Talk/Event Schedule


Friday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Friday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -
MISC - CycleOverride Defcon Bike Ride -

 

Friday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-11:59 PDT) - Defcon.run -

 

Friday - 08:00 PDT


Return to Index  -  Locations Legend
DC - Human Registration Open -
DC - Merch (formerly swag) Area Open -- README -
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
SEV - (08:30-17:59 PDT) - SECV Village Open
SEV - (08:30-17:30 PDT) - SECV - Youth Challenge -

 

Friday - 09:00 PDT


Return to Index  -  Locations Legend
CON - HardWired -
CON - Social Engineering Community (SEC) Vishing Competition -
CON - Social Engineering Community (SEC) Youth Challenge -
DC - Growing the Community of AI Hackers with the Generative Red Team - Austin Carson,Rumman Chowdhury,Sven Cattell
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - The Internals of Veilid, a New Decentralized Application Framework - Christien "DilDog" Rioux,Katelyn "Medus4" Bowden
DC - Welcome to DEF CON 31 - Jeff "The Dark Tangent" Moss
DC - (09:30-10:15 PDT) - Secretary of the Department of Homeland Security Alejandro Mayorkas - Alejandro Mayorkas
DC - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - The Hackers, The Lawyers, And The Defense Fund - Charley Snyder,Hannah Zhao,Harley Geiger,Kurt Opsahl,Miles McCain
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
PHV - Honey Pot Workshop -
PHV - Wall of Sheep -
PHV - Build Your Own Botnet -
PHV - Linux Trainer Workshop -
PHV - NetworkOS: Be The Cloud -
PHV - RegEx Trainer -
PHV - Password Lab -
PHV - Fleet DefCon 31 Workshop -
PHV - Packet Inspector -
PHV - Packet Detective -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
WS - House of Heap Exploitation (Pre-Registration Required) - Elizabeth St. Germain,Kenzie Dolan,Maxwell Dulin "Strikeout",Nathan Kirkland,Zachary Minneker
WS - Getting into Trouble with Machine Learning Models (Pre-Registration Required) - Robert Koehlmoos
WS - Android App Hacking - Hacking for Good! (Pre-Registration Required) - Kavia Venkatesh,Maria Uretsky,Olivier Tuchon,Sajjad "JJ" Arshad
WS - Long Live the Empire: A C2 Workshop for Modern Red Teaming (Pre-Registration Required) - Dylan "CyberStryke" Butler,Jake "Hubbl3" Krasnov,Kevin “Kent” Clark
WS - Snakes on a Screen: Taming Offensive IronPython Techniques (Pre-Registration Required) - Anthony "Coin" Rose,Gannon “Dorf” Gebauer,Vincent "Vinnybod" Rose

 

Friday - 10:00 PDT


Return to Index  -  Locations Legend
AIV - AI Village Opening Remarks - AI Village Organizers
AIV - AI Village Generative Red Team Challenge -
AIV - (10:15-10:59 PDT) - AI Village Keynote: The last attempted AI revolution in security, and the next one - Joshua Saxe
APV - AppSec Village Keynote: From Camels to Collaboration, A Journey Through Technology AND Humans - Chris Roberts
ASV - Unmanned Aerial Systems – Platform Security -
ASV - The Challenge - Lockheed Martin -
ASV - A-ISAC CTF -
ASV - Bricks in the Air -
ASV - ARINC 615a CTF -
ASV - PTP Flight Challenge -
ASV - Ask Me Anything About Cybersecurity in Aerospace -
ASV - Hack The Airport -
BHV - Securing the Whole System: Corporal to Corporate - David Guffrey,Nina Alli,Rob Suárez
BHV - (10:40-11:40 PDT) - Time, Persistence, Patience - Michael "v3ga_hax" Aguilar
BICV - BIC Village Opening Keynote - John Threat
BTV - Blue Team Village Opening Ceremony -
BTV - (10:30-11:30 PDT) - Insider Threats (InT): Hindsight and Foresight - aviditas,plug
BTV - (10:30-11:30 PDT) - CTH 101: Part I & II - CerealKiller
BTV - (10:30-11:30 PDT) - IR Analysis: Part I & II - juju43
CLV - Cloud Village - Keynote - Ben "NahamSec" Sadeghipour
CLV - (10:50-11:30 PDT) - Evading Logging in the Cloud: Bypassing AWS CloudTrail - Nick Frichette
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - (10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - IoT Village CTF -
CON - Hardware Hacking Village CTF -
CON - Hack-A-Sat 4 (HAS4) -
CON - 5n4ck3y -
CON - TeleChallenge -
CON - CMD+CTRL at DEF CON 31 - Booth Open -
CON - HackFortress -
CON - The Beverage Cooling Contraption Contest -
CON - Adversary Wars CTF -
CON - The Dark Tangent Look-Alike Contest -
CON - Battle of The Bots -
CON - Ham Radio Fox Hunting Contest -
CON - The Gold Bug Challenge -
CON - The Lonely Hard Drive -
CON - Tinfoil Hat Contest -
CON - Car Hacking Village CTF -
CON - IntelOps - Operation Spacewatch -
CON - venator aurum - A Treasure Hunt -
CON - It's In That Place Where I Put That Thing That Time -
CON - CrackMeIfYouCan -
CON - Maps of the digital lands -
CON - Darknet-NG -
CON - DC’s Next Top Threat Model (DCNTTM) -
CON - Octopus Game -
CON - AutoDriving CTF -
CON - pTFS Presents: Mayhem Industries – Starphish -
CON - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - DEF CON Scavenger Hunt -
CON - DEFCON MUD DUMB TERMINAL EDITION -
CON - Dungeons@Defcon -
CON - Red Team CTF -
CON - ? Cube -
CON - Radio Frequency Capture the Flag -
CON - (10:30-17:59 PDT) - Blue Team Village CTF -
CON - Embedded CTF -
CON - cont...(09:00-10:59 PDT) - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - Cloud Village CTF -
CON - CMD+CTRL at DEF CON 31 - Competition -
CON - DC Kubernetes Capture the Flag (CTF) -
CON - Radio Frequency Capture the Flag -
CPV - CPV Welcome - Day 1 - CPV Staff
CPV - (10:30-10:45 PDT) - Intro to Ciphers - CPV Staff
DC - Look Ma I'm the CEO! Real-Time Video and Audio Deep-Fake! - Gal Zror
DC - (10:30-11:15 PDT) - Route to bugs: Analyzing the security of BGP message parsing - Daniel dos Santos,Simon Guiot
DC - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - Contain Yourself: Staying Undetected Using the Windows Container Isolation Framework - Daniel Avinoam
DC - cont...(09:30-10:15 PDT) - Secretary of the Department of Homeland Security Alejandro Mayorkas - Alejandro Mayorkas
DC - (10:30-10:50 PDT) - Making The DEF CON 31 Badge - Mar Williams
DC - Exhibitor Area Open -
DC - The RingHopper Journey or How We Almost Zero-day’d the World - Benny Zeltser,Jonathan Lusky
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - Contest Area Open
DC - A Different Uber Post Mortem - Joe Sullivan
DL - Vulnerable by Design: Unguard, The Insecure Cloud-Native Twitter Clone - Christoph Wedenig,Simon Ammer
DL - SucoshScanny - Mustafa Bilgici,Tibet Öğünç
DL - The Metasploit Framework - Spencer McIntyre
DL - T3SF (Technical TableTop Exercises Simulation Framework) - Federico Pacheco,Joaquin Lanfranconi
DL - Katalina - Gabi Cirlig
DL - Strix Interceptor - Lexie Thach
ESV - Embedded Systems Village Activities -
HHV - Soldering Skills Village Activities -
HHV - RoboSumo Play Time -
HHV - Hardware Hacking Rube Goldberg Machine -
HHV - Make Your Own Use -
IOTV - IoT Village Hacking Playground -
IOTV - Critical Infrastructure & IoT Exploitation -
IOTV - Secure or Surrender -
IOTV - The IoT Kill Zone -
IOTV - IoT Village Hardware Hacking Exercises 2023 -
IOTV - Embedded Device Security Workshops -
IOTV - Perform Memory Extraction, Emulation and Shellcode -
IOTV - Hardware Hacking Your Kitchen -
LPV - Lockpick Village Activities -
LPV - (10:15-10:45 PDT) - Intro to Lockpicking - TOOOL
MISC - DDV open and accepting drives for duplication -
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
MIV - Opening Session of MisinfoVillage 2023 - Misinformation Village Staff
MIV - (10:30-10:59 PDT) - Teaching Information Warfare: Strategies in Academic and Government Institutions - Greg Carpenter
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PHV - Pwning the Pwners with Mindware - Frank "D9" DiGiovanni
PLV - Building the Hacker Talent Pipeline Through Workforce and Education Ecosystems - Ashley Sequeira,Ayan Islam,Bryony Crown,Randy Pestana,Safa Shahwan Edwards,Sarah Powazek
PLV - US Cyber Policy 101 - Harley Geiger,Lauren Zabierek,Lindsey Forson,Michaela Lee,Suzanne Schwartz
PSV - Physical Security Village Activities -
PWV - Password Village Activities -
QTV - Quantum Village Opening! - Mark Carney,Quantum Village Organizers,Victoria Kumaran
QTV - (10:30-10:59 PDT) - QOLOSSUS - Quantum Capture the Flag Introduction! - Quantum Quizmasters
RCV - Keynote - Reshaping Reconnaissance: AI's Role in Open Source Intelligence - Matt Edmondson
RCV - (10:50-11:35 PDT) - OSINT Situational Awareness - Joe Gray
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SOC - Hacker Memorial -
SOC - DCG Meetups
TCV - Telecom Village Inauguration - Harshit Mahajan
TEV - Tamper Evident Village Activities -
VMV - Voting Village Opening Remarks - Catherine Terranova,Harri Hursti,Matt Blaze
VMV - (10:30-11:25 PDT) - A Global Perspective On Election Integrity - Bryson Bort,Chris Krebs,Kendall Spencer,Maia Mazurkiewicz
WS - cont...(09:00-12:59 PDT) - House of Heap Exploitation (Pre-Registration Required) - Elizabeth St. Germain,Kenzie Dolan,Maxwell Dulin "Strikeout",Nathan Kirkland,Zachary Minneker
WS - cont...(09:00-12:59 PDT) - Getting into Trouble with Machine Learning Models (Pre-Registration Required) - Robert Koehlmoos
WS - cont...(09:00-12:59 PDT) - Android App Hacking - Hacking for Good! (Pre-Registration Required) - Kavia Venkatesh,Maria Uretsky,Olivier Tuchon,Sajjad "JJ" Arshad
WS - cont...(09:00-12:59 PDT) - Long Live the Empire: A C2 Workshop for Modern Red Teaming (Pre-Registration Required) - Dylan "CyberStryke" Butler,Jake "Hubbl3" Krasnov,Kevin “Kent” Clark
WS - cont...(09:00-12:59 PDT) - Snakes on a Screen: Taming Offensive IronPython Techniques (Pre-Registration Required) - Anthony "Coin" Rose,Gannon “Dorf” Gebauer,Vincent "Vinnybod" Rose
XRV - Haptics Hack-a-Thon -
XRV - XR Village Playground -

 

