Garrett Jares\'','ASV_5092fbb35dd96b2a406abb399ae8dd68',86997),('\'Ronald Broberg\'','\'Ronald Broberg\'','ASV_9ea6a4baf586d18bb89bfb78543f2170',86998),('\'Rudy Mendoza\'','\'Rudy Mendoza\'','ASV_9ea6a4baf586d18bb89bfb78543f2170',86999),('\'Andrés Arrieta\'','\'Andrés Arrieta\'','ASV_502aee9a0dac1d5613a726e668dbea8d',87000),('\' \'','\' \'','ASV_c3ffa04727cea856a4a4eb06a687d394',87001),('\' \'','\' \'','ASV_491e8f8684a862d423fa2b424aae4865',87002),('\' \'','\' \'','ASV_f8189dc64184d3b717b03f3d93877914',87003),('\' \'','\' \'','ASV_8aa3092848f728268c9a1e8588edf115',87004),('\' \'','\' \'','ASV_b2d2a6970c98fbf296dbb8fadad9dfc0',87005),('\' \'','\' \'','ASV_a45ac043ee36df33ac3c5634d0ca1a45',87006),('\' \'','\' \'','ASV_ee5588479c7fdb8232e7c2c3c9060313',87007),('\' \'','\' \'','ASV_604064215367f8e5f78365fb3ad06778',87008),('\' \'','\' \'','ASV_2029d803f6f24a9ebce709646a421c4f',87009),('\' \'','\' \'','ASV_c571fc0b102f80157c05bf74ba46bb15',87010),('\' \'','\' \'','ASV_133ca954a0d47f8d142e3b139cc3cb6c',87011),('\' \'','\' \'','ASV_6a409744b688a5403c0f5092915a727a',87012),('\' \'','\' \'','ASV_6755cb4c5e6e701cb8861ff640048ccf',87013),('\' \'','\' \'','ASV_eb84d009f2bac4ddf4c26c1b53c89dd0',87014),('\' \'','\' \'','ASV_22d39aeb1ecf947fdade25808608b094',87015),('\' \'','\' \'','ASV_54a740f3d03b4a73846388c2568d98a1',87016),('\' \'','\' \'','ASV_aa31d6828c0f3911e3fe1ace14c76009',87017),('\' \'','\' \'','ASV_fba458be744e89783830baba434fa61b',87018),('\' \'','\' \'','ASV_ff06a4eccd07065d524eb6d784578703',87019),('\' \'','\' \'','ASV_76fef264d853c1839cf7d369371157d9',87020),('\' \'','\' \'','ASV_d8a73c06e3951540a100b03365d4977b',87021),('\' \'','\' \'','ASV_0f24c964af6d1e476f3adf89f5d1430d',87022),('\' \'','\' \'','ASV_121826050e19a144ef441cde585d68fd',87023),('\' \'','\' \'','ASV_8f67517192707239376b0084641b309e',87024),('\' \'','\' \'','ASV_5b91d231f44177caed43a9a666887a84',87025),('\' \'','\' \'','ASV_b2b21dcfe0dd70c549bcdc820ca114ec',87026),('\' \'','\' \'','ASV_11667638fe55a60d56c6082b8c619488',87027),('\' \'','\' \'','ASV_2c356af4164545665245a10c8b2f4118',87028),('\' \'','\' \'','ASV_1a63d374b2e9b01e93481442da94b7cb',87029),('\' \'','\' \'','ASV_b84f0b792efca307fa9d0e4a07e03940',87030),('\' \'','\' \'','CON_30d505007be5c28ba547f300cfd5d69a',87031),('\' \'','\' \'','CON_dac41ba304e0777d5b79c27b99397d9d',87032),('\' \'','\' \'','CON_a55e62a03d68aa1a4f5ed645dab8bc85',87033),('\' \'','\' \'','CON_9b38aefcf51cabe772d89e420c05ad47',87034),('\' \'','\' \'','IOTV_28b96820dbdf90c8a409993bbf10cd9a',87035),('\' \'','\' \'','IOTV_eb38ebfc06c00c87573914d4c50bd49e',87036),('\' \'','\' \'','IOTV_69852c2e4e8cdc7a900565043020b655',87037),('\' \'','\' \'','IOTV_450e46eec531b3a6771768ea417b1f8b',87038),('\' \'','\' \'','IOTV_471880919fb77cb70d4db45066123994',87039),('\' \'','\' \'','IOTV_cfc3ff608232ba77aab77338cdba8890',87040),('\'Ken Pyle\'','\'Ken Pyle\'','IOTV_0d46b7a4206c447d0cc2084a1f14174d',87041),('\'Deral Heiland\'','\'Deral Heiland\'','IOTV_4956ee13fc6c2a9833f8b633210caad0',87042),('\'Deral Heiland\'','\'Deral Heiland\'','IOTV_cca697ebb44cf119298a1894f0bee756',87043),('\'Deral Heiland\'','\'Deral Heiland\'','IOTV_b9b1441eff6f81b2213477bff5c61c15',87044),('\' \'','\' \'','IOTV_3f35ebff5aa9113dbc5ffa00005a59ff',87045),('\' \'','\' \'','IOTV_214de62d3b7b000336b2234bc239ca7f',87046),('\' \'','\' \'','IOTV_ce66a77b6b654d5e8d268b16325448f0',87047),('\' \'','\' \'','IOTV_e87feda423b753620ad14704568a2bfc',87048),('\' \'','\' \'','IOTV_259bac3726608363ae718e1589923591',87049),('\'Ray “Senpai” Morris\'','\'Ray “Senpai” Morris\'','PWV_3b6ffb0f9649fd9e60034ed1e8a8f077',87050),('\'Vivek Nair\'','\'Vivek Nair\'','PWV_3b58537acb2f1b05a9ae6db150f3fe5a',87051),('\' \'','\' \'','CON_08003cf36333e778f32868c47db45a69',87052),('\' \'','\' \'','SOC_f196b8c04c9f0c41e9066b579a91230b',87053),('\' \'','\' \'','SOC_f23ec50c53b3a79e8c8d9ca3999cfb9c',87054),('\'Corynne McSherry\'','\'Corynne McSherry\'','SOC_36ef7f334ad8a1d882e5b0ff730bc770',87055),('\'Daly Barnett\'','\'Daly Barnett\'','SOC_36ef7f334ad8a1d882e5b0ff730bc770',87056),('\'India McKinney\'','\'India McKinney\'','SOC_36ef7f334ad8a1d882e5b0ff730bc770',87057),('\'Kate Bertash\'','\'Kate Bertash\'','SOC_36ef7f334ad8a1d882e5b0ff730bc770',87058),('\'TOOOL\'','\'TOOOL\'','LPV_09d6d43c7d4721f5fea2c05f24eb6d20',87059),('\'TOOOL\'','\'TOOOL\'','LPV_0f75fc9d999cc3cf54555826735bb253',87060),('\'TOOOL\'','\'TOOOL\'','LPV_8c95be1b0ef8bc0b923987f9a4b3eb2e',87061),('\'TOOOL\'','\'TOOOL\'','LPV_882e10c4ce6ca5cb9a73b00629e8750c',87062),('\'TOOOL\'','\'TOOOL\'','LPV_6943a9ca18366389f8e798d5e93303b9',87063),('\'TOOOL\'','\'TOOOL\'','LPV_75eebdfdb19cbe8c00bdb697028464d7',87064),('\'TOOOL\'','\'TOOOL\'','LPV_40cd6ff2b2434a3b028ae4bce2ac7924',87065),('\'TOOOL\'','\'TOOOL\'','LPV_1647472aa7cddd533b44f4643e88c3d7',87066),('\'N∅thing\'','\'N∅thing\'','LPV_8ae60aa08fe4b3f6b0b35bdb4651b81a',87067),('\'Seth Kintigh\'','\'Seth Kintigh\'','LPV_2a15d637e696b86b6888f2128e12035a',87068),('\'Patrick McNeil\'','\'Patrick McNeil\'','LPV_eee8f84a8435c5c30533640c7cead894',87069),('\'Steven Collins\'','\'Steven Collins\'','LPV_9b3fb3370ecd34d9d9a03fe58914b114',87070),('\'Deviant Ollam\'','\'Deviant Ollam\'','LPV_c377f4aff994c7b2232cf8c7bea4cd61',87071),('\' \'','\' \'','LPV_2b9abeab8af6166ccec890c2d0196056',87072),('\'N∅thing\'','\'N∅thing\'','LPV_9edb112cab84eca512166ddfea2744b1',87073),('\'Jared Dygert\'','\'Jared Dygert\'','LPV_abf85828a727e368e4a064a7dc30ce6c',87074),('\'Dylan Baklor\'','\'Dylan Baklor\'','LPV_fc84b2f5aa6398d140c9ad295b034dac',87075),('\'Christopher Forte (isaidnocookies)\'','\'Christopher Forte (isaidnocookies)\'','LPV_7430a82313ab52334bcf4897404a4d07',87076),('\' \'','\' \'','PHV_b2c2b57f499abea126576bce1b5a50b3',87077),('\' \'','\' \'','PHV_e21540730326460559fe2dcf83271080',87078),('\' \'','\' \'','PHV_b747a500798f67103d8909a000bded12',87079),('\' \'','\' \'','PHV_d148363d515918df12359b080d94d9f3',87080),('\' \'','\' \'','PHV_dda5951cb504d0180ccaad3cf49c6b63',87081),('\' \'','\' \'','PHV_481ac460b04fae87b6670da0990c0be6',87082),('\' \'','\' \'','PHV_737bd989ee2414c06c9c11fe28311277',87083),('\' \'','\' \'','PHV_799241862d1fe2bf1999209aa560a3e6',87084),('\' \'','\' \'','PHV_8242a9ddf504a042fcafc46096e2cf50',87085),('\' \'','\' \'','PHV_2109b03bd1b1a13d0b785b2da9b428f0',87086),('\' \'','\' \'','PHV_8216bc0599655a7f992d7d651d4fc6ec',87087),('\' \'','\' \'','PHV_29bba951467e94ee5a31fd3c97a7b715',87088),('\' \'','\' \'','PHV_56d54f84434d8f842afa3d16e6607e30',87089),('\' \'','\' \'','PHV_72fed088216c4ad92439e8bba2f3d428',87090),('\' \'','\' \'','PHV_948f788409e95cc09ff527de524f13c4',87091),('\' \'','\' \'','PHV_8bf89ad722dc8034fec2bee6325d0ff7',87092),('\' \'','\' \'','PHV_79ba7c9c8c50c282489fa06a61b14446',87093),('\' \'','\' \'','PHV_b6b5003f2b341642aa88eb59ce6c83f7',87094),('\' \'','\' \'','PHV_ddd91399bd529d922bac562efe67f601',87095),('\' \'','\' \'','PHV_38405dd733bc5a7e9f94e5f3790304f3',87096),('\' \'','\' \'','PHV_a73daa6b035fd049e6b7ad76378b8dea',87097),('\' \'','\' \'','PHV_88e495120b4ebe4b8b907224a1301d21',87098),('\' \'','\' \'','PHV_8b49753567a504c1edce47438ab161e7',87099),('\' \'','\' \'','PHV_20629d9ef67c30c6badf8a5bcb0a31aa',87100),('\' \'','\' \'','PHV_b6665d457e424c69256af3e1464c7ab4',87101),('\' \'','\' \'','PHV_3c984cc71114325e6f8d1a88945db0af',87102),('\' \'','\' \'','PHV_e60c45de1fb244df798ea1752571444f',87103),('\' \'','\' \'','CON_2811829d14b77b2652e3d4b385863c20',87104),('\' \'','\' \'','CON_c8b82f85a46d4460a69f5ef3bbcb2701',87105),('\' \'','\' \'','CON_6a031236ab65a9fe22429034281f2d2e',87106),('\' \'','\' \'','CON_c9bbaba563928b0d3d6dd3ef93382e7f',87107),('\'Tennisha Martin\'','\'Tennisha Martin\'','GHV_788b68e9be7a3e28f65f1ed918f1e436',87108),('\'Mary Chaney\'','\'Mary Chaney\'','GHV_bd4602f4e770790396c68a91874c4a6f',87109),('\'Professor Rogers\'','\'Professor Rogers\'','GHV_9efb4db16b37dc113827dbfdf6725909',87110),('\'Alshlon Banks\'','\'Alshlon Banks\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87111),('\'Eric Belardo\'','\'Eric Belardo\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87112),('\'Monique Head\'','\'Monique Head\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87113),('\'Rebekah Skeete\'','\'Rebekah Skeete\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87114),('\'Yatia Hopkins\'','\'Yatia Hopkins\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87115),('\'Mari Galloway\'','\'Mari Galloway\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87116),('\'Tennisha Martin\'','\'Tennisha Martin\'','GHV_97980b9ecc228f1bcee24f78d0c87276',87117),('\'Crystal Phinn\'','\'Crystal Phinn\'','GHV_0c2b0336af64c93ebf92fabc8d4cd7ff',87118),('\'T. Halloway\'','\'T. Halloway\'','GHV_0c2b0336af64c93ebf92fabc8d4cd7ff',87119),('\'Craig Stevenson\'','\'Craig Stevenson\'','GHV_78f76bd1751b43a36e96994ec3a33428',87120),('\'Kevin Chapman\'','\'Kevin Chapman\'','GHV_78f76bd1751b43a36e96994ec3a33428',87121),('\'Makayla Ferrell\'','\'Makayla Ferrell\'','GHV_78f76bd1751b43a36e96994ec3a33428',87122),('\'Tennisha Martin\'','\'Tennisha Martin\'','GHV_78f76bd1751b43a36e96994ec3a33428',87123),('\'Slammer Musuta\'','\'Slammer Musuta\'','GHV_f1ef9035ff0c7063dfd71b4918ac7a1d',87124),('\'Melissa Miller\'','\'Melissa Miller\'','GHV_786faadba68d2f107da1d1f6a7af9e53',87125),('\'Chantel Sims aka Root\'','\'Chantel Sims aka Root\'','GHV_cd03e938feff54f6caf279003c7c4410',87126),('\'Yatia Hopkins\'','\'Yatia Hopkins\'','GHV_605cb8bc258ea01e12236dd46f41e3a6',87127),('\'Tanisha O\'Donoghue\'','\'Tanisha O\'Donoghue\'','GHV_7ba78b5311d9d04e7a1ee35e8014a862',87128),('\'Saman Fatima\'','\'Saman Fatima\'','GHV_70a321ba70740c085fd1db1c6dd739e6',87129),('\'Katorah Williams\'','\'Katorah Williams\'','GHV_a3ce94b688a5ea9566e1ed2ddca52fdd',87130),('\'Tessa Cole\'','\'Tessa Cole\'','GHV_e1dcf6b6f9aa55e5ce5d22b73ca95538',87131),('\'Ebony Pierce\'','\'Ebony Pierce\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87132),('\'Jessica Afeku\'','\'Jessica Afeku\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87133),('\'Melissa Miller\'','\'Melissa Miller\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87134),('\'Rebekah Skeete\'','\'Rebekah Skeete\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87135),('\'Sonju Walker\'','\'Sonju Walker\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87136),('\'Tennisha Martin\'','\'Tennisha Martin\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87137),('\'Tessa Cole\'','\'Tessa Cole\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87138),('\'Tracy Z. Maleeff\'','\'Tracy Z. Maleeff\'','GHV_00314e7d14e241788b2c59e2d21c14fb',87139),('\'Girls Hack Village Staff\'','\'Girls Hack Village Staff\'','GHV_f09854023f8d64909c760e4d9303afbd',87140),('\'Rebekah Skeete\'','\'Rebekah Skeete\'','GHV_cba6d45c7bf8139e15b5d7e9fb510b4e',87141),('\'Tracy Z. Maleeff\'','\'Tracy Z. Maleeff\'','GHV_db20a25479aa57b0299ef1be0d719a97',87142),('\'Ebony Pierce\'','\'Ebony Pierce\'','GHV_d4339c8d94be11c0cdaf32e0073952cc',87143),('\'Cybelle Oliveira\'','\'Cybelle Oliveira\'','GHV_e3f2cef01aa2c0511ef3f35bff6ebfbf',87144),('\'Monique Head\'','\'Monique Head\'','GHV_01e7b0a5ac9d4c18aadece0649285061',87145),('\'Christine Fossaceca\'','\'Christine Fossaceca\'','GHV_6d35589b653eda04a7c2a18d406ec931',87146),('\'Corellium \'','\'Corellium \'','GHV_159c6fbf835acbff91e3aba9dd06dd62',87147),('\'Cyrena Jackson\'','\'Cyrena Jackson\'','GHV_1687b99e46418c9d662e06991371927b',87148),('\'Teresa Green\'','\'Teresa Green\'','GHV_1687b99e46418c9d662e06991371927b',87149),('\'James Harrison\'','\'James Harrison\'','ROV_60777225e113cf0025701f63c091ae1b',87150),('\'Four Suits Co\'','\'Four Suits Co\'','ROV_8777fdefff89f80c27e75565ef66d5c2',87151),('\'Daniel Roy\'','\'Daniel Roy\'','ROV_da62ffb1e0b671ac812ccc964ad295ee',87152),('\'RxGamble\'','\'RxGamble\'','ROV_553f1e902fe9ca6b1ba30de2c75ba730',87153),('\'Zac\'','\'Zac\'','ROV_4b8b1192b289cdf3e38d6f6a39820317',87154),('\'B\'','\'B\'','ROV_1d92d20b44b5df7246d27d61cebb7a0e',87155),('\'Four Suits Co\'','\'Four Suits Co\'','ROV_609334729bb9e370ca44e5ed919ddc07',87156),('\'Jax\'','\'Jax\'','ROV_609334729bb9e370ca44e5ed919ddc07',87157),('\'Zac\'','\'Zac\'','ROV_609334729bb9e370ca44e5ed919ddc07',87158),('\'Chris Dickson\'','\'Chris Dickson\'','ROV_df2476a3fa5bcc87262e79989c3b1309',87159),('\'James Harrison\'','\'James Harrison\'','ROV_4a34189700fbee881fb13cdec5857847',87160),('\'Four Suits Co\'','\'Four Suits Co\'','ROV_025944902254b3d1ddfd65dce3a4b529',87161),('\'Jos Wetzels\'','\'Jos Wetzels\'','ICSV_858c1a74de0c61b92b43d9988dd22c56',87162),('\'RADM John Mauger\'','\'RADM John Mauger\'','ICSV_a4ea76a0db78d78792e0f7dc43c19e97',87163),('\'Dawn Cappelli\'','\'Dawn Cappelli\'','ICSV_4bbcc763596001f02ce70b63ae140d88',87164),('\'Dennis Skarr\'','\'Dennis Skarr\'','ICSV_331f124766f9fcabc2f50838692cac70',87165),('\'Josephine Hollandbeck\'','\'Josephine Hollandbeck\'','ICSV_331f124766f9fcabc2f50838692cac70',87166),('\'Christine Reid\'','\'Christine Reid\'','ICSV_331f124766f9fcabc2f50838692cac70',87167),('\'Erin Cornelius\'','\'Erin Cornelius\'','ICSV_331f124766f9fcabc2f50838692cac70',87168),('\'Kairie Pierce\'','\'Kairie Pierce\'','ICSV_331f124766f9fcabc2f50838692cac70',87169),('\'Tim Chase\'','\'Tim Chase\'','ICSV_567dd2aac1d5dd4f4f8d984d4be5fb00',87170),('\'Jaquar Harris\'','\'Jaquar Harris\'','ICSV_567dd2aac1d5dd4f4f8d984d4be5fb00',87171),('\'John Bryk\'','\'John Bryk\'','ICSV_567dd2aac1d5dd4f4f8d984d4be5fb00',87172),('\'Gary Kessler\'','\'Gary Kessler\'','ICSV_a10b6de3cd8ce9be571d5fb5ba1c514c',87173),('\'Tyson B. Meadors\'','\'Tyson B. Meadors\'','ICSV_a10b6de3cd8ce9be571d5fb5ba1c514c',87174),('\'Dr. Diane Maye Zorri\'','\'Dr. Diane Maye Zorri\'','ICSV_a10b6de3cd8ce9be571d5fb5ba1c514c',87175),('\'Miriam Lorbert\'','\'Miriam Lorbert\'','ICSV_d830e0f4e7493f76e3f11e15f60948af',87176),('\'Nate Pelz\'','\'Nate Pelz\'','ICSV_d830e0f4e7493f76e3f11e15f60948af',87177),('\'Dave Burke\'','\'Dave Burke\'','ICSV_b1bccc4504e99a619e6f074b733ea89f',87178),('\'Chet Hosmer\'','\'Chet Hosmer\'','ICSV_5c55a0db18d25e2b1c4c375a912d0267',87179),('\'Mike Raggo\'','\'Mike Raggo\'','ICSV_5c55a0db18d25e2b1c4c375a912d0267',87180),('\'Meg Egan\'','\'Meg Egan\'','ICSV_ee2ffdfc3e2e9ce6b8d02cb3c31da317',87181),('\'Stefan Stephenson-Moe\'','\'Stefan Stephenson-Moe\'','ICSV_e753cf50130e4102f01686a15d1e34fe',87182),('\'Casey O\'Brien\'','\'Casey O\'Brien\'','ICSV_8fc882632177987bdcddd092a99dc7be',87183),('\'Don C.Weber\'','\'Don C.Weber\'','ICSV_f45b1e909935e781aab1daccce09b348',87184),('\'Vivek Ponnada\'','\'Vivek Ponnada\'','ICSV_24512f6044e088228047915579ffb67d',87185),('\'Zac Staples\'','\'Zac Staples\'','ICSV_bcacb95c084e1a80b1663ff5cf5c92ad',87186),('\'Tyson B. Meadors\'','\'Tyson B. Meadors\'','ICSV_d87b701a0e4c2dc4308758cfda625be4',87187),('\'Tyson B. Meadors\'','\'Tyson B. Meadors\'','ICSV_0d785659d022dfbf12c0072920fb5dd3',87188),('\'Gary Kessler\'','\'Gary Kessler\'','ICSV_15961d5aec0ee1dbb1162fe0534d2de0',87189),('\'Marissa Costa\'','\'Marissa Costa\'','ICSV_c24d3990d2ec5d340f04435acdf752a7',87190),('\'Todd Keller\'','\'Todd Keller\'','ICSV_c24d3990d2ec5d340f04435acdf752a7',87191),('\'Wesley Andrews\'','\'Wesley Andrews\'','ICSV_eb68fbce24affdd48ab4af18eafef7ff',87192),('\'Rae Baker\'','\'Rae Baker\'','ICSV_b1d1c57b4533af2538a9b95eb703dc83',87193),('\'Joe Slowik\'','\'Joe Slowik\'','ICSV_913b373d595875ac7fbcf0d0c33c368b',87194),('\'Vivek Ponnada\'','\'Vivek Ponnada\'','ICSV_72e652a699e0f0424d2b2c053af42ed5',87195),('\'Dave Burke\'','\'Dave Burke\'','ICSV_d2a9eaff9d46e6b7a4c8c68dd8735734',87196),('\'Travis Juhr\'','\'Travis Juhr\'','ICSV_6a0c9e2c1bf0df06ff9141ef3ab78614',87197),('\'Daniel Garrie\'','\'Daniel Garrie\'','ICSV_b63bef0150ecbc18e82ab3a266ba51ab',87198),('\' \'','\' \'','SEV_acf4bf683e89c5fd58d28df1b6ec9298',87199),('\' \'','\' \'','SEV_b8907a8651a61d55e1f84876e6aa3235',87200),('\' \'','\' \'','SEV_059ff33faebee6ca7cde0cebf08432c1',87201),('\' \'','\' \'','SEV_610a8063b415a2dda1ff8b5b22200db3',87202),('\' \'','\' \'','SEV_431a1f8c94ab865bae0f2804a83bcb4d',87203),('\' \'','\' \'','SEV_c4e40f6ed8083643e6e370cf2dfa6366',87204),('\' \'','\' \'','SEV_2dbc3424fd97d900cbdf2e89e999146f',87205),('\' \'','\' \'','SEV_fafeb4dd5e42ee51f8babd79c7f97b33',87206),('\' \'','\' \'','SEV_d376a2abfda678cbd92d21ab9a0900e1',87207),('\'Micah Turner\'','\'Micah Turner\'','SEV_da2d82175733f640f56ec52b519bb7a8',87208),('\'Brian Markham\'','\'Brian Markham\'','SEV_ece3c6680916b45a7e6007a863b72c28',87209),('\'SooYun Chung\'','\'SooYun Chung\'','SEV_ece3c6680916b45a7e6007a863b72c28',87210),('\'Crane Hassold\'','\'Crane Hassold\'','SEV_8db6f4b9d6f54127d6f2948a0e9bd985',87211),('\' \'','\' \'','SEV_2c226305fdb8e4d98dd74d82e35fefda',87212),('\'Tessa Cole\'','\'Tessa Cole\'','SEV_ebf8d260cad94cd4a478ec901452706f',87213),('\' \'','\' \'','SEV_de12c000938ad3353aece15e1465dcb1',87214),('\'MasterChen\'','\'MasterChen\'','SEV_fccfe2bbe7ada6d4c244b45a637245b4',87215),('\'Ragnhild “Bridget“ Sageng\'','\'Ragnhild “Bridget“ Sageng\'','SEV_41511a4bd31b640568fd8e4b43f30e7c',87216),('\'Fletcher Heisler\'','\'Fletcher Heisler\'','SEV_920680b2e023863be03be1cf8dca7469',87217),('\' \'','\' \'','SEV_86995016a5598ab1c147ba99bc96c5dc',87218),('\' \'','\' \'','SEV_fe9ecaa5bb726c3ca9b0369872173c87',87219),('\' \'','\' \'','DC_48f8cf686b4270ad8de7cae8906c4aed',87220),('\' \'','\' \'','DC_6f5d648b3f507f9fad0d7d8b17c4be4c',87221),('\' \'','\' \'','DC_b3fec9c845cbcd3f5ff9c4b587ffe0ea',87222),('\' \'','\' \'','ICSV_607ea0f504377e9fac84ff83f26bfbe1',87223),('\' \'','\' \'','ICSV_b8dbc4f8a19b363a7f20b4f97c4770dd',87224),('\' \'','\' \'','ICSV_dd1eea0b37b286a577b2f16b52b45667',87225),('\' \'','\' \'','ICSV_5ce698d275aca773c56b38539e10f99b',87226),('\' \'','\' \'','ICSV_569549e0f58016adbf09fb8b29a9f982',87227),('\' \'','\' \'','ICSV_7a9a79aa9826cda9c99f0e5030e98e2f',87228),('\' \'','\' \'','ICSV_364fddfa3666f8ce40cf729165c26ec0',87229),('\' \'','\' \'','ICSV_53b782b0f019849fecd0c3505a6738bc',87230),('\' \'','\' \'','ICSV_aad9f0301f0f8d937a99afb56e4c3072',87231),('\' \'','\' \'','ICSV_0c13a1353880ef10612a51b4ca83cc2f',87232),('\' \'','\' \'','ICSV_a40eca8361def02d4416e97a94ffeef2',87233),('\' \'','\' \'','ICSV_d3de46a3d2f1be6c921cb20a947842a3',87234),('\' \'','\' \'','CON_674d8297b6719dfeab8c84561f869c5f',87235),('\' \'','\' \'','CON_3c7f7995e0c5b460fc5d822a2bf32d67',87236),('\' \'','\' \'','CON_75a3890ee25b6397d81c331e68ec93f9',87237),('\'Huajiang \"Kevin2600\" Chen\'','\'Huajiang \"Kevin2600\" Chen\'','CHV_09287a0943c1a1350df326868388b3f0',87238),('\'Li Siwei\'','\'Li Siwei\'','CHV_09287a0943c1a1350df326868388b3f0',87239),('\'evadsnibor\'','\'evadsnibor\'','CHV_04d0962980f9dae8d81b4b70e403f281',87240),('\'Mohammed Shine\'','\'Mohammed Shine\'','CHV_1724dfab430a5999b67791b7843547b8',87241),('\'Kamel\'','\'Kamel\'','CHV_74b9b65797a4b2ad486287b746a67fae',87242),('\'Ayyappan Rajesh\'','\'Ayyappan Rajesh\'','CHV_93cc5678140e0cd98cf28f0876a67dd5',87243),('\'David Rogers\'','\'David Rogers\'','CHV_5fbafdd07c4ac1447f55a95c20e9a483',87244),('\'Soohwan Oh\'','\'Soohwan Oh\'','CHV_8c748c5952c771fd7202cdd4b2c161ff',87245),('\'Jonghyuk Song\'','\'Jonghyuk Song\'','CHV_8c748c5952c771fd7202cdd4b2c161ff',87246),('\'Jeongho Yang\'','\'Jeongho Yang\'','CHV_8c748c5952c771fd7202cdd4b2c161ff',87247),('\'Jay Turla\'','\'Jay Turla\'','CHV_810075c640fa5348f70dd25bd71cb8e6',87248),('\'Kartheek Lade (@0xh3nry)\'','\'Kartheek Lade (@0xh3nry)\'','CHV_f0933f274e2067ccedb61bb3150ac103',87249),('\'Rahul J\'','\'Rahul J\'','CHV_f0933f274e2067ccedb61bb3150ac103',87250),('\'Judge Taylor\'','\'Judge Taylor\'','SKY_c36ca163e13e6249f91855919b93b652',87251),('\'Chet Hosmer\'','\'Chet Hosmer\'','SKY_82cff83b20d590772f0b3212ad2a4ef9',87252),('\'Karen Ng\'','\'Karen Ng\'','PSV_1131de7100f8f3d0c82fd669a710482e',87253),('\'Bill Graydon\'','\'Bill Graydon\'','PSV_71a4b5442bb1e784f650c24105217156',87254),('\'Ege F\'','\'Ege F\'','PSV_369cc27000e52cef7ec1fde3826cedec',87255),('\'Ege F\'','\'Ege F\'','PSV_49d391c55aefc396d0ea6b9046bd64f6',87256),('\'Ege F\'','\'Ege F\'','PSV_d40d6ed3e27cf5068226a9223cc168b0',87257),('\'Daniel Goga\'','\'Daniel Goga\'','PSV_bc2a4d3b4e296f7622b72f8dc84527be',87258),('\'Langston Clement (aka sh0ck)\'','\'Langston Clement (aka sh0ck)\'','PSV_bc2a4d3b4e296f7622b72f8dc84527be',87259),('\'Daniel Goga\'','\'Daniel Goga\'','PSV_bac946c3ff2e0b1cbe2644749b7243a5',87260),('\'Langston Clement (aka sh0ck)\'','\'Langston Clement (aka sh0ck)\'','PSV_bac946c3ff2e0b1cbe2644749b7243a5',87261),('\'redteamwynns\'','\'redteamwynns\'','PSV_be7be36af47cc96ee0cf7de775cf99dc',87262),('\'Karen Ng\'','\'Karen Ng\'','PSV_d2d0022a7afbdcf8ea7fb7939bebdcdd',87263),('\'Karen Ng\'','\'Karen Ng\'','PSV_55c20d8d489b98a6a9e4c2c5498c1c29',87264),('\'Karen Ng\'','\'Karen Ng\'','PSV_77e1affc21552a4fe726fa1b31f365e5',87265),('\'Karen Ng\'','\'Karen Ng\'','PSV_431f45e169c6b2725829cd780dc3e4fc',87266),('\'Karen Ng\'','\'Karen Ng\'','PSV_c48630c8ed7d1a469814c67ce4af767d',87267),('\'Karen Ng\'','\'Karen Ng\'','PSV_46b33172b82149bd23abf820c7066103',87268),('\'Seth Kintigh\'','\'Seth Kintigh\'','PSV_00aec7e6fc5f86ff6abd1836cbe6fa2b',87269),('\'Bill Graydon\'','\'Bill Graydon\'','PSV_ec78cb9cb1d0b61f73aa92fcc3fd2108',87270),('\' \'','\' \'','PSV_2b426b9e11938bfdc65c848a4e31ed98',87271),('\' \'','\' \'','PSV_8ae5214f64327f515b0a917cbe178f15',87272),('\' \'','\' \'','PSV_4d7fec4388b2803565f73a35c3889ba3',87273),('\' \'','\' \'','PYV_ec28f074815960bc75598e3e1789ece7',87274),('\' \'','\' \'','PYV_0474c58298e976a1d86b0d2d2f264629',87275),('\' \'','\' \'','PYV_68b23c682db820578b12e1180f07aca7',87276),('\' \'','\' \'','PYV_82484b1f44198d0e66c86785b68e2873',87277),('\'Leonard Bailey\'','\'Leonard Bailey\'','PLV_f52e0a0c2e734fa32e8e41eb978457ce',87278),('\'Emma Best\'','\'Emma Best\'','PLV_6ec0c399011add9b1b4d88cc042aaaa6',87279),('\'Xan North\'','\'Xan North\'','PLV_6ec0c399011add9b1b4d88cc042aaaa6',87280),('\'Gaurav Keerthi\'','\'Gaurav Keerthi\'','PLV_a4fd98b12a24d43e2370812663f7edcd',87281),('\'Chris Painter\'','\'Chris Painter\'','PLV_8ec75febdb0864fb8af18b96d9b3f9f7',87282),('\' \'','\' \'','CON_d5f8978b11636e0e61e1110953a8c971',87283),('\' \'','\' \'','CON_eef74b6d828afede32d4a18220f38460',87284),('\' \'','\' \'','CON_b751e6a72b6ab6147b10f737adc95660',87285),('\' \'','\' \'','CON_7ad68579f66b64d5264a013f29234039',87286),('\' \'','\' \'','CON_8fd00c872384cc296611fe50a6ea53be',87287),('\' \'','\' \'','CON_3a72ab34fd38b0de2072ce636a388f32',87288),('\' \'','\' \'','CON_5aa92aa5059ea1a2a9ef437b36bc9bc5',87289),('\' \'','\' \'','CON_6ff9810b41f110a7ace47c584c7c813b',87290),('\' \'','\' \'','CON_21174494f17a8b35c82775a366bb0fb2',87291),('\' \'','\' \'','CON_72276d4e26c0e461f9972be6142e8c0d',87292),('\' \'','\' \'','CON_f2adc29035c13b6c5e906353ff5e6c74',87293),('\' \'','\' \'','CON_039fe609e707c33ec002c7b049a9abad',87294),('\' \'','\' \'','CON_639b9f1c3c2bb71e105880d013b651d7',87295),('\' \'','\' \'','CON_2eccc7feeb1e64001e7510e9160b9c99',87296),('\' \'','\' \'','CON_f31883dbc21e733501e7e8de5e848b24',87297),('\' \'','\' \'','CON_7703cbe06ba6181f2c4af80e5ade4b86',87298),('\' \'','\' \'','CON_c97948078093af98e5617801d6b1965c',87299),('\' \'','\' \'','CON_7075cedf17cf14241cff060d84d5b249',87300),('\' \'','\' \'','CON_dc5397f7dc62c9487f1265db4877cc4e',87301),('\' \'','\' \'','CON_59c616b51208730e193f1d9392453464',87302),('\' \'','\' \'','CON_84096ca3c160d3e90240ce5d0d78b760',87303),('\' \'','\' \'','CON_4440a9654caff1dfa641374d35554dd3',87304),('\' \'','\' \'','CON_ce849af69dd058624fa974c9a2b88242',87305),('\' \'','\' \'','CON_a94cf2e278882c209b4bbb49e8a32cc9',87306),('\' \'','\' \'','CON_c3d64acd6a9e0e4406d8334543ec7224',87307),('\' \'','\' \'','CON_8ad194a1f154decf6887692d1a2fb0aa',87308),('\' \'','\' \'','CON_11e911515a2983c7351ef2e9ed83ff77',87309),('\'Omar Santos\'','\'Omar Santos\'','RTV_df5e9fbb1a95f0b9fbf59450e2078b7b',87310),('\'Will Pearce\'','\'Will Pearce\'','RTV_df5e9fbb1a95f0b9fbf59450e2078b7b',87311),('\'Will Schroeder\'','\'Will Schroeder\'','RTV_df5e9fbb1a95f0b9fbf59450e2078b7b',87312),('\'Jake Williams\'','\'Jake Williams\'','RTV_f6dea16828e033da3bf300d890963ac4',87313),('\'Michael Mitchell\'','\'Michael Mitchell\'','RTV_acb43737d28b39d8c4f60ca20aac4178',87314),('\'Michael Mitchell\'','\'Michael Mitchell\'','RTV_f541027558f465175ac63be46fca90d9',87315),('\'Michael Mitchell\'','\'Michael Mitchell\'','RTV_03863f9896f9ea65c54b7a45f61e4ade',87316),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_97588cd3d1df45e657ac8bd947afd2a5',87317),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_fb90e64e73c6981f43da26e679e352be',87318),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_acf1a43863ae2722f4ae760de20ccb09',87319),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_dd5aabcc62ef8d55a916cb0323d7d783',87320),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_b2015dffbe396e7a40433085379d9cfd',87321),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_87f08e5f9bd1fc4ac874537d36aaa39b',87322),('\'Ron Taylor\'','\'Ron Taylor\'','RTV_a0916b89f4cbd6bf57d530a4a4eabec4',87323),('\'Ralph May\'','\'Ralph May\'','RTV_ea00a4051304bda791df9e0a11110317',87324),('\'Ralph May\'','\'Ralph May\'','RTV_839fe1f9cbb3f3017c0a22d258dc36e2',87325),('\'Ralph May\'','\'Ralph May\'','RTV_adb78d4e5ed60a4551ffa26f878ba93f',87326),('\'Ralph May\'','\'Ralph May\'','RTV_c20b24dfa17486a77ed183de55e3141d',87327),('\'Ralph May\'','\'Ralph May\'','RTV_a69ebc0c9fd380174da94e1cfe3f3a2d',87328),('\'Ralph May\'','\'Ralph May\'','RTV_84827880799655a39ce2cb1fd853c3eb',87329),('\'Ralph May\'','\'Ralph May\'','RTV_17be384db5858efba26bddf13753cc38',87330),('\'Ralph May\'','\'Ralph May\'','RTV_a55e0d353d53e978faff48a128b8e9cb',87331),('\'Ralph May\'','\'Ralph May\'','RTV_64d825168b85c11c9ee6bf88d23dc88e',87332),('\'Ralph May\'','\'Ralph May\'','RTV_7c211f8e676ea21df2e6b0b82499cfc5',87333),('\'Ralph May\'','\'Ralph May\'','RTV_1ba409beb004661ea2572221aac9cb32',87334),('\'Corey Ball\'','\'Corey Ball\'','RTV_3163c83a1bf21f5107c3eec647accd70',87335),('\'Corey Ball\'','\'Corey Ball\'','RTV_8bfa5fa91674c2bd911e7ba87d13b00f',87336),('\'Corey Ball\'','\'Corey Ball\'','RTV_8cb022bf5351dc000a700027ba6f5b18',87337),('\'Omar Santos\'','\'Omar Santos\'','RTV_e4f4c6dee8a39c7f8c062d96da97c329',87338),('\'Omar Santos\'','\'Omar Santos\'','RTV_0f859f283508d2a3243de2125c252fe0',87339),('\'Omar Santos\'','\'Omar Santos\'','RTV_da30fc621b9b67e8265655b34f9c66b6',87340),('\'Omar Santos\'','\'Omar Santos\'','RTV_f7a2407fe840ef6d49c3ee33298d8d2a',87341),('\'Omar Santos\'','\'Omar Santos\'','RTV_10a81df1da8507280c6239ea4160d7bf',87342),('\'Omar Santos\'','\'Omar Santos\'','RTV_06f25cbd24dea8159246dd94b7f2b479',87343),('\'Omar Santos\'','\'Omar Santos\'','RTV_300fe529e9d2c9f3c93dc93b6078ffa3',87344),('\'Scott Brink\'','\'Scott Brink\'','RTV_c07b3f5922aebea781de14aa539c08e1',87345),('\'Scott Brink\'','\'Scott Brink\'','RTV_3169ad378506a38cc37ec03e05392f0f',87346),('\'Scott Brink\'','\'Scott Brink\'','RTV_7d5c95acb05a14c0ad0a0cd06e8fea25',87347),('\'Scott Brink\'','\'Scott Brink\'','RTV_efd17d4aacf363ae1cde97bd0efa106c',87348),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_75c442c98b875c92b42ae10fb1675781',87349),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_75c442c98b875c92b42ae10fb1675781',87350),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_77a5ada2310cbcabca6ebb35f2a42d7f',87351),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_77a5ada2310cbcabca6ebb35f2a42d7f',87352),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_1d678701a857ac679b0cda552e53a234',87353),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_1d678701a857ac679b0cda552e53a234',87354),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_b689db7113af73577f05917382572aa5',87355),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_b689db7113af73577f05917382572aa5',87356),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_e61e7e28fad3e343773d641c1168ab04',87357),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_e61e7e28fad3e343773d641c1168ab04',87358),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_bd4635162dfdc0b925eb3ce3d5cbae70',87359),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_bd4635162dfdc0b925eb3ce3d5cbae70',87360),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_dd35f93de17cba6dc88be99232507087',87361),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_dd35f93de17cba6dc88be99232507087',87362),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_35f1bfa4ea6acb3c7d74ab56af115538',87363),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_35f1bfa4ea6acb3c7d74ab56af115538',87364),('\'Lee McWhorter\'','\'Lee McWhorter\'','RTV_e20fa85b786815caae804b92ca885ab4',87365),('\'Sandra Stibbards\'','\'Sandra Stibbards\'','RTV_e20fa85b786815caae804b92ca885ab4',87366),('\'Cory Wolff\'','\'Cory Wolff\'','RTV_8ffad484c91b1a42ea7d10d545adfb01',87367),('\'Cory Wolff\'','\'Cory Wolff\'','RTV_51446b9ea82db78f12ab94e99615aa3c',87368),('\'Andrew Sutters\'','\'Andrew Sutters\'','RTV_9f2484e8479bcf25bed7bac787d15c67',87369),('\'Jules Rigaudie\'','\'Jules Rigaudie\'','RTV_9f2484e8479bcf25bed7bac787d15c67',87370),('\'George Karantzas\'','\'George Karantzas\'','RTV_097f3424dee9fc6705ab3d854daa4b38',87371),('\'John Hammond\'','\'John Hammond\'','RTV_b7fbff77966ecf07f9fafffe076f6b22',87372),('\'Alh4zr3d\'','\'Alh4zr3d\'','RTV_b7fbff77966ecf07f9fafffe076f6b22',87373),('\'Ryan M. Montgomery\'','\'Ryan M. Montgomery\'','RTV_b7fbff77966ecf07f9fafffe076f6b22',87374),('\'Ted Harrington\'','\'Ted Harrington\'','IOTV_e5462ccce5c000b9566392016849af2c',87375),('\' \'','\' \'','CON_a260aee621a0dc1a86b15488c0ad0dc3',87376),('\'Wesley Altham (aka Wesrl)\'','\'Wesley Altham (aka Wesrl)\'','RHV_fd9185d4f7973c52e6c84a452eed61da',87377),('\' \'','\' \'','CON_93cd83f59fd069cbbcb2d8fda2f8df8c',87378),('\' \'','\' \'','CON_851bd6d5dd2961c7928037a2ace579b3',87379),('\' \'','\' \'','CON_3f4f0c92cf91b61f26a327560013828d',87380),('\' \'','\' \'','CON_effb0f7954cc67b02640152b76bb9e04',87381),('\' \'','\' \'','CON_2f7b7464afd88c85c60e5ef6f45d0d08',87382),('\' \'','\' \'','CON_4eb4fa7de8e515bef4ec4ee6c9f13d7f',87383),('\' \'','\' \'','CON_9758569e267bc8705d93f9f4e9f02e9a',87384),('\'Chris Richardson\'','\'Chris Richardson\'','BHV_d3f3176c602f8765b676d6984d8f7846',87385),('\'Éanna Doyle\'','\'Éanna Doyle\'','BHV_d3f3176c602f8765b676d6984d8f7846',87386),('\' \'','\' \'','CON_d880fd641cc6666917e509b50aad19f1',87387),('\' \'','\' \'','CON_70023625c40db015520c622b1da5856c',87388),('\' \'','\' \'','CON_b205b41caf6ffb5a2a325ef00859bdd6',87389),('\' \'','\' \'','CON_278dd3a153014341244aac208641bca1',87390),('\' \'','\' \'','CON_a99345d267ee6030eee3d05bcea4ce44',87391),('\' \'','\' \'','CON_b20a25ec4ff214e1f4176d2924c4b5c6',87392),('\' \'','\' \'','CON_f425fbc23d999acdef6cdc625ac5fe3d',87393),('\' \'','\' \'','CON_b1dcba4f03697f3cee6ba1fdc03084fd',87394),('\' \'','\' \'','CON_ac0e62df3a5e2b6f7542f59da48ab2a6',87395),('\' \'','\' \'','CON_1afc2def30a66647a02dd51e31a60b91',87396),('\' \'','\' \'','CON_f5eef35b6335a114e43557eb375a902f',87397),('\' \'','\' \'','CON_76a4fce29c5e4fa1b4b60a3b5c70bdc5',87398),('\' \'','\' \'','CON_8217ba04d759671328e95483151c6b44',87399),('\'Dean Lawrence\'','\'Dean Lawrence\'','AVV_ab0fd18eb20f9f48411ef2d677359717',87400),('\'Ethan Michalak\'','\'Ethan Michalak\'','AVV_ab0fd18eb20f9f48411ef2d677359717',87401),('\'Melanie Chan\'','\'Melanie Chan\'','AVV_ab0fd18eb20f9f48411ef2d677359717',87402),('\'Michael Kouremetis\'','\'Michael Kouremetis\'','AVV_ab0fd18eb20f9f48411ef2d677359717',87403),('\'Jay Yee\'','\'Jay Yee\'','AVV_ab0fd18eb20f9f48411ef2d677359717',87404),('\'Dean Lawrence\'','\'Dean Lawrence\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9',87405),('\'Ethan Michalak\'','\'Ethan Michalak\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9',87406),('\'Melanie Chan\'','\'Melanie Chan\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9',87407),('\'Michael Kouremetis\'','\'Michael Kouremetis\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9',87408),('\'Jay Yee\'','\'Jay Yee\'','AVV_0f30fd2e77fa9f2d9680285fa572e6c9',87409),('\'Dean Lawrence\'','\'Dean Lawrence\'','AVV_3e64fd85ca69370795dd36b255e2949b',87410),('\'Ethan Michalak\'','\'Ethan Michalak\'','AVV_3e64fd85ca69370795dd36b255e2949b',87411),('\'Melanie Chan\'','\'Melanie Chan\'','AVV_3e64fd85ca69370795dd36b255e2949b',87412),('\'Michael Kouremetis\'','\'Michael Kouremetis\'','AVV_3e64fd85ca69370795dd36b255e2949b',87413),('\'Jay Yee\'','\'Jay Yee\'','AVV_3e64fd85ca69370795dd36b255e2949b',87414),('\'Dean Lawrence\'','\'Dean Lawrence\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7',87415),('\'Ethan Michalak\'','\'Ethan Michalak\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7',87416),('\'Melanie Chan\'','\'Melanie Chan\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7',87417),('\'Michael Kouremetis\'','\'Michael Kouremetis\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7',87418),('\'Jay Yee\'','\'Jay Yee\'','AVV_3391b9a59a7c13eb19c1f858eabacdf7',87419),('\'Dean Lawrence\'','\'Dean Lawrence\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373',87420),('\'Ethan Michalak\'','\'Ethan Michalak\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373',87421),('\'Melanie Chan\'','\'Melanie Chan\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373',87422),('\'Michael Kouremetis\'','\'Michael Kouremetis\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373',87423),('\'Jay Yee\'','\'Jay Yee\'','AVV_4ca9b677cc4aec2793ddbe7b0ab5a373',87424),('\' \'','\' \'','AVV_4a0e58122e9e76f8008e6cf99fce4f65',87425),('\' \'','\' \'','AVV_a5a22f6dd1cfcc38297cd9dd26d47da0',87426),('\' \'','\' \'','AVV_f38c415fa8e844e40456c62789e1f646',87427),('\'Tim MalcomVetter\'','\'Tim MalcomVetter\'','AVV_95a5213d66cb16a4b6dd0354feb1be6c',87428),('\'Andy Grunt\'','\'Andy Grunt\'','AVV_ecf476565e341102066a28e31971e664',87429),('\'Cat Self\'','\'Cat Self\'','AVV_ecf476565e341102066a28e31971e664',87430),('\'Jamie Williams\'','\'Jamie Williams\'','AVV_ecf476565e341102066a28e31971e664',87431),('\'Niru Raghupathy\'','\'Niru Raghupathy\'','AVV_ecf476565e341102066a28e31971e664',87432),('\'TJ Null\'','\'TJ Null\'','AVV_ecf476565e341102066a28e31971e664',87433),('\'Ben Opel\'','\'Ben Opel\'','AVV_2cf90cdbdb53add2addf5044388f13e5',87434),('\'Bryson Bort\'','\'Bryson Bort\'','AVV_2cf90cdbdb53add2addf5044388f13e5',87435),('\'Itzik Kotler\'','\'Itzik Kotler\'','AVV_2cf90cdbdb53add2addf5044388f13e5',87436),('\'Joe Vest\'','\'Joe Vest\'','AVV_2cf90cdbdb53add2addf5044388f13e5',87437),('\'Jack Wells\'','\'Jack Wells\'','AVV_9211f1cf5842c56725bfc7def94bef87',87438),('\'Jean-Michel Amblat\'','\'Jean-Michel Amblat\'','AVV_82fa89d2c6225060f7c69c0806fa5a68',87439),('\'Or Yair\'','\'Or Yair\'','AVV_4d9c9f2becd8fc4e437a432c66155588',87440),('\'Abhijith B R\'','\'Abhijith B R\'','AVV_adbcc454b96f9a51015ec0c6253e5f66',87441),('\'Sanne Maasakkers\'','\'Sanne Maasakkers\'','AVV_560eb736fdec7f48220c07c1d0358952',87442),('\'Frank Duff\'','\'Frank Duff\'','AVV_06aae0c93353625a1eade2b81b0f5883',87443),('\'Ian Davila\'','\'Ian Davila\'','AVV_06aae0c93353625a1eade2b81b0f5883',87444),('\'Daniel Feichter\'','\'Daniel Feichter\'','AVV_beca175638c2f75f267800adbf4594a3',87445),('\'Daniel Isler\'','\'Daniel Isler\'','AVV_a645960b42289c380bde6036d7af1b36',87446),('\'Cas Van Cooten\'','\'Cas Van Cooten\'','AVV_0404a81e458ae7d715f72c55039d2eea',87447),('\'Diego Capriotti\'','\'Diego Capriotti\'','AVV_78c5089d3c3333716033abb22168ba7f',87448),('\'Phillip Wylie\'','\'Phillip Wylie\'','AVV_ef36c945136c9aa4cef5372205532d3d',87449),('\'Andrew Costis\'','\'Andrew Costis\'','AVV_3fd6d2db592aaad577914831ecc0e669',87450),('\'Jonas Bülow Knudsen\'','\'Jonas Bülow Knudsen\'','AVV_6f12e066eea9ee72048f6d6663745fbe',87451),('\'Martin Sohn Christensen\'','\'Martin Sohn Christensen\'','AVV_6f12e066eea9ee72048f6d6663745fbe',87452),('\'Dan Borges\'','\'Dan Borges\'','AVV_4b14f1ef9a9c14c32b3689e5e19ddb1a',87453),('\'Alex Martirosyan\'','\'Alex Martirosyan\'','AVV_92661bd1e7ee6e63b6f12334f5c62911',87454),('\'Christopher Cottrell\'','\'Christopher Cottrell\'','AVV_6729c4153db35aa948d4a6a25663e353',87455),('\'Scott Small\'','\'Scott Small\'','AVV_65cf623aa2fa4c324a64ad37e4ea00bf',87456),('\'Oleg Lerner\'','\'Oleg Lerner\'','AVV_500344658869cb32fccf5578af5a49a1',87457),('\'David Hunt\'','\'David Hunt\'','AVV_c91d5fc145302ad11023b20115530f54',87458),('\'Stephan Wampouille\'','\'Stephan Wampouille\'','AVV_c91d5fc145302ad11023b20115530f54',87459),('\'Rod Soto\'','\'Rod Soto\'','AVV_d3d893c4d074e9a8c97e39123f4648f9',87460),('\'Teoderick Contreras\'','\'Teoderick Contreras\'','AVV_d3d893c4d074e9a8c97e39123f4648f9',87461),('\'Christopher Peacock\'','\'Christopher Peacock\'','AVV_81f577e7662edc921c3daf38d9a7f532',87462),('\'Jake Williams\'','\'Jake Williams\'','AVV_81f577e7662edc921c3daf38d9a7f532',87463),('\' \'','\' \'','ICSV_7f02c9b7d5cb6d57977cd6f6c7e2610c',87464),('\' \'','\' \'','ICSV_feaa426ee1f6a516989bd3b637a1241e',87465),('\' \'','\' \'','ICSV_4142e9fadd6b461e05cfd3670aa7c1ec',87466),('\'Brigadier General Teri (Terin) D. Williams\'','\'Brigadier General Teri (Terin) D. Williams\'','VMV_04ce8bec7cbc830e86edf1689ff94b4d',87467),('\'Patrik Neu\'','\'Patrik Neu\'','VMV_5512d07b101301bf1865aeb24b182b2a',87468),('\'Bryson Bort\'','\'Bryson Bort\'','VMV_ce6c7e87e7676a454104a9aac122e5d3',87469),('\'Nicole Tisdale\'','\'Nicole Tisdale\'','VMV_ce6c7e87e7676a454104a9aac122e5d3',87470),('\'Trapezoid\'','\'Trapezoid\'','VMV_ce6c7e87e7676a454104a9aac122e5d3',87471),('\'Nicole Tisdale\'','\'Nicole Tisdale\'','VMV_61c4e6e69633538e18748ed62827dca7',87472),('\'Assistant Professor Drew Springall\'','\'Assistant Professor Drew Springall\'','VMV_55b25db7aaada3938831765ce2531f76',87473),('\'Michael Moore\'','\'Michael Moore\'','VMV_a08deff4c05e535dd14a784d0e9f1839',87474),('\'Nate Young\'','\'Nate Young\'','VMV_a08deff4c05e535dd14a784d0e9f1839',87475),('\'Assistant Professor Drew Springall\'','\'Assistant Professor Drew Springall\'','VMV_12059d930abb422698ea2b4e26f8652c',87476),('\'Will Baggett\'','\'Will Baggett\'','VMV_12059d930abb422698ea2b4e26f8652c',87477),('\' CCEE\'','\' CCEE\'','VMV_12059d930abb422698ea2b4e26f8652c',87478),('\' CFE\'','\' CFE\'','VMV_12059d930abb422698ea2b4e26f8652c',87479),('\'Michael Moore\'','\'Michael Moore\'','VMV_12059d930abb422698ea2b4e26f8652c',87480),('\'Will Baggett\'','\'Will Baggett\'','VMV_433ffa4e36a8554b6353f7e421b533d8',87481),('\' CCEE\'','\' CCEE\'','VMV_433ffa4e36a8554b6353f7e421b533d8',87482),('\' CFE\'','\' CFE\'','VMV_433ffa4e36a8554b6353f7e421b533d8',87483),('\'Chris Romeo\'','\'Chris Romeo\'','APV_9be236f6ca6077e3a65aec34a25f3e5e',87484),('\'Eyitayo Alimi\'','\'Eyitayo Alimi\'','APV_e1161ffdfdfb1b46a541f4be96376fd5',87485),('\'Roy Erlich\'','\'Roy Erlich\'','APV_f7f10a0aefd113ce0d7b7112bc1e2503',87486),('\'Emil Vaagland\'','\'Emil Vaagland\'','APV_f7f10a0aefd113ce0d7b7112bc1e2503',87487),('\'Seth Kirschner\'','\'Seth Kirschner\'','APV_f7f10a0aefd113ce0d7b7112bc1e2503',87488),('\'Jim Manico\'','\'Jim Manico\'','APV_f7f10a0aefd113ce0d7b7112bc1e2503',87489),('\'Cezary Cerekwicki\'','\'Cezary Cerekwicki\'','APV_8fca717183ef05eaa281644333f0caa1',87490),('\'Rotem Bar\'','\'Rotem Bar\'','APV_a798c4d03800779f2f406ed10eb95bb6',87491),('\'Lars Skjorestad\'','\'Lars Skjorestad\'','APV_7ebc6ae2aa996aee9425987316b89908',87492),('\'Inaae Kim\'','\'Inaae Kim\'','APV_67542702b213207591f23a494a8a3531',87493),('\'Ken Pyle\'','\'Ken Pyle\'','APV_e39049fcf106d823c45ac6e9a80aaad8',87494),('\'Robyn Lundin\'','\'Robyn Lundin\'','APV_7cef13704e995888cfd2428e50ad0931',87495),('\'Guy Barnhart-Magen\'','\'Guy Barnhart-Magen\'','APV_88b299386080c93a5cc576193625e0e6',87496),('\'Brenton Morris\'','\'Brenton Morris\'','APV_88b299386080c93a5cc576193625e0e6',87497),('\'James McKee\'','\'James McKee\'','APV_f910638fa1bea3b75d7cd7a806822391',87498),('\'Nicolas Boeckh\'','\'Nicolas Boeckh\'','APV_e71c6540f32d020cef93a216527cdd95',87499),('\'Elad Rapoport\'','\'Elad Rapoport\'','APV_607f49cfe1b5152008d31fb452c8db0d',87500),('\'tzachi(Zack) zorenshtain\'','\'tzachi(Zack) zorenshtain\'','APV_607f49cfe1b5152008d31fb452c8db0d',87501),('\'Kennashka DeSilva\'','\'Kennashka DeSilva\'','APV_b8ee95d930c2fb97b260a4ca9dd96d8d',87502),('\'Aimee Reyes\'','\'Aimee Reyes\'','APV_b8ee95d930c2fb97b260a4ca9dd96d8d',87503),('\' \'','\' \'','TEV_400432e5a45527a67c99754288c3599b',87504),('\' \'','\' \'','TEV_234d00e8a71c9f85d6db20db44c8f446',87505),('\' \'','\' \'','TEV_254913eb498c5b74e2673512b76f1e53',87506),('\'Open Research Institute\'','\'Open Research Institute\'','RFV_a44971de61d26564826ba586b2aa6c2d',87507),('\'Open Research Institute\'','\'Open Research Institute\'','RFV_717de0390fc45d16e37d06daa7a15a25',87508),('\'Open Research Institute\'','\'Open Research Institute\'','RFV_ccf97fca2142dec5ff50b8e33fdd360b',87509),('\'RF Hackers Village Staff\'','\'RF Hackers Village Staff\'','RFV_7156091bb663069bb77de7fabed28968',87510),('\'RF Hackers Village Staff\'','\'RF Hackers Village Staff\'','RFV_664a52d6e0ecdf999d8c6f5c5aeafc6d',87511),('\'RF Hackers Village Staff\'','\'RF Hackers Village Staff\'','RFV_8d037f5295241b40e75b800d5fb30daa',87512),('\'Tyler\'','\'Tyler\'','RFV_3b805e48e46bc9f9ce3864058bd632a1',87513),('\'Raker\'','\'Raker\'','RFV_3733758ede75e81e5cdb10c23ebb5a6d',87514),('\'Daniel Goga\'','\'Daniel Goga\'','RFV_c2bfd7f4bceaec540e6bc17b452ff06e',87515),('\'Langston Clement (aka sh0ck)\'','\'Langston Clement (aka sh0ck)\'','RFV_c2bfd7f4bceaec540e6bc17b452ff06e',87516),('\'aromond\'','\'aromond\'','RFV_4f9c099cfa7d163ab3bbe5ddf3f7dbdc',87517),('\'Erwin\'','\'Erwin\'','RFV_d6b16c2806705443565df20b0f38b353',87518),('\'Eric Escobar\'','\'Eric Escobar\'','RFV_ad7fad9eaeea1c3258c67d29d6d1ccc8',87519),('\'Miguel Gallego Vara\'','\'Miguel Gallego Vara\'','RFV_30cdff8252d67a48477bc322308995d9',87520),('\'Pedro Cabrera\'','\'Pedro Cabrera\'','RFV_30cdff8252d67a48477bc322308995d9',87521),('\'D4rkm4tter\'','\'D4rkm4tter\'','RFV_5bf825c748b48a41df80abe4c78bde7b',87522),('\'El Kentaro\'','\'El Kentaro\'','RFV_5bf825c748b48a41df80abe4c78bde7b',87523),('\'Grim0us\'','\'Grim0us\'','RFV_5bf825c748b48a41df80abe4c78bde7b',87524),('\'Kent Britain WA5VJB\'','\'Kent Britain WA5VJB\'','RFV_83f99b8eebdf07929878f29620283599',87525),('\'J9\'','\'J9\'','RFV_c350d0d16900304d47333f7324aec47c',87526),('\'Iceman\'','\'Iceman\'','RFV_8c1eb87a18a1a49ca48f54a23df67b1c',87527),('\'Ronald Broberg\'','\'Ronald Broberg\'','RFV_0ca838dcaf3db359f45e8bd18cba5662',87528),('\'D4rkm4tter\'','\'D4rkm4tter\'','RFV_7797b8f17911f087d6b15105e6658130',87529),('\'El Kentaro\'','\'El Kentaro\'','RFV_7797b8f17911f087d6b15105e6658130',87530),('\'Grim0us\'','\'Grim0us\'','RFV_7797b8f17911f087d6b15105e6658130',87531),('\'Quantum Village Team\'','\'Quantum Village Team\'','QTV_22e93b4716910f0b23caed153d71ac20',87532),('\'Mark C\'','\'Mark C\'','QTV_432ad83f2b840f5f449c013be99d37bf',87533),('\'Jamie Friel\'','\'Jamie Friel\'','QTV_143b0f325d2b1ae00794de2de3bdce90',87534),('\'Kathrin Spendier\'','\'Kathrin Spendier\'','QTV_9f68c7d123fefbb08ae1e00678f358f1',87535),('\'Mark Jackson\'','\'Mark Jackson\'','QTV_9f68c7d123fefbb08ae1e00678f358f1',87536),('\'Vikram Sharma\'','\'Vikram Sharma\'','QTV_1e87a8a1c8e38d41cdec48486a5ec018',87537),('\' \'','\' \'','QTV_014bf9ff70df9c7e85033c210bc7bcd2',87538),('\'Mark C\'','\'Mark C\'','QTV_098bea6b0de70d718361050f1bcafadb',87539),('\'James Howe\'','\'James Howe\'','QTV_30538fbc5258b41f880d938479a4c77b',87540),('\'Thomas Cervoni\'','\'Thomas Cervoni\'','QTV_00f8d2fe33160bb38e0f5a73a9385fa3',87541),('\'Vikram Sharma\'','\'Vikram Sharma\'','QTV_682c1d5e91ed88d4707f26016248b152',87542),('\'David Joseph\'','\'David Joseph\'','QTV_fe4dfc1ed87c70687843c32d3324614a',87543),('\' \'','\' \'','QTV_ac0553caf1497fdb46534b39ebcb39be',87544),('\' \'','\' \'','QTV_8454174f77b19bd9f759805b47f3cfa7',87545),('\'Mark C\'','\'Mark C\'','QTV_8c68d126920c13a5d9e2928cbf21f9a1',87546),('\'VWave\'','\'VWave\'','QTV_74e77c1ad20d7b69bb3fa6784812b273',87547),('\'Quantum Village Team\'','\'Quantum Village Team\'','QTV_37e09da5008c8f1e5cffd2a718fc1c62',87548),('\'Micah Hoffman\'','\'Micah Hoffman\'','RCV_c9caac3e6d7c3fb70d2ea4c9509d41b2',87549),('\'Luke Richards (Wbbigdave)\'','\'Luke Richards (Wbbigdave)\'','RCV_c3d7ab0c2ac4426175efe0e34529ef84',87550),('\'Eugene Lim\'','\'Eugene Lim\'','RCV_3e5bdd3de1c6d26546fe423317971a92',87551),('\'Tracy Z. Maleeff\'','\'Tracy Z. Maleeff\'','RCV_7df19e92dabc6694d8852ce25de736ef',87552),('\'MasterChen\'','\'MasterChen\'','RCV_91bbee52635c1b1417769f9391175b46',87553),('\'JHaddix\'','\'JHaddix\'','RCV_701d1afacf6a34fd0e93da3eee08d3e5',87554),('\'Nick Ascoli\'','\'Nick Ascoli\'','RCV_9ddfd566627075087ec115885b11b608',87555),('\'Rojan Rijal\'','\'Rojan Rijal\'','RCV_5958e6f67a7ea432f30dc1159fb7455b',87556),('\'Ben Sadeghipour\'','\'Ben Sadeghipour\'','RCV_35acf25f52caede288f4ab2b38d89df0',87557),('\'Shea Nangle\'','\'Shea Nangle\'','RCV_1b883656b269620d9a047444192b563b',87558),('\'Martin Vigo\'','\'Martin Vigo\'','RCV_e6e6be36b7dcd396deb4584668a41b9d',87559),('\'Tillson Galloway\'','\'Tillson Galloway\'','RCV_53f542608f8f8aaae8b398b3612d9fed',87560),('\'Berk Can Geyikçi\'','\'Berk Can Geyikçi\'','RCV_f7b91903efc59c77dc7748310f85419e',87561),('\'Jasper Insinger\'','\'Jasper Insinger\'','RCV_9c7b091d8fb852945fc2c0a41157e7b9',87562),('\'Jessica Smith\'','\'Jessica Smith\'','RCV_aa7858e06aeab3f9ac19ec0c02bc5fdb',87563),('\'Justin Rhinehart\'','\'Justin Rhinehart\'','RCV_a8a8f8af5e82145f2d5bc19f2bfff0b2',87564),('\' \'','\' \'','CON_da5c106d2f744fa8d228701eae6d6a87',87565),('\' \'','\' \'','CON_a1cfae5a306abd9efd61b6a4494a21c0',87566),('\' \'','\' \'','CON_7287ab75107cfd6fc73b40e5eb90ff86',87567),('\'Woody\'','\'Woody\'','RFV_15aae59306fa768138cf2d9198c4ec19',87568),('\'Starlink\'','\'Starlink\'','RFV_b772301c03d0833ee76ede9985262df3',87569),('\'Starlink\'','\'Starlink\'','RFV_06f2b284a6eb7880f776c9cdd0e1f1f4',87570),('\'Linton Wells\'','\'Linton Wells\'','PLV_16966058fa35a615627b635ff9553488',87571),('\'Jason Healey\'','\'Jason Healey\'','PLV_164586af20abe88864dc1c9db127af54',87572),('\'Samantha Jennings\'','\'Samantha Jennings\'','PLV_164586af20abe88864dc1c9db127af54',87573),('\'Osasu Dorsey\'','\'Osasu Dorsey\'','PLV_164586af20abe88864dc1c9db127af54',87574),('\'Allan Friedman\'','\'Allan Friedman\'','PLV_4e3cc93297d388afd517d4e5a6882099',87575),('\'Aeva Black\'','\'Aeva Black\'','PLV_4e3cc93297d388afd517d4e5a6882099',87576),('\'Kurt Opsahl\'','\'Kurt Opsahl\'','PLV_7ec0d25db7da7de46a596ea974018217',87577),('\'Luiz Eduardo\'','\'Luiz Eduardo\'','PLV_7ec0d25db7da7de46a596ea974018217',87578),('\'Yan Shoshitaishvili\'','\'Yan Shoshitaishvili\'','PLV_7ec0d25db7da7de46a596ea974018217',87579),('\'Yan Zhu\'','\'Yan Zhu\'','PLV_7ec0d25db7da7de46a596ea974018217',87580),('\'Cathy Gellis\'','\'Cathy Gellis\'','PLV_7bd3864feb2f4ae7faecb0145f00ebf4',87581),('\'Cathy Gellis\'','\'Cathy Gellis\'','PLV_6cd81b391e6bb37042deb69aee9c82e4',87582),('\' \'','\' \'','DCGVR_81aeed295d4be43e6b22f462a68e1d18',87583),('\' \'','\' \'','DCGVR_7e0bbe50829c6de050c9223515595e35',87584),('\'Jayson E. Street\'','\'Jayson E. Street\'','DCGVR_7de874c6b2a3631843a4a10f6eba6d47',87585),('\'Jon Clay\'','\'Jon Clay\'','DCGVR_5023c9823d34beadd3b739801dbe4021',87586),('\'Mauro Eldritch\'','\'Mauro Eldritch\'','DCGVR_08b19c10f7f443608c751497ab73dc55',87587),('\'AdanZkx\'','\'AdanZkx\'','DCGVR_08b19c10f7f443608c751497ab73dc55',87588),('\'Xray\'','\'Xray\'','DCGVR_947024f05718128eff8e44c0b68d373b',87589),('\'Scribbles\'','\'Scribbles\'','DCGVR_fb783f70094e722c2ca30a0ab60fbbfe',87590),('\'Giglio\'','\'Giglio\'','DCGVR_340f0ecbde18921f67cdb3fe6443ad90',87591),('\'Jabbles\'','\'Jabbles\'','DCGVR_f6a6789aa304a928a69cd5799a36395c',87592),('\'Shellt3r\'','\'Shellt3r\'','DCGVR_d6f24c8c80d95530d109750a05e9d4de',87593),('\'sidepocket\'','\'sidepocket\'','DCGVR_938d26bea39df646d6c8f8570dd30d0b',87594),('\'CyberQueenMeg\'','\'CyberQueenMeg\'','DCGVR_b82f7b27220d9c058a1491ec73cdffd4',87595),('\'GyledC\'','\'GyledC\'','DCGVR_c123e6b79e4bc30fa252b51cbbbd88bb',87596),('\'Antonio Piazza\'','\'Antonio Piazza\'','DCGVR_308635812d11423a41e7566cda0332dc',87597),('\'Squiddy\'','\'Squiddy\'','DCGVR_b67fcd17f081b7753389ff1fd20dc9b3',87598),('\'Jonathan Bar Or\'','\'Jonathan Bar Or\'','DCGVR_bdd3500ce839699609f6ff0b752892ce',87599),('\'Jim Shaver\'','\'Jim Shaver\'','DCGVR_c8fae8bbd638c85f4c8033bf961056c0',87600),('\'hoodiePony\'','\'hoodiePony\'','DCGVR_04fdd1da4d85c02cb32a2517aaa48bc1',87601),('\'Allen Baranov\'','\'Allen Baranov\'','DCGVR_9c6c1e80b3e7340db52cc54e0ab9dd63',87602),('\'Jerome Lovato\'','\'Jerome Lovato\'','VMV_6b9cb7426fdb8ad92cbd77e970da21a9',87603),('\'Ivo de Carvalho Peixinho\'','\'Ivo de Carvalho Peixinho\'','VMV_f951fe8a642cec6da8016b461dac0b10',87604),('\' \'','\' \'','RHV_15a4be7786498b937117691b8e645237',87605),('\' \'','\' \'','RHV_2826f792057f0d9e04e625deb041c44e',87606),('\' \'','\' \'','DC_39bc377b0c6cc3a9e2f323df55fe4dd1',87607),('\' \'','\' \'','DC_656e84481e8fc3b3699b42a17691480b',87608),('\' \'','\' \'','DC_33337f02622ca83556a68a9868ac9d06',87609),('\'Avi Zajac\'','\'Avi Zajac\'','CPV_97e9e29eaba2baf1b98fbf435772699f',87610),('\'Ji Su Yoo\'','\'Ji Su Yoo\'','CPV_97e9e29eaba2baf1b98fbf435772699f',87611),('\'Nicole Chi\'','\'Nicole Chi\'','CPV_97e9e29eaba2baf1b98fbf435772699f',87612),('\'Jenna Sherman\'','\'Jenna Sherman\'','MIV_3ec6bc25e80a98bac58c7c2eea57f122',87613),('\'Chris Kubecka\'','\'Chris Kubecka\'','APV_9cfb198ded211322fae616d9c29b643b',87614),('\'Kalev Leearu\'','\'Kalev Leearu\'','MIV_b4a2dd2589cedf9437bf88f8d62fdde9',87615),('\' \'','\' \'','CON_0b2aa8b6aec060ca2dced976ba73f863',87616); /*!40000 ALTER TABLE `speakers` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `training` -- DROP TABLE IF EXISTS `training`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `training` ( `ID` int(11) NOT NULL AUTO_INCREMENT, `Name` varchar(200) COLLATE utf8_unicode_ci NOT NULL, `ForumPage` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `ForumArticle` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `Webpage` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `Weblink` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `ImagePath` varchar(30) COLLATE utf8_unicode_ci NOT NULL, `Descript` varchar(20000) COLLATE utf8_unicode_ci NOT NULL, PRIMARY KEY (`ID`) ) ENGINE=InnoDB AUTO_INCREMENT=110 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `training` -- LOCK TABLES `training` WRITE; /*!40000 ALTER TABLE `training` DISABLE KEYS */; INSERT INTO `training` VALUES (83,'\'Abhinav Singh - Defender\'s Guide to Securing Public Cloud Infrastructures\'','\'https://forum.defcon.org/node/242128\'','\'https://forum.defcon.org/node/242129\'','','','','\'\nAbhinav Singh - Defender\'s Guide to Securing Public Cloud Infrastructures
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...nfrastructures\n
\n
\nTraining description:
\n
\nThis training focuses on elevating your threat detection, investigations, and response knowledge into the cloud. This hands-on training simulates real-life attack scenarios on cloud infrastructure & applications. It then teaches you to build your own defensive tools against such attacks by using cloud native services on AWS. This makes it an ideal class for red & blue teams.