Friday - 11:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
AIV - AI Village CTF Kickoff and Introduction - Will Pearce
AIV - (11:30-11:55 PDT) - LLMs: Loose Lips Multipliers - Kyle Easterly,Mitch Kitter
APV - Generative Adversarial Network (GAN) based autonomous penetration testing for Web Applications - Ankur Chowdhary
APV - (11:45-12:30 PDT) - The attackers guide to exploiting secrets in the universe - Mackenzie Jackson
APV - Hands-on GitHub Actions - Magno Logan
APV - vAPI : Vulnerable Adversely Programmed Interface - Tushar Kulkarni
APV - Spot the True Positives! - Backslash
APV - The Ultimate AppSec Trivia Challenge - Probely
APV - Defensive Coding and Hardened Javascript - Aaron Kumavis,Zbyszek Tenerowicz
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - Hack-A-Sat 4 Briefing - Hack-A-Sat 4 Team
BHV - cont...(10:40-11:40 PDT) - Time, Persistence, Patience - Michael "v3ga_hax" Aguilar
BICV - Cyber Hygiene: Security Awareness Training and Education - Dontae Tyler
BTV - cont...(10:30-11:30 PDT) - Insider Threats (InT): Hindsight and Foresight - aviditas,plug
BTV - (11:30-12:30 PDT) - Security Engineering for Adversarial Emulation and Red Teaming - plug,sandw1ch
BTV - cont...(10:30-11:30 PDT) - CTH 101: Part I & II - CerealKiller
BTV - (11:30-12:30 PDT) - IR 101: Part I, II, III - ChocolateCoat,CountZ3r0,Cyb3rhawk
BTV - cont...(10:30-11:30 PDT) - IR Analysis: Part I & II - juju43
BTV - (11:30-12:30 PDT) - CTH: (n)Map Exploration: A Great Time in Remote Destinations - SamunoskeX
CLV - cont...(10:50-11:30 PDT) - Evading Logging in the Cloud: Bypassing AWS CloudTrail - Nick Frichette
CLV - (11:30-12:10 PDT) - The Dark Playground of CI/CD: Attack Delivery by GitHub Actions - Kiyohito Yamamoto,Yusuke Kubo
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-13:59 PDT) - The Beverage Cooling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-16:30 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-13:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - (11:30-13:30 PDT) - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-11:59 PDT) - CMD+CTRL at DEF CON 31 - Competition -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CPV - Certs Fucking Suck, So We Made a Cert: DISCO for Bodily Autonomy - Blunt,Daly
DC - cont...(10:30-11:15 PDT) - Route to bugs: Analyzing the security of BGP message parsing - Daniel dos Santos,Simon Guiot
DC - (11:30-12:15 PDT) - Civil Cyber Defense: Use Your Resources to Defend Non-Profits as they Combat Human Trafficking and Subvert Authoritarian Regimes - Austin Shamlin,Tiffany Rad
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - mTLS: when certificate authentication done wrong - Michael Stepankin
DC - (11:30-12:15 PDT) - I Watched You Roll the Die: Unparalleled RDP Monitoring Reveal Attackers Tradecraft - Andréanne Bergeron,Olivier Bilodeau
DC - SpamChannel: Spoofing Emails From 2 Million+ Domains and Virtually Becoming Satan - Marcello "byt3bl33d3r" Salvati
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - Defending KA-SAT: The detailed story of the response, how it was analyzed, and what was learned - Mark Colaluca,Nick Saunders
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - Warshopping - further dalliances in phreaking smart shopping cart wheels, RF sniffing and hardware reverse engineering - Joseph Gabay
DL - cont...(10:00-11:55 PDT) - Vulnerable by Design: Unguard, The Insecure Cloud-Native Twitter Clone - Christoph Wedenig,Simon Ammer
DL - cont...(10:00-11:55 PDT) - SucoshScanny - Mustafa Bilgici,Tibet Öğünç
DL - cont...(10:00-11:55 PDT) - The Metasploit Framework - Spencer McIntyre
DL - cont...(10:00-11:55 PDT) - T3SF (Technical TableTop Exercises Simulation Framework) - Federico Pacheco,Joaquin Lanfranconi
DL - cont...(10:00-11:55 PDT) - Katalina - Gabi Cirlig
DL - cont...(10:00-11:55 PDT) - Strix Interceptor - Lexie Thach
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HHV - The Creation Of The Out-Of-Band Anti Virus Dock (Oobavd) - Bosen Zhang,Howard Yang,Pengfei “BigZaddy” Yu,Tan Jing Zhi
ICSV - What's up, Doc? Using documentation to build better OT security knowledge graphs - Ian Fox
ICSV - (11:30-11:59 PDT) - Five (or More) Maritime Cybersecurity Challenges - Gary C. Kessler
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
MISC - No Starch Press - Book Signing - Bryson Payne, Go H*ck Yourself
MISC - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
MISC - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
MISC - EFF Benefit Poker Tournament at DEF CON 31 - Pre-tournament clinic -
MIV - Cutting through the noise: What you need to know are the real threats when it comes to AI - Chloé Messdaghi
MIV - (11:30-12:30 PDT) - If it looks like a duck... Russia's new MDM communication strategies on Social Media after the War in Ukraine - Paula González Nagore
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PHV - Death by 1000 Likes: How Much Do You Really Leak in Social Media? - Will Kay
PLV - cont...(10:00-11:50 PDT) - Building the Hacker Talent Pipeline Through Workforce and Education Ecosystems - Ashley Sequeira,Ayan Islam,Bryony Crown,Randy Pestana,Safa Shahwan Edwards,Sarah Powazek
PLV - cont...(10:00-11:50 PDT) - US Cyber Policy 101 - Harley Geiger,Lauren Zabierek,Lindsey Forson,Michaela Lee,Suzanne Schwartz
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - Payment Village Workshop - Leigh-Anne Galloway
PYV - Payment Village Challenges/CTF -
QTV - No time for NISQy Business - Rafal Janik
RCV - cont...(10:50-11:35 PDT) - OSINT Situational Awareness - Joe Gray
RCV - (11:35-12:10 PDT) - Oh The Places You'll Guo: Using Media Variants to Trace the Organization and Behavior of an Coordinated Inauthentic Influence Operation - Patrick Warren
RFV - RF Village Kickoff
RTV - Stories from the Trenches - Ben "NahamSec" Sadeghipour,Barrett Darnell,John Hammond,Ryan M. Montgomery,Savannah Lazzara
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
TCV - SS7 Workshop - Akib Sayyed,Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(10:30-11:25 PDT) - A Global Perspective On Election Integrity - Bryson Bort,Chris Krebs,Kendall Spencer,Maia Mazurkiewicz
VMV - (11:30-12:20 PDT) - Top 10 Hacks To Watch Out For From An Election Official - John Odum
VMV - (11:30-11:59 PDT) - VOTEC Corporation - John Medcalf
VMV - (11:45-12:20 PDT) - Surprise Unboxing - Harri Hursti
WS - cont...(09:00-12:59 PDT) - House of Heap Exploitation (Pre-Registration Required) - Elizabeth St. Germain,Kenzie Dolan,Maxwell Dulin "Strikeout",Nathan Kirkland,Zachary Minneker
WS - cont...(09:00-12:59 PDT) - Getting into Trouble with Machine Learning Models (Pre-Registration Required) - Robert Koehlmoos
WS - cont...(09:00-12:59 PDT) - Android App Hacking - Hacking for Good! (Pre-Registration Required) - Kavia Venkatesh,Maria Uretsky,Olivier Tuchon,Sajjad "JJ" Arshad
WS - cont...(09:00-12:59 PDT) - Long Live the Empire: A C2 Workshop for Modern Red Teaming (Pre-Registration Required) - Dylan "CyberStryke" Butler,Jake "Hubbl3" Krasnov,Kevin “Kent” Clark
WS - cont...(09:00-12:59 PDT) - Snakes on a Screen: Taming Offensive IronPython Techniques (Pre-Registration Required) - Anthony "Coin" Rose,Gannon “Dorf” Gebauer,Vincent "Vinnybod" Rose
XRV - cont...(10:00-15:59 PDT) - Haptics Hack-a-Thon -
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -
XRV - Off the Rails: A demo with Pacific Northwest National Labs -

 

Friday - 12:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
AIV - Assessing the Vulnerabilities of the Open-Source Artificial Intelligence (AI) Landscape: A Large-Scale Analysis of the Hugging Face Platform - Adhishree Kathikar,Aishwarya Nair
AIV - (12:30-13:25 PDT) - Not Just The Pickle: An Overview of Exploitable ML Serialization Formats - Marta Janus
APV - cont...(11:45-12:30 PDT) - The attackers guide to exploiting secrets in the universe - Mackenzie Jackson
APV - (12:30-13:15 PDT) - DevSecOps Worst Practices - Tanya Janca
APV - cont...(11:00-12:59 PDT) - Hands-on GitHub Actions - Magno Logan
APV - cont...(11:00-12:59 PDT) - vAPI : Vulnerable Adversely Programmed Interface - Tushar Kulkarni
APV - cont...(11:00-12:59 PDT) - Spot the True Positives! - Backslash
APV - cont...(11:00-12:59 PDT) - The Ultimate AppSec Trivia Challenge - Probely
APV - cont...(11:00-12:59 PDT) - Defensive Coding and Hardened Javascript - Aaron Kumavis,Zbyszek Tenerowicz
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - Secure Micropatching on the ISS - Henry Haswell
BTV - cont...(11:30-12:30 PDT) - Security Engineering for Adversarial Emulation and Red Teaming - plug,sandw1ch
BTV - cont...(11:30-12:30 PDT) - IR 101: Part I, II, III - ChocolateCoat,CountZ3r0,Cyb3rhawk
BTV - cont...(11:30-12:30 PDT) - CTH: (n)Map Exploration: A Great Time in Remote Destinations - SamunoskeX
CLV - cont...(11:30-12:10 PDT) - The Dark Playground of CI/CD: Attack Delivery by GitHub Actions - Kiyohito Yamamoto,Yusuke Kubo
CLV - From Service Catalog Admin to Account takeover: Privilege Escalation with Service Catalog Launch Constraint - Sarachai Boonyakiat
CLV - (12:30-12:59 PDT) - Attacks as a Service with The DeRF - Kat Traxler
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - Blacks in Cyber Village CTF -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-13:59 PDT) - The Beverage Cooling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-16:30 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-13:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - cont...(11:30-13:30 PDT) - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CPV - Art vs AI: How Artists Hack Computer Vision Systems - Kate
CPV - (12:30-12:59 PDT) - Practical advice for navigating edtech privacy - Michelle Levesley
DC - cont...(11:30-12:15 PDT) - Civil Cyber Defense: Use Your Resources to Defend Non-Profits as they Combat Human Trafficking and Subvert Authoritarian Regimes - Austin Shamlin,Tiffany Rad
DC - (12:30-13:15 PDT) - Defender-Pretender: When Windows Defender Updates Become a Security Risk - Omer Attias,Tomer Bar
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - cont...(11:30-12:15 PDT) - I Watched You Roll the Die: Unparalleled RDP Monitoring Reveal Attackers Tradecraft - Andréanne Bergeron,Olivier Bilodeau
DC - (12:30-13:15 PDT) - A Pain in the NAS: Exploiting Cloud Connectivity to PWN your NAS - Noam Moshe,Sharon Brizinov
DC - Still Vulnerable Out of the Box: Revisiting the Security of Prepaid Android Carrier Devices - Angelos Stavrou,Mohamed Elsabagh,Ryan Johnson
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - GhostToken: Exploiting Google Cloud Platform App Infrastructure to Create Unremovable Trojan Apps - Tal Skverer
DC - (12:30-13:15 PDT) - Backdoor in the Core - Altering the Intel x86 Instruction Set at Runtime - Alexander Dalsgaard Krog,Alexander Skovsende
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - Lonely Hackers Club - Resume Reviews & Career Advice
DC - You're Not George Clooney, and This Isn't Ocean's Eleven - Andrew "Spike" Brandt
DL - CNAPPGoat - Igal Gofman,Noam Dahan
DL - Dracon - Spyros Gasteratos
DL - Build Inspector - A modern Javert on the trail of CI/CD Anomalies and Intruders - Jeremy Banker
DL - Ek47 – Payload Encryption with Environmental Keys - Kevin “Kent” Clark,Skyler Knecht
DL - FlowMate - Florian Haag,Nicolas Schickert
DL - Shufflecake, AKA Truecrypt on Steroids for Linux - Elia Anzuoni,Tommaso "tomgag" Gagliardoni
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HHV - Introduction To Esp8266/Esp32 Microcontrollers And Building A Wi-Fi Deauthentication Detector - Ryan Zagrodnik
ICSV - ICS Village - TSA Keynote - Tim Weston
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
LPV - The "Why" of Lock Picking - Christopher Forte
MISC - No Starch Press - Book Signing - Joe Gray, Practical Social Engineering
MISC - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
MISC - cont...(11:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - EFF Benefit Poker Tournament at DEF CON 31 - Poker -
MIV - cont...(11:30-12:30 PDT) - If it looks like a duck... Russia's new MDM communication strategies on Social Media after the War in Ukraine - Paula González Nagore
MIV - (12:30-12:59 PDT) - Hackathon presentation - Misinformation Village Staff
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PHV - OSINT for Physical Security Intelligence - Chet Hosmer,Mike Raggo
PLV - The Promise and Perils of Planetary-Scale ISPs - J. Scott Christianson
PLV - It's Coming from Inside the House: Next Steps for Addressing U.S. Network Abuse - David Forscey,Emily Paull,Peter Su,Seth McKinnis,Thomas Klein
PLV - International Cyber Policy 101 - Adam Dobell,Ari Schwartz,Bryony Crown,Peter Brown,Peter Stephens
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Lock Bypass 101 - Karen
PSV - (12:30-12:59 PDT) - Lock Bypass 102 - Karen
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - cont...(11:00-12:30 PDT) - Payment Village Workshop - Leigh-Anne Galloway
PYV - cont...(11:00-17:59 PDT) - Payment Village Challenges/CTF -
QTV - World's Cheapest "QKD" ;) -QKD for fun and non- profit from home - Ben Varcoe,Jose Pisaro,Mark Carney
RCV - cont...(11:35-12:10 PDT) - Oh The Places You'll Guo: Using Media Variants to Trace the Organization and Behavior of an Coordinated Inauthentic Influence Operation - Patrick Warren
RCV - How I Found Your Password, and Other Advanced Data Hoarding Techniques - M4x 5yn74x
RFV - The International Wigle Space Balloon - Lozaning
RTV - Red Hot (Red Team TTPs) - Ralph May,Steve Borosh
RTV - Build Your Own Cat-Shaped USB Hacking Tool! (with the Nugget) - Alex Lynd
RTV - OSINT Skills Lab Challenge - Lee McWhorter,Sandra Stibbards
RTV - An Introduction to SAML and its Security - Louis Nyffenegger
RTV - IOCs + APTs = "Let's play a game!" - Hack your way through a hunt! - Leo Cruz
RTV - Scripting OWASP Amass for a Customized Experience - Jeff Foley
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SOC - WISP Chill Out Space with Refreshments -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - Lonely Hackers Club Meetup -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
SOC - Friends of Bill W -
SOC - HDA / Accessibility Area Open
SOC - HDA Community Meetups
TCV - cont...(11:00-12:59 PDT) - SS7 Workshop - Akib Sayyed,Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(11:30-12:20 PDT) - Top 10 Hacks To Watch Out For From An Election Official - John Odum
VMV - cont...(11:45-12:20 PDT) - Surprise Unboxing - Harri Hursti
VMV - (12:30-13:20 PDT) - DISARM Workshop - Charles Smith,Dan Meidenbauer
VMV - (12:30-13:15 PDT) - Ghost in the (Voting) Machine: Failures in Election Software Supply Chain Security - Ashlee Benge
WS - cont...(09:00-12:59 PDT) - House of Heap Exploitation (Pre-Registration Required) - Elizabeth St. Germain,Kenzie Dolan,Maxwell Dulin "Strikeout",Nathan Kirkland,Zachary Minneker
WS - cont...(09:00-12:59 PDT) - Getting into Trouble with Machine Learning Models (Pre-Registration Required) - Robert Koehlmoos
WS - cont...(09:00-12:59 PDT) - Android App Hacking - Hacking for Good! (Pre-Registration Required) - Kavia Venkatesh,Maria Uretsky,Olivier Tuchon,Sajjad "JJ" Arshad
WS - cont...(09:00-12:59 PDT) - Long Live the Empire: A C2 Workshop for Modern Red Teaming (Pre-Registration Required) - Dylan "CyberStryke" Butler,Jake "Hubbl3" Krasnov,Kevin “Kent” Clark
WS - cont...(09:00-12:59 PDT) - Snakes on a Screen: Taming Offensive IronPython Techniques (Pre-Registration Required) - Anthony "Coin" Rose,Gannon “Dorf” Gebauer,Vincent "Vinnybod" Rose
XRV - cont...(10:00-15:59 PDT) - Haptics Hack-a-Thon -
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -
XRV - cont...(11:00-16:59 PDT) - Off the Rails: A demo with Pacific Northwest National Labs -