\n
\n
\n
\nCourse overview:
\n
\n*IAM*
\n- Introduction to IAM attack surface.
\n- Enumerating IAM Permissions for privilege escalations.
\n- Advance privilege escalation using policy chaining and evading scanning tools.
\n- Post Infection attack TTPs.
\n
\n
\n*Security Analytics & Automation at cloud scale*
\n- Using cloudtrail logs for investigation and Athena for querying.
\n- Automating athena queries for continuous assessment.
\n- Building highly scalable, multi-account logging and monitoring infrastructure in AWS.
\n- Establishing an alerting pipeline.
\n
\n
\n*Malware detection and investigation on/for cloud infrastructure*
\n- Quick Introduction to cloud infrastructure security.
\n- Building clamAV based static scanner for S3 buckets using AWS lambda.
\n- Integrating serverless scanning of S3 buckets with yara engine.
\n- Building signature update pipelines using static storage buckets to detect recent threats.
\n- Malware alert notification through SNS and slack channel.
\n- Adding advanced context to slack notification for quick remediation.
\n- Exercise on simulating a malware infection in AWS and building an automated detection & alerting system.
\n
\n*Forensic Automation for Cloud infrastructure*
\n- Building an IR \'flight simulator\' in the cloud.
\n- Creating a step function rulebook for instance isolation and volume snapshots.
\n- lambda functions to perform instance isolation and status alerts.
\n- Building forensic analysis playbook to extract key artifacts, run volatility and build case tracking.
\n- Automated timeline generation and memory dump.
\n- Storing the artifacts to S3 bucket.
\n
\n
\nTakeaways for the students after completing the class:
\n
\n* Use cloud technologies to detect & build automated response against IAM attacks.
\n* Understand and mitigate cloud native pivoting and privilege escalation and defense techniques.
\n* Use serverless functions to perform on-demand threat scans.
\n* Deploy containers to deploy threat detection services at scale.
\n* Build notification services to create detection alerts.
\n* Analyze malware-infected virtual machines to perform automated forensic investigations.
\n* Define step functions to implement automated forensic artifacts collection for cloud resources.
\n* Build cloud security response playbooks for defense evasion, persistence and lateral movements.
\n
\nStudent skill level:
\n
\nAdvanced.
\n
\n- Basic understanding of AWS.
\n- System administration, linux cli, AWS cli.
\n- Able to write basic programs in python.
\n- Familiarity with SQL and KQL queries will be a plus.
\n
\nWhat should students bring to the Training?:
\n
\n- System with 4 GB RAM and ability to install OpenVPN client and RDP to Windows boxes.
\n- Privileges to disable/change any antivirus or firewall.
\n
\nBio:
\n
\nAbhinav Singh is a cybersecurity researcher with close to a decade long experience working for global leaders in security technology, financial institutions and as an independent trainer/consultant. He is the author of Metasploit Penetration Testing Cookbook (first, second & third editions) and Instant Wireshark Starter, by Packt. He is an active contributor to the security community in the form of patents, open-source tools, paper publications, articles, and blogs. His work has been quoted in several security and privacy magazines, and digital portals. He is a frequent speaker at eminent international conferences like Black Hat, RSA & Defcon. His areas of expertise include malware research, reverse engineering, enterprise security, forensics, and cloud security.
\n
\nPrevious Trainings:
\n
\n2022: Hack In Paris, Insomnihack, x33fcon, Troopers.
\n
\n\nhttps://hackinparis.com/trainings/#t...ructure-2-days\n
\n\nhttps://insomnihack.ch/workshops-2022/\n
\n\nhttps://www.x33fcon.com/#!t/aws.md\n
\n
\n2021: Blackhat EU, Troopers, Hack In the Box.
\n
\n\nhttps://www.blackhat.com/eu-21/train...tructure-24306\n
\n
\nDATE:Aug 15th to 16th 2022
\n
\nTIME:9am to 5pm PDT
\n
\nVENUE:Caesars Forum Ballroom
\n
\nTRAINER:Abhinav Singh
\n
\nCERTIFICATE TEST AVAILABLE (after class) Please purchase Certificate test
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included\n\n\n\n\''),(85,'\'Aubrey Labuschagne (William) & Marianka Botes - Pragmatic API Exploration\'','\'https://forum.defcon.org/node/242132\'','\'https://forum.defcon.org/node/242133\'','','','','\'\nAubrey Labuschagne (William) & Marianka Botes - Pragmatic API Exploration
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...pi-exploration\n
\n
\n
\nTraining description:
\n
\nThe use of Application Programming Interfaces (APIs) have become ubiquitous as business expose and consume services.
\n
\nTherefore, the threat landscape of organizations increases with the adoption of APIs. The content of the course creates awareness around the various attack vectors used targeting APIs and provides actionable mitigation strategies.
\n
\nThe aim of this course is to empower you to conduct a risk assessment of an API. This hands-on course covers API basics, setting up a test environment, API threat model, API protocols and architectures, typical vulnerabilities, enumerating an attack surface and best practices around security.
\n
\nMoreover, it focuses on gaining practical experience of the OWASP Top 10 for APIs. In addition, you would be gaining practical experience on exploiting typical vulnerabilities on RESTful (REST) APIs and GraphQL. The course concludes with a capture the flag (CTF) to apply knowledge gained during the course.
\n
\nCourse overview:
\n
\n
\n
\nThis course consists of 6 High level Modules, +-26 Key concepts and +-30 Practicals.
\n
\nLearning take-aways:
\n* Understanding the usage and business context around APIs
\n* Set up and create the adequate testing environment and configuration
\n* Assess and analyse real world API’s with industry leading methodologies
\n
\nBelow is the outline based on the 6 Modules and the 26 sub-modules as well as an indication where the practicals fit into the course flow.
\n
\nModule 1: Introduction To API
\n* What is an API?
\n* The API ecosystem
\n* Threat model of an API
\n* Review of code representing an API endpoint
\n
\nPractical 1 – What to do with APIs:
\nThis practical engages candidates to look for open APIs and how they could use at least threee APIs withinin a ficticoinal scenario business / operational environment.
\n
\nModule 2: Engaging with the Target API:
\n*Setup and configure Postman, cURL and Burp to connect to target API
\n*Demonstrate the various HTTP headers
\n*Interacting with Swagger
\n*Demonstrate the various HTTP methods
\n*Discuss the use of JWT for authetnication
\n
\nPractical 2 – Abusing a JWT :
\nThe practical would focus on creating a JWT to authenticate against an endpoint. In addition, the cracking of a JWT to target weak encryption protocols. Lastly how to resign the JWT and use with subsequent abuses.
\n
\nModule 3: Enumerate API Attack Surface:
\n*Creating wordlists to enumerate endpoints
\n*Fuzzing endpoints to identify hidden endpoints
\n*Use of tools to create wordlists
\n
\nPractical 3 – Using cewl and mentalist to create a wordlist:
\nThe identification of endpoints are ciritical to enumerate the attack surface of APIs. This practical demonstrates the use of tools to create custom wordlists.
\n
\nModule 4: Demystify the OWASP Top 10 for API:
\nCandidates would be exposed to the most common vulnerabilities targeting APIs. These vulnerabilities would be put into context through the use cases and allow candidates to perform the attack to get a better understanding. The focus would also be on identiifying mitigation strategies to address the risk.
\n
\n*Unpack the OWASP Top 10 for APIs
\n*Analyze the vulnerability: Broken Object Level Authorization
\n*Analyze the vulnerability: Broken User Authentication
\n*Analyze the vulnerability: Broken Function Level Authorization
\n*Analyze the vulnerability: Excessive Data Exposure
\n*Analyze the vulnerability: Lack of Resources & Rate Limiting
\n*Analyze the vulnerability: Mass Assignment
\n*Analyze the vulnerability: Security Misconfiguration
\n*Analyze the vulnerability: Injection
\n*Analyze the vulnerability: Improper Assets Management
\n*Analyze the vulnerability: Insufficient Logging & Monitoring
\n
\nPractical 4 – Getting to know the top vulnerabiliites for APIs :
\nThe practicals are part of the module decribing each vulnerability. The use cases were developed to practically demonstrate each vulnerability and give the candidate opportunity to experience each vulnerability. This in turrn would create awareness on how to test for each of these vulnerabilites.
\n*Practical review of Use Case: Unauthorized Enumeration and Viewing
\n*Practical review of Use Case: Insecure JSON Web token (JWT) configuration
\n*Practical review of Use Case: Weak password complexity
\n*Practical review of Use Case: Authentication susceptible to brute force attack
\n*Practical review of Use Case: OTP Bypass
\n*Practical review of Use Case: Escalate Privileges to gain Administrative Access
\n*Practical review of Use Case: API Response contains Unfilter Data
\n*Practical review of Use Case: API Response contains Unnecessary Data
\n*Practical review of Use Case: Impact of Zipbombing
\n*Practical review of Use Case: Rate Limiting - Abuse Number of Calls to End Point
\n*Practical review of Use Case: Rate Limiting Enabled
\n*Practical review of Use Case: Privilege Escalation
\n*Practical review of Use Case: HTTP OPTIONS Method Enabled
\n*Practical review of Use Case: Verbose Error Messages
\n*Practical review of Use Case: Outdated Application Servers
\n*Practical review of Use Case: Overly permissive Cross-Origin resource sharing (CORS)
\n*Practical review of Use Case: SQL Injection
\n*Practical review of Use Case: XXE Injection
\n*Practical review of Use Case: Command Injection
\n*Practical review of Use Case: Ennumerate API to identify deprecated endpoints
\n*Practical review of Use Case: No authentication required to acces endpoint
\n*Practical review of Use Case: Logging of data
\n*Practical review of Use Case: Logs containing sensitive data
\n*Practical review of Use Case: Logs does not have sufficient data
\n
\nModule 5: Exploring GraphQL from a security perspective:
\n*Introduction to GraphQL
\n*Describing the various vulnerabilities associated with GraphQL
\n*Discuss various techniques to secure GraphQL
\n
\nPractical 5 – Introspection for the Win
\n
\nCandidates would be provided with an endpoint to explore the various vulnerabilities. This includes:
\n• Abuse the default configuration for GraphQL could expose the supported schema and queries.
\n• Explore the impact of IDORs to gain access to information within the context of GraphQL.
\n
\nModule 6: Capture the Flag:
\nThe course concludes with candidates participating in a capture the flag where secret documents of a target company needs to be found. The candidates would use knowledge acquired during the course to apply this and exploit vulnerabilities within the exposed API.
\n
\n
\n
\nTakeaways for the students after completing the class:
\n
\n* Understanding the usage and business context around APIs
\n* Set up and create the adequate testing environment and configuration
\n* Assess and analyze real world API’s with industry leading methodologies
\n
\nMore Details:
\n* 2-day course
\n* 60% practical and 40% theoretical
\n* Real-world attacks and methodologies
\n* CTF at the end of the course
\n* Delivered by active penetration testers and red team members
\n
\n
\n
\n
\nStudent skill level:
\n
\nBeginner Level
\nThis is a beginner course in penetration testing of APIs. No security related experience is required but a technical understanding of computers, networks, Linux and Windows are a must.
\n
\nPlease ensure you are comfortable with the Linux command line before enrolling for this course. The students will be executing some commands from the command line when executing cURL to interact with the APIs.
\n
\n
\n
\nWhat should students bring to the Training?:
\n
\nYou should bring a laptop with a working modern browser like Firefox or Chrome to access the APIs.
\nEnsure cURL (\nhttps://curl.se/\n), Postman (\nhttps://www.postman.com/\n) and Burp (\nhttps://portswigger.net/burp\n) are installed as these tools would be used to interact with the APIs.
\n
\n
\nBios:
\n
\nAubrey is a security analyst at SensePost. Over the years he has had many roles which included project management, product management, development, training and being a security analyst. Interest for security grew from emergence into information warfare. His hobbies include the development of sensor centric platforms. He has a big passion for training and has completed his masters on how to improve the effectiveness of security awareness programs. He currently holds several certifications which include OSCP, ECSA and ISO 27032 certifications.
\n
\nMarianka is a security analyst for the SensePost team at Orange Cyberdefense. She studied Information Technology at the North-West University (Pukke) in South Africa and has a big passion for hacking. In her off time she will study up some Dad jokes or find the best places to order chicken wings.
\n
\nTrainer(s) social media links:
\n@sensepost_train
\n@cyber_protect
\n@mariankabotes
\n
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINERS:Aubrey Labuschagne (William) & Marianka Botes
\n
\nCERTIFICATE TEST AVAILABLE (after class) Please purchase Certificate test
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n
\n\n\n\n\n\''),(91,'\'Chris Greer - TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark\'','\'https://forum.defcon.org/node/242144\'','\'https://forum.defcon.org/node/242145\'','','','','\'\nChris Greer - TCP/IP Deep Dive for Ethical Hackers – Featuring Wireshark
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...ring-wireshark\n
\n
\n
\nTraining description:
\n
\nAlmost every attack, intrusion, scan, and exfiltration involves the TCP protocol at some point. Whether we are hacking a system and need to better understand how networks/systems are enumerated and IDS’s do their thing, or we are defending our domain from a botnet attack, a deep understanding of the TCP protocol will help us do our jobs better and faster. In this course, get ready to go deep into TCP. We’re going to rip open pcaps with Wireshark and learn how this protocol really works. Don’t worry, there is FAR more to learn past the three-way handshake! We will learn how the MSS works, receive windows, selective acknowledgements, retransmissions, and much, much more! We will examine how TCP scan, OS enumeration, exfiltration, and C2 traffic looks on the wire, and how TCP fields can help us to filter for it fast. This will be an action-packed, hands-on course for Wireshark beginners as well as seasoned pros who want to pick up some new tricks. There is something for all experience levels in this course, although it will be targeted to the early-intermediate cybersecurity professional.
\n
\nCourse overview:
\n
\nDay 1 – Each topic has a hands-on lab
\n
\nCore Wireshark Concepts
\nThe OSI Model and Protocol Headers
\nCapture Methods in a switched environment –Configuring a ring buffers with dumpcap
\nConfiguring a Hacking Profile in Wireshark
\nCreating Custom Columns and Display filters
\nCore Protocols
\nARP / IP / ICMP / DHCP / DNS Overview
\nTCP Analysis – This will spill to Day 2
\nThe Handshake and Options
\nSequence and Acknowledgement
\nSACK and Dup Acks
\nResets and Fins – how connections are torn down
\nWhat Firewalls and IDS look for – War Stories
\nAnalyzing Attack Traffic – Threat Hunting
\nPackets and the MITRE ATT&CK framework
\nConfiguring GeoIP
\nCatching an NMAP scan – Stealth, Null, Xmas, and Connect
\nHow OS Enumeration works and how to catch it
\nAnalyzing Malware Behavior on the Wire – Trickbot, Emotet and more
\n
\nStudent skill level:
\n
\nThis is an intermediate course that will not leave the beginner behind. The labs are also designed so more experienced users will not get bored. There will be CTF-style questions to keep them busy.
\n
\n
\n
\nWhat should students bring to the Training?:
\n
\na laptop with a recent copy of Wireshark from wireshark.org.
\n
\n
\nBio:
\n
\nChris Greer is a Packet Head. He is a Packet Analyst and Trainer for Packet Pioneer, a Wireshark University partner, and has a passion for digging into the packet-weeds and finding answers to network and cybersecurity problems. Chris has a YouTube channel where he focuses on videos showing how to use Wireshark to examine TCP connections, options, and unusual behaviors, as well as spotting scans, analyzing malware, and other IOC’s in the traffic. His approach to training is that if you aren’t having fun doing something, you won’t retain what you are learning, so he strives to bring as much hands-on and humor to the classroom as possible. Chris remembers what it was like to look at Wireshark for the first time, and knows how complicated packet analysis can be. With that in mind, he has designed an easy-to-follow course that will appeal both to the beginner and more advanced Packet Person.
\n
\nTrainer(s) social media links:
\n
\n\nhttps://twitter.com/packetpioneer\n
\n\nhttps://www.youtube.com/c/ChrisGreer\n
\n\nhttps://www.linkedin.com/in/cgreer/\n
\n
\n
\nPrevious Trainings:
\n
\nTCP Fundamentals (from Sharkfest – Approx 120 attendees) - \nhttps://youtu.be/xdQ9sgpkrX8\n
\nTCP Congestion Control Explained- Advanced TCP Concepts - \nhttps://youtu.be/LNeZZZ_oslI\n
\nAnalyzing NMAP with Wireshark - \nhttps://youtu.be/RxoQTV74s1c\n
\n
\n
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINER:Chris Greer
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n\n\n\n\n\''),(92,'\'Dahvid Schloss - Zero 2 Emulated Criminal: Intro to Windows Malware Dev\'','\'https://forum.defcon.org/node/242146\'','\'https://forum.defcon.org/node/242147\'','','','','\'\nDahvid Schloss - Zero 2 Emulated Criminal: Intro to Windows Malware Dev
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...-malware-dev-1\n
\n
\n
\nTraining description:
\nStep up your emulated criminal game with a practical, hands-on introduction to malware development. Join a prior US Special Operations Cyber Operator to learn the building blocks and techniques used in real-world malware variants.
\nYou don’t need fancy, expensive tools to get a C2 implant executed while evading antivirus. You need basic knowledge, ingenuity, and elbow grease.
\nIn this course, we don’t cut corners. You will learn by doing, not by copying and pasting with modules and labs that will give you the ability to deviate and improvise on your very first malware variants in C++, even if you have no prior C++ experience.
\nWhere this course differs from others is its reduced need for prior knowledge, and enhanced emphasis on hands-on learning.
\nBy the end of the course, you will understand and be able to implement:
\n- Techniques to use the native Win32 API for adversarial tactics, enhancing stealth and offensive efficiency
\n- Maintaining data/shellcode integrity while using multiple ciphers for obfuscation and encryption
\n- Modular antivirus evasion techniques that will remain useful through your pen testing career
\n
\nStudent skill level:
\nBeginner.
\nWill be programming in C++ and Python but will not need to have knowledge in either, just an understanding of how programming languages work (e.g., if, then, else, loops, etc.).
\n
\nWhat should students bring to the Training?:
\nA laptop that can run two virtual machines concurrently
\nMachine 1: Windows 10 machine w/ Visual Studio 19
\nMachine 2: Linux machine (Kali preferred) with Metasploit and Mythic
\nDownloads can be available from a shared folder
\nBio:
\nDahvid is the Offensive Security Lead at Echelon Risk + Cyber. As an experienced professional with over 12 years of cyber-attack and defense experience, Dahvid has previously worked as a Red Team Operator with a Big 4 consulting firm leading and conducting Adversarial Emulation exercises. He also served in the military, leading, conducting, and advising on special operations offensive cyber operations. He has a wide background in cyber security including logical, social, and physical exploitation as well as leading malware development enabling c2 execution while evading endpoint detection solutions.
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINER:Dahvid Schloss
\n
\nCERTIFICATE TEST AVAILABLE (45 minutes after class) Please purchase Certificate test
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n\n\n\n\n\''),(95,'\'Fish Wang & Audrey Dutcher - Customizable Binary Analysis: Using angr to its full potential\'','\'https://forum.defcon.org/node/242152\'','\'https://forum.defcon.org/node/242153\'','','','','\'\nFish Wang & Audrey Dutcher - Customizable Binary Analysis: Using angr to its full potential
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...full-potential\n
\n
\n
\nTraining description:
\n
\nOne of the most badass skills a hacker can possess is the ability to find and pwn vulnerabilities in binary software. This is enabled by a long history of complex tools: OllyDBG, SoftICE, IDA Pro, Binary Ninja, and now: angr. Built using cutting-edge techniques straight out of research labs around the world, angr enables analysts to swiftly carry out advanced reasoning over software to understand complex code and find the juicy hidden vulnerabilities within. While angr is arguably one of the most user-friendly binary analysis frameworks available on the market, it is never an easy task to use it to its full potential, especially when facing less common architectures (such as PowerPC), niche operating environments (bare-metal binaries or embedded architectures), or unique tasks (e.g., binary code optimization, exploit generation, efficient vulnerability discovery, etc.). To assist users, especially medium-level and professional reverse engineers to effectively and efficiently use angr in their daily work, we designed this two-day course focusing on the use of non-trivial capabilities that angr offers, as well as customizing angr’s advanced analyses for users’ needs. This course is extremely practical and hands-on: Besides a five-hour lecture, core angr developers will guide students to solve over ten specially crafted problems with angr. This course will focus on Linux userspace binaries (x86-64 and ARM), Windows userspace binaries (x86-64), and firmware images (ARM). After completing this course, students will master practical angr skills that will help them reverse engineer userspace binary programs and assess them for defects and vulnerabilities.
\n
\n
\n
\nStudent skill level:
\n
\nAdvanced.
\n
\n- Have knowledge on reverse engineering embedded systems/software.
\n- Know and understand common types of software defects, including memory corruption,
\ncommand injection, etc. and vulnerabilities caused by these types of defects.
\n- Be able to use Linux and command line tools on Linux.
\n- Be able to read x86-64 assembly. Optionally, be able to read ARM assembly.
\n- Achieve proficiency in Python 3.
\n
\n
\nWe would recommend a knowledge of x86 assembly and basic reverse engineering skills (think,
\n100-point binary reversing in CTF). We would also recommend students to familiarize themselves with Python 3 programming. Finally, we would recommend students to obtain some basic understanding of angr from reading online materials or working on angr-CTF on GitHub. Note that this is not an entry-level binary reverse engineering course. We do not recommend this course to students who have never attempted binary reverse engineering in the past.
\n
\n
\n
\nWhat should students bring to the Training?:
\n
\n- laptop with a web browser. We will provide the rest.
\nFor students who prefer a native install of all tools, we would recommend students to use
\nUbuntu >= 18.04 either natively or in a VM. Optionally, students may work on Windows or
\nMacOS, but most of our challenge binaries will be for Linux only.
\n
\n
\n
\nBios:
\n
\nFish Wang is an Assistant Professor at Arizona State University. He is extremely interested
\nin demystifying all sorts of binary code, and his main research interests are software vulnerability discovery, automated exploit generation, and binary decompilation. Fish is a co-founder and a core maintainer of angr.
\n
\n
\nYan: Yan Shoshitaishvili is an Assistant Professor at Arizona State University, where he pursues parallel passions of cybersecurity research, real-world impact, and education. His research focuses on automated program analysis and vulnerability detection techniques. Aside from publishing dozens of research papers in top academic venues, Yan led Shellphish’s participation
\nin the DARPA Cyber Grand Challenge, achieving the creation of a fully autonomous hacking system that won third place in the competition.
\nUnderpinning much of his research is angr, the open-source program analysis framework created by Yan and his collaborators. This framework has powered hundreds of research papers, helped find thousands of security bugs, and continues to be used in research labs and companies around the world. When he is not doing research, Yan participates in the enthusiast and educational cybersecurity communities. He is a Captain Emeritus of Shellphish, one of the oldest ethical hacking groups in the world, and a founder of the Order of the Overflow, with whom he ran DEF CON CTF, the
\n“world championship” of cybersecurity competitions, from 2018 through 2021. Now, he helps demystify the hacking scene as a co-host of the CTF RadiOOO podcast and forge connections between the government and the hacking community through his participation on CISA’s Technical Advisory Council. In order to inspire students to pursue cybersecurity (and, ultimately,
\ncompete at DEF CON!), Yan created pwn.college, an open practice-makes-perfect learning platform that is revolutionizing cybersecurity education for aspiring hackers around the world.
\n
\n
\nMatt: Matt is passionate about building intuitive systems to solve real problems. He is an
\nArizona State University alum, with a history in low-level system software/firmware development, program analysis, full-system emulation, graphics, audio, networking, and beyond. Matt contributes both professionally and as a personal interest to multiple open source projects,
\nand is driven to delivering solutions to advance the state of the art in program analysis.
\n
\n
\nAudrey: Audrey is a PhD student at Arizona State university. She loves reverse engineering, fruit, Celeste (2018), Python, Rust, and symbolic execution.
\n
\n
\nTrainer(s) social media links:
\nFish: @ltfish_
\nYan: @zardus
\nMatt: @MattBorgerson
\nAudrey: @rhelmot
\n
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINERS:Fish Wang & Audrey Dutcher
\n
\nCERTIFICATE TEST AVAILABLE (after class) Please purchase Certificate test
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n
\n\n\n\n\n\''),(99,'\'Madhu Akula - A Practical Approach to Breaking & Pwning Kubernetes Clusters\'','\'https://forum.defcon.org/node/242160\'','\'https://forum.defcon.org/node/242161\'','','','','\'\nMadhu Akula - A Practical Approach to Breaking & Pwning Kubernetes Clusters
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...netes-clusters\n
\n
\n
\nTraining description:
\n
\nThe adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most security teams struggle to understand these modern technologies.
\n
\nIn this real-world scenario-based training, each participant will be learning Tactics, Techniques, and Procedures (TTPs) to attack and assess Kubernetes clusters environments at different layers like Supply chain, Infrastructure, Runtime, and many others. Starting from simple recon to gaining access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments.
\n
\nBy end of the training, participants will be able to apply their knowledge to perform architecture reviews, security assessments, red team exercises, and pen-testing engagements on Kubernetes Clusters and Containerized environments successfully. Also, the trainer will provide step by step guide (Digital Book) with resources and references to further your learning.
\n
\n
\nStudent skill level:
\n
\nIntermediate
\n
\n* Able to use Linux CLI
\n* Basic understanding of system administration
\n* Experience with Docker and Containers ecosystem would be useful
\n* Security Experience would be plus
\n
\n
\n
\nWhat should students bring to the Training?:
\n
\n- laptop computer and Web access.
\n
\nBio:
\n
\nMadhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and cloud native security architect with extensive experience. Also, he is an active member of the international security, DevOps, and cloud native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, OWASP, etc). Holds industry certifications like OSCP (Offensive Security Certified Professional), CKA (Certified Kubernetes Administrator), etc.
\n
\nMadhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON (24, 26, 27 & 29), BlackHat (2018, 19, 21 & 22), USENIX LISA (2018, 19 & 21), SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, GitHub Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18 & 20), Nullcon (2018, 19, 21, 22), SACON 2019, Serverless Summit, null and multiple others.
\n
\nHis research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc, and is credited with multiple CVEs, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.
\n
\nTrainer(s) social media links:
\n
\n\nhttps://linkedin.com/in/madhuakula\n
\n\nhttps://twitter.com/madhuakula\n
\n\nhttps://github.com/madhuakula\n
\n
\n
\nPrevious Trainings:
\n
\nBlackhat
\n\nhttps://www.blackhat.com/us-21/train...clusters-22130\n
\n\nhttps://www.blackhat.com/eu-21/train...clusters-24396\n
\n\nhttps://www.blackhat.com/asia-22/tra...clusters-25190\n
\n
\nNullcon
\n\nhttps://nullcon.net/goa-march-2021-v...etes-clusters/\n
\n
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINER:Madhu Akula
\n
\nCERTIFICATE TEST AVAILABLE (after class) Please purchase Certificate test
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n\n\n\n\n\''),(104,'\'Offensive IoT Exploitation\'','\'https://forum.defcon.org/node/242170\'','\'https://forum.defcon.org/node/242171\'','','','','\'\nOffensive IoT Exploitation
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...t-exploitation\n
\n
\n
\nTraining description:
\n
\nAs IoT becomes more integrated and integral into personal and work lives, there is a growing need to understand the inner workings of IoT devices. The base skills required are the same as many other security disciplines, whether the task is to perform defensive-based penetration testing or gain covert access for evidence or intelligence collection. Testing IoT devices for security bridges several skill sets from application security, operating systems penetration testing, wireless signals analysis, and embedded hardware security. Unfortunately, many courses in this industry deal with each topic individually, either taking a deep dive into hardware hacking, teaching advanced web application security, or teaching exploit development of different microarchitectures. This training is curated to take a step back and look at the bigger picture of IoT security testing, teaching the basics of each skill set to bridge the gaps and enable students to apply modern penetration testing techniques to IoT devices.
\n
\n
\n
\nCourse Outline: The course is broken down into the following sections:
\n
\nIntroduction to IoT
\nTrends in IoT and IoT Security
\nPenetration testing Methodology Overview for IoT
\no How it differs from other methodologies
\nLinux Command Refresher (Command line fu)
\nHardware Recon and Analysis
\no Physical Embedded Hardware Inspection
\nâ–ª Includes Analyzing and Identifying Chips, Ports and Circuits Connections
\no Hardware analysis
\nâ–ª JTAG
\nâ–ª UART
\nâ–ª SPI
\nâ–ª eMMC
\no Hardware attacks
\nâ–ª Glitching (Boot Loader Attacks)
\nâ–ª Side Channel Attacks
\n
\nSoftware Recon and Analysis
\no Firmware Analysis
\nâ–ª Introduction to Binwalk
\nâ–ª Introduction to Manual Firmware Analysis
\no Emulating firmware
\nâ–ª Introduction to QEMU
\no IoT Software Protocols
\nâ–ª Configuration & Discovery Protocols (UPnP)
\n▪ API’s (REST, SOAP, MQTT)
\n
\nCommunication Protocols in IoT
\no Wireless Communications Protocols and how to attack them
\nâ–ª BLE
\nâ–ª WIFI
\nâ–ª ZigBee
\nâ–ª Thread
\nâ–ª LoRa
\n
\nStudent skill level:
\n
\nBeginner to Intermediate. This is a compressed course and will move quickly. Students should have:
\n- Understanding of common networking protocols
\n- Basic familiarity of virtualization technologies
\n- Basic familiarity of Windows and Linux
\n- Basic understanding of penetration testing
\n
\n
\n
\nWhat should students bring to the Training?:
\n
\nLaptop with 16GB RAM and at least 40GB free disk space
\n- External ethernet adapter
\n- VMware Player/Workstation/Fusion or VirtualBox installed
\n- Administrator/Root access to their host Operating System
\n
\n
\nBios:
\n
\n
\nTrevor Stevado
\n• 12+ years in offensive application and network security
\n• Led and contributed to over 100 security assessments (Red Team, VA, Pen Test)
\n• DEF CON 26 Black Badge holder (part of 3-person team)
\n• Leads Pros versus Joes (PvJ) Red Cell
\n• Founding Partner & Hacker @ Loudmouth Security
\n
\nTrevor Hough
\n• 10+ years in offensive application and network security
\n• Led and contributed to dozens of security assessments (Red Team, VA, Pen Test)
\n• DEF CON 26 Black Badge holder (part of 3-person team)
\n• Member of Pros versus Joes (PvJ) Red Cell
\n• Managing Partner & Hacker @ Loudmouth Security
\n
\nNicholas Coad
\n• 5+ years in offensive application and network security
\n• 10+ years in network administration and security operations
\n• Contributed to dozens of security assessments (Red Team, VA, Pen Test)
\n• Managed security operations for Fortune 500 company
\n• Winner of the IoT CTF, DEF CON 27
\n• Member of Pros versus Joes (PvJ) Red Cell
\n• Hacker @ Loudmouth Security
\n
\nPatrick Ross
\n• 7+ years in offensive security roles
\n• 10+ years in security architecture
\n• DEF CON 26 Black Badge holder (part of 3-person team)
\n• Member of Pros versus Joes (PvJ) Red Cell
\n• Hacker @ Village Idiot Labs
\n
\n
\nTrainer(s) social media links:
\n
\n\nhttps://twitter.com/_t1v0_\n
\n
\n\nhttps://twitter.com/2fluffyhuffy\n
\n
\n
\nPrevious Trainings:
\n
\nPrivate corporate trainings only.
\n
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINERS:Trevor Stevado, Trevor Hough, Nicholas Coad & Patrick Ross
\n
\nCERTIFICATE TEST AVAILABLE (45 minutes after class) Please purchase Certificate test
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n\n\n\n\n\''),(108,'\'Seth Law & Ken Johnson - Practical Secure Code Review\'','\'https://forum.defcon.org/node/242178\'','\'https://forum.defcon.org/node/242179\'','','','','\'\nSeth Law & Ken Johnson - Practical Secure Code Review
\nLatest details, requirements, description, cost: \nhttps://defcontrainings.myshopify.co...re-code-review\n
\n
\n
\nTraining description:
\n
\nReady to take your bug hunting to a deeper level? Ever been tasked with reviewing source code for SQL Injection, XSS, Access Control and other security flaws? Does the idea of reviewing code leave you with heartburn? This course introduces a proven methodology and framework for performing a secure code review, as well as addressing common challenges in modern secure code review. Short circuit your development of a custom secure code review process by gleaning from Seth & Ken\'s past adventures in performing hundreds of code reviews and the lessons we’ve learned along the way. We will share a proven methodology to perform security analysis of any source code repository and suss out security flaws, no matter the size of the code base, or the framework, or the language.
\n
\nCourse overview:
\n
\nDay 1:
\n• Overview (1 hour)
\n• Introductions
\n• Philosophy
\n• What to Expect
\n• The Circle-K Framework
\n• Approach
\n• Tools/Lab Setup
\n• OWASP Top 10
\n• Code Review Methodology
\n• Overview (30 mins)
\n• Introduction to Methodology
\n• General Code Review Principles
\n• Application Overview & Risk Assessment
\n• Behavior Profile
\n• Technology Stack
\n• Application Archeology
\n• Note Taking
\n• Application Overview & Risk Assessment Exercise
\n• Information Gathering (1.5 hour)
\n• Info Gathering Activities
\n• Mapping
\n• Generic Web App Mapping
\n• Application Flow
\n• Rails
\n• Node.js
\n• Django
\n• .Net
\n• Java
\n• Mapping Exercise
\n• Authorization Functions
\n• How are users identified?
\n• Identify its purpose
\n• What could go wrong?
\n• Authorization Functions Exercise
\n• Authorization (1.5 hour)
\n• Authorization Review
\n• Authorization Review Vulnerabilities
\n• Broken Access Control
\n• Sensitive Data Exposure
\n• Mass Assignment
\n• Business Logic Flaws
\n• Authorization Review Checklist
\n• Authorization Exercise
\n• Authentication (1.5 hour)
\n• Authentication Review
\n• Authentication Review Vulnerabilities
\n• Broken Authentication
\n• User Enumeration
\n• Session Management
\n• Authentication Bypass
\n• Brute-Force Attacks
\n• Authentication Review Checklist
\n• Authentication Exercise
\n• Auditing (30 mins)
\n• Auditing Review
\n• Auditing Review Vulnerabilities
\n• Sensitive Data Exposure
\n• Logging Vulnerabilities
\n• Auditing Review Checklist
\n• Auditing Review Exercise
\n• Injection (1 hour)
\n• Injection Review
\n• Injection Review Vulnerabilities
\n• SQL Injection
\n• Cross-Site Scripting (XSS)
\n• XML External Entities (XXE)
\n• Server-Side Request Forgery (SSRF)
\n• Injection Review Checklist
\n• Injection Review Exercise
\n• Cryptographic Analysis (30 mins)
\n• Cryptographic Analysis Review
\n• Cryptographic Analysis Vulnerabilities
\n• Encoding vs. Encryption
\n• Hashing
\n• Stored Secrets
\n• Cryptographic Analysis Checklist
\n• Cryptographic Analysis Exercise
\n• Configuration Review (30 mins)
\n• Configuration Review
\n• Configuration Review Vulnerabilities
\n• Framework gotchas
\n• Configuration files
\n• Dependency Analysis
\n• Configuration Review Checklist
\n• Reporting and Retesting (30 mins)
\nDay 2:
\n• Technical Hands-On Review (2-3 hours)
\n• Django Vulnerable Task Manager
\n• Lab Review of Open Source Applications (3-4 hours)
\n• Students divide in groups
\n• Review an OSS application
\n• Presentation of OSS Results (1 hour)
\n
\nStudent skill level:
\n
\nIntermediate. Attendees must have knowledge of the OWASP Top 10, SANS CWE Top 25, and other common vulnerabilities.
\n
\n
\n
\nWhat should students bring to the Training?:
\n
\nLaptop capable of running an IDE.
\n
\n
\nBios:
\n
\nSeth Law
\nSeth Law is an experienced Application Security Professional with over 15 years of experience in the computer security industry. During this time, Seth has worked within multiple disciplines in the security field, from software development to network protection, both as a manager and individual contributor. Seth has honed his application security skills using offensive and defensive techniques, including tool development. Seth is employed as a security consultant, hosts the Absolute AppSec podcast with Ken Johnson, and is a regular speaker at developer meetups and security events, including Blackhat, Defcon, CactusCon, and other regional conferences.
\n
\n
\n
\nKen Johnson
\n
\nKen Johnson, has been hacking web applications professionally for 12 years and given security training for 9 of those years. Ken is both a breaker and builder and currently works on the GitHub application security team. Previously, Ken has spoken at RSA, You Sh0t the Sheriff, Insomnihack, CERN, DerbyCon, AppSec USA, AppSec DC, AppSec California, DevOpsDays DC, LASCON, RubyNation, and numerous Ruby, OWASP, and AWS events about appsec, devops security, and AWS security. Ken’s current projects are WeirdAAL, OWASP Railsgoat, and the Absolute AppSec podcast with Seth Law.
\n
\n
\nTrainer(s) social media links:
\n\nhttps://twitter.com/sethlaw\n
\n(Seth)
\n\nhttps://twitter.com/cktricky\n
\n(Ken)
\n\nhttps://twitter.com/absoluteappsec\n
\n(Absolute AppSec Podcast)
\n
\nPrevious Trainings:
\n
\n• OWASP AppSec USA 2018
\n• Global AppSec Amsterdam
\n• AppSec California 2019
\n• OWASP Virtual AppSec Days 2020
\n• AppSec Day
\n
\nDATE:Aug 15th to 16th 2022
\nTIME:9am to 5pm PDT
\nVENUE:Caesars Forum Ballroom
\nTRAINER:Seth Law & Ken Johnson
\n
\nCERTIFICATE TEST AVAILABLE (after class) Please purchase Certificate test
\n
\n- 16 hours of training with a certificate of completion for some classes
\n- COVID safety: Masks required for indoor training
\n- Note: Classes that do not meet their minimum class size by July 15 will be canceled, please register early
\n- Note: Food is NOT included
\n
\n\n\n\n\n\''); /*!40000 ALTER TABLE `training` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `vendors` -- DROP TABLE IF EXISTS `vendors`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `vendors` ( `id` int(11) NOT NULL AUTO_INCREMENT, `name` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `description` varchar(5000) COLLATE utf8_unicode_ci NOT NULL, `linktitle` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `link` varchar(60) COLLATE utf8_unicode_ci NOT NULL, PRIMARY KEY (`id`) ) ENGINE=InnoDB AUTO_INCREMENT=1335 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `vendors` -- LOCK TABLES `vendors` WRITE; /*!40000 ALTER TABLE `vendors` DISABLE KEYS */; INSERT INTO `vendors` VALUES (1312,'\'EFF\'','\'EFF is the leading defender of online civil liberties. We promote innovator rights, defend free speech, fight illegal surveillance, and protect rights and freedoms as our use of technology grows.\'','NULL','\'https://www.eff.org/\''),(1313,'\'Zero Tier\'','\'ZeroTier (https://www.zerotier.com) enables users to deploy and maintain secure peer-to-peer overlay networks. Already supporting millions of devices globally, and with a proud open-source heritage, ZeroTier provides unrivaled ease of connectivity and management for modern networking use cases. ZeroTier is trusted by professionals worldwide in industries including Infosec, IT, Cloud, Telecommunications, IoT, Manufacturing, Media, Automotive, Aerospace,\nand Defense.\'','NULL','\'https://www.zerotier.com\''),(1314,'\'Capitol Technology University\'','\'Capitol Technology University, an independent, non-profit university in Maryland, is laser-focused on STEM careers and gives students the hands-on, real-world experience they need to enter today’s tech job market. With one of the best cybersecurity programs in the nation, Capitol is a CAE institution. Most recently, Capitol was awarded a two-year grant from the NSA to lead the CAE Northeast Regional Hub, which includes 14 states, the District of Columbia, and hundreds of institutions offering cybersecurity programs.\'','NULL','\'\''),(1315,'\'Keyport\'','\'Keyport® combines keys, pocket tools, & smart tech into one secure everyday multi-tool. We will be selling our latest modular product line (co-branded DEFCON 30 Editions) including the Keyport Pivot, Modules, Inserts, and accessories.\'','NULL','\'\''),(1316,'\'TOOOL\'','\'The Open Organisation Of Lockpickers is back as always, offering a wide selection of tasty lock goodies for both the novice and master lockpicker! A variety of commercial picks, handmade picks, custom designs, practice locks, handcuffs, cutaways, and other neat tools will be available for your perusing and enjoyment! Stop by our table for interactive demos of this fine lockpicking gear or just to pick up a T-shirt and show your support for locksport. All sales exclusively benefit Toool, a 501(c)3 non-profit organization. You can purchase picks from many fine vendors, but ours is the only table where you know that 100% of your money goes directly back to the hacker community.\'','NULL','\'\''),(1317,'\'Board Source\'','\'Boardsource sells custom keyboard kits designed for programmers, geeks, hackers, or anyone who spends a lot of time in a text editor. Products range from entry-level solderable kits and electrical components to products that are ready to use out of the box. Come by the booth to test out some keyboards and see what we have to offer!\'','NULL','\'\''),(1318,'\'Hackerboxes\'','\'HackerBoxes is the monthly subscription box for hardware hacking, DIY electronics, cybersecurity, and hacker culture. Each monthly HackerBox includes a carefully curated collection of projects, components, modules, tools, supplies, and exclusive items.  HackerBox hackers connect online as a community of experience, support, and ideas.  Your HackerBox subscription is like having a tiny hacker convention in your mailbox every month.\'','NULL','\'\''),(1319,'\'Girls Hack Village\'','\'Girls Hack Village is designed to highlight the contributions and experiences of girls in cybersecurity. Women are underrepresented in cybersecurity and our goal is to highlight the female experience in the industry. Women are traditionally underrepresented at many cybersecurity conferences and Girls Hack Village will give attendees the opportunity to learn about cybersecurity and hacking in a gender-friendly place.\'','NULL','\'\''),(1320,'\'OWASP\'','\'As the world’s largest non-profit organization concerned with software security, OWASP:\n- Supports the building of impactful projects; \n- Develops & nurtures communities through events and chapter meetings worldwide; and \n- Provides educational publications & resources\nIn order to enable developers to write better software, and security professionals to make the world\'s software more secure.\'','NULL','\'\''),(1321,'\'Hacker Warehouse\'','\'HACKER WAREHOUSE is your one stop shop for hacking equipment. We understand the importance of tools and gear which is why we carry only the highest quality gear from the best brands in the industry. From RF Hacking to Hardware Hacking to Lock Picks, we carry equipment that all hackers need. Check us out at HackerWarehouse.com.\'','NULL','\'\''),(1322,'\'Cryptocurrency Hackers\'','\'Experience modern finance technology first hand by visiting the Cryptocurrency Hackers stand at the Defcon vendor area. We distribute  items relating to a number of projects including Monero, Bitcoin,  Ethereum, and others. Show your cryptohacker colours with high quality  wearables and custom badges. Try new devices and electronics, with  access to the designers on site. Inform yourself of cryptocurrency science by exploring our infocard display rack. Our stand is your one  stop shop for cryptocurrency hacker items and information. \'','NULL','\'\''),(1323,'\'Xcape, Inc.\'','\'Looking for reliable drop boxes, do you need 2.4 & 5 GHz wireless auditing? Looking for a reliable and secure bastion host? Check out the Xcape Booth for the gear we use, make, and sell.\'','NULL','\'\''),(1324,'\'Carnegie Mellon University\'','\'Deepen your technical knowledge and secure competitive salaries at the Information Networking Institute (INI), a department within the highly ranked College of Engineering at Carnegie Mellon University (CMU). We offer master\'s degrees in information networking, security and mobile and IoT engineering, with a variety of study options so you can customize your program.\'','NULL','\'\''),(1325,'\'Phys Sec Village Store\'','\'The Physical Security Village (formerly Lock Bypass Village) will be present in the vendor area too this year, loaded with physical hacking gear! We will have bypass tools, common keyed-alike keys, handcuffs, village swag, and more. We’ll have hands-on exhibits in the Village area where you can go and try out your new toys right away, without ever leaving DEF CON! Whether you’re new to hacking the physical world, or a seasoned pro, we’re sure we’ll have something for your needs (or at least… something you really want but totally don’t need). All proceeds go towards the cost of putting on the village each year.\'','NULL','\'\''),(1326,'\'The Tor Project\'','\'The Tor Project is a nonprofit developing free and open source software to protect people from tracking, censorship, and surveillance online. Tor’s mission is to advance human rights and freedoms by creating and deploying free and open source anonymity and privacy technologies, supporting their unrestricted availability and use, and furthering their scientific and popular understanding. Stop by our table to learn more, pick up some gear, and find out how you can get involved.\'','NULL','\'\''),(1327,'\'Scam Stuff\'','\'Scam Stuff is gear for the Modern Rogue: magic tricks, lock picking, puzzle boxes, spy gear, novelty items, and more! If it\'s designed to get you ahead in life, you\'ll find it here.\'','NULL','\'\''),(1328,'\'Shadowvex\'','\'Purveyors of limited edition clothing, music,  art and hacker culture. From stickers to unique NFT Art and 0-day limited edition swag just for DEF CON 30.  Follow the music in the vending area to find our booth!\'','NULL','\'\''),(1329,'\'No Starch Press\'','\'No Starch Press has been publishing the finest in Geek Entertainment since 1994 and we’re glad to be back! We have so many new books to show you and even a new death metal t-shirt. Everything is discounted. Come by and meet some of our editors and our founder, Bill Pollock, before he loses his voice. We look forward to seeing all of you again!\'','NULL','\'\''),(1330,'\'The Calyx Institute\'','\'The Calyx Institute is a member-supported non-profit privacy research organization. We host Tor exit nodes, operate a free VPN service and are developing a privacy and security focused Mobile phone operating system, CalyxOS. Become a member and you could get great free membership premiums such as a 5G or 4G mobile hotspot with unlimited un-throttled & un-capped mobile data for a year, or a Google Pixel phone with CalyxOS pre-installed on it.\'','NULL','\'\''),(1331,'\'HotWAN\'','\'HotWAN is selling the \"Pen Test Assistant\" and the \"Boot Monkey\". The Assistant is Pen Test attack box used in Red Teaming, Penetration Testing and Hardware Hacking. It can be used as a drop box, pivot box or C2. The \"Boot Monkey\" provides remote access to the local laptop power button. This addresses laptop freezes. Physical touch for Power on, power off. Hard resets for laptops. It can also be used as a laptop jiggler to prevent screensavers occuring.\'','NULL','\'\''),(1332,'\'Miscreants\'','\'Miscreants is a creative agency working with cybersecurity clients. Besides our design work, we\'re creating clothing heavily influenced by streetwear and security culture, looking to document the past, present, and future of cybersecurity history. As a brand, we strive to deliver original pieces that belong in your closet for decades.\'','NULL','\'\''),(1333,'\'Hak5\'','\'Discover the devices that have found their way into the hearts and\ntool-kits of the modern hacker. Notable for ease of use. Celebrated by geek culture. From comprehensive WiFi audits to covert network implants and physical access mayhem - Hak5 Gear gets the job done.\'','NULL','\'\''),(1334,'\'Hackers for Charity\'','\'Hackers for Charity\'s mission is to provide technical cyber support to other non-profits and charities. Our efforts focus on those organizations without internal help desks or other technical support. As a technical enabler, HFC empowers those non-profits and charities to succeed at their mission.  HFC provides the breadth of cyber services and disaster relief, from basic help desk to threat hunting to incident remediation.\'','NULL','\'\''); /*!40000 ALTER TABLE `vendors` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `villages` -- DROP TABLE IF EXISTS `villages`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `villages` ( `ID` int(11) NOT NULL AUTO_INCREMENT, `Activated` tinyint(1) NOT NULL, `Name` varchar(45) COLLATE utf8_unicode_ci NOT NULL, `JSONname` varchar(45) COLLATE utf8_unicode_ci NOT NULL, `TagName` varchar(5) COLLATE utf8_unicode_ci NOT NULL, `HomePage` varchar(70) COLLATE utf8_unicode_ci NOT NULL, `SchedulePage` varchar(90) COLLATE utf8_unicode_ci NOT NULL, `Map` enum('Harrahs','Linq','FlamingoLowerLevel','FlamingoThirdFloor','CaesarsForumBR','CaesarsSummitBR','CaesarsAcademyBR','CaesarsAllianceBR','None') COLLATE utf8_unicode_ci NOT NULL, `Mode` enum('Virtual','IRL','Hybrid','') COLLATE utf8_unicode_ci NOT NULL, `DCVillagesPage` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `DCForumPage` varchar(50) COLLATE utf8_unicode_ci DEFAULT NULL, `DCDiscordChan` varchar(70) COLLATE utf8_unicode_ci NOT NULL, `DCDiscordChanName` varchar(35) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink1` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink2` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink3` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink4` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink5` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink6` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `SocialMediaLink7` varchar(80) COLLATE utf8_unicode_ci NOT NULL, `VideoStreamSIte` enum('dcdiscord','villdiscord','youtube','twitch','dcdiscordyoutubetwitch') COLLATE utf8_unicode_ci DEFAULT NULL, `VIdeoStreamURL` varchar(90) COLLATE utf8_unicode_ci NOT NULL, `ThurHours` varchar(20) COLLATE utf8_unicode_ci NOT NULL, `FriHours` varchar(20) COLLATE utf8_unicode_ci NOT NULL, `SatHours` varchar(20) COLLATE utf8_unicode_ci NOT NULL, `SunHours` varchar(20) COLLATE utf8_unicode_ci NOT NULL, `Venue` varchar(30) COLLATE utf8_unicode_ci NOT NULL, `VillageLoc` varchar(100) COLLATE utf8_unicode_ci NOT NULL, `TalkLoc` varchar(50) COLLATE utf8_unicode_ci NOT NULL, `VillageDesc` text COLLATE utf8_unicode_ci NOT NULL, `DCVillageDescLink` varchar(60) COLLATE utf8_unicode_ci NOT NULL, PRIMARY KEY (`ID`), UNIQUE KEY `TagName` (`TagName`) ) ENGINE=InnoDB AUTO_INCREMENT=56 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `villages` -- LOCK TABLES `villages` WRITE; /*!40000 ALTER TABLE `villages` DISABLE KEYS */; INSERT INTO `villages` VALUES (1,1,'Adversary Village','','AVV','https://adversaryvillage.org/index.html','https://adversaryvillage.org/adversary-events/DEFCON-30/','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239787','https://discord.com/channels/708208267699945503/865456992101466192','#adv-general','https://twitter.com/AdversaryVillag','https://instagram.com/AdversaryVillage','https://www.linkedin.com/company/adversaryvillage','https://facebook.com/AdversaryVillage','https://twitch.tv/AdversaryVillage','https://discord.gg/GDB3rC7KYz','https://www.youtube.com/channel/UCOhn9WALnpb5YAbW18R1Hzg/featured','dcdiscordyoutubetwitch','','','10:00 - 17:00','10:00 - 17:00','10:00 - 15:00','Flamingo 3rd Floor','Flamingo - Sunset-Scenic Ballroom (Adversary Village)','','\'\n\nAdversary Village\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236942\n
\nReturning for DC 30!
\n\n\n\n\"Adversary\n\n\n\n
\n
\n
\n
\nWebsite: \nhttps://adversaryvillage.org\n
\nTwitter: \nhttps://twitter.com/AdversaryVillag\n
\n
\nAdversary Village is a community initiative which purely focuses on Adversary simulation/emulation, threat/APT emulation, Breach and adversarial attack simulation, supply chain security simulation, adversary tactics, life, adversary philosophy, survival skills and Purple teaming.Adversary Village will be organizing technical talks, workshops, live demos, Adversary Wars CTF, panel discussions and other hands-on activities on adversary simulation, emulation and purple teaming.
\n
\nThis is different from any of what has been covered in the existing villages, because our focus is on simulation of the actions of a threat actor or an adversary and this being simulated here. As this domain matures, we anticipate active participation from enterprises, as such simulations would help immensely towards internal capacity building from having a "live fire" training opportunity. An increasing number of researchers too are focusing on building tools and techniques for simulation of various adversarial actions against an organization or Supply chain, instead of actual real-world exploitation.
\nThe goal of the Adversary Village would be to build a vendor neutral open security community for the researchers and organizations, who are putting together new means and methodologies towards the simulation/emulation of adversary tactics then purple teaming.
\n
\nAdversary Wars CTF
\nAdversary Village will be hosting a CTF named "Adversary Wars", where the participants will have to pose as adversaries and simulate adversarial actions against each element of the dummy target organization.
\nOur end-goal is to build a CTF platform for adversary simulation/emulation knowledge sharing and exercises.
\nAdversary Wars would have real world simulation CTF scenarios and challenges, where the adversaries can simulate attacks and learn new attack vectors, TTPs, techniques, etc.
\nThere would be combined exercises which include different levels of threat/adversary emulation and purple teaming.
\n
\nAdversary Simulator booth
\nAdversary Simulator booth has hands-on adversary emulation plans specific to a wide variety of threat-actors, these are meant to provide the participant/visitor with a better understanding of the Adversary tactics.
\nThis is a volunteer assisted activity where anyone, both management and technical folks can come-in and experience different categories of simulation, emulation and purple scenarios. Adversary Simulator booth will be having a lab environment focused on recreating enterprise infrastructure, aimed at simulation and emulating various adversaries. Visitors will be able to view, simulate and control various TTPs used by adversaries.
\nThe simulator is meant to be a learning experience, irrespective of whether one is hands-on with highly sophisticated attack tactics or from the management.
\n\n\n\'',''),(2,1,'Aerospace Village','','ASV','https://aerospacevillage.org/','https://aerospacevillage.org/events/upcoming-events/def-con-30/def-con-30-schedule/','CaesarsForumBR','IRL','','https://forum.defcon.org/node/240500','https://discord.com/channels/708208267699945503/732393044363444264','#av-lounge-bar-text','https://twitter.com/secureaerospace','https://www.linkedin.com/company/aerospace-village/','https://twitter.com/hack_a_sat','https://discord.gg/gV4EWuk','','','',NULL,'','','10:00 - 17:00','10:00 - 17:00','10:00 - 13:00','Caesars Forum','Caesars Forum - Forum 112-117 (Aerospace Village)','','\'\n\n\n\"AppSec\n\n\n
\n
\n
\ntwitter: \n@AppSec_Village\n
\nWebsite: \nhttps://www.appsecvillage.com/\n
\nCFP Link: \nhttps://sessionize.com/appsec-village-dc30/\n
\n
\nThe first three AppSec Villages were a resounding success. We learned that whether in person or online, our AppSec community is fantastic. We are pumped to be back bigger and better.
\n
\nCome immerse yourself in everything the world of application security has to offer. Whether you are a red, blue, or purple teamer, come learn from the best of the best to exploit software vulnerabilities and secure software. Software is everywhere, and Application Security vulnerabilities are lurking around every corner, making the software attack surface attractive for abuse. If you are just an AppSec n00b or launch deserialization attacks for fun and profit, you will find something to tickle your interest at the AppSec Village.
\n
\nSoftware runs the world. Everything from IoT, medical devices, the power grid, smart cars, voting apps - all of it has software behind it. Such a variety of topics will be reflected in our cadre of guest speakers representing all backgrounds and walks of life.
\n
\nAppSec Village welcomes all travelers to choose from talks by expert community members, an all AppSec-focused CTF, contests that challenge your mind and your skillz, and more. Bring your thirst for knowledge and passion for breaking things, and your visit to AppSec Village will be a thrill!\n\n\n\n\'',''),(3,1,'Artificial Intelligence Village','AI Village','AIV','https://aivillage.org/','https://aivillage.org/defcon30/','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/239784','https://discord.com/channels/708208267699945503/732733090568339536','#aiv-general-text','https://twitter.com/aivillage_dc','https://www.twitch.tv/aivillage','https://www.youtube.com/channel/UCBUw0vVET-kB7LPj_XsNQ9Q','https://discord.com/invite/GX5fhfT','','','','twitch','','','10:00 - 17:00','10:00 - 19:00','10:00 - 14:00','Caesars Forum','Caesars Forum - Summit 220->236 (AI Village)','','\'\n
\n\nA.I Village\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236553\n
\nReturning for DC 30!
\n
\n\n\nhttps://\n\n\n\naivillage.org/\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n\n\n\"AI\n\n\n
\n
\n
\n
\nArtificial Learning techniques are becoming more prevalent in core security technologies like malware detection and network traffic analysis. Its use has opened up new vectors for attacks against non-traditional targets, such as deep learning based image recognition systems used in self driving cars. There are unique challenges in defending and attacking these machine learning systems that the security community needs to be made aware of. This AI Village will introduce DEF CON attendees to these systems and the state of the art in defending and attacking them. We will provide a setting to educate DEF CON at large through workshops and a platform for researchers in this area to share the latest research.