 

Friday - 13:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
AIV - cont...(12:30-13:25 PDT) - Not Just The Pickle: An Overview of Exploitable ML Serialization Formats - Marta Janus
AIV - (13:30-13:55 PDT) - How NOT to Train your Hack Bot: Dos and Don’ts of Building Offensive GPTs - Ari Herbert-Voss,Shane Caldwell
APV - cont...(12:30-13:15 PDT) - DevSecOps Worst Practices - Tanya Janca
APV - (13:15-13:59 PDT) - The Dark Playground of CI/CD: Attack Delivery by GitHub Actions - Kiyohito Yamamoto,Yusuke Kubo
APV - AMA - Tib3rius - Tib3rius
APV - IDN-Squatting Detector - Gal Bitensky
APV - Fix The Flag: A Secure Programming Competition - Pedram Hayati
APV - The Ultimate AppSec Trivia Challenge - Probely
APV - Web Shells - What They Are And How To Hunt Them - Joe Schottman
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - Guarding the Galaxy: Ransomware Resilience in CubeSats - Peter Hansen
ASV - (13:30-13:55 PDT) - Moving Target Defense for Space Systems - Chris Jenkins
BHV - (13:20-14:10 PDT) - Making a Sick Badge - Caleb Davis,Nathan Smith
BICV - Artificial Intelligence and Race: Security or Surveillance? - Fatou Sankare
BTV - (13:30-14:30 PDT) - OT: Why OT Cybersecurity Engineers Drink So Much - ThatDeadGuy
BTV - (13:30-14:30 PDT) - IR 101: Part IV, V - juju43
BTV - (13:30-14:30 PDT) - Forensic Analysis: Part I & II - Danny D. "B4nd1t0" Henderson Jr,Omenscan
CLV - Identifying and securing Firebase vulnerabilities at scale - Rojan Rijal
CLV - (13:25-14:05 PDT) - Azure DevOps Security - Viktor Gazdag
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber Village CTF -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-13:59 PDT) - The Beverage Cooling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-16:30 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-13:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - cont...(11:30-13:30 PDT) - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CPV - Attacking Decentralized Identity - Brent Zundel,Gabe Cohen
DC - cont...(12:30-13:15 PDT) - Defender-Pretender: When Windows Defender Updates Become a Security Risk - Omer Attias,Tomer Bar
DC - (13:30-14:15 PDT) - Private Until Presumed Guilty - Allison Young,Diane Akerman
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - cont...(12:30-13:15 PDT) - A Pain in the NAS: Exploiting Cloud Connectivity to PWN your NAS - Noam Moshe,Sharon Brizinov
DC - (13:30-14:15 PDT) - Private Keys in Public Places - Tom Pohl
DC - Over the Air, Under the Radar: Attacking and Securing the Pixel Modem - Eugene Rodionov,Farzan Karimi,Xiling Gong,Xuan Xing
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - cont...(12:30-13:15 PDT) - Backdoor in the Core - Altering the Intel x86 Instruction Set at Runtime - Alexander Dalsgaard Krog,Alexander Skovsende
DC - (13:30-14:15 PDT) - Fantastic Ethertypes and Where to Find Them - Ricky "HeadlessZeke " Lawshae
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - cont...(12:00-13:59 PDT) - Lonely Hackers Club - Resume Reviews & Career Advice
DC - Living Next Door to Russia - Mikko Hypponen
DDV - What 10 years of drive stats data can tell us - Andy Klein
DL - cont...(12:00-13:55 PDT) - CNAPPGoat - Igal Gofman,Noam Dahan
DL - cont...(12:00-13:55 PDT) - Dracon - Spyros Gasteratos
DL - cont...(12:00-13:55 PDT) - Build Inspector - A modern Javert on the trail of CI/CD Anomalies and Intruders - Jeremy Banker
DL - cont...(12:00-13:55 PDT) - Ek47 – Payload Encryption with Environmental Keys - Kevin “Kent” Clark,Skyler Knecht
DL - cont...(12:00-13:55 PDT) - FlowMate - Florian Haag,Nicolas Schickert
DL - cont...(12:00-13:55 PDT) - Shufflecake, AKA Truecrypt on Steroids for Linux - Elia Anzuoni,Tommaso "tomgag" Gagliardoni
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HHV - Sadprotocol Goes To Hollywood: Hijacking An Ip Camera Stream As Seen In The Movies - Javier Aguinaga,Octavio Gianatiempo
HRV - Amateur Radio Digital Modes Primer - Jon Marler
ICSV - cont...(12:00-13:30 PDT) - ICS Village - TSA Keynote - Tim Weston
ICSV - (13:30-14:59 PDT) - Open Distro of Malicious Maritime Hacking Tools: What Could Go Wrong? - Austin Reid,Gary C. Kessler,Nina Kollars
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
LPV - Intro to Lockpicking - TOOOL
MISC - No Starch Press - Book Signing - Craig Smith, The Car Hacker's Handbook
MISC - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
MISC - cont...(11:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - Free Amateur Radio License Exams -
MISC - cont...(12:00-17:59 PDT) - EFF Benefit Poker Tournament at DEF CON 31 - Poker -
MIV - Dissecting Deception: The Role of Twitter in U.S. Political Discourse - Travis Allen
MIV - (13:30-13:59 PDT) - The Russian Playbook vs. the Chinese Little Red Playbook: Broadening our Understanding of Effective Disinformation Operations - Darren Linvill
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PLV - Securing the Supply Chain - Camille Stewart Gloster,Eric Goldstein
PLV - cont...(12:00-13:50 PDT) - It's Coming from Inside the House: Next Steps for Addressing U.S. Network Abuse - David Forscey,Emily Paull,Peter Su,Seth McKinnis,Thomas Klein
PLV - cont...(12:00-13:50 PDT) - International Cyber Policy 101 - Adam Dobell,Ari Schwartz,Bryony Crown,Peter Brown,Peter Stephens
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - (13:30-14:30 PDT) - Access Control Vulnerabilities: Breaking Into Buildings With Computers - Chad,Shortman
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - cont...(11:00-17:59 PDT) - Payment Village Challenges/CTF -
RFV - WIFISHARK - Wasabi
RTV - Hunting & Exploiting DLL Sideloads - Matthew Nickerson,Nick Swink
RTV - cont...(12:00-14:59 PDT) - Build Your Own Cat-Shaped USB Hacking Tool! (with the Nugget) - Alex Lynd
RTV - OSINT Skills Lab Challenge - Lee McWhorter,Sandra Stibbards
RTV - cont...(12:00-13:59 PDT) - An Introduction to SAML and its Security - Louis Nyffenegger
RTV - AI-Driven Hacker's Toolkit: Using AI to Learn Python and Scapy for Exploitation and Post-Exploitation Techniques - Omar Santos
RTV - cont...(12:00-13:59 PDT) - Scripting OWASP Amass for a Customized Experience - Jeff Foley
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SOC - cont...(12:00-15:59 PDT) - WISP Chill Out Space with Refreshments -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - cont...(12:00-17:59 PDT) - Lonely Hackers Club Meetup -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
SOC - cont...(12:00-17:59 PDT) - HDA / Accessibility Area Open
SOC - cont...(12:00-17:59 PDT) - HDA Community Meetups
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(12:30-13:20 PDT) - DISARM Workshop - Charles Smith,Dan Meidenbauer
VMV - cont...(12:30-13:15 PDT) - Ghost in the (Voting) Machine: Failures in Election Software Supply Chain Security - Ashlee Benge
VMV - (13:20-14:05 PDT) - Divided We Fall - Michael Moore
VMV - (13:30-14:20 PDT) - The Fallacy Of Privacy - Antigone Peyton
XRV - cont...(10:00-15:59 PDT) - Haptics Hack-a-Thon -
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -
XRV - cont...(11:00-16:59 PDT) - Off the Rails: A demo with Pacific Northwest National Labs -

 

Friday - 14:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
AIV - A Few Useful Lessons about AI Red Teaming - Ram Shankar Siva Kumar
APV - Living off the Land with Connectwise: How I Built An Attack Platform & Botnet in 23 lines of Python! - Ken Pyle
APV - cont...(13:00-14:59 PDT) - AMA - Tib3rius - Tib3rius
APV - cont...(13:00-14:59 PDT) - IDN-Squatting Detector - Gal Bitensky
APV - cont...(13:00-14:59 PDT) - Fix The Flag: A Secure Programming Competition - Pedram Hayati
APV - cont...(13:00-14:59 PDT) - The Ultimate AppSec Trivia Challenge - Probely
APV - cont...(13:00-14:59 PDT) - Web Shells - What They Are And How To Hunt Them - Joe Schottman
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - Orbiting the White House: Cybersecurity as a Space Imperative - Lauryn Williams,Tanya Simms
BHV - cont...(13:20-14:10 PDT) - Making a Sick Badge - Caleb Davis,Nathan Smith
BHV - Good Vibrations, Haptic Sensory Augmentation Implants - Quinn D. Mooney
BHV - (14:40-15:59 PDT) - FoldIt - Firas D Khatib
BTV - cont...(13:30-14:30 PDT) - OT: Why OT Cybersecurity Engineers Drink So Much - ThatDeadGuy
BTV - cont...(13:30-14:30 PDT) - IR 101: Part IV, V - juju43
BTV - cont...(13:30-14:30 PDT) - Forensic Analysis: Part I & II - Danny D. "B4nd1t0" Henderson Jr,Omenscan
CLV - cont...(13:25-14:05 PDT) - Azure DevOps Security - Viktor Gazdag
CLV - MetaHub Demo: Automating Ownership, Context, and Impact Assessment in Security Findings -
CLV - (14:35-16:30 PDT) - Infrastructure as Remote Code Execution - Michael McCabe
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber Village CTF -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-16:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-16:30 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CPV - Climate Change and its Implications for Security and Privacy: An Uncharted Territory - Chloé Messdaghi
DC - cont...(13:30-14:15 PDT) - Private Until Presumed Guilty - Allison Young,Diane Akerman
DC - (14:30-15:15 PDT) - Second Breakfast: Implicit and Mutation-Based Serialization Vulnerabilities in .NET - Jonathan Birch
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - cont...(13:30-14:15 PDT) - Private Keys in Public Places - Tom Pohl
DC - There are no mushroom clouds in cyberwar - Mieke Eoyang
DC - (14:30-14:50 PDT) - DARPA Announces an AI Cyber Initiative, Live at DC 32 and DC 33 - Dave Weston,Heather Adkins,Matthew Knight,Michael Sellitto,Omkhar Arasaratnam,Perri Adams,Vijay Bolina
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - cont...(13:30-14:15 PDT) - Fantastic Ethertypes and Where to Find Them - Ricky "HeadlessZeke " Lawshae
DC - (14:30-15:15 PDT) - Getting a Migraine - uncovering a unique SIP bypass on macOS - Anurag Bohra,Jonathan Bar Or,Michael Pearse
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - Lonely Hackers Club - Badgelife & Sticker Swap
DC - Tracking the Worlds Dumbest Cyber-Mercenaries - Cooper Quintin
DC - (14:30-14:50 PDT) - "You can't cheat time" - Finding foes and yourself with latency trilateration - Lorenzo ”lopoc” Cococcia
DDV - cont...(13:00-14:59 PDT) - What 10 years of drive stats data can tell us - Andy Klein
DL - OWASP crAPI: Completely Ridiculous API - Jayesh Ahire,Roshan Piyush
DL - OpenSSF Scorecard - Naveen Srinivasan,Neil Naveen
DL - EvilnoVNC: Next-Gen Spear Phishing Attacks - Joel Gámez Molina
DL - Attack Surface Framework - Mike Henkelman,Prajwal Panchmahalkar
DL - Glyph - Corey Hartman
DL - Vacuum Robot Hacking - Dennis Giese
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HHV - Open Sesame! How To Open One Thousand And One Locks In The 21St Century? - Thomas BYGODT
ICSV - cont...(13:30-14:59 PDT) - Open Distro of Malicious Maritime Hacking Tools: What Could Go Wrong? - Austin Reid,Gary C. Kessler,Nina Kollars
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
LPV - Doors, Cameras, and Mantraps: Oh, my! - Dylan Baklor
MISC - No Starch Press - Book Signing - Travis Goodspeed, PoC or GTFO Volume 1, 2, & 3
MISC - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
MISC - cont...(11:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - DC’s Next Top Threat Model (DCNTTM) - Kids - Learn Threat Modeling -
MISC - cont...(13:00-15:59 PDT) - Free Amateur Radio License Exams -
MISC - cont...(12:00-17:59 PDT) - EFF Benefit Poker Tournament at DEF CON 31 - Poker -
MIV - Holding Leaflets in the Left Hand and Bullets in the Right: A Guide to Understanding Modern Chinese Information Operations - Kieran Green
MIV - (14:30-15:30 PDT) - Be a Nerd that Talks Good: Up-leveling how we talk about misinformation, to build community trust and awareness - Joel Benge
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PLV - What are your thoughts on AI assisted voice cloning being used for scams? - Christine Barker
PLV - Cyber Policy Adrift – Charting a Path Forward for International Maritime Cybersecurity - Blake Benson,Cliff Neve,Josh Reiter,Nina Kollars
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - cont...(13:30-14:30 PDT) - Access Control Vulnerabilities: Breaking Into Buildings With Computers - Chad,Shortman
PSV - (14:30-15:30 PDT) - Flipping Locks: Remote Badge Cloning with the Flipper Zero - Dan,Langston "Shock" Clement
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - cont...(11:00-17:59 PDT) - Payment Village Challenges/CTF -
QTV - Doomed to repeat the past: classical hardware exploits made quantum - Jamie Friel
RCV - Mastering OSINT: Advanced Techniques in the Realm of Big Data - Seyfullah
RCV - (14:25-15:10 PDT) - Leakonomics 101: The Last Year in Data Leaks - Nick Ascoli
RFV - Signals! In! Spaaaaaace! - Ark (from WiGLE),wytshadow
RTV - Hacking Web Apps and APIs with WebSploit Labs - Omar Santos
RTV - cont...(12:00-14:59 PDT) - Build Your Own Cat-Shaped USB Hacking Tool! (with the Nugget) - Alex Lynd
RTV - Open Source Intelligence (OSINT) for Hackers - Lee McWhorter,Sandra Stibbards
RTV - How to [NOT] look like a Red Team - Michael Wylie
RTV - How to prioritize Red Team Findings? Presenting CRTFSS: Common Red Team Findings Score System Ver. 1.0 - Guillermo Buendia
RTV - Kubernetes Offense - Michael Mitchell
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SOC - cont...(12:00-15:59 PDT) - WISP Chill Out Space with Refreshments -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - Book Club Discussion and Exchange -
SOC - cont...(12:00-17:59 PDT) - Lonely Hackers Club Meetup -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
SOC - cont...(12:00-17:59 PDT) - HDA / Accessibility Area Open
SOC - cont...(12:00-17:59 PDT) - HDA Community Meetups
TCV - (14:30-15:59 PDT) - SS7 Workshop - Akib Sayyed,Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(13:20-14:05 PDT) - Divided We Fall - Michael Moore
VMV - cont...(13:30-14:20 PDT) - The Fallacy Of Privacy - Antigone Peyton
VMV - Risk Limiting Audits Of All Contests - Amanda Glazer
VMV - (14:30-15:20 PDT) - Building Partnerships - Catherine Terranova,Maia Mazurkiewicz,Maria Bique,Sandra Khalil
VMV - (14:50-15:20 PDT) - Understand Your Trust Assumptions! - Carsten Schürmann
WS - Machine Learning for N00bs (Pre-Registration Required) - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
WS - How hackers can send feedback directly to policymakers like the pros (Pre-Registration Required) - Amit Elazari,Harley Geiger
WS - Malware development on secured environment - Write, adapt, overcome (Pre-Registration Required) - Yoann Dequeker
WS - Learning to Hack Bluetooth Low Energy with BLE CTF (Pre-Registration Required) - Ryan Holeman
WS - Advanced WiFi Attacks for Red Team Professionals (Pre-Registration Required) - Raúl "r4ulcl" Calvo Laorden
XRV - cont...(10:00-15:59 PDT) - Haptics Hack-a-Thon -
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -
XRV - cont...(11:00-16:59 PDT) - Off the Rails: A demo with Pacific Northwest National Labs -