\n
\nOur main focus is on expanding the hands-on activities that attendees can participate in. This year, attendees will create a realistic face using StyleGAN, learn how to generate text, and attack a discriminatory resume screening program. We\'ll also have talks via CFP, and workshops: both introductory ML for beginners and intermediate/advanced on Facial Recognition/Adversarial ML. We are planning three contests inside the village: one as a standard CTF, another on evading a malware classifier (Ember), and a final realtime panel of Deepfaked DarkTangent\'s answering personal questions and giving opinions on life, the universe, and everything!\n\n\n\n\'',''),(4,1,'AppSec Village','','APV','https://www.appsecvillage.com/','https://www.appsecvillage.com/events/dc-2022','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/240922','https://discord.com/channels/708208267699945503/790973922949726228','#asv-general-text','https://twitter.com/AppSec_Village','https://linkedin.com/company/appsecvillage','https://www.youtube.com/c/AppSecVillage','https://discord.gg/5XY8qYXd7R','','','',NULL,'','','10:00 - 17:00','10:00 - 17:00','10:00 - 14:00','Flamingo 3rd Floor','Flamingo - Sunset-Twilight Ballroom (Appsec Village)','','The first three AppSec Villages were a resounding success. We learned that whether in person or online, our AppSec community is fantastic. We are pumped to be back bigger and better.\n\nCome immerse yourself in everything the world of application security has to offer. Whether you are a red, blue, or purple teamer, come learn from the best of the best to exploit software vulnerabilities and secure software. Software is everywhere, and Application Security vulnerabilities are lurking around every corner, making the software attack surface attractive for abuse. If you are just an AppSec n00b or launch deserialization attacks for fun and profit, you will find something to tickle your interest at the AppSec Village.\n\nSoftware runs the world. Everything from IoT, medical devices, the power grid, smart cars, voting apps - all of it has software behind it. Such a variety of topics will be reflected in our cadre of guest speakers representing all backgrounds and walks of life.\n\nAppSec Village welcomes all travelers to choose from talks by expert community members, an all AppSec-focused CTF, contests that challenge your mind and your skillz, and more. Bring your thirst for knowledge and passion for breaking things, and your visit to AppSec Village will be a thrill!',''),(6,1,'Blacks in Cybersecurity','Blacks In Cybersecurity Village','BICV','https://www.blacksincyberconf.com/bic-village','https://www.blacksincyberconf.com/bic-village','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239775','','','https://twitter.com/BlackInCyberCo1','https://www.instagram.com/blackincyberconf/','https://www.twitch.tv/blacksincybersecurity','https://www.youtube.com/channel/UCEBEQ0oRA2LPnc2wm2TO5IA','https://www.linkedin.com/company/blackincyberconference','https://www.patreon.com/blacksincybersecurity','https://www.facebook.com/blackincyberconf/',NULL,'','','10:00 - 16:00','10:00 - 16:00','','Flamingo 3rd Floor','Flamingo - Sunset-Twilight Ballroom (Blacks In Cybersecurity Village)','','\'\nBlacks In Cybersecurity (B.I.C) Village
\nPAST FORUM (not for this year:) DC29 Forum: \nhttps://forum.defcon.org/node/236946\n
\nReturning for DC 30!
\n\n\nhttps://www.blacksincyberconf.com/bic-village\n\n
\n\n\n\n\"Icon\n\n\n\n
\n
\n
\n
\n
\nThe Blacks In Cybersecurity (BIC) Village seeks to bring culturally diverse perspectives to the holistic Cybersecurity community; by way of a series of talks and a capture the flag event.
\n
\nIn providing these activities, we believe that we can normalize the discussion of deficiency and prejudices in Cybersecurity literacy, education and development that ultimately impact the progress and development of the field.
\n
\nOur village programming is also designed to highlight Black experiences, innovations in the field, Black culture and Black history which is designed to encourage more diverse hobbyists and professionals to engage and contribute to this conference and the greater Cybersecurity and Hacker/Maker communities.\n\n\'',''),(7,1,'Bio Hacking Village','Biohacking Village','BHV','https://www.villageb.io/','https://www.villageb.io/2022bhvspeakers','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239958','https://discord.com/channels/708208267699945503/735273390528528415','#bhv-orientation-text','http://twitter.com/dc_bhv','https://www.linkedin.com/company/biohacking-village','http://youtube.com/biohackingvillage','https://www.twitch.tv/biohackingvillage','https://discord.gg/Q8ubDb5','','https://open.spotify.com/show/1xSdh2493Wyec3beEIrFuc?si=ibr2bb7NR5macXKzfEAYdA',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 13:00','Flamingo 3rd Floor','Flamingo - Laughlin I,II,III (Biohacking Village)','','\'\n\n\n\"Click\n\n\n
\n
\n\n\n\nhttps://villageb.io/\n\n\n
\n\n\nDEF CON Discord Channel\n\n
\nCFP Link: \nhttps://www.villageb.io/speaker-lab\n
\n
\nGrowing from seeds of demand, the Biohacking Village emerged at DEF CON to deliver action-oriented reinvention of the safety and security of health care. \nTHE BIOHACKING VILLAGE\n, a 501(c)3 organization, is uniquely poised to inform global conversations in health care cybersecurity research. Representing voices who see ‘code’ as genetics, ‘subroutines’ as organic processes, and ‘programs’ as life itself the BHV has grown to become an expansive and inclusive, hands-on playground for the entire biomedical ecosystem - patients, clinicians, hackers, manufacturers, regulators, hospital administrators, and others seeking healthier futures through meaningful technology. This nimble community delivers hands-on, strident learning labs to influence in health care, industry, and manufacturing.
\n
\n\nWe bring the biomedical ecosystem to DEF CON in five ways:\n
\n\nDEVICE LAB\n: The highly-collaborative environment builds health care, connecting security researchers, manufacturers, clinicians, and regulators, to learn from each other and develop skills, codifying best practices and paths for high fidelity cyber safety.
\n
\n\nSPEAKER LAB:\n Speakers foster critical thinking, problem solving, human interaction literacy, ethics debates, creativity, and collaboration. Subject matter experts and researchers share the future of their research, reflecting the biological technologies and emerging threats.
\n
\n\nCATALYST LAB:\n Providing interaction with thought leaders from the medical device and citizen science communities through training and hands-on workshops and solutions design, to cover the entirety of the biomedical device and security ecosystem.
\n
\n\nCAPTURE THE FLAG:\n Featuring the virtual learning environment of St. Elvis Hospital, the CTF offers protocol, regulatory, and biological challenges to access and assess vulnerabilities in real devices.
\n
\n\nTABLE TOP EXERCISES:\n Discussion-based sessions of increasing complexity and difficulty regarding vulnerabilities in a series of Machiavellian healthcare industry scenarios.
\n\nAttached Files\n\n\n\n\n\n\'',''),(8,1,'Blue Team Village','','BTV','https://blueteamvillage.org/','https://dc30.blueteamvillage.org/call-for-content-2022/schedule/#','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239776','https://discord.com/channels/708208267699945503/732454317658734613','#btv-general-text','https://twitter.com/BlueTeamVillage','https://twitch.tv/blueteamvillage','https://www.youtube.com/c/blueteamvillage','','','https://discord.com/invite/blueteamvillage','','twitch','','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Flamingo 3rd Floor','Flamingo - Savoy Ballroom (Blue Team Village)','','\'\n\nBlue Team Village\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236558\n
\nReturning for DC30!
\n\n\n\"Blue\n\n\n
\n
\n
\n
\n\n\n\nhttps://blueteamvillage.org/\n\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\nWe\'re still standing for our \nfourth\n DEF CON! Coming through the looking glass to showcase the defensive side of hacking, Blue Team Village is where you can find out all the multifarious facets of what it means to be a defender. You\'ll be able to teach and learn about the various ways to keep people safe - and how to subvert attacker expectations to turn their methods back on them.
\n
\nYou\'ll also be able to find community and mentor-ship within the defensive hacking paradigm, allowing you to find your path within this specialization to learning new skills and refining your old ones.
\n
\nIf you\'re looking for a community of like-minded hackers with a tendency towards forensics, threat hunting, and other blue-aligned topics, come celebrate the art of defensive hacking with us!
\n
\n\n\n\n\n\'',''),(9,1,'Car Hacking Village','','CHV','https://www.carhackingvillage.com/','https://www.carhackingvillage.com/talks','CaesarsForumBR','IRL','','https://forum.defcon.org/node/240928','https://discord.com/channels/708208267699945503/732722838942777474','#chv-general-text','https://twitter.com/CarHackVillage/','','','','','https://discord.gg/JWCcTAM','',NULL,'','','10:00 - 17:00','10:00 - 17:00','10:00 - 12:00','Caesars Forum','Caesars Forum - Forum 124-128 (Car Hacking Village)','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \n@CarHackVillage\n
\nWebsite: \nhttps://carhackingvillage.com/\n
\n
\n
\nLearn, hack, play. The Car Hacking Village is an open, collaborative space to hack actual vehicles that you don\'t have to worry about breaking! Don\'t have tools? We\'ll loan you some. Never connected to a car? We\'ll show you how. Don\'t know where the controllers are? We\'ll show you how to take it apart. Want to learn more about automotive hacking and cyber security? Check out our talks. Want to hack mobility scooters? Yes! We\'ll do that to. Also, check out the CHV CTF.
\n
\nVisit \ncarhackingvillage.com\n for the latest information.
\n\n\n\n\n\'',''),(11,1,'Cloud Village','','CLV','https://cloud-village.org/','https://cloud-village.org/#talks','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239788','https://discord.com/channels/708208267699945503/732733373172285520','#cloudv-general-text','https://twitter.com/cloudvillage_dc','https://www.youtube.com/cloudvillage_dc','https://discord.gg/EygUDJABee','','','','','youtube','','','10:00 - 17:00','10:00 - 17:00','10:00 - 13:00','Flamingo 3rd Floor','Flamingo - Sunset-Scenic Ballroom (Cloud Village)','','\'\n\nCloud Village\n
\nDC29 Forum:\nhttps://forum.defcon.org/node/236948\n
\nReturning for DC30!
\n\n\n\nhttps://cloud-village.org/\n\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n\n\n\"Cloud\n\n\n
\n
\n
\n
\nWith the industry shifting towards cloud infrastructure at a rapid speed, the presence of an open platform to discuss and showcase cloud research becomes a necessity.
\n
\nCloud village is an open platform for researchers interested in the area of cloud security. We plan to organize talks, tool demos, CTF and workshops around Cloud Security and advancements.
\nWe will open Call for Papers/Workshops/Tools as soon as we get an approval from DEF CON.
\n
\nOur CTF will be a jeopardy style 2.5 days contest where participants will have to solve challenges around Cloud infrastructure, security, recon, etc. These challenges will cover different cloud platforms including AWS, GCP, Azure, Digital Ocean, etc. We will also reward our top 3 teams with awards.\n\n\n\n\'',''),(13,1,'Crypto Privacy Village','','CPV','https://cryptovillage.org/','https://cryptovillage.org/','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239777','https://discord.com/channels/708208267699945503/732734002011832320','#cpv-general-text','https://twitter.com/cryptovillage','https://cryptovillage.slack.com/','https://www.youtube.com/channel/UCGWMS6k9rg9uOf3FmYdjwwQ','https://www.twitch.tv/cryptovillage/','','','','youtube','','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Flamingo 3rd Floor','Flamingo - Sunset-Vista Ballroom (Crypto Privacy Village)','','\'\n\nCrypto & Privacy Village (CPV)\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236562\n
\nReturning for DC30!
\n\n\n\"Click\n\n\n
\n
\n
\n
\n\n\n\nhttps://cryptovillage.org/\n\n\n
\n\n\n\nhttps://twitter.com/cryptovillage\n\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\nAt the Crypto & Privacy Village (CPV) you can learn how to secure your own systems while also picking up some tips and tricks on how to break classical and modern encryption. The CPV features workshops and talks on a wide range of cryptography and privacy topics from experts. We\'ll also have an intro to crypto talk for beginners, crypto-related games, the infamous CPV puzzle, a key-signing party, privacy-related art installations, and other great events like the Gold Bug Crypto Privacy Contest.
\n
\nThe CPV discusses the interesting intersection of privacy and technology as well as building privacy enhancing technologies. We are able to dig into the nitty gritty details of cryptography and give high level crypo intros for those who might feel intimidated by it. We also discuss and hack on major topics and issues: facial recognition technology, license plate readers, privacy enhancing clothing, crypto backdoor laws.
\n\n\n\n\n\'',''),(14,1,'Data Duplication Village','','DDV','https://dcddv.org/','https://dcddv.org/dc30-talk-schedule','FlamingoLowerLevel','IRL','','https://forum.defcon.org/node/239778','https://discord.com/channels/708208267699945503/732732641694056478','#ddv-general-text','https://twitter.com/DDV_DC','','','','','','',NULL,'','16:00 - 19:00','10:00 - 17:00','10:00 - 17:00','10:00 - 11:00','Flamingo Lower Level','Flamingo - Exec Conf Ctr - Lake Meade and Valley of Fire (Data Duplication Village)','','\'\n\nData Duplication Village\n
\nDC29 Forum:\nhttps://forum.defcon.org/node/236520\n
\nReturning for DC30!
\n\n\n\"Data\n\n\n
\n
\n
\n
\n\nCheck the schedule and/or \n\n\ndcddv.org\n\n\n for the most up-to-date information.\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\nIt\'s true, the Data Duplication Village is back for DC 30! We have all the bits and bytes available from \ninfocon.org\n packed up into nice, neat packages. If you\'re looking for something to fill up all your unused storage, may I recommend a nice hash table or two with a side of all of the DefCon talks? This is a "free-to-you" service where we\'re providing you direct access to terabytes of useful data to help build those skills.
\n
\n\nHOW IT WORKS\n
\nDEF CON will provide a core set of drive duplicators as well as data content options. We accept 6, 8, and 10TB drives on a first come, first served basis and duplicate \'till we can no longer see straight. Bring in your blank SATA3 drives - check them in early - to get the data you want. Come back in about 24 hours to pick up your data-packed drive. Space allowing, we\'ll accept drives all the way through until Saturday morning - but remember, it\'s FIFO!\n
\n
\n\nWHAT IS AVAILABLE - Three drives:\n
    \n
  1. \n6TB drive 1-3: Updated archive of \ninfocon.org\n plus other "direct from DT" content, built on last years collection and always adding more for your data consuming appetite.
  2. \n
  3. \n6TB drive 2-3: freerainbowtables.com GSM A51 and MD5 hash tables (Tables 1-2) with about 404 gigs free
  4. \n
  5. \n6TB drive 3-3: more rainbowtables, lanman, mysqlsha1, ntlm, and some word lists (Tables 2-2) with about 136 gigs free
  6. \n
\n
\n
\nThe DC 29 content will be posted at \ndcddv.org\n once finalized
\n
\n\nWHAT YOU NEED\n
\n* 6TB SATA3 512e format 7200rpm drive - one for each source you want
\n
\nIf you want a full copy of everything you will need three drives.
\nYou can bring back last year\'s drive(s) to be wiped / updated (you should remove any 2018 stickers).
\n
\n\nWHEN TO BE THERE\n
\nData Duplication Village Hours:
\n
\n- Thursday, August 11, 16:00 - 19:00 (drop off only)
\n- Friday, August 12, 10:00 - 17:00
\n- Saturday, August 13, 10:00 - 17:00
\n- Sunday, August 14, 10:00 - 11:00 (last chance pickup only)
\n
\n- Space permitting, last drop off is Saturday at 3:00pm.
\n- Last chance pickup is Sunday from 10:00 to 11:00.
\n
\nWe\'re working on a method to post completed ticket ranges to \nhttps://dcddv.org\n and \nhttps://twitter.com/DDV_DC\n
\n
\n\nSIDE NOTES\n\n
\n
\n\nTHAT\'S ALL?\n
\nBut wait - there\'s more! A few years ago, we made our our stretch goal a reality to provide a pick-and-pull datastore in the DDV. We expect to do it bigger and better this year! \nDark Tangent\n and \nKnightOwl\n l post the up-to-date details in the DC Forum thread and you are encouraged to ask any questions you have there as con approaches.
\n
\n. \n\n\"Photo\n\n\n
\n
\n. \n\n\"Photo\n\n\n
\n
\n. \n\n\"Photo\n\n\n
\n
\n.
\n\n\n\n\n\'',''),(16,1,'Ham Radio Village','','HRV','https://hamvillage.org/','https://hamvillage.org/dc30/index.html','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/239779','https://discord.com/channels/708208267699945503/732733631667372103','#hrv-ctf-nye','https://twitter.com/HamRadioVillage','https://www.twitch.tv/HamRadioVillage','','','','https://discord.gg/hrv','','twitch','','','09:00 - 18:00','09:00 - 18:00','10:00 - 12:00','Flamingo 3rd Floor','Flamingo - Virginia City I (Ham Radio Village Exams)','','\'\n\nHam Radio Village & Exams\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236589\n
\nReturning for DC30!
\n\n\n\"Ham\n\n\n
\n
\n
\n
\n\n\n\nhttps://hamvillage.org/\n\n\n
\n
\n\nDEF CON Discord Channel\n
\n
\n
\nHam radio isn’t just what your grandpa does in the shed out back. Radios are an important piece of technology we use everyday, and amateur (“ham”) radio has been at the forefront of its development since day one -- we are some of the original hardware hackers! DIY, exploration, and sharing has always been a vital part of our community and the goal of Ham Radio Village is to nurture this growth into the next generation with all of the amazing people at DEF CON.
\n
\nOur village will have demos, talks, presentations, contests, and of course, license exams!
\n
\nSo come visit Ham Radio Village to learn more about the hobby, including how antennas work (and how to build your own), how to actually use that software defined radio sitting on the shelf, how to trackdown a rogue transmitter with a handheld radio, and how you can _legally_ transmit 1,500 Watts into the airwaves after taking a simple multiple-choice test!
\n
\nOne of the unique things about ham radio is that it goes deep into the theory and science of radio. This knowledge unlocks a whole new level of understanding about why and how radios work and radio waves propagate. With just about everything containing some sort of radio these days, this information can help us better research, attack, and defend all things that emit RF. For example: Just about anyone can build an antenna with simple hardware; having an understanding of the fundamentals allows you to troubleshoot and tune the performance of that antenna to pick up the exact signals you want while filtering out the rest.
\n\n\n\n\n\'',''),(17,1,'Hardware Hacking and Solder Skills Village','Hardware Hacking Village','HHV','https://dchhv.org/','https://dchhv.org/schedule/schedule.html','FlamingoLowerLevel','IRL','','https://forum.defcon.org/node/239785','https://discord.com/channels/708208267699945503/732728536149786665','#hhv-welcome-text','https://twitter.com/DC_HHV','','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 13:00','Flamingo Lower Level','Flamingo - Exec Conf Ctr - Red Rock VI, VII, VII (Hardware Hacking Village)','','\'\n
\n\nHardware Hacking and Soldering Skills Village\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236591\n
\nReturning for DC30!
\n
\n
\n\n\nhttps://\n\n\n\ndchhv.org/\n\n
\n
\n\n\nDEF CON Discord\n\n
\n\n\n\"Hardware\n\n\n
\n
\n
\n
\nEvery day our lives become more connected to consumer hardware. Every day the approved uses of that hardware are reduced, while the real capabilities expand.
\n
\nCome discover hardware hacking tricks and tips regain some of that capacity, and make your own use for things! We have interactive demos to help you learn new skills. We have challenges to compete against fellow attendees. We have some tools to help with your fever dream modifications. Come share what you know and learn something new.
\n
\nWe are two villages in one. We run a large number of tables for soldering when in person, and to allow people to understand that hardware is more than soldering we run the Hardware Hacking Village as embedded / reversing / hardware things other than soldering.\n\n\n\n\'',''),(18,1,'Industrial Control Systems Village','ICS Village','ICSV','https://www.icsvillage.com/','https://www.icsvillage.com/schedule-def-con-30','CaesarsAllianceBR','IRL','','https://forum.defcon.org/node/239780','https://discord.com/channels/708208267699945503/735938018514567178','#ics-101-text','https://twitter.com/ICS_Village','https://www.linkedin.com/company/icsvillage/','https://www.youtube.com/channel/UCI_GT2-OMrsqqglv0JijHhw','https://www.twitch.tv/ics_village','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Alliance 314 - 319 (ICS Village)','','\'\n\nICS Village\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236565\n
\nReturning for DC30!
\n\n\n\n\"ICS\n\n\n\n
\n
\n
\n
\n
\n\n\nhttps://www.icsvillage.com/\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\n
\n\nMission.\n
\nICS Village is a non-profit organization with the purpose of providing education and awareness of Industrial Control System security.
\n• Connecting public, industry, media, policymakers, and others directly with ICS systems and experts.
\n• Providing educational tools and materials to increase understanding among media, policymakers, and the general population.
\n• Providing access to ICS for security researchers to learn and test.
\n• Hands on instruction for industry to defend ICS systems.
\n
\n\nWhy.\n
\nHigh profile Industrial Controls Systems security issues have grabbed headlines and sparked changes throughout the global supply chain. The ICS Village allows defenders of any experience level to understand these systems and how to better prepare and respond to the changing threat landscape.
\n
\n\nExhibits.\n
\nInteractive simulated ICS environments, such as Hack the Plan(e)t and Howdy Neighbor, provide safe yet realistic examples to preserve safe, secure, and reliable operations. We bring real components such as Programmable Logic Controllers (PLC), Human Machine Interfaces (HMI), Remote Telemetry Units (RTU), actuators, to simulate a realistic environment throughout different industrial sectors. Visitors can connect their laptops to assess these ICS devices with common security scanners, network sniffers to sniff the industrial traffic, and more!\n\n\n\n\'',''),(19,1,'Internet Of Things Village','IoT Village','IOTV','https://www.iotvillage.org/','https://www.iotvillage.org/defcon.html','CaesarsAllianceBR','IRL','','https://forum.defcon.org/node/239789','https://discord.com/channels/708208267699945503/732734565604655114','#iotv-hangout-zone-text','https://twitter.com/iotvillage','https://twitter.com/ISEsecurity','https://twitter.com/Villageidiotlab','https://www.linkedin.com/showcase/iotvillage','https://www.twitch.tv/iotvillage','https://www.youtube.com/c/IoTVillage/videos','https://discord.gg/tmZASSpNnP',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Alliance 311, 320 (IoT Village)','','\'\n\nIoT Village\n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236567\n
\nReturning for DC30!
\n\n\n\"IoT\n\n\n
\n
\n
\n
\n\n\n\nhttps://www.iotvillage.org/\n\n\n
\n\nFollow both ISE (\n\n\n@ISEsecurity\n\n\n)
\nIoT Village (
\n\n\n@IoTvillage)\n\n\n on Twitter for updates.\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\n
\nIoT Village advocates for advancing security in the Internet of Things (IoT) industry through bringing researchers and industry together. IoT Village hosts talks by expert security researchers, interactive hacking labs, live bug hunting in the latest IoT tech, and competitive IoT hacking contests. Over the years IoT Village has served as a platform to showcase and uncover hundreds of new vulnerabilities, giving attendees the opportunity to learn about the most innovative techniques to both hack and secure IoT. IoT Village is organized by security consulting and research firm, \nIndependent Security Evaluators (ISE)\n, and the non-profit organization, \nVillage Idiot Labs (VIL)\n. \nWatch IoT Village In Action\n to get an idea of our content and our attendees.
\n
\nKeep an eye out for The IoT RED ALERT Contest.
\nCheck out the official \nIoT Village Store\n for all your IoT Village swag!
\n\n\n\n\n\'',''),(20,1,'Physical Security Village','','PSV','https://www.physsec.org/','https://www.physsec.org/','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/240734','https://discord.com/channels/708208267699945503/732732893830447175','#lbv-social-text','https://twitter.com/bypassvillage','https://www.twitch.tv/bypassvillage','','','','','',NULL,'https://www.twitch.tv/bypassvillage','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Summit 201-202 (Physical Security Village)','','\'\n\n\n\n\"Logo1\"\n\n\n\n
\n
\n
\n\nhttps://bypassvillage.org/\n
\n\n\n\n\"Click\n\n\n\n
\n
\n
\n
\nExpect hours of operation at DEF CON:
\n* Friday: 11:00-18:00
\n* Saturday: 10:00-19:00
\n* Sunday: 10:00-13:00
\n
\nThe Physical Security Village (formerly the Lock Bypass Village) explores the world of hardware bypasses and techniques generally outside of the realm of cyber-security and lockpicking. Come learn some of these bypasses, how to fix them, and have the opportunity to try them out for yourself.
\n
\nWe’ll be covering the basics, like the under-the-door-tool and latch slipping attacks, as well as an in depth look at more complicated bypasses. Learn about elevator hacking, attacking alarm systems at the sensor and communication line, and cut-away and display models of common hardware to show how it works on the inside.
\n
\nLooking for a challenge? Show us you can use lock bypass to escape from a pair of standard handcuffs in under 30 seconds and receive a prize!
\n
\nHow will you or your village contribute a new perspective to the content at DEF CON?
\n
\nThe Physical Security Village (formerly the Lock Bypass Village) is almost 100% hands on and is one of the only villages that has content about physical security. We strive to develop new content on a yearly basis to retain the interest of new and existing participants. This year we will be rebuilding all of our door displays to improve the production value, we will also have new displays that capture elevator security, double doors (with a deadbolt), forcible entry, some content on Access controls/Wiegand/RFID cloning, and other subjects.
\n-
\n\n\n\n\"Door\n\n\n\n
\n
\n
\n- \n\n\n\"ELectronic\n\n\n\n
\n
\n
\n- \n\n\n\"Door\n\n\n\n
\n
\n
\n- \n\n\n\"Example\n\n\n\n
\n
\n
\n- \n\n\n\"Logo\"\n\n\n\n
\n
\n
\n-\n\n\'',''),(22,1,'Lock Pick Village','','LPV','https://www.toool.us/','https://bit.ly/LPVSchedule2022','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/240931','https://discord.com/channels/708208267699945503/732734164780056708','#lpv-general-text','https://twitter.com/toool','https://www.twitch.tv/toool_us','https://youtube.com/c/TOOOL-US','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 13:00','Caesars Forum','Caesars Forum - Summit 203-204, 235 (Lock Pick Village)','','\'\n\n\n\n\"Click\n\n\n\n
\n
\n
\n
\nWebsite: \nhttps://toool.us/\n
\nDiscord: \nhttps://discord.com/channels/7082082...34164780056708\n
\n
\nWant to tinker with locks and tools the likes of which you\'ve only seen in movies featuring secret agents, daring heists, or covert entry teams?
\n
\nThen come on by the Lockpick Village, run by The Open Organization Of Lockpickers, where you will have the opportunity to learn hands-on how the fundamental hardware of physical security operates and how it can be compromised.
\n
\nThe Lockpick Village is a physical security demonstration and participation area. Visitors can learn about the vulnerabilities of various locking devices, techniques used to exploit these vulnerabilities, and practice on locks of various levels of difficultly to try it themselves.
\n
\nExperts will be on hand to demonstrate and plenty of trial locks, pick tools, and other devices will be available for you to handle. By exploring the faults and flaws in many popular lock designs, you can not only learn about the fun hobby of sport-picking, but also gain a much stronger knowledge about the best methods and practices for protecting your own property.\n\n\'',''),(23,1,'Packet Hacking Village','','PHV','https://www.wallofsheep.com/','https://www.wallofsheep.com/pages/dc30','CaesarsAcademyBR','IRL','','https://forum.defcon.org/node/239781','https://discord.com/channels/708208267699945503/708242376883306526','#phv-infobooth-text','http://www.twitter.com/wallofsheep','https://www.facebook.com/wallofsheep','https://youtube.com/wallofsheep','https://twitch.tv/wallofsheep','https://www.periscope.tv/wallofsheep','','','dcdiscordyoutubetwitch','','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Academy 411-414, 420 (Packet Hacking Village)','','\'\n\nPacket Hacking Village \n
\nDC29 Forum: \nhttps://forum.defcon.org/node/236737\n
\nReturning for DC30!
\n\n\n\n\"Packet\n\n\n\n
\n
\n
\n
\n
\n\n\nhttps://www.wallofsheep.com/\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\n\nPacket Hacking Village\n
\n
\nThe Packet Hacking Village is an experience like no other. We are one of the longest-standing DEF CON villages, and we wear that honor with pride. The Packet Hacking Village is a place where everyone can take away some knowledge, whether they are a threat hunter, pentester, or an enthusiastic newcomer. We provide exciting events, live music, competitions with awesome prizes, and learning opportunities for all levels.
\n
\n\nWall of Sheep\n
\n
\nThe Wall of Sheep is an entertaining and interactive demonstration of what happens when network users let their guard down.
\n
\nPeople don’t always think about internet safety in a practical sense. Even seasoned industry professionals get careless and believe that technology will passively protect them. The Wall of Sheep puts these assumptions to the test, and shows that when people let their guard down, anything can happen - and often does.
\n
\nWe monitor the DEF CON network, waiting for users to log into their email, web sites, or other network services without the protection of encryption. Once found, we post redacted yet identifiable information on the Wall of Sheep as a good-natured reminder that security matters, and someone is always watching.
\n
\n\nCapture The Packet\n
\n
\nThe time for those of hardened mettle is drawing near; are you prepared to battle?
\nCompete in the world’s most challenging cyber defense competition based on the Aries Security cyber range. Tear through hundreds of bleeding-edge challenges, traverse a hostile enterprise-class network, and diligently analyze the findings to escape unscathed. Glory and prizes await those who emerge victorious from this upgraded labyrinth.
\n
\nWhile Capture The Packet can easily scale for users of every level, for DEF CON we pull out all the stops and present our most fiendishly difficult puzzles. Capture The Packet has been a DEF CON Black Badge event for over 10 years, and we don’t plan on stopping. This event attracts the best of the best from around the world to play – are you ready to show us what you’ve got?
\n
\n\nPacket Detective & Packet Inspector\n
\n
\nDEF CON regularly attracts fresh talent in the Information Security field. Packet Detective and Packet Inspector engage experienced professionals and newcomers alike with hands-on, volunteer supported exercises.
\n
\nThese challenges promote critical thinking, teach core security tools, build professional cybersecurity skillsets, and inspire attendees towards larger Capture The Flag (or Packet!) style events.
\n
\nPacket Detective and Packet Inspector are a great way for folks of all experience levels to learn under the eye of our skilled volunteers. Whether it’s time to brush up on skills or time to launch a new career, this is the best place to start.
\n
\n\nWalkthrough Workshops\n
\n
\nWalkthrough Workshops offer hands-on training at a self-guided pace. In these workshops, attendees take a deep dive into some of the most relevant subjects in cybersecurity with subject matter experts standing by to assist. Every year we bring new topics to the table, and our team of experts from all walks of life provide mentoring to guide the way.
\n
\n\nWosDJCo\n
\n
\nAt the Packet Hacking Village, we work hard to create a unique mood and vibe. The Wall of Sheep DJ Company (WoSDJCo) brings music and atmosphere into the mix. Our goal is to help everyone have a good time while staying entertained and motivated. Stop by and enjoy the smooth beats and deep vibes of musical hackery.
\n
\nThe \nPacket Hacking Village\n is where you’ll find network shenanigans and a whole lot more. There’s exciting events, live music, competitions with awesome prizes, and tons of giveaways. PHV welcomes all DEF CON attendees and there is something for every level of security enthusiast from beginners to those seeking a black badge. Wall of Sheep gives attendees a friendly reminder to practice safe computing through strong end-to-end encryption. PHV Speakers, Workshops, and Walkthrough Workshops delivers high quality content for all skill levels. Packet Detective and Packet Inspector offers hands-on exercises to help anyone develop or improve their Packet-Fu. WoSDJCo has some of the hottest DJs at con spinning live for your enjoyment. Finally... Capture The Packet, the ultimate cyber defense competition that has been honored by DEF CON as a black badge event for seven of the eight years of it’s run.\n\n\'',''),(24,1,'Password Village','','PWV','https://passwordvillage.org/','https://passwordvillage.org/schedule.html','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/240939','https://discord.com/channels/708208267699945503/732733760742621214','#pwdv-general-text','https://twitter.com/PasswordVillage','https://twitch.tv/passwordvillage','https://www.youtube.com/channel/UCqVng_SmexXf4TW3AVdMIyQ','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Summit 218-219 (Password Village)','','\'\n\n\n\"Click\n\n\n
\n
\n
\nTwitter: \nhttps://twitter.com/passwordvillage\n
\nWebsite: \nhttps://passwordvillage.org/\n
\n
\nThe Password Village provides training, discussion, and hands-on access to hardware and techniques utilized in modern password cracking, with an emphasis on how password cracking relates to your job function and the real world . No laptop? No problem! Feel free to use one of our terminals to access a pre-configured GPGPU environment to run password attacks against simulated real-world passwords. Village staff and expert volunteers will be standing by to assist you with on-the-spot training and introductions to Hashcat, as well as other FOSS cracking applications. Already a password cracking aficionado? Feel free to give a lightning talk, show off your skills, help a n00b learn the basics, or engage in riveting conversation with other password crackers.\n\n\n\n\'',''),(25,1,'Payment Village','Payment Village (Virtual Only)','PYV','https://www.paymentvillage.org/','','None','IRL','','https://forum.defcon.org/node/240942','https://discord.com/channels/708208267699945503/732733473558626314','#payv-labs-text','https://twitter.com/paymentvillage','https://www.twitch.tv/paymentvillage','https://www.youtube.com/channel/UCivO-5rpPcv89Wt8okBW21Q','','','','',NULL,'','','10:00 - 15:00','','','Caesars Forum','Virtual - Payment Village','','\'\n[Image to be added later]
\n
\nTwitter: \nhttps://twitter.com/paymentvillage\n
\nWebsite: \nhttps://www.paymentvillage.org/\n
\nYoutube: \nhttps://www.youtube.com/c/PaymentVillage\n
\n
\nPayment technologies are an integral part of our lives, yet few of us know much about them. Have you ever wanted to learn how payments work? Do you know how criminals bypass security mechanisms on Point of Sales terminals, ATM’s and digital wallets?