 

Friday - 15:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
APV - Finding bugs and scaling your security program with Semgrep - Lewis Ardern
APV - Threat modelling fun session with OWASP Cornucopia - Spyros Gasteratos
APV - How to Hide Behavior from Security Tools - Mike Larkin
APV - FlowMate and CSTC for Advanced Pentesting - Florian Haag,Matthias Göhring
APV - Hunt the Hacker - Detect compromises in your repositories! - GitGuardian
APV - Faking GitHub Contributions - Alik Koldobsky,Tal Folkman
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - A Fireside Chat with the TSA Administrator - David Pekoske,Steve Luczynski
BHV - cont...(14:40-15:59 PDT) - FoldIt - Firas D Khatib
BICV - Career Workshop: New Career Seekers In Cybersecurity - Keith Chapman
BTV - SOC Panel: Finding, Keeping, and Caring for the Best People - Alissa Torres,Carson Zimmerman,Christopher Crowley,Russ McRee
CLV - cont...(14:35-16:30 PDT) - Infrastructure as Remote Code Execution - Michael McCabe
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber Village CTF -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-16:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-16:30 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - cont...(14:00-16:59 PDT) - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CPV - Privacy of Web PKI Revocation - Matthew McPherrin
DC - cont...(14:30-15:15 PDT) - Second Breakfast: Implicit and Mutation-Based Serialization Vulnerabilities in .NET - Jonathan Birch
DC - (15:30-16:15 PDT) - Game-Changing Advances in Windows Shellcode Analysis - Bramwell Brizendine,Jake Hince,Max 'Libra' Kersten
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - (15:30-16:15 PDT) - A Comprehensive Review on the Less-Traveled Road: 9 Years of Overlooked MikroTik Pre-Auth RCE - NiNi Chen
DC - Shall we play a game? Just because a Large Language Model speaks like a human, doesn’t mean it can reason like one. - Craig Martell
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - cont...(14:30-15:15 PDT) - Getting a Migraine - uncovering a unique SIP bypass on macOS - Anurag Bohra,Jonathan Bar Or,Michael Pearse
DC - (15:30-16:15 PDT) - Turning my virtual wallet into a skimming device: mPOS solutions - Dan Borgogno,Ileana Barrionuevo
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - cont...(14:00-16:59 PDT) - Lonely Hackers Club - Badgelife & Sticker Swap
DC - CON trolling the weather - Paz Hameiri
DL - cont...(14:00-15:55 PDT) - OWASP crAPI: Completely Ridiculous API - Jayesh Ahire,Roshan Piyush
DL - cont...(14:00-15:55 PDT) - OpenSSF Scorecard - Naveen Srinivasan,Neil Naveen
DL - cont...(14:00-15:55 PDT) - EvilnoVNC: Next-Gen Spear Phishing Attacks - Joel Gámez Molina
DL - cont...(14:00-15:55 PDT) - Attack Surface Framework - Mike Henkelman,Prajwal Panchmahalkar
DL - cont...(14:00-15:55 PDT) - Glyph - Corey Hartman
DL - cont...(14:00-15:55 PDT) - Vacuum Robot Hacking - Dennis Giese
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HHV - Radiation Detection For The Rest Of Us - Diy Radiation Spectroscopy - Patrick Kiley
HRV - HF Radio Demonstration - KitKat
ICSV - Wired for Safety: Prioritizing Safety in Deadly Systems - Jace Powell
ICSV - (15:30-15:59 PDT) - OT Vulnerability analysis methodology - Jeonghoon Bae
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
IOTV - (15:30-16:29 PDT) - IoT Village - Free Book Signing with author Ted Harrington -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
LPV - How to Lose Access to your Door in Two Easy Steps - jos weyers
MISC - No Starch Press - Book Signing - Nick Aleks & Dolev Farhi, Black Hat GraphQL
MISC - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
MISC - cont...(11:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - cont...(14:00-15:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - Kids - Learn Threat Modeling -
MISC - cont...(13:00-15:59 PDT) - Free Amateur Radio License Exams -
MISC - cont...(12:00-17:59 PDT) - EFF Benefit Poker Tournament at DEF CON 31 - Poker -
MIV - cont...(14:30-15:30 PDT) - Be a Nerd that Talks Good: Up-leveling how we talk about misinformation, to build community trust and awareness - Joel Benge
MIV - (15:30-16:30 PDT) - Digital Media Authentication - A Toolkit for Journalists in the Fight Against Misinformation with Cryptographic Tools - Adam Rose
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PLV - Blocking Pathways into Cybercrime: Current Efforts and Future Opportunities - Greg Francis,Jonathan Lusthaus,Marcia Hofmann,Marcus Hutchins,Will McKeen
PLV - A global approach to tackling software resilience - Allan Friedman,Camille Stewart Gloster,Charlie Gladstone,David Rogers
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - cont...(14:30-15:30 PDT) - Flipping Locks: Remote Badge Cloning with the Flipper Zero - Dan,Langston "Shock" Clement
PSV - (15:30-16:30 PDT) - Deep Diving Into HID Vulnerabilities: Heart of Darkness - Chad,Shortman
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - cont...(11:00-17:59 PDT) - Payment Village Challenges/CTF -
QTV - Hacking Quantum Advantage for Classical Processes; Intro to Quantum-Inspired Use Cases - Konstantinos Karagiannis
RCV - cont...(14:25-15:10 PDT) - Leakonomics 101: The Last Year in Data Leaks - Nick Ascoli
RCV - Getting ahead of the bad guys with Internet Scanning data. - Vitor Ventura
RCV - (15:45-16:30 PDT) - Crushing crumbs of information to eat a whole cake. - Felipe Pr0teus
RFV - Protocol Identification for Integration - Eric Escobar
RTV - Hacking Web Apps and APIs with WebSploit Labs - Omar Santos
RTV - Red Hot (Red Team TTPs) - Ralph May,Steve Borosh
RTV - cont...(14:00-15:59 PDT) - Open Source Intelligence (OSINT) for Hackers - Lee McWhorter,Sandra Stibbards
RTV - cont...(14:00-15:59 PDT) - How to [NOT] look like a Red Team - Michael Wylie
RTV - SSH Tunneling: Evading Network Detection and Creating Proxies - Cory Wolff
RTV - cont...(14:00-16:59 PDT) - Kubernetes Offense - Michael Mitchell
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SOC - cont...(12:00-15:59 PDT) - WISP Chill Out Space with Refreshments -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - cont...(14:00-15:59 PDT) - Book Club Discussion and Exchange -
SOC - cont...(12:00-17:59 PDT) - Lonely Hackers Club Meetup -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
SOC - cont...(12:00-17:59 PDT) - HDA / Accessibility Area Open
SOC - cont...(12:00-17:59 PDT) - HDA Community Meetups
TCV - cont...(14:30-15:59 PDT) - SS7 Workshop - Akib Sayyed,Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(14:30-15:20 PDT) - Building Partnerships - Catherine Terranova,Maia Mazurkiewicz,Maria Bique,Sandra Khalil
VMV - cont...(14:50-15:20 PDT) - Understand Your Trust Assumptions! - Carsten Schürmann
VMV - (15:30-16:15 PDT) - What Makes Hackers Extraordinary - It's A Gift! - D9
VMV - (15:30-16:15 PDT) - RLA Workshop - Amanda Glazer
WS - cont...(14:00-17:59 PDT) - Machine Learning for N00bs (Pre-Registration Required) - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
WS - cont...(14:00-17:59 PDT) - How hackers can send feedback directly to policymakers like the pros (Pre-Registration Required) - Amit Elazari,Harley Geiger
WS - cont...(14:00-17:59 PDT) - Malware development on secured environment - Write, adapt, overcome (Pre-Registration Required) - Yoann Dequeker
WS - cont...(14:00-17:59 PDT) - Learning to Hack Bluetooth Low Energy with BLE CTF (Pre-Registration Required) - Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Advanced WiFi Attacks for Red Team Professionals (Pre-Registration Required) - Raúl "r4ulcl" Calvo Laorden
XRV - cont...(10:00-15:59 PDT) - Haptics Hack-a-Thon -
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -
XRV - cont...(11:00-16:59 PDT) - Off the Rails: A demo with Pacific Northwest National Labs -
XRV - Securing Critical Versions of your Reality - Bryson Bort,Keenan Skelly,Suzanne Borders

 

Friday - 16:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
AIV - Unveiling the Secrets: Breaking into AI/ML Security Bug Bounty Hunting - Chloé Messdaghi,Daniel Miessler,Joseph Thacker,Marcello "byt3bl33d3r" Salvati
APV - cont...(15:00-16:59 PDT) - Finding bugs and scaling your security program with Semgrep - Lewis Ardern
APV - cont...(15:00-16:59 PDT) - Threat modelling fun session with OWASP Cornucopia - Spyros Gasteratos
APV - cont...(15:00-16:59 PDT) - How to Hide Behavior from Security Tools - Mike Larkin
APV - cont...(15:00-16:59 PDT) - FlowMate and CSTC for Advanced Pentesting - Florian Haag,Matthias Göhring
APV - cont...(15:00-16:59 PDT) - Hunt the Hacker - Detect compromises in your repositories! - GitGuardian
APV - cont...(15:00-16:59 PDT) - Faking GitHub Contributions - Alik Koldobsky,Tal Folkman
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - Transportation Screening Equipment Cybersecurity Briefing - Edam Colón
BHV - Can I put my DNA on the blockchain, mom? - Anne Kim,Michele Orrù
BHV - (16:30-17:20 PDT) - My CPAP has a recall, lets open it instead! - José Fernández
BICV - Are you really eyeing my network? Network Reconnaissance for n00bs! - RJ McCarley
BTV - Monroeville Live: An IR Tabletop for the Rest of Us - Dave Collins,Gwyddia,Litmoose,Matt Mahler,Nathan Case,Nina Alli,Shea Nangle
CHV - Redeploying the Same Vulnerabilities: Exploiting Wireless Side-Channels in Electric Vehicle Charging Protocols - Richard Baker,Sebastian Kohler
CLV - cont...(14:35-16:30 PDT) - Infrastructure as Remote Code Execution - Michael McCabe
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber Village CTF -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-16:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-16:30 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - cont...(14:00-16:59 PDT) - Social Engineering Community (SEC) Vishing Competition -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CPV - Cicada 3301: An Exploration of the Cryptographic Enigma - Artorias,Puck,Taiiwo,TheClockworkBird
CPV - (16:30-16:45 PDT) - Intro to Ciphers - CPV Staff
DC - cont...(15:30-16:15 PDT) - Game-Changing Advances in Windows Shellcode Analysis - Bramwell Brizendine,Jake Hince,Max 'Libra' Kersten
DC - (16:30-17:15 PDT) - Malware design - abusing legacy Microsoft transports and session architecture - R.J. "BeetleChunks" McDown
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - cont...(15:30-16:15 PDT) - A Comprehensive Review on the Less-Traveled Road: 9 Years of Overlooked MikroTik Pre-Auth RCE - NiNi Chen
DC - (16:30-17:15 PDT) - Nothing but Net: Leveraging macOS's Networking Frameworks to Heuristically Detect Malware - Patrick Wardle
DC - Visual Studio Code is why I have (Workspace) Trust issues - Paul Gerste,Thomas Chauchefoin
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - cont...(15:30-16:15 PDT) - Turning my virtual wallet into a skimming device: mPOS solutions - Dan Borgogno,Ileana Barrionuevo
DC - (16:30-17:15 PDT) - certmitm: automatic exploitation of TLS certificate validation vulnerabilities - Aapo Oksman
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - cont...(14:00-16:59 PDT) - Lonely Hackers Club - Badgelife & Sticker Swap
DC - A Series of Unfortunate Events - Ben "NahamSec" Sadeghipour,Corben Leo
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HRV - cont...(15:00-16:30 PDT) - HF Radio Demonstration - KitKat
ICSV - I'm On The Hype Train: Bottom's Up! - Joe Slowik
ICSV - (16:30-16:59 PDT) - Anaotomy of the Top 10 Cybersecurity Terrain for Critical Infrastructure - Mars Cheng
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
IOTV - cont...(15:30-16:29 PDT) - IoT Village - Free Book Signing with author Ted Harrington -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
LPV - Intro to Lockpicking - TOOOL
MISC - No Starch Press - Book Signing - Bradly Smith, DevOps for the Desperate
MISC - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
MISC - cont...(11:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - cont...(12:00-17:59 PDT) - EFF Benefit Poker Tournament at DEF CON 31 - Poker -
MIV - cont...(15:30-16:30 PDT) - Digital Media Authentication - A Toolkit for Journalists in the Fight Against Misinformation with Cryptographic Tools - Adam Rose
MIV - (16:30-17:59 PDT) - Film screening: Reality Games Using film and interactive storytelling to inoculate against the disinformation tsunami: - Michael Morgenstern
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PLV - I Am A Former National Cybersecurity Director, Ask Me Anything! - Chris Inglis
PLV - cont...(15:00-16:50 PDT) - A global approach to tackling software resilience - Allan Friedman,Camille Stewart Gloster,Charlie Gladstone,David Rogers
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - cont...(15:30-16:30 PDT) - Deep Diving Into HID Vulnerabilities: Heart of Darkness - Chad,Shortman
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - cont...(11:00-17:59 PDT) - Payment Village Challenges/CTF -
QTV - The Quantum Debates -
QTV - Debate: The Quantum Village believes individual citizen privacy will be enhanced with the fielding of new quantum technologies. - David Joseph,Troy Mills
RCV - cont...(15:45-16:30 PDT) - Crushing crumbs of information to eat a whole cake. - Felipe Pr0teus
RCV - (16:30-17:15 PDT) - Nosy Cops: Exposing the Hidden Potential of Police Radio - sally
RFV - Badge Cloning With Doppelgänger - Travis Weathers
RTV - Malware Hunting an Offensive Approach - Filipi Pires
RTV - Hacking Real Web Areas - Ilkin Javadov
RTV - IOCs + APTs = "Let's play a game!" - Hack your way through a hunt! - Leo Cruz
RTV - Passwords Argh Us - Traveler
RTV - Red Team Labs and Games for Kids
RTV - cont...(14:00-16:59 PDT) - Kubernetes Offense - Michael Mitchell
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SOC - Queercon Mixers -
SOC - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - DC 404/DC 678/ DC 770/ DC 470 (Atlanta Metro) -
SOC - cont...(12:00-17:59 PDT) - Lonely Hackers Club Meetup -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
SOC - cont...(12:00-17:59 PDT) - HDA / Accessibility Area Open
SOC - cont...(12:00-17:59 PDT) - HDA Community Meetups
TCV - SS7 CTF - Akib Sayyed,Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(15:30-16:15 PDT) - What Makes Hackers Extraordinary - It's A Gift! - D9
VMV - cont...(15:30-16:15 PDT) - RLA Workshop - Amanda Glazer
VMV - (16:30-17:30 PDT) - Election Preparation: 2024 - Ashlee Benge,Jake Braun,John Odum,Michael Moore
WS - cont...(14:00-17:59 PDT) - Machine Learning for N00bs (Pre-Registration Required) - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
WS - cont...(14:00-17:59 PDT) - How hackers can send feedback directly to policymakers like the pros (Pre-Registration Required) - Amit Elazari,Harley Geiger
WS - cont...(14:00-17:59 PDT) - Malware development on secured environment - Write, adapt, overcome (Pre-Registration Required) - Yoann Dequeker
WS - cont...(14:00-17:59 PDT) - Learning to Hack Bluetooth Low Energy with BLE CTF (Pre-Registration Required) - Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Advanced WiFi Attacks for Red Team Professionals (Pre-Registration Required) - Raúl "r4ulcl" Calvo Laorden
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -
XRV - cont...(11:00-16:59 PDT) - Off the Rails: A demo with Pacific Northwest National Labs -
XRV - Glad Scientist | Village Vibes Immersive Performance, a data-driven real time audiovisual VR performance -

 

Friday - 17:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-17:59 PDT) - AI Village Generative Red Team Challenge -
AIV - Ghost in the Neurons - ML Webshells - Tom Bonner
ASV - cont...(10:00-17:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-17:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-17:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-17:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:00-17:59 PDT) - Hack The Airport -
ASV - Pen Test Partners Power Hour - Alex Lomas,Ken Munro
BHV - cont...(16:30-17:20 PDT) - My CPAP has a recall, lets open it instead! - José Fernández
BHV - (17:20-17:59 PDT) - CVE Insanity - Om Mahida
BTV - cont...(16:00-17:59 PDT) - Monroeville Live: An IR Tabletop for the Rest of Us - Dave Collins,Gwyddia,Litmoose,Matt Mahler,Nathan Case,Nina Alli,Shea Nangle
CHV - How an automotive security researcher had his car stolen via 'CAN Injection' - Ian Tabor,Ken Tindell
CON - cont...(09:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Capture The Packet Preliminaries -
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Hack-A-Sat 4 (HAS4) -
CON - cont...(10:00-17:59 PDT) - 5n4ck3y -
CON - cont...(10:00-17:59 PDT) - TeleChallenge -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-17:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-17:59 PDT) - Battle of The Bots -
CON - cont...(10:00-17:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-17:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - IntelOps - Operation Spacewatch -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - AutoDriving CTF -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-17:59 PDT) - Trace Labs OSINT Search Party CTF - Sign-ups -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-17:59 PDT) - Dungeons@Defcon -
CON - cont...(10:00-17:59 PDT) - Red Team CTF -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - Hack3r Runw@y -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community (SEC) Youth Challenge -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CPV - Spoofing certificates with MD5 collisions - party like it's 2008! - Tomer,Yoni
DC - cont...(16:30-17:15 PDT) - Malware design - abusing legacy Microsoft transports and session architecture - R.J. "BeetleChunks" McDown
DC - (17:30-18:15 PDT) - Fireside Chat with the National Cyber Director Kemba Walden - Kemba Walden
DC - cont...(10:00-17:59 PDT) - Vendor Area Open -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
DC - cont...(16:30-17:15 PDT) - Nothing but Net: Leveraging macOS's Networking Frameworks to Heuristically Detect Malware - Patrick Wardle
DC - HL7Magic: Medical Data Hacking Made Easy - Katie Inns
DC - cont...(10:00-17:59 PDT) - Exhibitor Area Open -
DC - cont...(16:30-17:15 PDT) - certmitm: automatic exploitation of TLS certificate validation vulnerabilities - Aapo Oksman
DC - (17:30-17:50 PDT) - Track the Planet! Mapping Identities, Monitoring Presence, and Decoding Business Alliances in the Azure Ecosystem - nyxgeek
DC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
DC - cont...(10:00-17:59 PDT) - Contest Area Open
DC - Lonely Hackers Club - Name That Noob
DC - Legend of Zelda: Use After Free (TASBot glitches the future into OoT) - Allan "dwangoAC" Cecil
ESV - cont...(10:00-17:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-17:59 PDT) - Make Your Own Use -
HHV - cont...(10:00-17:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-17:59 PDT) - RoboSumo Play Time -
HHV - cont...(10:00-17:59 PDT) - Hardware Hacking Rube Goldberg Machine -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking Your Kitchen -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-17:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-17:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-17:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-17:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
LPV - cont...(10:00-17:59 PDT) - Lockpick Village Activities -
MISC - cont...(11:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration -
MISC - cont...(12:00-17:59 PDT) - EFF Benefit Poker Tournament at DEF CON 31 - Poker -
MIV - cont...(16:30-17:59 PDT) - Film screening: Reality Games Using film and interactive storytelling to inoculate against the disinformation tsunami: - Michael Morgenstern
PHV - cont...(09:00-17:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-17:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-17:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-17:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-17:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-17:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-17:59 PDT) - Password Lab -
PHV - cont...(09:00-17:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-17:59 PDT) - Packet Inspector -
PHV - cont...(09:00-17:59 PDT) - Packet Detective -
PLV - Keeping stores safe: how do we better secure apps and app stores? - Charlie Gladstone,David Rogers
PLV - Demystifying Hacking for Government Officials - Brad Manuel,Jack Cable,Jason Ingalls,Lindsey Forson,Michael Ross
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PWV - cont...(10:00-17:59 PDT) - Password Village Activities -
PYV - cont...(11:00-17:59 PDT) - Payment Village Challenges/CTF -
QTV - cont...(16:00-17:59 PDT) - The Quantum Debates -
QTV - (17:15-17:59 PDT) - Debate: NISQ and the future of Quantum Advantage: This village believes the current state of NISQ is already enabling quantum advantage for those who know how to use these technologies - Konstantinos Karagiannis,Rafal Janik
RCV - cont...(16:30-17:15 PDT) - Nosy Cops: Exposing the Hidden Potential of Police Radio - sally
SEV - cont...(08:30-17:30 PDT) - SECV - Youth Challenge -
SEV - cont...(08:30-17:59 PDT) - SECV Village Open
SEV - (17:15-17:59 PDT) - A Slice of Deception: The 2023 #SECVC Debrief - JC,Snow
SOC - cont...(16:00-17:59 PDT) - Queercon Mixers -
SOC - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(10:00-17:59 PDT) - Hacker Memorial -
SOC - cont...(16:00-18:59 PDT) - DC 404/DC 678/ DC 770/ DC 470 (Atlanta Metro) -
SOC - cont...(12:00-17:59 PDT) - Lonely Hackers Club Meetup -
SOC - cont...(10:00-17:59 PDT) - DCG Meetups
SOC - Friends of Bill W -
SOC - cont...(12:00-17:59 PDT) - HDA / Accessibility Area Open
SOC - cont...(12:00-17:59 PDT) - HDA Community Meetups
TCV - cont...(16:00-17:59 PDT) - SS7 CTF - Akib Sayyed,Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(16:30-17:30 PDT) - Election Preparation: 2024 - Ashlee Benge,Jake Braun,John Odum,Michael Moore
WS - cont...(14:00-17:59 PDT) - Machine Learning for N00bs (Pre-Registration Required) - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
WS - cont...(14:00-17:59 PDT) - How hackers can send feedback directly to policymakers like the pros (Pre-Registration Required) - Amit Elazari,Harley Geiger
WS - cont...(14:00-17:59 PDT) - Malware development on secured environment - Write, adapt, overcome (Pre-Registration Required) - Yoann Dequeker
WS - cont...(14:00-17:59 PDT) - Learning to Hack Bluetooth Low Energy with BLE CTF (Pre-Registration Required) - Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Advanced WiFi Attacks for Red Team Professionals (Pre-Registration Required) - Raúl "r4ulcl" Calvo Laorden
XRV - cont...(10:00-17:59 PDT) - XR Village Playground -

 

Friday - 18:00 PDT


Return to Index  -  Locations Legend
CON - Pub Quiz at DEF CON -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
DC - cont...(17:30-18:15 PDT) - Fireside Chat with the National Cyber Director Kemba Walden - Kemba Walden
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - (18:30-21:59 PDT) - Hacking Policy & Prompts - Happy Hour -
MUS - Music Set / Entertainment (Friday, ACK Stage) - Acid T,CTRL/rsm,DJ PatAttack,DJ St3rling,Magik Plan,Scotch and Bubbles,Spice Rack,kampf
SOC - Blacks in Cyber Lituation Party -
SOC - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(16:00-18:59 PDT) - DC 404/DC 678/ DC 770/ DC 470 (Atlanta Metro) -

 

Friday - 19:00 PDT


Return to Index  -  Locations Legend
CON - cont...(18:00-20:30 PDT) - Pub Quiz at DEF CON -
CON - cont...(10:00-19:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-19:59 PDT) - pTFS Presents: Mayhem Industries – Starphish -
CON - cont...(10:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
DC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(18:30-21:59 PDT) - Hacking Policy & Prompts - Happy Hour -
MISC - Kids Only Karaoke -

 

Friday - 20:00 PDT


Return to Index  -  Locations Legend
CON - cont...(18:00-20:30 PDT) - Pub Quiz at DEF CON -
CON - Hacker Jeopardy -
DC - Ask the EFF - Cooper Quintin,Corynne McSherry,Hannah Zhao,Mario Trujillo,Rory Mir
MISC - Movie Night -
MISC - cont...(18:30-21:59 PDT) - Hacking Policy & Prompts - Happy Hour -
SOC - Cult Of The Dead Cow Breaks The Internet (and you can too!) -
SOC - Hacker Flairgrounds -
SOC - Hacker Karaoke 15 -
SOC - (20:30-22:59 PDT) - Blue Team Village (BTV) Pool Party -
SOC - (20:30-22:59 PDT) - WISP Community Meet Up at BTV Pool Party -
SOC - Lawyers Meet -

 

Friday - 21:00 PDT


Return to Index  -  Locations Legend
CON - cont...(20:00-21:59 PDT) - Hacker Jeopardy -
DC - cont...(20:00-21:59 PDT) - Ask the EFF - Cooper Quintin,Corynne McSherry,Hannah Zhao,Mario Trujillo,Rory Mir
MISC - cont...(20:00-23:59 PDT) - Movie Night -
MISC - cont...(18:30-21:59 PDT) - Hacking Policy & Prompts - Happy Hour -
MUS - Music Set / Entertainment (Friday, SYN Stage) - Great Scott,Krisz Klink,TRIODE,Zebbler Encanti Experience,heckseven
SOC - cont...(20:00-23:59 PDT) - Cult Of The Dead Cow Breaks The Internet (and you can too!) -
SOC - GothCon -
SOC - cont...(20:00-21:59 PDT) - Hacker Flairgrounds -
SOC - The Village People Party: hosted by Car Hacking, ICS, Aerospace, and Biohacking Villages - NGHTHWK
SOC - cont...(20:30-22:59 PDT) - Blue Team Village (BTV) Pool Party -
SOC - cont...(20:30-22:59 PDT) - WISP Community Meet Up at BTV Pool Party -

 

Friday - 22:00 PDT


Return to Index  -  Locations Legend
CON - Whose Slide Is It Anyway? -
MISC - cont...(20:00-23:59 PDT) - Movie Night -
SOC - cont...(20:00-23:59 PDT) - Cult Of The Dead Cow Breaks The Internet (and you can too!) -
SOC - QueerCon Party - DotOrNot,Miss Jackalope,Skittish & Bus
SOC - cont...(20:30-22:59 PDT) - Blue Team Village (BTV) Pool Party -
SOC - cont...(20:30-22:59 PDT) - WISP Community Meet Up at BTV Pool Party -

 

Friday - 23:00 PDT


Return to Index  -  Locations Legend
CON - cont...(22:00-23:59 PDT) - Whose Slide Is It Anyway? -
MISC - cont...(20:00-23:59 PDT) - Movie Night -
SOC - cont...(20:00-23:59 PDT) - Cult Of The Dead Cow Breaks The Internet (and you can too!) -

Talk/Event Descriptions


 

CON - Friday - 10:00-17:59 PDT


Title: ? Cube
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Are you ready to put your problem-solving skills to the test?