\n
\nPayment technologies are an integral part of our lives, yet few of us know much about them. Have you ever wanted to learn how payments work? Do you know how criminals bypass security mechanisms on Point of Sales terminals, ATM’s and digital wallets? Come to the Payment Village and learn about the history of payments. We’ll teach you how hackers gain access to banking endpoints, bypass fraud detection mechanisms, and ultimately, grab the money!
\n\n\n\n\n\'',''),(26,1,'Recon Village','','RCV','https://www.reconvillage.org/','https://reconvillage.org/talks/','Linq','IRL','','https://forum.defcon.org/node/239782','https://discord.com/channels/708208267699945503/732733566051418193','#rv-general-text','https://twitter.com/ReconVillage','https://www.facebook.com/reconvillage','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 13:00','Linq 3rd Floor','LINQ - 3rd flr - Social B and C (Recon Village)','','\'\n\nRecon Village \n
\nReturning for DC30!
\nDC29 Forum: \nhttps://forum.defcon.org/node/236958\n
\n\n\n\"Recon\n\n\n
\n
\n
\n
\n\nWebsite: \n\n\n\nhttps://reconvillage.org/\n\n\n
\n\nTwitter: \n\n\n\nhttps://twitter.com/reconvillage\n\n\n\n\n/\n\n
\n\n\nDEF CON Discord Channel\n\n
\nRecon Village is an Open Space with Talks, Live Demos, Workshops, Discussions, CTFs, etc. with a common focus on Reconnaissance. The core objective of this village is to spread awareness about the importance of reconnaissance, open-source intelligence (OSINT), and demonstrating how even small information about a target can cause catastrophic damage to individuals and organizations.
\n
\nWe will have our Jeopardy Style OSINT CTF Contest again. The challenges will be around harvesting information about target organizations, their employee\'s social media profiles, their public svn/gits, password breach dumps, darknet, paste(s), etc. followed by active exploitation, bug hunting, investigation, and pentest scenarios of virtual targets. All the target organizations, employees, servers, etc. will be created by our team and hence will not attract any legal issues.
\n
\nSimilar to the last year, there will be Awesome rewards for CTF winners, along with free t-shirts, stickers, village coins, and other schwag which attendees can grab and show off.\n\n\n\n\'',''),(27,1,'Radio Frequency Village','','RFV','https://rfhackers.com/','https://rfhackers.com/calendar','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/240934','https://discord.com/channels/708208267699945503/732732595493666826','#rfv-general-text','https://twitter.com/rfhackers','https://twitter.com/rf_ctf','','','https://wiki.brandmeister.network/index.php/TalkGroup/98638','https://discordapp.com/invite/JjPQhKy','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Flamingo 3rd Floor','Flamingo - Eldorado Ballroom (Radio Frequency Village)','','\'\n\n\"Click\n\n
\n
\n
\nSite: \nhttps://rfhackers.com/\n
\nDiscord: \nhttps://discord.com/channels/7082082...32595493666826\n
\n
\n(Formerly the Wireless Village)
\nReturning for DC30!
\n
\nRF Hackers Sanctuary presents: The Radio Frequency Village at DEF CON .
\n
\nAfter 14 years of evolution, from the WiFi Village, to the Wireless
\nVillage, RF Hackers Sanctuary presents: The Radio Frequency Village at
\nDEF CON.
\n
\nThe Radio Frequency Village is an environment where people come to learn about the security of radio frequency (RF) transmissions, which includes wireless technology, applications of software defined radio (SDR), Bluetooth (BT), Zigbee, WiFi, Z-wave, RFID, IR and other protocols within the usable RF spectrum. As a security community we have grown beyond WiFi, and even beyond Bluetooth and Zigbee.
\n
\nThe RF Village includes talks on all manner of radio frequency command and control as well as communication systems. While everyone knows about the WiFi and Bluetooth attack surfaces, most of us rely on many additional technologies every day. RF Hackers Sanctuary is supported by a group of experts in the area of information security as it relates to RF technologies. RF Hackers Sanctuary’s common purpose is to provide an environment in which participants may explore these technologies with a focus on improving their skills through offense and defense. These learning environments are provided in the form of guest speakers, panels, and Radio Frequency Capture the Flag games, to promote learning on cutting edge topics as it relates to radio communications. We promise to still provide free WiFi.
\n
\n\nhttps://rfhackers.com/the-crew\n
\n
\nSpeaker and contest schedule can be found on our website:
\n\nhttps://rfhackers.com/calendar\n
\n
\nCo-located with the RF Village is the RF Capture the Flag. Come for
\nthe talks, stay for the practice and the competition.\n\n\n\n\'',''),(28,1,'Rogues Village','','ROV','https://foursuits.co/roguesvillage','https://foursuits.co/roguesvillage','Linq','IRL','','https://forum.defcon.org/node/239786','https://discord.com/channels/708208267699945503/732732701144121434','#rov-general-text','https://twitter.com/RoguesVillage','https://www.twitch.tv/roguesvillage','http://twitter.com/foursuits_co','https://www.youtube.com/c/foursuits','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Linq 3rd Floor','LINQ - 3rd flr - Evolution (Rogues Village)','','\'\n
\nReturning for DC30!
\nDC29 Forum:\nhttps://forum.defcon.org/node/236741\n
\n\n\nhttps://www.foursuits.co/roguesvillage\n\n
\n\n\nhttps://twitter.com/RoguesVillage\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n\n\n\"Rogues\n\n\n
\n
\n
\nRogues Village is a place to explore alternative approaches and uses for security concepts, tools, and techniques by looking to non-traditional areas of knowledge. Incorporating expertise from the worlds of magic, sleight of hand, con games, and advantage play, this village has a special emphasis on the overlap between Social Engineering, Physical Security, and Playful Mischief.
\n
\nBecause we specialize in non-traditional approaches, Rogues Village can be an excellent entry point for people with a less established background in the security space. By introducing and engaging with existing topics in innovative, relatable, and frequently hands-on ways, they can become easier for people to approach and pick up for the first time.
\n
\nAdditionally, we are one of the few villages with a view that explicitly extends \nbeyond \nthe security space, meaning our perspective will necessarily include influences, ideas, and inspirations that are unique to Rogues Village.\n\n\n\n\'',''),(30,1,'Social Engineering Village','Social Engineering Community','SEV','https://www.se.community/','https://www.se.community/village-schedule/','Linq','IRL','','https://forum.defcon.org/node/240918','https://discord.com/channels/708208267699945503/732733952867172382','#sev-general-text','https://twitter.com/sec_defcon','','','','','','',NULL,'','','10:00 - 19:00','10:00 - 19:00','10:00 - 15:00','Linq 3rd Floor','LINQ - 3rd flr - Social A (Social Engineering Community)','','\'\n[Image/Logo/Iconography coming later]
\n
\nThe Social Engineering Community is formed by a group of individuals who have a passion to enable people of all ages and backgrounds interested in Social Engineering with a venue to learn, discuss, and practice this craft. We plan to use this opportunity at DEF CON to present a community space that offers those elements through panels, presentations, research opportunities, and contests in order to act as a catalyst to foster discussion, advance the craft and create a space for individuals to expand their network. SEC Village plans to accomplish the above by bringing together passionate individuals to have a shared stake in building this community.
\n
\nFor more information on our village stay tuned by following us at: \nhttps://twitter.com/sec_defcon\n
\n
\n
\nTwitter: \nhttps://twitter.com/sec_defcon\n
\nWebsite: \nhttps://www.se.community/\n
\nCall for Papers is open: \nhttps://www.se.community/events/presentations/\n
\n\n\n\'',''),(31,1,'Voting Village','Voting Machine Village','VMV','','https://docs.google.com/document/d/1LTO2ixHwILtW8W6xJsBAFzAGTnxUGDxZgxzDVkcsT1Q/edit','CaesarsAllianceBR','IRL','','https://forum.defcon.org/node/239783','https://discord.com/channels/708208267699945503/732733881148506164','#vmhv-general-text','https://twitter.com/votingvillagedc','https://www.youtube.com/channel/UCnDevqsxt3sO8chqS5MGvwg','','','','','',NULL,'https://www.youtube.com/channel/UCnDevqsxt3sO8chqS5MGvwg','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Alliance 313-314, 320 (Voting Village)','','\'\n\nVoting Village\n
\nReturning for DC30!
\nDC29 Forum:\nhttps://forum.defcon.org/node/236962\n
\n\n\n\"Voting\n\n\n
\n
\n
\n
\n\n\n\nhttps://twitter.com/votingvillagedc\n\n\n
\n\n\n\nhttps://www.youtube.com/channel/UCnD...3sO8chqS5MGvwg\n\n\n
\n
\n\n\nDEF CON Discord Channel\n\n
\n
\n
\nVoting Village explores voting machines, systems, and databases and works to promote a more secure democracy.
\n\n\n\n\n\'',''),(32,0,'Social Activities: Parties/Meetups','','SOC','','','Harrahs','Hybrid','',NULL,'','','','','','','','','',NULL,'','','','','','','','','',''),(33,0,'Music','','MUS','https://defconmusic.org','https://defconmusic.org/sched.txt','Harrahs','Hybrid','',NULL,'','','http://www.twitter.com/defcon_music','https://www.youtube.com/channel/UCgKdcBC_lR6yxZzyehcLgsA','https://www.twitch.tv/defcon_music','https://www.twitch.tv/defcon_chill','','','',NULL,'','','','','','','','','Music Link All the Things: \r\n\r\nhttps://www.twitch.tv/defcon_music\r\nhttps://www.twitch.tv/defcon_chill\r\nhttp://www.defconmusic.org/',''),(34,0,'DEF CON Workshops','','WS','https://forum.defcon.org/node/239773','','Harrahs','IRL','',NULL,'','','','','','','','','',NULL,'','','','','','','','','',''),(35,0,'DEF CON DemoLabs','','DL','https://forum.defcon.org/node/239774','','Harrahs','Hybrid','',NULL,'','','','','','','','','',NULL,'','','','','','','','','',''),(36,0,'DEF CON Talks','','DC','https://defcon.org/html/defcon-30/dc-30-index.html','https://defcon.org/html/defcon-30/dc-30-schedule.html','Harrahs','Hybrid','',NULL,'','','https://twitter.com/defcon','https://www.facebook.com/defcon','https://www.youtube.com/user/DEFCONConference','http://www.reddit.com/r/defcon','https://www.instagram.com/wearedefcon/','https://discord.gg/defcon','',NULL,'','','','','','','','','',''),(37,0,'Contests','','CON','','','Harrahs','Hybrid','',NULL,'','','','','','','','','',NULL,'','','','','','','','','',''),(38,0,'Queercon','','QCV','https://www.queercon.org/','','Harrahs','','',NULL,'','','https://twitter.com/Queercon','https://www.facebook.com/groups/126504813280/','https://discord.com/invite/jeG6Bh5','','','','',NULL,'','','','','','','','','',''),(39,0,'Misc','','MISC','','','Harrahs','','',NULL,'','','','','','','','','',NULL,'','','','','','','','','',''),(41,1,'Girls Hack Village','','GHV','https://www.blackgirlshack.org/girlshackvillage','','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/240890','','','https://twitter.com/girlshackvllg','https://www.instagram.com/blackgirlshack','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Flamingo 3rd Floor','Flamingo - Virginia City III (Girls Hack Village)','','\'\n\n\n\n\"Click\n\n\n\n
\n
\n
\n
\n
\nGirls Hack Village seeks to bring gender diverse perspectives of the contributions, perspectives, and issues facing women/girl hackers. It is a space to discuss issues affecting girls in cybersecurity and will include Talks, Workshops, and Discussions Panels. We are looking to have a village for womxn in ethical hacking fields that differ from organizations by focusing specifically on the experience of women as a diverse minority in cybersecurity.
\n
\nOur village is designed to highlight the contributions and experiences of girls in cybersecurity. Women are underrepresented in cybersecurity and our goal is to highlight the female experience in Cybersecurity. Women are traditionally underrepresented at defcon and the girlshackvillage will give attendees the opportunity to learn about cybersecurity and hacking in a gender friendly place.
\n
\nWe will use the Discord to disseminate information during the village open hours and for Q&A during the discussion panel.
\n
\nTwitter: \nhttps://twitter.com/girlshackvllg\n
\nWebsite: \nhttps://www.blackgirlshack.org/girlshackvillage\n\n\n\'',''),(42,1,'Red Team Village','','RTV','https://redteamvillage.io/','https://redteamvillage.io/schedule','FlamingoThirdFloor','IRL','','https://forum.defcon.org/node/240944','','','https://twitter.com/RedTeamVillage_','https://www.youtube.com/redteamvillage','https://www.twitch.tv/redteamvillage','https://discord.gg/redteamvillage','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 13:00','Flamingo 3rd Floor','Flamingo - Mesquite Ballroom (Red Team Village)','','\'\n[Image to be added later]
\n
\nTwitter: \nhttps://twitter.com/RedTeamVillage_\n
\nWebsite: \nhttps://redteamvillage.io/\n
\n
\nCFP: Coming Soon!
\n
\nThe Red Team Village is focused on training the art of critical thinking, collaboration, and strategy in offensive security. The RTV brings together information security professionals to share new tactics and techniques in offensive security. Hundreds of volunteers from around the world generate and share content with other offensively minded individuals in our workshops, trainings, talks, and conferences.
\n
\n\n\n\n\n\'',''),(43,1,'Tamper Evidence Village','Tamper-Evidence Village','TEV','','','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/240937','','','','','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 13:00','Caesars Forum','Summit BR 201-205, 235 Summit-Forum Pre-Fun 3','','\'\n
\n
\nTamper-evident" refers to a physical security technology that provides evidence of tampering (access, damage, repair, or replacement) to determine authenticity or integrity of a container or object(s). In practical terms, this can be a piece of tape that closes an envelope, a plastic detainer that secures a hasp, or an ink used to identify a legitimate document. Tamper-evident technologies are often confused with "tamper resistant" or "tamper proof" technologies which attempt to prevent tampering in the first place. Referred to individually as "seals," many tamper technologies are easy to destroy, but a destroyed (or missing) seal would provide evidence of tampering! The goal of the TEV is to teach attendees how these technologies work and how many can be tampered with without leaving evidence.
\n
\nThe Tamper-Evident Village includes the following contests and events:\n
\n(A change to this content may appear soon.)\n\n\n\n\'',''),(44,1,'Quantum Village','','QTV','https://www.quantumvillage.org/','','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/240893','','','https://twitter.com/quantum_village','','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Summit 217 (Quantum Village)','','\'\n\n\n\"Click\n\n\n
\n
\n
\nVillage\'s twitter Handle: \n@quantum_village\n
\n
\nOfficial web address/URL: \nhttps://quantumvillage.io/\n
\n
\nCFP Link: Coming Soon.
\n
\nHave you heard about ‘Q-Day’? Or perhap had someone tell you that ‘Quantum is coming!’ - well, they were right! Quantum Village is here! QV is a place to Engage, Explore, Discover, and Discuss ‘Quantum Information Science & Technology’ (QIST) from the hacker’s point of view. Free from ‘quantum woo’ and sales pitches we have activities, talks, seminars, badges, stickers, and more for people to learn about this new and fast growing part of tech. From talks for experts to workshops for the newbie, if you want to get quantum aware we have something for you!
\n\n\n\n\n\'',''),(45,1,'Retail Hacking Village','','RHV','https://retailhacking.store/','https://retailhacking.store/schedule.html','CaesarsAllianceBR','IRL','','https://forum.defcon.org/node/240887','','','https://twitter.com/RetailHacking','https://discord.gg/DxG4Uj7WZV','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','Caesars Forum','Caesars Forum - Alliance 310, 320 (Retail Hacking Village)','','\'\n\n\"Click\n\n
\n
\n
\n
\n
\nHave you ever wondered about the inner workings of point of sale systems, remote pricing handsets, and wireless wheel locking systems?
\n
\nThen the Retail Hacking Village is for you!
\n
\nHere you can test and hack various retail devices - all in the name of security research.
\n
\nCFP: \nhttps://retailhacking.store/events.html\n
\nTwitter: \nhttps://twitter.com/RetailHacking\n\n\n\'',''),(48,1,'SkyTalks - 303','SkyTalks 303','SKY','https://skytalks.info/','https://skytalks2022.busyconf.com/schedule','Linq','IRL','','https://forum.defcon.org/node/242039','','','https://twitter.com/dcskytalks','https://www.facebook.com/Skytalks/','','','','','',NULL,'','','08:30 - 18:30','08:30 - 18:30','08:30 - 14:00','Linq 3rd Floor','LINQ - BLOQ (SkyTalks 303)','','\'\n303 Skytalks
\n
\n
\nSince DEF CON 16, Skytalks has been proud to bring you Old School DEF CON in a non-recorded, off-the-record track. Talks include technical deep dives, off-the-beaten path discussions, name-and-shame rants, cool technology projects, and plenty of shenanigans. We pride ourselves on a simple creed: “No recording. No photographs. No bullshit.
\n
\nTwitter: \n@dcskytalks\n
\nWebsite: \nhttps://skytalks.info\n
\nSchedule: \nhttps://skytalks.info/schedule/\n
\n
\n[]\n\n\'',''),(50,1,'Policy Village','Policy@DEFCON.org','PLV','','https://forum.defcon.org/node/242912','CaesarsSummitBR','IRL',' ','https://forum.defcon.org/node/241813','','','https://twitter.com/DEFCONPolicy','','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','10:00 - 15:00','','Caesars Forum - Summit 224-227 (Policy@DEFCON.org)','','\'\nPolicy@DEFCON
\n\nhttps://www.defcon.org/html/links/dc-policy.html\n
\n
\n
\nHackers are early users and abusers of technology, and that technology is now critical to modern life. As governments make policy decisions about technology Hackers, researchers and academics need to be part of that conversation before decisions are made, not after policies are implemented. To do that DEF CON is a place for everyone on the policy and technology spectrum to interact, learn from each other, and improve technology.
\n
\nPolicy will build connections across and between technical and policy experts and provide opportunities for attendees interested
\nin learning more about how policy and technology intersect and to examine the challenges at this intersection.
\n
\nOur Policy program will consist of Main stage presentation and panels, daytime sessions in our policy track, and some
\nevening lounges that will provide an off the record and more intimate setting to have policy-focused conversation
\n\n\n\'',''),(51,1,'MisInformation Village','','MIV','https://defcon.misinfocon.com/','https://defcon.misinfocon.com/#agenda','CaesarsSummitBR','IRL','','https://forum.defcon.org/node/242022','','','https://twitter.com/MisinfoVillage','https://twitter.com/misinfocon','','','','','',NULL,'','','10:00 - 18:00','10:00 - 18:00','','','Caesars Forum - Summit 220->236 (Misinformation Village)','','\'\n[Details to be changed later: This is what I have so far:] \n\n\"Click\n\n\n
\n
\n[]
\n
\nThe Misinformation Village aims to present a comprehensive overview of misinformation tactics, current campaigns, potential methods for defense and inoculation, and discussions of current and future campaigns. We seek to define, identify, understand, address, and combat misinformation, as well as strengthen online content credibility and information quality.
\n
\nSite: \nhttps://defcon.misinfocon.com/\n
\nTwitter: \n@misinfovillage\n
\n
\n[]\n\n\'',''),(54,1,'Paid Training','','PT','https://defcontrainings.myshopify.com/collections/all','','CaesarsForumBR','IRL','',NULL,'','','','','','','','','',NULL,'','','','','','Caesars Forum','','','',''),(55,1,'DEF CON Groups VR','','DCGVR','https://www.dcgvr.org/','https://www.dcgvr.org/DCGVR_Event_-_DEF_CON_30_Schedule.pdf','None','Virtual','',' ','','','https://twitter.com/DCGVR','https://www.twitch.tv/defcon_groups','https://discord.gg/bsX4QXf3rD','','','','',NULL,'','','','','','','','','',''); /*!40000 ALTER TABLE `villages` ENABLE KEYS */; UNLOCK TABLES; -- -- Table structure for table `workshops` -- DROP TABLE IF EXISTS `workshops`; /*!40101 SET @saved_cs_client = @@character_set_client */; /*!40101 SET character_set_client = utf8 */; CREATE TABLE `workshops` ( `ID` int(11) NOT NULL AUTO_INCREMENT, `Name` varchar(200) COLLATE utf8_unicode_ci NOT NULL, `ForumPage` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `ForumArticle` varchar(40) COLLATE utf8_unicode_ci NOT NULL, `Twitter` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `Webpage` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `Weblink` varchar(60) COLLATE utf8_unicode_ci NOT NULL, `ImagePath` varchar(30) COLLATE utf8_unicode_ci NOT NULL, `Descript` varchar(15000) COLLATE utf8_unicode_ci NOT NULL, PRIMARY KEY (`ID`) ) ENGINE=InnoDB AUTO_INCREMENT=502 DEFAULT CHARSET=utf8 COLLATE=utf8_unicode_ci; /*!40101 SET character_set_client = @saved_cs_client */; -- -- Dumping data for table `workshops` -- LOCK TABLES `workshops` WRITE; /*!40000 ALTER TABLE `workshops` DISABLE KEYS */; INSERT INTO `workshops` VALUES (474,'\'Adrian Wood, David Mitchell, and Griffin Francis - Creating and uncovering malicious containers\'','\'https://forum.defcon.org/node/241773\'','\'https://forum.defcon.org/node/241774\'','','','','','\'\n
\nAbstract:
\n
\nSaturday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/adrian-...s-379329523817\n
\n
\nContainers are the future. Like it or not even the most technically conservative industries are shifting to them. What that means for the bad actors is they get access to an excellent delivery mechanism for malware deployment in organizations, offering a wide variety of detection avoidance and persistence mechanisms. Fear not protectors, containers also offer ways to detect these, but can be fraught with challenges. Whether you\'re red, blue or just container curious this workshop is for you.
\n
\nIn this workshop, you will get hands-on with containers and kubernetes, - starting with introductory content - learning how they work, where and how to hide or find things, how to identify indicators of compromise, indicators of attack, and how to apply analysis to gain a deeper understanding of container malware and what is going on inside containers.
\n
\nThis workshop will utilize the Google Cloud Platform alongside command line operands and a small amount of open source tooling to learn both offensive and defense techniques on containers. By the end, you’ll have a solid mental model of how containers work, how they are managed and deployed, and be equipped with the ability to analyze container images, identify problems, and identify familiar patterns. Ultimately, these skills will allow you to generate valuable insights for your organization’s defense or aid you in your next attack.
\n
\nThis is a fast-paced course designed to take you deep into the world of containers, making tooling like Kubernetes much more intuitive and easy to understand. Labs will be used to reinforce your learnings, and the course comes with very detailed notes and instructions for setup which you can repeat on your own time. This course will provide references to scripts that make certain tasks easier, but we will be challenging you to learn the process and reasoning behind them rather than relying on automation.
\n
\nAttendees will be provided with all the lab material used in the course in digital format, including labs, guides and virtual machine setup.
\n
\nSkill Level: Beginner to Intermediate.
\nMaterials Needed: A Google Cloud free tier account (basically a fresh gmail account), and an internet connected computer. We hope to send out instructions to attendees prior to the class, so they can be ready on the day.
\n
\nBio:
\nAdrian Wood, aka threlfall, discovered a love for hacking from cracking and modding video games and from the encouragement of online friends. He has worked as a red team consultant for WHITEHACK, a company he founded, and later as a lead engineer for an offensive research team at a US bank, where he was very interested in appsec, container security, CI/CD security and also founded their bug bounty program. He currently works for Dropbox, working on application security. In his free time, he enjoys playing saxophone, working on vintage cars, and fly-fishing.
\n
\nDavid Mitchell, aka digish0, started his hacking career as a script kiddie running 7th Sphere in mIRC in high school. Later falling in with some Linux/RedHat nerds at a local 2600 group at college while studying CS, etc. He got into Linux, started an IT career, later rediscovering his hacking script kiddie roots when a local hacker space opened up and shared members with a lockpicking group that worked in infosec as penetration testers, etc where he discovered he could get paid to do the things he liked doing in high school/college. He now works professionally as a red team member and cyber security researcher at a large financial institution. The rest of the time he spends being a dad/husband, trying not to get injured in Muay Thai/BJJ or mountain biking, and listening to either very expensive or very cheap vinyl.
\n
\nGriffin Francis (\n@aussinfosec\n) is a lead information security research consultant at Wells Fargo. Previously having worked at Trustwave in Sydney, Australia. His interests are within Web Application security and Bug Bounty. His research has identified vulnerabilities in companies and organisations including Apple, Microsoft, Mozilla, Oracle, Riot Games & AT&T. When not at the computer, Griffin can be found attending music festivals and traveling.
\n
\nTwitter:
\n\nhttps://twitter.com/WHITEHACKSEC\n
\n\nhttps://twitter.com/digish0\n
\n\nhttps://twitter.com/aussinfosec\n
\n
\n
\nMax Class Size: 45\n\n\''),(475,'\'Anthony Rose, Jake \"Hubbl3\" Krasnov, Vincent \"Vinnybod\" Rose - Evading Detection: A Beginner\'s Guide to Obfuscation\'','\'https://forum.defcon.org/node/241785\'','\'https://forum.defcon.org/node/241786\'','','','','','\'\nAnthony Rose, Jake "Hubbl3" Krasnov, Vincent "Vinnybod" Rose - Evading Detection: A Beginner\'s Guide to Obfuscation
\n
\nAbstract:
\n
\nSaturday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/anthony...s-379339142587\n
\n
\nDefenders are constantly adapting their security to counter new threats. Our mission is to identify how they plan on securing their systems and avoid being identified as a threat. This is a hands-on class to learn the methodology behind malware delivery and avoiding detection. This workshop explores the inner workings of Microsoft\'s Antimalware Scan Interface (AMSI), Windows Defender, and Event Tracing for Windows (ETW). We will learn how to employ obfuscated malware using Visual Basic (VB), PowerShell, and C# to avoid Microsoft\'s defenses. Students will learn to build AMSI bypass techniques, obfuscate payloads from dynamic and static signature detection methods, and learn about alternative network evasion methods.
\n
\nIn this workshop, we will:
\ni. Understand the use and employment of obfuscation in red teaming.
\nii. Demonstrate the concept of least obfuscation.
\niii. Introduce Microsoft\'s Antimalware Scan Interface (AMSI) and explain its importance.
\niv. Demonstrate obfuscation methodology for .NET payloads.
\n
\nSkill Level: Intermediate
\nMaterials Needed: Laptop
\n
\nBio:
\n
\nAnthony "Cx01N" Rose, CISSP, is the Lead Security Researcher at BC Security, where he specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. He has presented at numerous security conferences, including Black Hat, DEF CON, and RSA conferences. Cx01N is the author of various offensive security tools, including Empire and Starkiller, which he actively develops and maintains. He is recognized for his work, revealing wide-spread vulnerabilities in Bluetooth devices and is the co-author of a cybersecurity blog at \nhttps://www.bc-security.org/blog/\n.
\n
\nJake "Hubbl3" Krasnov is the Red Team Operations Lead at BC Security. He has spent the first half of his career as an Astronautical Engineer overseeing rocket modifications for the Air Force. He then moved into offensive security, running operational cyber testing for fighter aircraft and operating on a red team. Hubbl3 has presented at DEF CON, where he taught courses on offensive PowerShell and has been recognized by Microsoft for his discovery of a vulnerability in AMSI. Jake has authored numerous tools, including Invoke-PrintDemon and Invoke-ZeroLogon, and is the co-author of a cybersecurity blog at \nhttps://www.bc-security.org/blog/\n.
\n
\nVincent "Vinnybod" Rose is the Lead Tool Developer for Empire and Starkiller. He is a software engineer with expertise in cloud service and has over a decade of software development and networking experience. Recently, his focus has been on building ad-serving technologies, web and ad-tracking applications. Vinnybod has presented at Black Hat has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at \nhttps://www.bc-security.org/blog/\n.
\n
\nMax Class Size: 200\n\n\''),(476,'\'Arnaud Soullie, Alexandrine Torrents - Pentesting Industrial Control Systems 101: Capture the Flag!\'','\'https://forum.defcon.org/node/241807\'','\'https://forum.defcon.org/node/241808\'','','','','','\'\nAbstract:
\n
\nFriday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/arnaud-...s-378972074677\n
\n
\nDo you want to learn how to hack Industrial Control Systems? Let’s participate in the one and only CTF in which you really have to capture a flag, by hacking PLCs and taking control of a robotic arm!
\nWe’ll start by explaining the basics of Industrial Control Systems : what are the components, how they work, the protocols they use…
\nWe’ll learn how PLC work, how to program them, and how to communicate with them using Modbus, S7comm and OPCUA.
\n
\nThen we’ll start hacking! Your goal will be to take control of a model train and robotic arms to capture a real flag!
\nThe CTF will be guided so that everyone learns something and gets a chance to get most flags!
\n
\nSkill Level: Beginner to Intermediate
\nMaterials Needed: Just a laptop with a modern web browser. Students will be provided with cloud VMs to perform the exercises.
\n
\nBio:
\nArnaud Soullié (@arnaudsoullie) is a Senior Manager at Wavestone, a global consulting company. For 12 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He spoke and taught workshops at numerous security conferences on ICS topics : BlackHat Europe, BruCon, CS3STHLM, BSides Las Vegas, DEFCON... He is also the creator of the DYODE project, an open­source data diode aimed at ICS. He has been teaching ICS cybersecurity training since 2015.
\n
\nTwitter:
\n\nhttps://twitter.com/arnaudsoullie\n
\n
\nAlexandrine Torrents is a cybersecurity consultant at Wavestone, a French consulting company. She started as a penetration tester, and performed several cybersecurity assessments on ICS. She worked on a few ICS models to demonstrate attacks on PLCs and developed a particular tool to request Siemens PLCs. Then, she started working at securing ICS, especially in the scope of the French military law, helping companies offering a vital service to the nation to comply with security rules. Now, Alexandrine works with different industrial CISOs on their cybersecurity projects: defining secure architectures, hardening systems, implementing detection mechanisms. She is also IEC 62443 certified and still performs assessments on multiple environments.
\n
\nTwitter:
\n[]
\n
\nMax Class Size: 40\n\n\''),(477,'\'Arnaud Soullie, Alexandrine Torrents - Securing Industrial Control Systems from the core: PLC secure coding practices\'','\'https://forum.defcon.org/node/241809\'','\'https://forum.defcon.org/node/241810\'','','','','','\'\nArnaud Soullie, Alexandrine Torrents - Securing Industrial Control Systems from the core: PLC secure coding practices
\n
\nAbstract:
\n
\nFriday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/arnaud-...s-379303836987\n
\n
\nSecuring Industrial Control Systems from cyberattacks often starts by properly segmenting the network, securing remote accesses and overall focusing on traditional “IT” cybersecurity measures. However, we can also leverage existing technology to detect and protect from cyberattacks.
\nThe Top 20 Secure PLC Coding Practices (\nwww.plc-security.com\n) is a community-led effort to identify best practices in Programmable Logic Controllers (PLC) code development that improve cybersecurity.
\nIn this workshop, you will learn how to program a PLC and connect it to a SCADA system. You will then perform attacks on this system and finally implement a sample of the TOP20 coding practices to block or detect such attacks.
\nYou will be provided with access to cloud VMs preconfigured with a SCADA software as well as a PLC simulator. Some demonstrations will also be performed on-site on real hardware PLCs.
\n
\nThe workshop is accessible to anyone, even with no prior ICS experience.
\n
\nSkill Level: Beginner to Intermediate
\nMaterials Needed: Just a laptop with a modern web browser. Students will be provided with cloud VMs to perform the exercises.