This year, we are proud to introduce a brand new contest, designed to push your limits and awaken your curiosity.

The ? Cube Challenge is not for the faint-hearted. It is a multi-layered, complex puzzle that requires you to use all your hacking and analytical skills to solve it.

The cube is loaded with riddles and puzzles that must be solved one by one to progress further towards the ultimate goal.

This challenge is not just about solving a puzzle, it's about exploring your curiosity and pushing the boundaries of your knowledge.

It's about putting your hacker mindset to work and seeing how far you can go.

With each step, you'll be one step closer to unlocking the secrets of the ? Cube Challenge.We know that Defcon attendees are always looking for the next big challenge, and we have created the ? Cube Challenge with that in mind.

It is a contest that will test your limits, engage your creativity, and push your curiosity to the next level.So come and join us at Defcon 31 and take on the ultimate challenge! Who knows, you might just walk away with the title of ? Cub Champion and the admiration of your fellow hackers. Are you ready to take the challenge?

The above was totally written by ChatGPT. I don't want to give out too much information, but basically there is going to be a big cube like object that contestants will have to deconstruct to find the hidden awesomeness. I hope to have challenges spread across multiple domains, both online in a jeopardy style ctf as well as the physical puzzle of the cube which will be module in nature, with each physical puzzle tying to the next.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:30-14:50 PDT


Title: "You can't cheat time" - Finding foes and yourself with latency trilateration
When: Friday, Aug 11, 14:30 - 14:50 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Lorenzo ”lopoc” Cococcia , Hacker
Lorenzo Cococcia was born and raised in Italy, the son of two worlds: computer science and physics. Specialized in malware analysis, cyber security and threat intelligence, Lorenzo began his career as a threat intelligence analyst for large industrial companies, where he developed a rigorous approach to the field. He is particularly interested in the intersection of physics and mathematics with the world of hacking and cyber security.
Twitter: @lopoc_

Description:
Since the dawn of time, humans have been driven to discover new ways of determining their location, and the location of potential threats. In the realm of cyber threat intelligence, the ability to geolocate servers, for instance the one a C2 is running on, is crucial.

As a research in its early stages, this speech will delve into the exciting world of offensive geolocation. By leveraging inviolable physical laws, we can measure the time it takes for a signal to travel from an adversary to multiple network sensors, and use this information to accurately calculate their position. This technique is known as latency trilateration has never been used before in the cyber realm, and has significant implications for threat intelligence, sandbox evasion, and even malware self-geolocation. I will also discuss potential limitations and challenges of this approach, as well as its broader implications and potential future developments in this emerging field.

REFERENCES
Ben Du, Massimo Candela, Bradley Huffaker, Alex C. Snoeren, and kc claffy. 2020. RIPE IPmap active geolocation: mechanism and performance evaluation. SIGCOMM Comput. Commun. Rev. 50, 2 (April 2020), 3–10. https://doi.org/10.1145/3402413.3402415

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: 5n4ck3y
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
AND!XOR creates electronic badges that are filled with challenges. We love doing this, especially coming up with unique ways for hackers to earn them. We are excited to re-introduce the newest member of our hacker-fam... 5n4ck3y (Snackey). 5n4ck3y is a vending machine hardware hacking project, retrofitted into an IoT CTF based badge dispensing machine, complete with bling. To earn a badge, you must find a flag on our web hosted CTF platform. Once you have found a flag, you will be given a 5n4ck3y dispense code. Enter the code into the vending machine and a badge will be dispensed to you! There are a variety of challenges to earn a badge, as well as challenges to continue working on the badge itself once obtained. These span from hardware hacking, reverse engineering, OSINT, OS & network security to name a few. Hardware hacking is our passion and we want people to learn on badges. But more importantly, there is a lot to learn at DEF CON, so our challenge will hopefully serve a desire to learn something new and meet new friends while trying to earn a badge and hack it further. We hope you enjoy 5n4ck3y and all that it has to offer!

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 15:30-16:15 PDT


Title: A Comprehensive Review on the Less-Traveled Road: 9 Years of Overlooked MikroTik Pre-Auth RCE
When: Friday, Aug 11, 15:30 - 16:15 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map

SpeakerBio:NiNi Chen , Security Researcher at DEVCORE
Ting-Yu Chen, aka NiNi, is a security researcher at DEVCORE and a member of the Balsn CTF team. He won the title of the "Master of Pwn" at Pwn2Own Toronto 2022 with the DEVCORE team. NiNi has also made notable achievements in CTF competitions, including placing 2nd and 3rd in DEF CON CTF 27 and 28 as a member of HITCON⚔BFKinesiS and HITCON⚔Balsn teams, respectively. NiNi is currently immersed in vulnerability research and reverse engineering, continuing to hone his skills. You can keep up with his latest discoveries and musings on Twitter via his handle @terrynini38514 or blog at http://blog.terrynini.tw/.
Twitter: @terrynini38514

Description:
MikroTik, as a supplier of network infrastructures, its products and RouterOS are adopted widely. Currently, at least 3 million+ devices are running RouterOS online. Being the target research by attackers actively, the exploits leaked from the CIA in 2018 and the massive exploits that followed are samples of the havoc that can be caused when such devices are maliciously exploited again. Therefore, RouterOS also attracts many researchers to hunt bugs in it. However, there are rarely high-impact vulnerabilities reported over a long period. Can the OS become perfect overnight? Of course not. Some details have been missed.

Researches on RouterOS were mainly against jailbreak, Nova Message in IPC, and analysis of exploits in the wild. Especially researches against Nova Message have reported tons of post-auth vulnerabilities. However, the architecture design and the lower-layer objects, which are closely related to the functionality of Nova Binary, were being neglected due to their complexity, causing some details to be overlooked for a long time. Starting by introducing the mechanisms of the socket callback and the remote object, we will disclose more about the overlooked attack surface and implementations in RouterOS. Moreover, we will discuss how we, at the end of rarely visited trails, found the pre-auth RCE that existed for nine years and can exploit all active versions and the race condition in the remote object. We will also share our methodology and vulnerability patterns.

Delving into the design of the RouterOS, attendees will have a greater understanding of the overlooked attack surface and implementation of it and be able to review the system more reliably. Additionally, we will also share our open-source tools and methodology to facilitate researchers researching RouterOS, making it less obscure. , Ting-Yu Chen, aka NiNi, is a security researcher at DEVCORE and a member of the Balsn CTF team. He won the title of the "Master of Pwn" at Pwn2Own Toronto 2022 with the DEVCORE team. NiNi has also made notable achievements in CTF competitions, including placing 2nd and 3rd in DEF CON CTF 27 and 28 as a member of HITCON⚔BFKinesiS and HITCON⚔Balsn teams, respectively. NiNi is currently immersed in vulnerability research and reverse engineering, continuing to hone his skills. You can keep up with his latest discoveries and musings on Twitter via his handle @terrynini38514 or blog at http://blog.terrynini.tw/.

REFERENCES

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-10:45 PDT


Title: A Different Uber Post Mortem
When: Friday, Aug 11, 10:00 - 10:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Joe Sullivan
Joe Sullivan is the CEO of Ukraine Friends, a nonprofit providing humanitarian aid to the people of Ukraine. He also advises a number of startups and mentors security leaders. Joe has worked at the intersection of government, technology, and security since the mid-1990s. He spent 8 years working for the US DOJ, eventually as a federal prosecutor 100% focused on technology-related crimes, received national recognition from the DOJ for outstanding service as a federal prosecutor, and worked on many first-of-their-kind cybercrime cases, including supporting the digital aspects of the 9/11 investigation. Joe was recruited to eBay in 2002 to build out their eCrime team, and later took on responsibilities at PayPal. In 2008 Joe moved to Facebook where he became their CSO, building a small security org into a team of hundreds. He was recruited from there to join Uber in 2015 to be their first CSO. After Uber, Joe spent 2018 through 2022 as the CSO at Cloudflare. He has also advised a significant number of companies over the years, including AirBnB and DoorDash. Joe has testified as an expert before the US Congress twice, been a commissioner on the National Action Alliance for Suicide Prevention, a board member on the National Cyber Security Alliance, a many-time opening plenary speaker at the Dallas Crimes Against Children Conference, a participant in a White House anti-online-bullying effort, an advisor to the Department of Homeland Security, and in 2016 accepted an appointment from President Obama to his Commission on Enhancing National Cybersecurity.

Description:
The federal criminal case of United States v. Joseph Sullivan, NDCA 3-20-CR-337 WHO, has been covered and debated quite publicly since I was fired by the new Uber CEO in November 2017, a year after the incident. Most discussion has focused on questions of my guilt or innocence, the culpability of other executives at the company, and the implications of the case for other security executives.

Less has been written about the guilt or innocence of those who accessed Uber’s AWS environment in October 2016 and triggered an incident response by emailing me and asking for payment. After we met them, my team and I did not consider those 19- and 20-year-old kids to be criminal actors and treated them as security researchers. Yet both also faced federal criminal charges.

During my talk I will review the extraordinary investigation done by my team at Uber and put it into the context of other historical cases we and I had worked on. Whether or not you consider them to be security researchers, there are many lessons to be learned related to the dynamics between researchers and companies and the dynamics between companies and the government.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 14:00-14:55 PDT


Title: A Few Useful Lessons about AI Red Teaming
When: Friday, Aug 11, 14:00 - 14:55 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Ram Shankar Siva Kumar
No BIO available

Description:
This talk captures the lessons learned from red teaming production AI systems from Microsoft and Google. We contextualize how red teaming AI systems is similar yet different from red teaming traditional software systems, and distill 10 lessons from a practioner’s perspective. Whether you are considering a career change into red teaming AI systems, or subverting AI systems for fun/twitter clout or simply want to cash in on the AI bug bounties for profit, these lessons on attacking AI systems applies to you.

The 10 lessons are:

Lesson 1: Red Teaming AI systems means different things to different communities Lesson 2: AI Red Teaming is somewhere in the middle Lesson 3: AI Red Teaming is a shared responsibility with a different process Lesson 4: Red Teaming AI models is different from red teaming AI applications Lesson 5: There are novel security risks to look out for…. Lesson 6: …But do not forget traditional security Lesson 7: The goal of the AI Red Team is not to find all the different ways AI systems fail Lesson 8: You do not need to be a math whiz to red team AI system Lesson 9: AI Red Team needs a diverse set of skills in the team Lesson 10: There is so much to do before you start red teaming your AI system


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 15:00-15:50 PDT


Title: A Fireside Chat with the TSA Administrator
When: Friday, Aug 11, 15:00 - 15:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map
Speakers:David Pekoske,Steve Luczynski

SpeakerBio:David Pekoske , Administrator at Transportation Security Administration (TSA)
David Pekoske was first confirmed by the U.S. Senate as the Transportation Security Administration’s seventh administrator in August 2017 and was reconfirmed for a second term in September 2022.

Pekoske leads a workforce of over 60,000 employees and is responsible for security operations at nearly 440 airports throughout the United States. TSA is also the lead federal agency for security of highways, railroads, mass transit systems and pipelines. Under his leadership, TSA improved transportation security through close partnerships and alliances, a culture of innovation, and development of a dedicated workforce.

During his tenure as TSA Administrator, Pekoske also served at the Department of Homeland Security as Acting Secretary from January 20 to February 2, 2021, and as the Senior Official Performing the Duties of Deputy Secretary from April to November 2019, and again from February to June 2021. At the Department, Pekoske helped lead a unified national effort to ensure the continued security of the United States, coordinating components with missions ranging from prevention and protection to recovery and response. He was also a commissioner on the Cyberspace Solarium Commission that developed a consensus on a strategic approach to defending the United States in cyberspace against attacks of significant consequence.

Before joining TSA, Pekoske was an executive in the government services industry, where he led teams that provided counterterrorism, security and intelligence support services to government agencies.

Pekoske served as the 26th Vice Commandant of the U.S. Coast Guard, culminating a Coast Guard career that included extensive operational and command experience. As the Vice Commandant, Pekoske was second in command, also serving as Chief Operating Officer and Component Acquisition Executive of the Coast Guard. He is a recognized expert in crisis management, strategic planning, innovation, and aviation, surface transportation and maritime security. In addition, he has been twice awarded the Homeland Security Distinguished Service Medal.

Pekoske holds a Master of Business Administration from the Massachusetts Institute of Technology, a Master of Public Administration from Columbia University and a Bachelor of Science from the U.S. Coast Guard Academy.

Twitter: @TSA_Pekoske

SpeakerBio:Steve Luczynski
No BIO available

Description:
Join Steve Luczynski in a fireside chat with with David Pekoske, Administrator of the Transportation Security Administration.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 15:00-16:50 PDT


Title: A global approach to tackling software resilience
When: Friday, Aug 11, 15:00 - 16:50 PDT
Where: Caesars Forum - Summit - 221-222 - Policy Atrium - Map
Speakers:Allan Friedman,Camille Stewart Gloster,Charlie Gladstone,David Rogers

SpeakerBio:Allan Friedman , Senior Advisor and Strategist at Cybersecurity and Infrastructure Security Agency (CISA)
Dr. Allan Friedman is the guy who won’t shut up about SBOM. A Senior Advisor and Strategist at the Cybersecurity and Infrastructure Security Agency, he coordinates the global cross-sector community efforts around software bill of materials (SBOM) and related vulnerability initiatives, and works to advance their adoption inside the US government. He was previously the Director of Cybersecurity Initiatives at NTIA, leading pioneering work on vulnerability disclosure, SBOM, and IOT. Prior to joining the Federal government, Friedman spent over a decade as a noted information security and technology policy scholar at Harvard’s Computer Science department, the Brookings Institution, and George Washington University’s Engineering School. He is the co-author of the popular text “Cybersecurity and Cyberwar: What Everyone Needs to Know,” has a degree in computer science from Swarthmore College and a PhD in public policy from Harvard University. He is quite friendly for a failed-professor-turned-technocrat.

SpeakerBio:Camille Stewart Gloster , Deputy National Cyber Director at Technology and Ecosystem Security Division, Office of the National Cyber Director
Camille Stewart Gloster, Esq. is the Deputy National Cyber Director for Technology & Ecosystem for The White House. In her role, Camille leads technology, supply chain, data security, and cyber workforce and education efforts for the Office of the National Cyber Director. Camille is a cyber, technology, and national security strategist and policy leader whose career has spanned the private, public, and non-profit sectors. She joined ONCD from Google, where she most recently served as Global Head of Product Security Strategy, and before that as Head of Security Policy and Election Integrity for Google Play and Android.

Prior to working at Google, Camille led cyber diplomacy, technology policy, privacy, and technical policy areas like encryption and PNT as the Senior Policy Advisor for Cyber, Infrastructure & Resilience at the U.S. Department of Homeland Security. During her time at DHS, Camille led campaigns, international engagements, and policy development that bolstered national and international cyber resilience. Those policies include Presidential Policy Directive 41 (PPD – 41) on federal cyber incident coordination, supporting Privacy Shield negotiations, and the 2016 Cybersecurity National Action Plan (CNAP) which outlined 75 tasks to enhance cybersecurity awareness and protections, protect privacy, maintain public safety as well as economic and national security. Camille has also held leadership roles focused on cyber and technology on Capitol Hill, at Deloitte, and Cyveillance, an open-source threat intelligence company.


SpeakerBio:Charlie Gladstone , UK Department for Science, Innovation, and Technology
Charlie Gladstone leads the UK Government’s work on app store security in the Department for Science, Technology and Innovation. He has worked in tech policy for over five years, where he has specialised in exploring the intersection between technology, society and regulation. Before working in Government, Charlie provided public policy consultancy services to the tech sector clients. He has developed policy on a range of issues including cyber security, digital regulation and artificial intelligence.

SpeakerBio:David Rogers , CEO at Copper Horse
David is a mobile phone and IoT security specialist who runs Copper Horse Ltd, a software and security company based in Windsor, UK. He chairs the Fraud and Security Group at the GSMA. He has spoken at a number of hacking conferences on his security research work including DEF CON’s Car Hacking Village, 44CON, B-Sides London, B-Sides Cymru and B-Sides LV. He was awarded an MBE for services to Cyber Security in the Queen’s Birthday Honours 2019.

Description:
Software is the lifeblood of the digital world, but as software embeds itself ever further into our societies and economies, the threat of software attacks grows with it. In our ever-more connected world, Governments are realizing that more must be done to protect businesses, organizations and individuals from these cyber threats. Governments are exploring a range of options to foster software security practices, including convening experts, international organizations and standards, using the power of government purchasing, and even potential regulation. However, the software ecosystem and the risks are rapidly evolving, and require insights into the dynamics of attack and defense from the security and developer communities.

This panel will bring together representatives from governments around the world which are trying to address this challenge. Software risks are global risks, and this will be a unique opportunity to hear how different governments are approaching the issue of software resilience, and discuss how policymakers and the hacker community can to work together to overcome these collective challenges.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 10:30-11:25 PDT


Title: A Global Perspective On Election Integrity
When: Friday, Aug 11, 10:30 - 11:25 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map
Speakers:Bryson Bort,Chris Krebs,Kendall Spencer,Maia Mazurkiewicz

SpeakerBio:Bryson Bort
Bryson is the Founder of SCYTHE, a start-up building a next-generation threat emulation platform, and GRIMM, a cybersecurity consultancy, and Co-Founder of the ICS Village, a non-profit advancing awareness of industrial control system security. He is a Senior Fellow at the National Security Institute and Adjunct Senior Technical Advisor for the Institute of Security and Technology. As a U.S. Army Officer, he served as a Battle Captain and Brigade Engineering Officer in support of Operation Iraqi Freedom before leaving the Army as a Captain. He was recognized as one of the Top 50 in Cyber by Business Insider, Security Executive Finalist of the Year by SC Media, and a Tech Titan in Washington, DC.
Twitter: @brysonbort

SpeakerBio:Chris Krebs
Chris Krebs is the Senior Official Performing the Duties of the Under Secretary for the National Protection and Programs Directorate in the Department of Homeland Security, where he oversees the cyber and physical infrastructure security mission for the Department. He is concurrently filling the role of Assistant Secretary for the Office of Infrastructure Protection, to which he was appointed by the President in August 2017. As Assistant Secretary, he leads NPPD’s mission on issues such as preventing complex mass attacks, securing high-risk chemicals, and other areas related to cyber and physical infrastructure resilience. This includes serving as the national coordinator for the critical infrastructure security and resilience mission and directly managing 6 of the 16 critical infrastructure sectors outlined in the National Infrastructure Protection Plan. The 16 sectors cover a complex and interconnected range of infrastructure, such as commercial facilities, emergency services, chemical facilities, nuclear facilities and government facilities including the 2017 addition of an election infrastructure subsector. Mr. Krebs joined the Department of Homeland Security in March 2017, serving as Senior Counselor to the Secretary, where he advised DHS leadership on a range of cybersecurity, critical infrastructure protection, and national resilience issues. Prior to coming to DHS, Krebs was a member of Microsoft’s US Government Affairs team as Director for Cybersecurity Policy, where he led Microsoft’s U.S. policy work on cybersecurity and technology issues. Before Microsoft, Krebs advised industry and Federal, State, and local government customers on range of cybersecurity and risk management issues. This the second time he has worked at the Department, previously serving as Senior Advisor to the Assistant Secretary for Infrastructure Protection and playing a formative role in a number of national and international risk management programs. He holds a Bachelors in Environmental Sciences from the University of Virginia and a J.D. from the Antonin Scalia Law School at George Mason University.
Twitter: @CISAKrebs

SpeakerBio:Kendall Spencer
Kendall Spencer is an associate in the Intellectual Property Department. Kendall is based in the Boston office where he is a member of the Technology Transactions, Cybersecurity, and Privacy Practice Group. In his previous position as a law clerk, Kendall specialized in Complex Litigation. He also has a strong focus on technology law. Kendall has advised on blockchain technology integration, researched blockchain voting regulations, and investigated the use of blockchain technology to create a database of information on its advantages and efficacy. Additionally, he assisted in drafting an article regarding data privacy issues within real estate law. Kendall serves as a member of the Executive Leadership Team with the National Governing Body of USA Track and Field (USATF), as well as a board member with the National Collegiate Athletic Association (NCAA). As a professional athlete on the U.S. Olympic Team, he has earned accolades such as USA Indoor Bronze Medalist, NCAA National Champion, on top of serving as a USA Track and Field board member.
Twitter: @Kspencer24

SpeakerBio:Maia Mazurkiewicz
Maia Mazurkiewicz is an expert on countering disinformation and behavioural changes. She has 15 years of experience in political management, foreign affairs, and communication in administration, business and CSOs. She is a speaker, trainer and moderator. She believes that we need to change the way we communicate, to introduce more understanding in between humans. She is a Co-founder and Head of StratCom of Alliance4Europe where she deals with strategic communication, to build more diverse internet. She co-founded Future Forces Foundation that is working for more impactful business. She is also Vice-President of the Free European Media Association. In 2017 she co-created Keyboard Warriors in Poland, community that debunks disinformation. Maia is a barrister educated in Poland and the United States. She is actively involved in supporting Ukrainian refugees. Maia cooperated with number of foundations and NGOs where she worked on various projects concerning democratization and political parties trainings in Eastern Europe. She advices clients on strategy building and public affairs, as well as trains on leadership, project management and campaign building.
Twitter: @MaiaMazurkiewic

Description:
Our keynote panel with special guest moderator former CISA Director Chris Krebs will give audiences a global perspective on democracy and will discuss a variety of topics related to election integrity. This panel will give listeners a comprehensive overview of the election space and will lay the foundation for the rest of our program. Experts from different aspects of the cybersecurity industry will provide colorful insight and intersectional perspectives, giving attendees a holistic understanding of all aspects of election integrity.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:30-13:15 PDT


Title: A Pain in the NAS: Exploiting Cloud Connectivity to PWN your NAS
When: Friday, Aug 11, 12:30 - 13:15 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map
Speakers:Noam Moshe,Sharon Brizinov

SpeakerBio:Noam Moshe , Vulnerability Researcher at Claroty Team82
Noam Moshe is a vulnerability researcher at Claroty Team82. Noam specializes in vulnerability research, web applications pentesting, malware analysis, network forensics and ICS/SCADA security. In addition, Noam presented in well-known Hacking conferences like Blackhat Europe, as well as won Master of Pwn at Pwn2Own Miami 2023.

SpeakerBio:Sharon Brizinov , Director of Security Research at Claroty Team82
Sharon Brizinov leads the Vulnerability Research at Team82, The Claroty Research. He specializes in OT/IoT vulnerability research, has participated in multiple Pwn2Own competitions, won Pwn2Own Miami 2023, and holds a DEFCON black badge.

Description:
Have you ever wondered how you can access your family pictures on your home network-attached storage (NAS) device remotely from your mobile? Do you know how this magic works? At Pwn2Own Toronto 2022, we chained multiple bugs to exploit both Synology and Western Digital NAS devices by abusing vulnerabilities in the device, cloud and the mutual trust between them.

In our research, we reviewed the pairing mechanism of NAS devices with the WD and Synology cloud platforms. To our surprise we discovered that devices authenticate to the cloud using a hardware identifier which is later used by users to remotely access their devices. Using this, we were able to impersonate any given NAS device and perform phishing attacks that yielded us admin rights on any targeted WD or Synology device.

In this talk, we will explain the pairing process of WD and Synology NAS. We will elaborate on the overall architecture of their cloud offering and focus on the vulnerabilities we found including ways to enumerate and impersonate all edge devices using certificate transparency log (CTL), and steal cloud proxy auth tokens. This enabled us to download every file saved on the NAS devices, alter or encrypt them, and bypass NAT/Firewall protection to achieve full remote code execution on all cloud-connected NAS (and to gain $$$ from Pwn2Own).


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 16:00-16:45 PDT


Title: A Series of Unfortunate Events
When: Friday, Aug 11, 16:00 - 16:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map
Speakers:Ben "NahamSec" Sadeghipour,Corben Leo

SpeakerBio:Ben "NahamSec" Sadeghipour , Hacker & Content Creator at NahamSec
Ben Sadeghipour AKA NahamSec is a security researcher and content creator. He’s currently in the top 100 for both HackerOne(25) and Bugcrowd’s (95) leaderboards. He has helped identify over a thousand vulnerabilities in companies like Amazon, Apple, Airbnb, Lyft, Snapchat and more. Prior to doing content creation full time, he worked as a research and community education executive at Hadrian and HackerOne. Ben has presented many talks and workshops at cons such DEFCON, BSides, OWASP AppSec, RSA, Red Team Village, and more. He also enjoys hosting and organizing hacker meetups or virtual conferences such as NahamCon and Hacktivitycon!
Twitter: @nahamsec

SpeakerBio:Corben Leo , Co-Founder at Boring Mattress Co
Corben Leo is a top–100 bug bounty hunter on HackerOne. He’s worked with Facebook, Google, Microsoft, Apple, PayPal, Yahoo, Epic Games, AT&T, the Department of Defense, and many more. He's also a co-founder of Boring Mattress Co.
Twitter: @hacker_

Description:
This talk includes a series of favorite hacking stories. From hacking into a prison system to having the ability to publish “fake news” on a major tech companies website to even breaking into some of the largest entertainment and online casinos. This talk will take a look at the identification, exploitation, and escalation paths as well as the possible impact based on the company’s organization and nature of work.

Return to Index    -    Add to    -    ics Calendar file

 

SEV - Friday - 17:15-17:59 PDT


Title: A Slice of Deception: The 2023 #SECVC Debrief
When: Friday, Aug 11, 17:15 - 17:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map
Speakers:JC,Snow

SpeakerBio:JC , President at Snowfenive
JC is one of the two co-founders of the Social Engineering Community and has competed in previous Social Engineering competitions. JC also runs the Vault, a physical security competition held at SAINTCON in Utah. JC’s passion for competition as well as innovation has been an exciting avenue for him as he and Snow built the new Social Engineering Community’s Vishing Competition.
Twitter: @JC_SoCal

SpeakerBio:Snow , Chief People Hacker at IBM
Over a decade ago, in a hotel not far away from this very location in Vegas, Snow began her career in Social Engineering. At the very beginning of her journey multiple people told her she couldn’t make a career as a dedicated Social Engineer. Through late nights of studying, practice, determination, learning from her mentor, and a lot of spite, she has made a successful career as a Social Engineer. Today, she is the Chief People Hacker for IBM Security’s X-Force Red team, where she leads the global Social Engineering practice.
Twitter: @_sn0ww

Description:
Join the Founders of the Social Engineering Community as they break down this year’s Vishing Competition (#SECVC). They’ll talk about how the competition is organized, and some of the big takeaways, trends, and surprises (both good and bad) from the OSINT and Vishing Plan reports. They’ll also recount some of the highlights from this year’s live calls.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: A-ISAC CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
A-ISAC CTF

A-ISAC and Embry-Riddle Aeronautical University - Prescott

**Laptop Needed**

A variety of aviation infrastructure have been compromised. Immerse yourself into challenges where you are tasked with identifying attacks/attackers, stopping attacks, and restoring normal operations. As a participant your first step is to register ahead and read the rules at: https://aisac.cyberskyline.com/events/aisac-defcon and bring your own laptop to the venue. You can participate in the virtual challenges from Friday, but the more critical in-person challenges are only available at certain times during Village open hours!