\n
\nBio:
\nArnaud Soullié (@arnaudsoullie) is a Senior Manager at Wavestone, a global consulting company. For 12 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He spoke and taught workshops at numerous security conferences on ICS topics : BlackHat Europe, BruCon, CS3STHLM, BSides Las Vegas, DEFCON... He is also the creator of the DYODE project, an open­source data diode aimed at ICS. He has been teaching ICS cybersecurity training since 2015.
\n
\nTwitter:
\n\nhttps://twitter.com/arnaudsoullie\n
\n
\nAlexandrine Torrents is a cybersecurity consultant at Wavestone, a French consulting company. She started as a penetration tester, and performed several cybersecurity assessments on ICS. She worked on a few ICS models to demonstrate attacks on PLCs and developed a particular tool to request Siemens PLCs. Then, she started working at securing ICS, especially in the scope of the French military law, helping companies offering a vital service to the nation to comply with security rules. Now, Alexandrine works with different industrial CISOs on their cybersecurity projects: defining secure architectures, hardening systems, implementing detection mechanisms. She is also IEC 62443 certified and still performs assessments on multiple environments.
\n
\nTwitter:
\n[]
\n
\nMax Class Size: 40\n\n\''),(478,'\'Barrett Darnell, Wesley Thurner - Pivoting, Tunneling, and Redirection Master Class\'','\'https://forum.defcon.org/node/241849\'','\'https://forum.defcon.org/node/241851\'','','','','','\'\nBarrett Darnell, Wesley Thurner - Pivoting, Tunneling, and Redirection Master Class
\n
\nAbstract:
\n
\nSaturday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/barrett...s-379320135737\n
\n
\nPivoting, tunneling, and redirection are essential skills that separate the junior and senior operators in the offensive security landscape. This workshop describes various techniques used to creatively route traffic through multiple network segments. Various tools and techniques will be discussed and demonstrated. Attendees will be able to practice these skills in a provided cyber range during and after the workshop. These are essential skills for every pentester, bug bounty hunter, and red team operator. But that\'s not all! Defenders will learn techniques for detecting these sorts of suspicious traffic in their network.
\n
\nSkill Level: Beginner
\nMaterials Needed: Laptop with wireless network adapter
\n
\nBios:
\nBarrett Darnell is a Principal Security Engineer on the Intuit Red Team, a vital part of the organization that protects Intuit and customers from all forms of cybercrime. Intuit is the global technology platform that helps consumers and small businesses overcome their most important financial challenges. Serving more than 100 million customers worldwide with TurboTax, QuickBooks, Mint, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper. We never stop working to find new, innovative ways to make that possible.
\n
\nPrior to Intuit, Barrett was a Managing Senior Operator at Bishop Fox, a security firm providing professional and managed services to the Fortune 1000, global financial institutions, and high-tech startups. Barrett was a technical lead for the Continuous Attack Surface Testing (CAST) Managed Security Service. Before Bishop Fox, he served as an exploitation operator in the US Department of Defense\'s most elite computer network exploitation (CNE) unit. As a top-rated military officer, Barrett led an offensive operations team in the US Air Force\'s premier selectively-manned cyber attack squadron.
\n
\nWesley Thurner is a Principal Security Engineer on the Intuit Red Team, a vital part of the organization that protects Intuit and customers from all forms of cybercrime. Intuit is the global technology platform that helps consumers and small businesses overcome their most important financial challenges. Serving more than 100 million customers worldwide with TurboTax, QuickBooks, Mint, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper. We never stop working to find new, innovative ways to make that possible.
\n
\nPrior to Intuit, Wesley served as an exploitation operator in the US Department of Defense\'s most elite computer network exploitation (CNE) unit. There he led and developed multiple teams across a variety of roles in the US Air Force\'s premier selectively-manned cyber attack squadron. Wes is also a co-organizer for the Red Team Village, a community driven village bridging the gap between penetration testers and offensive operations.
\n
\nMax Class Size: 50\n\n\''),(479,'\'Chris Greer - Hands-On TCP/IP Deep Dive with Wireshark - How this stuff really works\'','\'https://forum.defcon.org/node/241763\'','\'https://forum.defcon.org/node/241764\'','','','','','\'\nAbstract:
\n
\nThursday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/chris-g...s-378876127697\n
\n
\nLet\'s break out Wireshark and dig deep in to the TCP and IP protocols. This skill is critical for anyone interested in any area of cybersecurity, no matter the color of the hat. Almost all enumeration, scans, incident response, and traffic forensics require the analyst to dig into and interpret TCP conversations. When enumerating an environment, identifying key TCP/IP indicators in protocol headers can also help when passively fingerprinting systems.
\n
\nIn this workshop we will roll back our sleeves and learn how TCP/IP really works - the handshake, options, sequence/ack numbers, retransmissions, TTL, and much more. This workshop welcomes all cybersecurity and wireshark experience levels.
\n
\nSkill Level: Beginner to Intermediate
\n
\nMaterials Needed: Just a laptop with a copy of Wireshark. I will provide the sample pcaps for analysis.
\n
\nBio:
\n
\nChris Greer is a network analyst and Wireshark instructor for Packet Pioneer, a Wireshark University partner. He has focused much of his career at the transport layer, specifically TCP, specializing in how this core protocol works to deliver applications, services, and attacks between systems. Chris is a regular speaker at Sharkfest - the Wireshark Developer and User Conference. He has presented at DEFCON and other industry conferences and regularly posts Wireshark analysis tips to his YouTube channel.
\n
\nTwitter: \nhttps://twitter.com/packetpioneer\n
\n
\nMax Class Size: 200\n\n\''),(480,'\'Christopher Forte, Robert Fitzpatrick - CTF 101: Breaking into CTFs...\'','\'https://forum.defcon.org/node/241795\'','\'https://forum.defcon.org/node/241796\'','','','','','\'\nChristopher Forte, Robert Fitzpatrick - CTF 101: Breaking into CTFs (or “The Petting Zoo” - Breaking into CTFs)
\n
\n
\nAbstract:
\n
\nSaturday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/chris-f...s-379319042467\n
\n
\nBreaking into the capture the flag (CTF) world can be daunting. With much of the world going virtual, many companies, organizations, and individuals are sponsoring capture the flag competitions and people are using these types of events, or various hacking platforms (e.g., Offensive Security\'s Proving Grounds or Hack The Box), to learn and practice new skills. Unfortunately, many feel overwhelmed when faced with these challenges or don\'t know where to start. This workshop will introduce the basics of CTFs and provide resources, tips, and fundamental skills that can be helpful when getting started.
\n
\nThis workshop will start with an overview of the CTF landscape, why we do them, and what value they have in the scope of the hacking community. This workshop will include various resources, a couple walkthroughs to show how to approach CTFs, and how it may differ from "real world" hacking challenges. Next, a short CTF will be hosted to give attendees hands-on experience solving challenges while being able to ask for help to successfully navigate the challenges. By the end of the workshop, the group will have worked through various types of CTF challenges, and have the confidence to participate in other CTFs hosted throughout the year.
\n
\nAreas of focus will include:
\n* Common platforms and formats
\n* Overview of online resources
\n* Common tools used in CTFs and hacking challenges
\n* Basics of web challenges
\n* Basics of binary exploitation and reversing challenges
\n* Basics of cryptographic challenges
\n* Basics of forensic and network traffic challenges
\n* Some ways of preparing for your next CTF / Hacking challenge
\n
\nSkill Level: Beginner
\nMaterials Needed: Laptop
\n
\nBio:
\nChristopher Forte is a security researcher, technology enthusiast, and cybersecurity professional. With experience ranging from software development to physical red teaming, he is passionate about keeping security and various forms of engineering at the center of his focus. Christopher leads his local TOOOL chapter and is a co-founder of DC702.
\n
\nRobert Fitzpatrick is a military veteran of over 19 years. He began his cyber life leading the Information Assurance office, and quickly moved up to run the Network Operations Center, as well as the Network Test and Evaluation center. He has built multiple operations centers in both homeland and austere locations, purchased satellite infrastructures, and led vulnerability investigations for classified networks. He is also a co-founder of DC702 and enjoys training new students on an eclectic array of subjects surrounding his interests.
\n
\nMax Class Size: 40\n\n\''),(481,'\'Eigentourist - Hacking the Metal 2: Hardware and the Evolution of C Creatures\'','\'https://forum.defcon.org/node/241767\'','\'https://forum.defcon.org/node/241768\'','','','','','\'\nAbstract:
\n
\nFriday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/eigento...s-379295391727\n
\n
\nBeneath the surface of your favorite video game, operating system, or mobile app hides a subterranean world of low-level programming and hardware architecture that was once the domain of all programmers, but now lives mostly hidden behind dazzling graphics and modern abstractions. Diving into this world, we will delve into the design of processors using a hardware description language, tour through a handful of assembly language programs, and then plunge into systems programming in C, with comparison and contrast to the underlying assembly language that the compiler generates. Along the way, we will build programs both entertaining and mischievous, and emerge with a deeper understanding of the secrets behind all modern digital computing.
\n
\nSkill Level: Intermediate
\n
\nMaterials Needed: Laptop
\n
\nBio:
\n
\nEigentourist is a programmer who learned the craft in the early 1980s. He began formal education in computer science when the height of software engineering discipline meant avoiding the use of GOTO statements. Over the course of his career, he has created code of beautiful simplicity and elegance, and of horrific complexity and unpredictability. Sometimes it\'s hard to tell which was which. Today, he works on systems integration and engineering in the healthcare
\nindustry.
\n
\nMax Class Size: 60\n\n\''),(482,'\'Eijah, Cam - Dig Dug: The Lost Art of Network Tunneling\'','\'https://forum.defcon.org/node/241801\'','\'https://forum.defcon.org/node/241802\'','','','','','\'\nAbstract:
\n
\nSaturday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/eijah-d...s-379325391457\n
\n
\nIn a world of decreasing privacy, it\'s important that users can communicate P2P without any reliance on centralized solutions. But how do computers connect directly to each other without having external IP addresses, using an insecure protocol like UPnP, manually port forwarding, or routing through intermediary services like Signal, Skype, or Telegram? The traditional solution to this problem has been to trust companies and just route our data though their servers. We can totally trust them, right? If the future of secure communication depends on companies to route our traffic, then I would argue that the future of communications is insecure. There must be a better solution more in line with privacy fundamentals.
\n
\nReverse Network Tunneling, i.e. UDP Hole Punching, is a powerful technique that makes it possible for computers with internal IP addresses that are inaccessible on the Internet to be able to connect to each other directly, and therefore become accessible. As crazy as this sounds, it\'s real and works. This has multiple applications in the real world, such as allowing a pentester to directly connect to a victim that is hidden behind a router. Network tunneling also invalidates the need of centralized services provided by companies that log, surveil and profit from our traffic. Imagine how the future of secure communications would change if all of our online interactions were off-the-grid?
\n
\nThis workshop shows you how to punch holes through external routers to allow computers that were once hidden from the Internet to connect to each other P2P. If you\'ve ever wanted to tunnel into private networks and access internal computers, then this workshop is for you. Create a botnet, backdoor, or even the next great privacy app - the sky\'s the limit! This is a beginner-level, technical workshop and requires that attendees have some prior experience in at least one programming language, such as Python, JavaScript or C++. Bring your laptop and a strong appetite for pwning network devices.
\n
\nSkill Level: This is a beginner-level, technical workshop and requires that attendees have some prior experience in at least one programming language, such as Python, JavaScript or C++
\nMaterials Needed: Laptop with Windows, Linux, or OSX. USB flash drive for copying program materials (optional).
\n
\nBio:
\nEijah is the founder of Code Siren, LLC and has 20+ years of software development and security experience. He is also the creator of Demonsaw, an encrypted communications platform that allows you to chat, message, and transfer files without fear of data collection or surveillance. Before that Eijah was a Lead Programmer at Rockstar Games where he created games like Grand Theft Auto V and Red Dead Redemption 2. In 2007, Eijah hacked multiple implementations of the Advanced Access Content System (AACS) protocol and released the first Blu-ray device keys under the pseudonym, ATARI Vampire. He has been a faculty member at multiple colleges, has spoken at DEF CON and other security conferences, and holds a master’s degree in Computer Science. Eijah is an active member of the hacking community and is an avid proponent of Internet freedom.
\n
\nCam is a developer and hacker with experience in C++, Java, and Android. He has spent the past 5 years writing software for secure communication platforms including VOIP and messaging services. In his free time, he enjoys Android reverse engineering, studying Mandarin, and writing software for human rights projects.
\n
\nTwitter:
\n\nhttps://twitter.com/demon_saw\n
\n
\nMax Class Size: 200\n\n\''),(483,'\'Guillaume Ross, Kathy Satterlee - Protect/hunt/respond with Fleet and osquery\'','\'https://forum.defcon.org/node/241777\'','\'https://forum.defcon.org/node/241778\'','','','','','\'\nAbstract:
\n
\nThursday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/guillau...s-361098735037\n
\n
\nIn this workshop, we will learn how to use Fleet and osquery to ensure systems are protected, detect suspicious activity, hunt for attackers, and respond to incidents. First, we\'ll see how to deploy Fleet to manage osquery agents. Then, we will use shared Fleet instances to track the security posture of systems, inventory vulnerable applications, and perform threat hunting. These Fleet instances will be connected to a shared Slack workspace, where we will generate custom alerts to ensure insecure systems can be dealt with. These shared Fleet instances will output data to centralized logging (Graylog), which we will use to create dashboards as well as alerting for suspicious activity. At the end of this workshop, you\'ll know how to use Fleet and osquery to ensure your workstations and servers are secure, to quickly find vulnerable systems as well as discover attackers performing techniques such as establishing persistence and privilege escalation.
\n
\nSkill Level: Beginner to Intermediate
\n
\nMaterials Needed: A laptop with internet access, a web browser, virtualization app such as VirtualBox or VMware, and Docker (on main OS or in a VM). We recommend bringing at least one or two VMs (Mac, Windows or Linux) ready to use as osquery clients.
\n
\nBio:
\n
\nGuillaume started hacking away in the early 90s. Whereby hacking, we mean "understanding how pkzip works so he could fit this game on his ridiculous HDD". He then went on to work in IT, focusing on large scale endpoint deployments for a few years. He then became a security consultant, working with all types of different organizations, doing endpoint security, mobile security, and cloud security until he started leading security in startups. Guillaume is currently the Head of Security at Fleet Device Management, the company behind the open source project Fleet.
\nGuillaume dislikes doing meaningless "best practices" work that has no practical value and enjoys leveraging great open source software available to all of us to improve security.
\nGuillaume has spoken and given workshops at various conferences like BSidesLV, BsidesSF, DEF CON, RSAC, Thotcon and Northsec on many topics, including mobile security, endpoint security, logging and monitoring.
\n
\nKathy is a Developer Advocate at Fleet Device Management. She generally has a pretty good idea of how Fleet and osquery work together and what people are doing with them. She also usually knows who to reach out to when she doesn’t have a clue.
\n
\nTwitter: \nhttps://twitter.com/gepeto42\n
\nForum: \n@gepeto\n
\n
\nMax Class Size: 80\n\n\''),(484,'\'Hardik Shah - Finding Security Vulnerabilities Through Fuzzing\'','\'https://forum.defcon.org/node/241863\'','\'https://forum.defcon.org/node/241864\'','','','','','\'\nHardik Shah - Finding Security Vulnerabilities Through Fuzzing
\n
\n
\nAbstract:
\n
\nFriday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/hardik-...s-378979155857\n
\n
\nMany people are interested in finding vulnerabilities but don\'t know where to start. This workshop is aimed at providing details on how to use fuzzing to find software vulnerabilities. We will discuss what is fuzzing, different types of fuzzers and how to use them.
\n
\nThis training will start with a basic introduction to different types of vulnerabilities which are very common in softwares. Later on during the training we will first start with fuzzing a simple C program which contains these vulnerabilities. After that we will see how we fuzz real world open source softwares using fuzzers like AFL,libfuzzer and honggfuzz etc.
\n
\nThis talk will also provide details on how AFL works, what are the different mutation strategies it uses. basics of compile time instrumentation, how to collect corpus for fuzzing and how to minimize it,crash triage and finding root cause.
\n
\nKey takeaways from this workshop will be:
\n1. Understanding of common types of security vulnerabilities like buffer overflow/heap overflow/use after free/double free/Out of bound read/write/memory leaks etc.
\n2. Understanding how to use various fuzzers like AFL,LibFuzzer, Hongfuzz etc.
\n3. How to fuzz various open source softwares on linux.
\n4. How to do basic debugging to find the root cause of vulnerabilities for linux.
\n5. How to write secure software by having an understanding of common types of vulnerabilities.
\n
\nSkill Level: Beginner
\nMaterials Needed: A laptop with at least 16GB RAM, min 4 core processor, virtualbox or vmware. I will be sharing a linux VM based on kali which will have all the tools required for the workshop.
\n
\nBio:
\nHardik Shah is an experienced security researcher and technology evangelist. He is currently working with Sophos as a Principal Threat Researcher. Hardik has found many vulnerabilities in windows and other open source software. He currently has around 30+ CVEs in his name. He was also MSRC most valuable researcher for year 2019 and top contributing researcher for MSRC Q1 2020. Hardik enjoys analysing latest threats and figuring out ways to protect customers from them.
\nYou can follow him on twitter @hardik05 and read some of his blogs here:
\n\nhttps://news.sophos.com/en-us/author/hardik-shah/\n
\n\nhttps://www.mcafee.com/blogs/author/hardik-shah\n
\n
\nMax Class Size: 35
\n
\n[]\n\n\''),(485,'\'Jon Christiansen, Magnus Stubman - Hybrid Phishing Payloads: From Threat-actors to You\'','\'https://forum.defcon.org/node/241803\'','\'https://forum.defcon.org/node/241804\'','','','','','\'\nAbstract:
\n
\nSaturday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/jon-chr...s-379336996167\n
\n
\nThe hard outer shell of cyber defenses often give way to a soft, gooey and easy-to-exploit centre, but all the lateral movement and escalation techniques in the world, isn’t going to be worth anything if initial access cannot be secured. For threat actors and Red Teamer’s alike, getting over that initial hurdle can be a long, arduous task with little hope of success and phishing in particular is often the bane of any aspiring attacker. Between EDRs, email scanner solutions, payload fingerprinting… what do you do?
\n
\nThis workshop has been developed with the aim of giving participants hands-on experience working with sophisticated payloads and techniques used by nation-state threat actors. Armed with payload automation tools, participants will learn to implement novel bypass techniques to circumvent state of the art anti-malware security products, both network-based and host-based technical controls, and iteratively improve their payloads throughout.
\n
\nTopics will include:
\n* Multiple payload formats, the advantages and disadvantages
\n* Combining phishing techniques
\n* Automation, obfuscation and creation of payloads for quick turn around
\n* How to Improve payloads based on information gathered from earlier attacks
\n* Extracting technical information from threat actor intelligence breakdowns
\n
\nSkill Level: Intermediate to Advanced
\nMaterials:
\nJust the laptop
\n
\nBios:
\nJon is the Red Team lead for Mandiant Europe. After spending a decade as a hands-on keyboard Red Teamer and malware dev, he recently took a step back to focus more on capability development and team expansion. He founded the APT66 research project team at Mandiant and currently focuses research interest in the latest bypass techniques, threat actor malware and in finding new ways to jump the IT/OT barrier.
\n
\nMagnus is part of the European Red Team at Mandiant and the APT66 project. He currently resides within the groups Malware team where he specializes in research and application of offensive techniques in both overt and covert engagements, discovering zero days and custom C2 techniques for the team. His other focuses is on adversarial simulation of FIN & APT groups via enactment of known (and not so known) TTPs, incorporating the known bad into something that can be used as a force of good.
\n
\nTwitter:
\n\nhttps://twitter.com/_irongold\n
\n\nhttps://twitter.com/magnusstubman\n
\n
\nMax Class Size: 50\n\n\''),(486,'\'Josh Stroschein, Ryan J Chapman, Aaron Rosenmund - The Art of Modern Malware Analysis\'','\'https://forum.defcon.org/node/241775\'','\'https://forum.defcon.org/node/241776\'','','','','','\'\nJosh Stroschein, Ryan J Chapman, Aaron Rosenmund - The Art of Modern Malware Analysis: Initial Infection Malware, Infrastructure, and C2 Frameworks
\n
\nAbstract:
\n
\nFriday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/josh-st...s-378986477757\n
\n
\nThreat actors go to great lengths to bypass enterprise security to deliver malware, avoid detection after the initial intrusion, and maintain persistence to compromise an organization. To achieve this, threat actors employ a wide variety of obfuscation and anti-analysis techniques at each phase of an attack. Often, Malware-as-a-Service (MaaS) is leveraged. In this workshop, you will get hands-on experience with real-world malware and learn how to identify key indicators of compromise (IOCs), apply analysis to enhance security products to protect users and infrastructure, and gain a deeper understanding of malware behavior through reverse engineering.
\n
\nOur workshop focuses on MaaS samples and their prevalence in attacks. We will break down various MaaS samples and show how they function. We will review attacker-controlled infrastructure to show how Command and Control (C2) features are successful within YOUR (hopefully not YOUR!) environment. We will conclude with an analysis of the world’s \nDEF CON Forums\n C2 infrastructure: Cobalt Strike (CS). We will break down the CS infrastructure, show how Malleable C2 profiles function, and show you how to extract and analyze profile configurations from script- and PE-based payloads alike.
\n
\nStudents will be provided with all the lab material used throughout the course in a digital format. This includes all lab material, lab guides, and virtual machines used for training. The material provided will help to ensure that students have the ability to continue learning well after the course ends and maximize the knowledge gained from this course. Whatever isn’t covered during the class, or whatever the student wants to focus on later, will be available.
\n
\nSkill Level: Beginner to Intermediate
\n
\nMaterials Needed: Linux/Windows/Mac desktop environment
\nA laptop with the ability to run virtualization software such as VMWare or VirtualBox
\nAccess to the system BIOS to enable virtualization, if disabled via the chipset
\nAbility to temporarily disable anti-virus or white-list folders/files associated with lab material
\nA laptop that the attendee is comfortable handling live malware on
\nEnough disk space to store at least two 40 GB VMs, although more VMs may be used
\n16GB of RAM preferred to run all VMs simultaneously
\n
\nBio:
\n
\nJosh is an experienced malware analyst and reverse engineer who has a passion for sharing his knowledge with others. He is the Director of Training for OISF, where he leads all training activities for the foundation and is also responsible for academic outreach and developing research initiatives. Josh is an accomplished trainer, providing training in the aforementioned subject areas at BlackHat, DerbyCon, Toorcon, Hack-In-The-Box, Suricon and other public and private venues. Josh is an Assistant Professor of Cyber Security at Dakota State University where he teaches malware analysis and reverse engineering, an author on Pluralsight, and a threat researcher for Bromium.
\n
\nRyan is an experienced IR practitioner, malware analyst, and trainer. He is a Principal IR Consultant for BlackBerry, the lead organizer of CactusCon, a SANS author and trainer, and a Pluralsight author. Ryan strives to imbue comedy into his training and loves being able to teach others while learning from them at the same time. He is a veteran speaker having presented talks and/or workshops at conferences including DefCon, SANS Summits, BSides events, CactusCon, and more. "We must not teach people how to press buttons to get results. We must teach people what happens when these buttons are clicked, such that they fully understand the processes occurring in the background," says Ryan.
\n
\nAaron Rosenmund is an experienced threat emulation and detection operator. He is the Director of Security Research and Curriculum at Pluralsight, and as the Civilian Red Team Lead for the national DOD exercise Cyber Shield. Part time he serves in the Florida Air National Guard supporting state and federal missions including election support and Operation Noble Eagle (Homeland Defense). An accomplished speaker and trainer, he has over 100 published courses and labs, provided numerous talks and workshops, and continues to support various open source projects. \nWww.AaronRosenmund.com\n @arosenmund “ironcat”
\n
\nTwitter:
\n\nhttps://twitter.com/jstrosch\n
\n\nhttps://twitter.com/ARosenmund\n
\n\nhttps://twitter.com/rj_chap\n
\n
\nMax Class Size: 200\n\n\''),(487,'\'Mauricio Velazco, Olaf Hartong - The Purple Malware Development Approach\'','\'https://forum.defcon.org/node/241799\'','\'https://forum.defcon.org/node/241800\'','','','','','\'\nAbstract:
\n
\nThursday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/maurici...s-378824653737\n
\n
\nThis workshop merges offensive and defensive lab exercises to provide attendees hands-on experience on custom malware development as well as live malware analysis and response. The workshop has a total of 5 hands-on exercises and each contains a Red and a Blue section. In the Red section attendees write custom payloads using C# and C++ with different techniques to obtain a reverse shell on a Windows victim endpoint. In the Blue section attendees investigate the infection by reviewing events and logs using open source static and dynamic malware analysis tools like CFFExplorer, Pe-Studio, dnSpy, Process Explorer, Process Monitor, Sysmon, Frida, Velociraptor, etc..
\n
\nSkill Level: Beginner to Intermediate
\nMaterials Needed:
\nLaptop with virtualization software.
\nA Windows virtual machine.
\nA Kali Linux Virtual Machine.
\n
\nBios:
\nMauricio Velazco (@mvelazco) is a Principal Threat Research Engineer at Splunk. Prior to Splunk, he led the Threat Management team at a Fortune 500 organization. Mauricio has presented and hosted workshops at conferences like Defcon, BlackHat, Derbycon, BSides and SANS. His main areas of focus include detection engineering, threat hunting and adversary simulation.
\n
\nOlaf Hartong is a Defensive Specialist and security researcher at FalconForce. He specializes in understanding the attacker tradecraft and thereby improving detection. He has a varied background in blue and purple team operations, network engineering, and security transformation projects.
\nOlaf has presented at many industry conferences including WWHF, Black Hat, DEF CON, DerbyCon, Splunk .conf, FIRST, MITRE ATT&CKcon, and various other conferences. Olaf is the author of various tools including ThreatHunting for Splunk, ATTACKdatamap and Sysmon-modular.
\n
\nTwitter:
\n\nhttps://twitter.com/mvelazco\n
\n\nhttps://twitter.com/olafhartong\n
\n
\nMax Class Size: 30\n\n\''),(488,'\'Matt Cheung - Introduction to Cryptographic Attacks\'','\'https://forum.defcon.org/node/241850\'','\'https://forum.defcon.org/node/241852\'','','','','','\'\nMatt Cheung - Introduction to Cryptographic Attacks
\n
\nAbstract:
\n
\nFriday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/matt-ch...s-378982686417\n
\n
\nUsing cryptography is often a subtle practice and mistakes can result in significant vulnerabilities. This workshop will cover many of these vulnerabilities which have shown up in the real world, including CVE-2020-0601. This will be a hands-on workshop where you will implement the attacks after each one is explained. I will provide a VM with Python dependencies and skeleton code included so you can focus on implementing the attack. A good way to determine if this workshop is for you is to look at the challenges at cryptopals.com and see if those look interesting, but you could use in person help understanding the attacks. While not a strict subset of those challenges, there is significant overlap.
\n
\nSkill Level: Beginner to Intermediate
\nMaterials Needed: A laptop with VMWare or VirtualBox installed and capable of running a VM.
\n
\nBio:
\nMatt Cheung started developing his interest in cryptography during an internship in 2011. He worked on implementation of a secure multi-party protocol by adding elliptic curve support to an existing secure text pattern matching protocol. Implementation weaknesses were not a priority and this concerned Matt. This concern prompted him to learn about cryptographic attacks from Dan Boneh\'s crypto 1 course offered on Coursera and the Matasano/cryptopals challenges. From this experience he has given workshops at the Boston Application Security Conference, BSidesLV, DEF CON, and the Crypto and Privacy Village.
\n
\nMax Class Size: 30\n\n\''),(489,'\'Maxwell Dulin, Zachary Minneker, Kenzie Dolan, Justin drtychai Angra - House of Heap Exploitation\'','\'https://forum.defcon.org/node/241859\'','\'https://forum.defcon.org/node/241860\'','','','','','\'\nMaxwell Dulin, James Dolan, Zachary Minneker, Kevin Choi - House of Heap Exploitation
\n
\n
\nAbstract:
\n
\nThursday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/maxwell...s-378878183847\n
\n
\nHeap exploitation is an incredibly powerful tool for a hacker. As exploit mitigations have made exploitation more difficult, modern exploit development has moved to the heap. However, heap exploitation is a major wall in the binary exploitation journey because of its complexity. To conquer this difficultly, the workshop tackles the complexity head on by diving into the weeds of the allocator directly, taking on many hands-on exercises/challenges and creating easy to grasp diagrams to understand all of the concepts.
\n
\nThis workshop is for learning heap exploit development in glibc Malloc, which is the default allocator on most Linux distrobutions. With this hands-on introduction into glibc Malloc heap exploitation you will learn how the allocator functions, heap specific vulnerability classes and to pwn with a variety of techniques. To make the material easy to consumable, there are many hands-on exercises, a pre-built virtual machine with everything necessary for binary exploitation and an immense amount of visuals for explaining the material. After taking this course you will understand the internals of the glibc Malloc allocator, be able to uncover heap memory vulnerabilities and pwn the heap with a variety of techniques, with the capability to go further into the art afterwards.
\n
\nSkill Level: Intermediate. This is not a beginner course; this will not go through the basics of binary exploitation very much.
\nMaterials Needed:
\nLaptop with enough power for a moderately sized Linux VM
\nAdministrative access to the laptop
\n8GB RAM minimum
\n30GB harddrive space
\nVirtualbox or another virtualization platform installed
\n
\nBios:
\nMaxwell Dulin (also known as Strikeout) loves hacking all things under the sun. In his day job, he works as a security engineer primarily focused on web applications. But at night, he leaves the tangled web into the open space of radio signals, garage doors, scoreboards, RC cars, and pwn challenges. From the latter, he gained enough expertise to create a heap exploitation course that has been delivered at a number of security conferences, including DEFCON. In his spare time, he has found Linux kernel 0-days, and reverse engineered numerous wireless devices. To summarize, if you put something in front of him, he\'ll find a way to break it and make it do what he wants.
\n
\nZachary Minneker is a security researcher and security engineer at Security Innovation. His first computer was a PowerPC Macintosh, an ISA which he continues to defend to this day. At Security Innovation, he has performed security assessments on a variety of systems, including robots for kids, audio transcription codecs, and electronic medical systems. He has previous experience administrating electronic medical systems, and deep experience in fuzzing, reverse engineering, and protocol analysis. His research has focused on techniques for in-memory fuzzing, macOS sandbox security, and IPC methods.
\n
\nKenzie Dolan (they/she) works for Security Innovation as a Senior Security Engineer focusing on engagements ranging from IoT hacking to kiosk exploitation. Their current research interests include emerging threats against Mobile and IoT devices. They have a degree in Computer and Information Science from University of Oregon. In their free time, Kenzie enjoys composing music, playing video games or hiking in the greater Seattle area.
\n
\nRaised on a steady diet of video game modding, when Nathan found programming as a teenager, he fit right into it. Legend says he still keeps his coffee (and tear) stained 1980s edition of The C Programming Language by K&R stored in a box somewhere. A few borrowed Kevin Mitnick books later, he had a new interest, and began spending more and more time searching for buffer overflows and SQL injections. Many coffee fueled sleepless nights later, he had earned OSCP, and graduated highschool a few months later. After a few more years of working towards a math degree and trying fervently to teach himself cryptanalysis, he decided to head back to the types of fun hacking problems that were his real first love, and has worked at Security Innovation ever since.
\n
\nJustin "drtychai" Angra (he/they) is former nuclear physicist and current security researcher. They have spent over a decade working on low-level vulnerability research and exploitation methodologies. Their primarily focusing has been on fuzzing JavaScript compilers, security validation, building weird shit in Rust, and software penetration testing. They\'re a member of the OpenToAll and Neg9 CTF teams and enjoys working with spray paint in their free time.
\n
\nMax Class Size: 100
\n
\n[]\n\n\''),(490,'\'Michael Solomon, Michael Register - DFIR Against the Digital Darkness: An Intro to Forensicating Evil\'','\'https://forum.defcon.org/node/241787\'','\'https://forum.defcon.org/node/241788\'','','','','','\'\nMichael Solomon, Michael Register - DFIR Against the Digital Darkness: An Intro to Forensicating Evil
\n
\nAbstract:
\n
\nFriday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/michael...s-378987370427\n
\n
\nEver wondered what it is like being a cybersecurity or incident response analyst? Are you new to investigation or want to take your analysis to the next level? If you answered yes, here is your chance to experience an exciting 4-hour class taught by mR_F0r3n51c5 and S3curityNerd. In today\'s threat landscape, malware continues to be used by all various types of threat actors. This class teaches students how to investigate a compromised Windows system using forensic and malware analysis fundamentals.
\n
\nUpon successful class completion, students will be able to:
\n- Build analysis skills that leverage complex scenarios and improve comprehension.
\n- Practically acquire data in a forensically sound manner.
\n- Identify common areas of malware persistence.
\n- Gather evidence and create a timeline to characterize how the system was compromised.
\n- Participate in a hand to keyboard combat capstone. Students are given an image of a compromised Windows system and demonstrate how to analyze it.
\n
\nSkill Level: Beginner to Intermediate
\n
\nMaterials Needed: Students will be required to download a virtual machine (OVA file). Students will be given a URL for download access.
\nRegarding the downloaded virtual machine, this will be imported into your virtual machine software and ready before the start of class. If any additional technical support is needed, the instructors will make themselves available online.
\nStudents must have a laptop that meets the following requirements:
\nA 64 bit CPU running at 2GHz or more. The students will be running a virtual machine on their host laptop.
\nHave the ability to update BIOS settings. Specifically, enable virtualization technology such as "Intel-VT."
\nThe student must be able to access their system\'s BIOS if it is password protected. This is in case of changes being necessary.
\n8 GB (Gigabytes) of RAM or higher
\nAt least one open and working USB Type-A port
\n50 Gigabytes of free hard drive space, allowing you the ability to host the VMs we distribute
\nStudents must have Local Administrator Access on their system.
\nWireless 802.11 Capability
\nA host operating system that is running Windows 10+, Linux, or macOS 10.4 or later.
\nVirtualization software is required. The supplied VM has been built for out-of-the-box comparability with VMWare Workstation or Player. Students may use other software if they choose, but they may have to troubleshoot unpredictable issues.
\nAt a minimum, the following VM features will be needed:
\nNATted networking from VM to Internet
\nCopy Paste of text and files between the Host machine and VM
\n
\nBio:
\n
\nMichael Solomon (mR_F0r3n51c5) is a Threat Hunter for a large managed security service provider. He has 12 years of experience conducting Cyber Operations, Digital Forensics & Incident Response (DFIR), and Threat Hunting. He is very passionate about helping grow and inspire cybersecurity analysts for a better tomorrow.
\n
\nMichaeal Register (S3curityNerd) has 6 years of combined experience across IT, Networking, and Cybersecurity. S3curityNerd joined the cybersecurity space in 2017 and has worked in multiple roles, including his current one as a Threat Hunter. He enjoys both learning new things and sharing new things with others.
\n
\nMax Class Size: 200\n\n\''),(491,'\'Nishant Sharma, Jeswin Mathai - Introduction to Azure Security\'','\'https://forum.defcon.org/node/241793\'','\'https://forum.defcon.org/node/241794\'','','','','','\'\nAbstract:
\n
\nThursday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/nishant...s-378970820927\n
\n
\nIn recent times, Azure has become one of the dominant cloud service providers. Most enterprises today have some infrastructure if not all deployed on the cloud and attackers are constantly on the hunt for finding a way into the infrastructure.
\n
\nAmong the recent cloud hacks, around 97 percent are due to misconfigurations and various surveys suggest that in most cases, people were not aware of how misconfiguration can happen in various circumstances. Azure security is a mammoth in itself and a lot of people struggle in getting started with it, for the same reason many cloud administrators and developers are not aware of how misconfigurations and vulnerable applications can be leveraged to get a foothold on the account.
\n
\nThis workshop is a power course for Azure security, we will first cover the fundamentals and building blocks of Azure then we will take a look at the threatscape and attack vectors.
\n
\nSkill Level: Beginner to Intermediate
\nMaterials Needed: A laptop with the latest web browser and network connectivity
\nA Kali VM (Virtual Box, VMWare, WSL)
\n
\nBio:
\nNishant Sharma is a Security Research Manager at INE where he manages the development of next-generation on-demand labs. Prior to INE, he worked as R&D Head of Pentester Academy (Acquired by INE) where he led a team of developers/researchers to create content and platform features for AttackDefense. He has also developed multiple gadgets for WiFi pentesting/monitoring such as WiMonitor, WiNX and WiMini. With over 9+ years of experience in development and content creation, he has conducted trainings/workshops at Blackhat Asia/USA, HITB Amsterdam/Singapore, OWASP NZ day, DEFCON USA villages. He has presented/published his work at Blackhat USA/Asia Arsenal, DEFCON USA/China, Wireless Village, Packet Village and IoT village. He has also conducted WiFi Pentesting training at Blackhat USA 2019, 2021. He had started his career as a firmware developer at Mojo Networks (Acquired by Arista) where he worked on new features for the enterprise-grade WiFi APs and maintenance of state-of-the-art WIPS. He has a Master degree in Information Security from IIIT Delhi. He has also published peer-reviewed academic research on HMAC security. His areas of interest include WiFi, Azure and Container security.
\n
\nJeswin Mathai is a Senior Security Researcher at INE. Prior to joining INE, He was working as a senior security researcher at Pentester Academy (Acquired by INE). At Pentester Academy, he was also part of the platform engineering team who was responsible for managing the whole lab infrastructure. He has published his work at DEFCON China, RootCon, Blackhat Arsenal, and Demo labs (DEFCON). He has also been a co-trainer in classroom trainings conducted at Black Hat Asia, HITB, RootCon, OWASP NZ Day. He has a Bachelor degree from IIIT Bhubaneswar. He was the team lead at InfoSec Society IIIT Bhubaneswar in association with CDAC and ISEA, which performed security auditing of government portals, conducted awareness workshops for government institutions. His area of interest includes Cloud Security, Container Security, and Web Application Security.
\n
\nMax Class Size: 40\n\n\''),(492,'\'Phil Young, Jake Labelle - Hand On Mainframe Buffer Overflows - RCE Edition\'','\'https://forum.defcon.org/node/241805\'','\'https://forum.defcon.org/node/241806\'','','','','','\'\nAbstract:
\n
\nFriday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/phil-yo...s-379292844107\n
\n
\nFor decades mainframes have been thought to be unhackable. One of the core tenants of this myth was that buffer overflows were not possible on MVS. In 2020 a mainframe hacker figured out how to find and exploit z/OS binaries using very simple buffer overflow techniques. This workshop aims to teach you those techniques. Attendees will learn how C programs are used on mainframes, understand how to use JCL for buffer overflows, how save areas are used, common registries used for pointers, ASCII to EBCDIC machine code, and how they can hunt vulnerable binaries in their environment. Multiple hands-on labs will be instructor lead with a real mainframe provided both during and after class.
\n
\nSkill Level: Intermediate
\nMaterials Needed: A laptop capable of running a modern browser
\n
\nBio:
\nPhilip Young, aka Soldier of FORTRAN, is a leading expert in all things mainframe hacking. Having spoken and taught at conferences around the world, including DEFCON, RSA, BlackHat and keynoting at both SHARE and GSE Europe, he has established himself as the thought leader in mainframe penetration testing. Since 2013 Philip has released tools to aid in the testing of mainframe security and contributed to multiple open source projects including Nmap, allowing those with little mainframe capabilities the chance to test their mainframes. His hope is that through raising awareness about mainframe security more organizations will take their risk profile seriously.
\n
\nJake, a security consultant from Basingstoke, UK, got his hands on a licensed emulator for z/OS over the pandemic , and considering that we have been in and out of lockdown for the past two years, started playing around with it for a fairly good portion of time. As someone who adores the 80s cyber aesthetic, he loves mucking around with it, but also there is nothing legacy about mainframes, docker, node js, python all your modern applications/programs are on there. Over the past year, he has found and reported a number of z/OS LPEs and RCEs vulns to IBM.
\n
\nTwitter:
\n\nhttps://twitter.com/mainframed767\n
\n
\nMax Class Size: 30\n\n\''),(493,'\'Remi Escourrou, Xavier Gerondeau, Gauthier Sebaux - CICD security: A new eldorado\'','\'https://forum.defcon.org/node/241797\'','\'https://forum.defcon.org/node/241798\'','','','','','\'\nAbstract:
\n
\nFriday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/escourr...s-378980529967\n
\n
\nCI/CD pipelines are increasingly becoming part of the standard infrastructure within dev teams and with the rise of solutions such as Infrastructure as Code, the sensitivity level of such pipelines is escalating. In case of compromise, it is not just the applications that are at risk but the underlying systems themselves and sometimes the whole information systems.
\nAttackers are beginning to exploit those weaknesses both for supply chains attacks but also to escalate their privileges within the victim IS.
\n
\nWelcome to DataLeek company, after several decades of V-cycle development we have now decided to adopt the "agile" methodology. To do so, our IT teams have set up a CI/CD pipeline that rely on the most advanced and state-of-the-art tools available on the market.
\nHowever, for some reasons, our CISO seems to doubt the security level of this brand new infrastructure and insist to perform a pentest on it.
\n
\nYour mission, should you choose to accept it, is to evaluate the security level of this CI/CD pipeline and offer solutions to fix the issues identified.
\n
\nIn this fully hands-on workshop, we’ll guide you through multiple vulnerabilities that we witnessed during numerous penetration tests. You’ll learn how to:
\n
\n- Get a foothold within a CI/CD pipeline
\n- Find interesting secrets and other information within code repositories
\n- How to pivot and exploit weak configuration on the orchestrator
\n- Compromise building nodes in order to add backdoors to artifacts
\n- Pivot on cloud infrastructure
\n- Escape Kubernetes thanks to common misconfiguration
\n- Perform a privilege escalation in AWS
\n
\nHand-on exercises will be performed on our lab environment with a wide variety of tools. For each attack, we will also focus on prevention, mitigation techniques and potential way to detect exploitations.
\n
\nSkill Level: Beginner to Intermediate
\nMaterials Needed: All attendees will need to bring a laptop capable of running virtual machines (8GB of RAM is a minimum) and an up-to-date RDP client.
\n
\nBios:
\nRémi Escourrou (@remiescourrou) is leading the Red Team at Wavestone. Before moving to red team operation and exploiting CI/CD pipeline, he was involved in audits and pentests of large enterprise networks with emphasis on Active Directory. During his research time, he enjoys tackling technical problems to compromise its targets. He’s passionate about the security field and already teaches workshops at BSides Las Vegas, Brucon, BSides Lisbon.
\n
\nXavier Gerondeau is an penetration tester in Wavestone. He once performed a tests on a CI/CD pipeline and rocked it. Because of this so-cool-ness, he became a DevOps expert in Wavestone and pwned every CI/CD pipeline he encountered during his missions. He\'s so talented that his clients now fear him!
\n
\nGauthier Sebaux has been performing penetration tests in Wavestone for years for a large number of clients. His passion for cybersecurity started even before he was already exploiting buffer overflows and participating to CTF competitions when he was in high school. When he is not pentesting, he administrates his personal infrastructure and contributes to open-source projects. It provided him with deep knowledge on Linux environments, Linux container isolation and more recently Kubernetes. He brought back his expertise in his work and specialized in penetration testing of DevOps infrastructure.
\n
\nTwitter:
\n\nhttps://twitter.com/remiescourrou\n
\n
\nMax Class Size: 60\n\n\''),(494,'\'Rich - Introduction to Software Defined Radios and RF Hacking\'','\'https://forum.defcon.org/node/241781\'','\'https://forum.defcon.org/node/241782\'','','','','','\'\nAbstract:
\n
\nThursday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/richard...s-378976277247\n
\n
\nThis class is a beginner\'s introduction to practical Software Defined Radio (SDR) applications and development with an emphasis on hands-on learning. If you have ever been curious about the invisible world of radio waves and signals all around you, but didn’t know where to begin, then this workshop is for you. Students can expect to learn about basic RF theory and SDR architecture before moving on to hands-on development with real radios. The instructor will guide students through progressively more complicated RF concepts and waveforms, culminating in a small capstone exercise. For this workshop, you must provide your own laptop and SDR. You can either purchase a RTL-SDR dongle kit which includes an antenna, small tripod, and a receive-only USB SDR for this class beforehand and bring it to the conference, or use a commercial SDR you already own. VMs will be made available to students to download before class, along with an OS setup guide for those that prefer a bare-metal install. The VM/OS will have all the required drivers and frameworks to interface with the radio hardware. My intent for this class is to lower the barrier of entry associated with RF topics, and for that reason I would like to emphasize that the workshop is geared toward complete beginner students with no prior experience working with SDRs; DEF CON attendees who already have experience with SDRs will likely find this course too simple.
\n
\nSkill Level: Beginner
\nMaterials Needed: Students will need to come with the following:
\nA laptop capable of running an Ubuntu VM (or an install of Ubuntu). The VM/OS installation guide will be given out before Defcon. Digital Signals Processing is typically very computationally intensive, so I recommend a laptop with a 4 core processor and 8GB of RAM.
\n
\nA Software Defined Radio, as this workshop is bring-your-own-device. I highly recommend a RTL2832 chip based kit that comes with a USB-powered SDR and an antenna mount. Two brands to consider are RTL-SDR and Nooelec. They are essentially the same, and I would pick whatever SDR is in stock at the time. Make sure to pick the kit that comes with the antenna accessories and not just the USB dongle. It should be between $40 to $50 USD:
\n\nhttps://www.rtl-sdr.com/buy-rtl-sdr-dvb-t-dongles/\n
\n\nhttps://www.nooelec.com/store/sdr/sd...sdr-smart.html\n
\n
\nIf you already own a SDR (like a HackRF or one of the RTL-chip dongles) you can also use that. Just make sure to bring/buy an antenna.
\n
\nDue to supply-chain issues, if you need to purchase a SDR for this workshop I highly recommend doing so ASAP.
\n
\nBio:
\nRich currently works as a research scientist focusing on radio communications and digital signals processing applications. Before making the jump to research, he was a RF engineer and embedded software developer working on prototype radio systems and DSP tools. He is passionate about radios and wireless technology and will happily talk for hours on the subject.
\n
\nMax Class Size: 20\n\n\''),(495,'\'Rohan Durve, Paul Laîné - Windows Defence Evasion and Fortification Primitives\'','\'https://forum.defcon.org/node/241783\'','\'https://forum.defcon.org/node/241784\'','','','','','\'\nAbstract:
\n
\nSaturday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/rohan-d...s-379313515937\n
\n
\nThe Windows Defence Evasion and Fortification Primitives workshop will walk candidates through adapting initial access, code execution, credential access and lateral movement TTPs against commonly encountered defences (such as Anti-Virus, Endpoint Detection Tooling and Windows Credential Guard). Candidates will be challenged to think critically and expand their classroom knowledge of vulnerabilities against limitations in defensive technologies on Windows 10, 11, Server 2016 and Server 2019 systems.
\n
\nAgenda:\n
\nSkill Level: Intermediate
\nMaterials Needed: Laptop capable of outbound SSH/RDP to our labs.
\n
\nBio:
\n
\nRohan (@Decode141) is a Senior Consultant at Mandiant with a primary interest in attack simulation. Rohan is most interested Windows and Active Directory assessments but is also involved delivering offensive security training and capability development. Rohan\'s presented at conferences such BlackHat, BSides London and BSides LV in the past.
\n
\nPaul L. (@am0nsec) is a Senior Consultant at Mandiant. Paul works in R&D to improve Simulated Attack (SA) capabilities. With a strong interest in Microsoft Windows system and low-level programming, and x86 Instruction Set Architecture (ISA). Paul specialises in the development of malware and tools for SA operations. Some of his work is publicly available on GitHub and discussed on his Twitter profile.
\n
\nTwitter:
\n\nhttps://twitter.com/Decode141\n
\n\nhttps://twitter.com/am0nsec\n
\n
\nMax Class Size: 200\n\n\''),(496,'\'Roman Zaikin, Dikla Barda, Oded Vanunu - FROM ZERO TO HERO IN A BLOCKCHAIN SECURITY\'','\'https://forum.defcon.org/node/241790\'','\'https://forum.defcon.org/node/241791\'','','','','','\'\nAbstract:
\n
\nFriday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/roman-z...s-379307598237\n
\n
\nBlockchain technology has to be one of the biggest technology innovations of the past few years. The top emerging blockchain development trends are crypto coins, NFT, Defi, and even metaverse. Nowadays, Companies are adopting blockchain technology and moving to the decentralized world. Especially smart contract technologies, which open them to a new cyberattack in a new crypto world. While technology evolves cybercriminals evolve along and we constantly hear about the theft of millions of dollars at security breaches in smart contracts everywhere.
\n
\nIn our workshop, we will teach you what is a Blockchain, what is a smart contract and what security vulnerabilities it possesses. Our workshop is intended for beginner to intermediate level hackers who want to learn new blockchain and crypto hacking techniques based on dApps TOP 10 v2022.
\n
\nIn the workshop, we will teach how to find vulnerabilities in blockchain smart contracts according to the latest methods and techniques. We will demonstrate every vulnerability by giving an example on the blockchain and show everything from both attacker and defender perspectives.
\n
\nSkill Level: Beginner to Intermediate
\n
\nMaterials Needed: Personal Laptop
\n
\nBio:
\nRoman Zaikin is a Security Expert. His research has revealed significant flaws in popular services, and major vendors (Facebook, WhatsApp, Telegram, eBay, AliExpress, LG, DJI, Microsoft, and more). He has over 10 years of experience in the field of cybersecurity research. He spoke at various leading conferences worldwide and taught more than 1000 students.
\n
\nDikla Barda is a Security Expert. Her research has revealed significant flaws in popular services, and major vendors like Facebook, WhatsApp, Telegram, eBay, AliExpress, LG, DJI, Microsoft, TikTok, and more. She has over 15 years of experience in the field of cyber security research. She spoke at various leading conferences worldwide.
\n
\nOded Vanunu is the head of product vulnerability research and has more than 20 years of InfoSec experience, A Security Leader & Offensive Security expert.
\nLeading a vulnerability Research domain from a product design to product release. Issued 5 patents on cyber security defense methods. Published dozens of research papers & product CVEs.
\n
\nMax Class Size: 200\n\n\''),(497,'\'Sam Bowne, Elizabeth Biddlecome, Irvin Lemus, Kaitlyn Handleman - Securing Smart Contracts\'','\'https://forum.defcon.org/node/241769\'','\'https://forum.defcon.org/node/241770\'','','','','','\'\nAbstract:
\n
\nFriday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/sam-bow...s-379311620267\n
\n
\n
\nLearn how blockchains, cryptocurrency, NFTs, and smart contracts work, and their most important security flaws. We will also cover the underlying cryptography: hashes, symmetric encryption, and asymmetric encryption. We will configure wallets, servers, and vulnerable smart contracts, and exploit them.
\n
\nWe will configure systems using Bitcoin, Ethereum, Hyperledger, Multichain, Stellar, and more. We will perform exploits including double-spend, reentrancy, integer underflow, and logic flaws.
\n
\nNo previous experience with coding or blockchains is required.
\n
\nThis workshop is structured as a CTF competition, to make it useful to students at all levels. We will demonstrate the easier challenges from each topic, and detailed step-by-step instructions are available. We will have several instructors available to answer questions and help participants individually. Every participant should learn new, useful techniques.
\n
\nSkill Level: Beginner
\n
\nMaterials Needed: Any computer with a Web browser. The capacity to run a local virtual machine is helpful but not required.
\n
\nBio:
\nSam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000, and is the founder of Infosec Decoded, Inc. He has given talks and hands-on trainings at Black Hat USA, RSA, DEF CON, DEF CON China, HOPE, and many other conferences.
\nCredentials: PhD, CISSP, DEF CON Black Badge Co-Winner
\n
\nElizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.
\n
\nIrvin Lemus has been in the industry for 10+ years as an MSP technician, consultant, instructor and coordinator. He is currently the cybersecurity professor at Cabrillo College in Santa Cruz, CA. He also is the Bay Area Cyber Competitions Regional Coordinator as well as the contest creator for SkillsUSA CA and FL. Irvin has spoken at various cybersecurity and educational conferences. Irvin holds a CISSP and a Bachelor\'s Degree in Information Security.
\n
\nKaitlyn Handelman is a security engineer and consultant, defending high-value networks professionally. She has extensive experience in aerospace, radio, and hardware hacking. Industry credentials: OSCP, OSED
\n
\nTwitter: \nhttps://twitter.com/sambowne\n
\n\nhttps://twitter.com/DJHardB\n
\n\nhttps://twitter.com/InfoSecIrvin\n
\n\nhttps://twitter.com/KaitlynGuru\n
\n
\nMax Class Size: 120\n\n\''),(498,'\'Sam Bowne, Elizabeth Biddlecome, Irvin Lemus, Kaitlyn Handelman - Securing Web Apps\'','\'https://forum.defcon.org/node/241771\'','\'https://forum.defcon.org/node/241772\'','','','','','\'\nAbstract:
\n
\nSaturday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/sam-bow...s-379327939077\n
\n
\nAttack Web applications with: command injection, SQL injection, Cross-Site Request Forgery, Cross-Site Scripting, cookie manipulation, Server-Side Template Injection, and more. We will also exploit Drupal and SAML. We will then implement network defenses and monitoring agents. We will use Burp, Splunk, and Suricata. We will also perform attacks on a vulnerable API.
\nThis workshop is structured as a CTF competition, to make it useful to students at all levels. We will demonstrate the easier challenges from each topic, and detailed step-by-step instructions are available. We will have several instructors available to answer questions and help participants individually. Every participant should learn new, useful techniques.
\n
\nSkill Level: Beginner
\n
\nMaterials Needed: Any computer with a Web browser.
\n
\nBio:
\nSam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000, and is the founder of Infosec Decoded, Inc. He has given talks and hands-on trainings at Black Hat USA, RSA, DEF CON, DEF CON China, HOPE, and many other conferences.
\nCredentials: PhD, CISSP, DEF CON Black Badge Co-Winner
\n
\nElizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.
\n
\nIrvin Lemus has been in the industry for 10+ years as an MSP technician, consultant, instructor and coordinator. He is currently the cybersecurity professor at Cabrillo College in Santa Cruz, CA. He also is the Bay Area Cyber Competitions Regional Coordinator as well as the contest creator for SkillsUSA CA and FL. Irvin has spoken at various cybersecurity and educational conferences. Irvin holds a CISSP and a Bachelor\'s Degree in Information Security.
\n
\nKaitlyn Handelman is a security engineer and consultant, defending high-value networks professionally. She has extensive experience in aerospace, radio, and hardware hacking. Industry credentials: OSCP, OSED
\n
\nTwitter: \nhttps://twitter.com/sambowne\n
\n\nhttps://twitter.com/DJHardB\n
\n\nhttps://twitter.com/InfoSecIrvin\n
\n\nhttps://twitter.com/KaitlynGuru\n
\n
\nMax Class Size: 120\n\n\''),(499,'\'Sergei Frankoff, Sean Wilson - Automated Debugging Under The Hood...\'','\'https://forum.defcon.org/node/241779\'','\'https://forum.defcon.org/node/241780\'','','','','','\'\nSergei Frankoff, Sean Wilson - Automated Debugging Under The Hood - Building A Programmable Windows Debugger From Scratch (In Python)
\n
\n
\nAbstract:
\n
\nSaturday from 1400 to 1800
\nEventBrite Link: \nhttps://www.eventbrite.com/e/sergei-...s-379338039287\n
\n
\nHow do anti-debug tricks actually work? Is there a way to automate tedious debugging tasks like unpacking malware? Have you ever wondered what is happening under the hood of a debugger?
\n
\nIn this workshop you will build your own programmable Windows debugger from scratch (using Python). Each component in the debugger will be built as a separate module with an accompanying lab used to explain the concepts and Windows internals that support the component. In the final lab you will have the chance to test your new debugger against various malware samples and attempt to automatically unpack them, and extract IOCs.
\n
\nThis workshop is aimed at malware analysts and reverse engineers who are interested in learning more about debuggers and how programmable debuggers can be used to automate some reverse engineering workflows. Students must be able to write basic Python scripts, and have a working knowledge of the Windows OS.
\n
\nYou will be provided with a VirtualMachine to use during the workshop. Please make sure to bring a laptop that meets the following requirements.
\n- Your laptop must have VirtualBox or VMWare installed and working prior to the start of the course.
\n- Your laptop must have at least 60GB of disk space free.
\n- Your laptop must also be able to mount USB storage devices. (Make sure you have the appropriate dongle if you need one.)
\n- *Important* if you are using an Apple MacBook with an M1 CPU you will be responsible for installing and configuring your own Windows VM prior to the workshop. An Intel Windows 10 VM is preferred, however the labs can still be completed using an ARM Windows 10 VM.
\n
\nSkill Level: Intermediate - basic Python scripting abilities are required
\n
\nMaterials Needed: Students will be provided with a VirtualMachine to use during the workshop. They will need to bring a laptop that meets the following requirements;
\n- The laptop must have VirtualBox or VMWare installed and working prior to class.
\n- The laptop must have at least 60GB of disk space free.
\n- The laptop must be able to mount USB storage devices (ensure you have the appropriate dongle if you need one).
\n
\nBio:
\n
\nSergei is a co-founder of OpenAnalysis Inc. When he is not reverse engineering malware Sergei is focused on building automation tools for malware analysis, and producing tutorials for the OALABS YouTube channel. With over a decade in the security industry Sergei has extensive experience working at the intersection of incident response and threat intelligence.
\n
\nSean is a co-founder of OpenAnalysis Inc. He splits his time between reverse engineering malware and building automation tools for incident response. Sean brings over a decade of experience working in a number of incident response and application security roles with a focus on security testing and threat modelling. In his free time Sean loves fly fishing.
\n
\nTwitter:
\n\nhttps://twitter.com/seanmw\n
\n
\nMax Class Size: 50\n\n\''),(500,'\'Solomon Sonya - Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit\'','\'https://forum.defcon.org/node/241861\'','\'https://forum.defcon.org/node/241862\'','','','','','\'\nSolomon Sonya - Master Class: Delivering a New Construct in Advanced Volatile Memory Analysis for Fun and Profit
\n
\n
\nAbstract:
\n
\nSaturday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/solomon...s-379323425577\n
\n
\nMalware continues to advance in sophistication. Well-engineered malware can obfuscate itself from the user and the OS. Volatile memory is the unique structure malware cannot evade. I have engineered a new construct for memory analysis and a new open-source tool that automates memory analysis, correlation, and user-interaction to increase investigation accuracy, reduce analysis time and workload, and better detect malware presence from memory. This workshop introduces a new visualization construct that creates the ability to interact with memory analysis artifacts. We will cover how to conducted advanced memory analysis utilizing this brand new tool that will greatly enhance the analysis process. Additionally, we will learn how to use new Data XREF and System Manifest features in this workshop. Data XREF provides an index and memory context detailing how your search data is coupled with processes, modules, and events captured in memory. The System Manifest distills the analysis data to create a new memory analysis snapshot and precise identification of malicious artifacts detectable from malware execution especially useful for exploit dev and malware analysis! This talk is perfect if you have conducted memory analysis before and understand the pain it is to conduct this type of analysis by hand. In this workshop, we will work with a new revolutionary tool to automate, correlate, and enrich memory analysis saving you hours of analysis time. This work shop exposes participants to capture-the-flag memory analysis challenges utilizing the new Xavier Memory Analysis Framework and concludes with a culminating capstone exercise at the end. Participants will walk away with advanced memory analysis capabilities including how to recognize and handle various forms of advance code injection and rootkit hooking techniques from computer memory.
\n
\nSkill Level: Intermediate
\nMaterials Needed: Just a laptop with VirtualBox installed. I will provide the memory images with all tools configured ready for the workshop.
\n
\nBio:
\nSolomon Sonya (@Carpenter1010) is the Director of Cyber Operations Training at a large organization. He has a background in software development, malware analysis, covert channels, steganography, distributed computing, computer hacking, information protection paradigms, and cyber warfare. He received his Undergraduate Degree in Computer Science and has Master’s degrees in Computer Science and Information System Engineering. Before becoming Director of Cyber Operations Training, he was a university Computer Science Assistant Professor of Computer Science and Research Director. Solomon’s current research includes computer system exploitation, cyber threat intelligence, digital forensics, and data protection.
\nSolomon\'s previous keynote and conference engagements include: BlackHat USA, SecTor Canada, Hack in Paris, France, HackCon Norway, ICSIS – Toronto, ICORES Italy, BruCon Belgium, CyberCentral – Prague and Slovakia, Hack.Lu Luxembourg, Shmoocon DC, BotConf - France, DerbyCon Kentucky, SkyDogCon Tennessee, HackerHalted Georgia, Day-Con Ohio, and TakeDownCon Connecticut, Maryland, and Alabama, AFCEA – Colorado Springs.
\n
\nMax Class Size: 40
\n
\n[]\n\n\''),(501,'\'Victor Graf and Ben Kurtz - Network Hacking 101\'','\'https://forum.defcon.org/node/241765\'','\'https://forum.defcon.org/node/241766\'','','','','','\'\nAbstract:
\n
\nThursday from 0900 to 1300
\nEventBrite Link: \nhttps://www.eventbrite.com/e/victor-...s-378873660317\n
\n
\nCome learn how to hack networks without needing to piss off your local coffee shop, housemates, or the Feds! Bring your laptop and by the end of this workshop, everyone can walk away having intercepted some packets and popped some reverse shells.
\n
\nIn the workshop you’ll solve a series of challenges, each in a contained virtualized network where it’s just you and your targets. We’ll start with a networking crash course to introduce you to packets and their layers, as well as how to use Wireshark to dig in and explore further. We\'ll practice network sniffing and scanning to find your targets, and of course how to execute a man-in-the-middle attack via ARP spoofing to intercept local network traffic. With those techniques, we\'ll go through challenges including extracting plaintext passwords, TCP session hijacking, DNS poisoning, and SMTP TLS downgrade. All together, this workshop aims to give you the tools you need to start attacking systems at the network layer.
\n
\nSkill Level: Beginner
\n
\nMaterials Needed: A laptop with Linux or a Linux VM (MacOS can also work, but have a VM installed as a backup).
\nThese software tools (detailed installation instructions will be provided in the materials ahead of DEFCON):
\n- OpenVPN: Connect to the challenges you will be hacking
\n- Wireshark (tcpdump also works): Capture and dissect network traffic
\n- netcat (nc): Swiss-army-knife of networking
\n- nmap: Scan and search for vulnerable targets
\n- bettercap: Man-in-the-middle attack tool and network attack platform
\n- python3 (optional): Build new attack tools
\n
\nBio:
\n
\nVictor is a hacker and software engineer from Seattle with a love of network security and cryptography. He most recently worked for a blockchain company designing and building peer-to-peer protocols and systems for non-custodial account recovery. Building and breaking networks was his first love in the world of computers, and he built the Naumachia platform starting in 2017 to bring network hacking to CTFs. With that he has hosted Network Hacking 101 workshops in San Francisco and now in Seattle.
\n
\nBen Kurtz is a hacker, a hardware enthusiast, and the host of the Hack the Planet podcast (\nsymbolcrash.com/podcast\n). After his first talk, at DefCon 13, he ditched development and started a long career in security.
\nHe has been a pentester for IOActive, head of security for an MMO company, and on the internal pentest team for the Xbox One at Microsoft. Along the way, he volunteered on anti-censorship projects, which resulted in his conversion to Golang and the development of the ratnet project (\ngithub.com/awgh/ratnet\n). A few years ago, he co-founded the Binject group to develop core offensive components for Golang-based malware, and Symbol Crash, which focuses on sharing hacker knowledge through trainings for red teams, a free monthly Hardware Hacking workshop in Seattle, and podcasts. He is currently developing a ratnet-based handheld device for mobile encrypted mesh messaging (\nwww.crowdsupply.com/improv-labs/meshinger\n).
\n
\nTwitter: \nhttps://twitter.com/tracerot\n and \nhttps://twitter.com/symbolcrash1\n
\n
\nMax Class Size: 30\n\n\''); /*!40000 ALTER TABLE `workshops` ENABLE KEYS */; UNLOCK TABLES; -- -- GTID state at the end of the backup -- SET @@GLOBAL.GTID_PURGED='b4148ec7-37aa-11e6-bdd9-003048850f62:1-518715, f9f9d5a4-23aa-11e5-b61b-0021856cfce2:1-316626'; /*!40103 SET TIME_ZONE=@OLD_TIME_ZONE */; /*!40101 SET SQL_MODE=@OLD_SQL_MODE */; /*!40014 SET FOREIGN_KEY_CHECKS=@OLD_FOREIGN_KEY_CHECKS */; /*!40014 SET UNIQUE_CHECKS=@OLD_UNIQUE_CHECKS */; /*!40101 SET CHARACTER_SET_CLIENT=@OLD_CHARACTER_SET_CLIENT */; /*!40101 SET CHARACTER_SET_RESULTS=@OLD_CHARACTER_SET_RESULTS */; /*!40101 SET COLLATION_CONNECTION=@OLD_COLLATION_CONNECTION */; /*!40111 SET SQL_NOTES=@OLD_SQL_NOTES */; -- Dump completed on 2022-08-14 8:57:25