Return to Index    -    Add to    -    ics Calendar file

 

PSV - Friday - 13:30-14:30 PDT


Title: Access Control Vulnerabilities: Breaking Into Buildings With Computers
When: Friday, Aug 11, 13:30 - 14:30 PDT
Where: Flamingo - Carson City - Physical Security Village - Map
Speakers:Chad,Shortman

SpeakerBio:Chad
No BIO available

SpeakerBio:Shortman
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 14:00-17:59 PDT


Title: Advanced WiFi Attacks for Red Team Professionals (Pre-Registration Required)
When: Friday, Aug 11, 14:00 - 17:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map

SpeakerBio:Raúl "r4ulcl" Calvo Laorden
Raúl Calvo Laorden is a Spanish Senior Cybersecurity Analyst (Pentester) who is known in the online community as r4ulcl. He has a keen interest in hacking, particularly in Active Directory (AD), WiFi, and Radio Frequency (RF). Raúl enjoys working with Docker and git. He also has a passion for music, video games, and tinkering with electronic devices.

Raúl is the author of WiFiChallenge Lab, a 100% virtualized realistic lab designed for learning and practicing wifi hacking (presented in RootedCON 2022). He is also the creator of wifi_db, a script that parses Aircrack-ng captures into a SQLite database, extracting valuable information such as handshakes, MGT identities, interesting relations between APs, clients and their probes, WPS information, and a global view of all the APs seen. Additionally, he holds the OSCP and CRTP certifications.

In his free time, Raúl dedicates himself to programming hacking and cybersecurity tools. He also maintains his own micro-datacenter consisting of multiple servers and services where he continually learns and practices new technologies.


Description:
Wireless networks have become ubiquitous in today's world, and Red Teams are increasingly using advanced WiFi attacks to gain unauthorized access to these networks. This workshop will focus on advanced WiFi attacks utilized by Red Teams to gain access to wireless networks. Participants will learn how to conduct WiFi reconnaissance, identify misconfigurations in wireless networks, create Rogue APs for launching phishing attacks, bypass WIDS, and more. The workshop is entirely virtual, and participants will have access to a lab environment where they can experiment safely. Participants must have prior knowledge of WiFi attacks on Open, WEP, and WPA2-PSK networks. The workshop covers advanced techniques for WiFi reconnaissance, creating custom TLS certificates, Rogue AP attacks, MSCHAPv2 Relay attacks, password spraying, ESSID stripping, and more. The workshop also covers the importance of Wireless Intrusion Detection Systems for Blue Teams and an example using Nzyme. Overall, this workshop is ideal for Red Team professionals looking to enhance their WiFi attack skills and stay ahead of the game.

Skill Level: Intermediate

Prerequisites for students:
- All participants in participating in this workshop must have a basic understanding of Linux, 802.11 protocol and Wireshark. - Must have prior knowledge of WiFi attacks on Open, WEP, and WPA2-PSK networks.

Materials or Equipment students will need to bring to participate: - Participants must have access to a computer with a reliable internet connection and a virtualization software such as VirtualBox or VMware.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-16:59 PDT


Title: Adversary Wars CTF
When: Friday, Aug 11, 10:00 - 16:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Adversary Village proudly presents "Adversary Wars CTF," a cutting-edge capture the flag competition that revolves around adversary attack simulation, adversary-threat actor emulation, purple team tactics and adversary tradecraft. This unique competition is designed to replicate enterprise infrastructure and present participants with challenges that encourage the adoption of various techniques, tactics, and procedures (TTPs) employed by real adversaries and threat actors, all within a defined time frame.

Adversary Village is a community-driven initiative that prioritizes adversary simulation, emulation, breach and attack simulation, adversary tactics, offensive/adversary tradecraft, philosophy, and purple teaming.

Our objective is to establish a Capture the Flag competition dedicated to adversary simulation, purple teaming and knowledge sharing. Adversary Wars offers unique opportunities for “adversaries” aka participants to simulate attacks, explore new attack vectors, gain insights into threat actor profiles, master TTPs, and refine offensive tradecraft. With a range of adversary simulation exercises at different difficulty levels, this CTF promises real-world attack simulation scenarios and challenges.

Previous versions of the Adversary Wars CTF were hosted as part of Adversary Village, during DEF CON 29 and DEF CON 30. We are excited to be back at DEF CON as an official contest this year. Adversary Wars CTF will be located in the contest area for DEF CON 31.​


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 11:00-11:15 PDT


Title: AI Village CTF Kickoff and Introduction
When: Friday, Aug 11, 11:00 - 11:15 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Will Pearce
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 10:00-17:59 PDT


Title: AI Village Generative Red Team Challenge
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

Description:
Participate in a Jeopardy-style CTFs competition that challenges you to break through the guardrails within 8 different LLMs. In your 50-minute session, execute prompt injections, find internal inconsistencies, and identify issues in information integrity, privacy, and societal harm. Compete for points and take home the prize, or just have fun coming up with novel attacks.

This exercise, first of its kind, will allow the best and brightest minds in the security industry to join diverse voices new and veteran to the AI scene in pursuit of making AI and machine learning safer.


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 10:15-10:59 PDT


Title: AI Village Keynote: The last attempted AI revolution in security, and the next one
When: Friday, Aug 11, 10:15 - 10:59 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Joshua Saxe
No BIO available

Description:
This isn’t our first “ChatGPT moment” – a decade ago, when AlexNet realized a step function jump in image classification accuracy, there was a similar wave of hype. Breathless claims were made about deep learning replacing signatures, revolutionizing zero-day attack detection, threat intelligence, and predicting the future. A decade later we can say that it didn’t. ML found a few applications as a value-add (e.g. as a complement to signatures in malware detection), but never became load bearing. Instead, our field continued to improve its basic technologies – signatures, databases, event processing pipelines, and, most importantly, manual human processes. In this talk, I’ll argue that while the past decade gives reasons to doubt it, this AI moment really is different. I’ll delineate the ways in which today’s scaled machine learning models address some (but not all) of the core blockers ML faced in the last decade, and take positions on how scaled ML will shape defensive practice and the threat landscape over the next few years.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 10:00-10:10 PDT


Title: AI Village Opening Remarks
When: Friday, Aug 11, 10:00 - 10:10 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:AI Village Organizers
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 13:00-13:59 PDT


Title: AI-Driven Hacker's Toolkit: Using AI to Learn Python and Scapy for Exploitation and Post-Exploitation Techniques
When: Friday, Aug 11, 13:00 - 13:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 5 - Map

SpeakerBio:Omar Santos
No BIO available
Twitter: @santosomar

Description:
Artificial Intelligence (AI) has paved its way into many fields, and cybersecurity is no exception. AI can significantly augment red team operations by enhancing the learning process of key tools like Python and Scapy. Let's delve into how AI can act as an indispensable co-pilot in mastering these crucial tools for cybersecurity tasks.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 13:00-14:59 PDT


Title: AMA - Tib3rius
When: Friday, Aug 11, 13:00 - 14:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 1 - Map

SpeakerBio:Tib3rius
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

HRV - Friday - 13:00-13:59 PDT


Title: Amateur Radio Digital Modes Primer
When: Friday, Aug 11, 13:00 - 13:59 PDT
Where: Flamingo - Virginia City - Ham Radio Village - Map

SpeakerBio:Jon Marler
No BIO available

Description:
Amateur radio operator Jon Marler, callsign K4CHN, presents an introduction to many of the digital modes available to amateur radio operators. Jon will be discussing the modes available for voice and data, as well as many of the hardware options available. Jon will also be presenting a very simple design for a way to connect a Raspberry Pi to your radio safely. A demonstration of slow scan television (SSTV) will be made to end the presentation before Q&A.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 12:00-13:59 PDT


Title: An Introduction to SAML and its Security
When: Friday, Aug 11, 12:00 - 13:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 4 - Map

SpeakerBio:Louis Nyffenegger
Louis is a security engineer based in Melbourne, Australia. He is the founder of PentesterLab, a learning platform for web penetration testing.
Twitter: @snyff

Description:
In this workshop, you will get to learn how SAML works and how to exploit issues impacting SAML implementations. Remember this XSW attacks in Burp? What do they actually do? Let's dive in and have fun learning about SAML. Basic understanding of Proxying request/response and Burp required.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 16:30-16:59 PDT


Title: Anaotomy of the Top 10 Cybersecurity Terrain for Critical Infrastructure
When: Friday, Aug 11, 16:30 - 16:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Mars Cheng
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 09:00-12:59 PDT


Title: Android App Hacking - Hacking for Good! (Pre-Registration Required)
When: Friday, Aug 11, 09:00 - 12:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map
Speakers:Kavia Venkatesh,Maria Uretsky,Olivier Tuchon,Sajjad "JJ" Arshad

SpeakerBio:Kavia Venkatesh , Technical Program Manager on the Android Security Team at Google
Kavia Venkatesh is a Technical Program Manager on the Android Security Team at Google where she leads the execution of the Android Security Release Program aka Android Security Bulletin. Over the last 7+ years has led numerous security initiatives. Now, she's passionate about sharing her knowledge with the world.

SpeakerBio:Maria Uretsky , Google
Maria Uretsky is leading the Android Vulnerability Rewards program at Google. Her passion is to break all the things before the bad actors do, to ensure they are kept out. During her 10+ years of software engineering and security work, she has been part of Google Cloud Security, Azure Sentinel, Windows Defender and AVG.

SpeakerBio:Olivier Tuchon , Security Engineer, Android Vulnerability Research team at Google
Olivier Tuchon is a Security Engineer on the Android Vulnerability Research team. Olivier has been working at Google for almost 5 years, he started by chasing malware/PHA in the Play Store and into the wild (OffMarket) with a speciality in Stalkerware. Now, Olivier looks for vulnerabilities in 3P Android applications. Before Google, Olivier had been a Security Engineer in the French Army for 12 years.

SpeakerBio:Sajjad "JJ" Arshad , Senior Security SWE, Android Security & Privacy team at Google
JJ is a Senior Security SWE at Google's Android Security & Privacy team where he is developing tools to fight abuse in Android with focus on JavaScript-based frameworks. He has also designed CTF challenges and helped organize GoogleCTF in the past few years. Before Google, he was a Cybersecurity researcher at iSecLab and earned his PhD in Cybersecurity from Northeastern University, Boston, MA. Some domains he is active in are large-scale web security & privacy measurement, program analysis, and Malware detection.

Description:
Welcome to the world of Android Hacking! This is a hands-on workshop designed to introduce you to the knowledge, tools and techniques for analyzing and exploiting vulnerabilities in Android applications.

The workshop will start by presenting hacking for good, insights on the Android bug bounty, then it will cover the basic concepts of Android applications, walk you through industry standard tools and techniques and then let you experiment on your own with our Android reverse engineering CTF!

Come and hack with us!

The workshop requires no prior knowledge of Android or reverse engineering.

Skill Level: Beginner to Intermediate

Prerequisites for students:
- Before the workshop, students should follow the setup instructions to ensure they can start working on the CTFs in the workshop: https://tinyurl.com/aah-setup - There is no pre-required knowledge.

Materials or Equipment students will need to bring to participate: - Laptop with 20+ GB free hard disk space 4+ GB RAM - Mac. Windows 7/8 , Ubuntu 12.x + (64 bit Operating System), - ADB


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 10:00-10:59 PDT


Title: AppSec Village Keynote: From Camels to Collaboration, A Journey Through Technology AND Humans
When: Friday, Aug 11, 10:00 - 10:59 PDT
Where: Flamingo - Savoy - AppSec Village - Map

SpeakerBio:Chris Roberts
Chris is the CISO for Boom Supersonic and works as an advisor for several entities and organizations around the globe. His most recent projects are focused within the aerospace, deception, identity, cryptography, Artificial Intelligence, and services sectors. Over the years, he's founded or worked with several folks specializing in OSINT/SIGINT/HUMINT research, intelligence gathering, cryptography, and deception technologies. These days he’s working on spreading the risk, maturity, collaboration, and communication word across the industry. (Likely while coding his EEG driven digital clone that’s monitoring his tea and biscuit consumption!)

Since the late 90’s Chris has been deeply involved with security R&D, consulting, and advisory services in his quest to protect and defend businesses and individuals against various types of attack. Prior to that he jumped out of planes for a living, visiting all sorts of interesting countries and cultures while doing his best to avoid getting shot at too often. (Before that, he managed to get various computers confiscated by several European entities.)

He’s considered one of the world’s foremost experts on counter threat intelligence and vulnerability research within the Information Security industry. He’s also gotten a name for himself in the transportation arena, basically anything with wings, wheels, tracks, tyres, fins, props or paddles has been the target for research for the last 15 years. (To interesting effect.)

Twitter: @Sidragon1

Description:
Let’s face it, it’s all connected, talking to us, with us, and behind our backs (we CAN go all paranoid on AI if we want to go down that rabbit hole.) However, the situation’s not changing, it’s evolved beyond any one person/team’s ability to understand, and we as an industry still chase our tails around, pointing fingers, and chasing technology like a rabid, over caffeinated squirrel.

So, what do we do? Piecemeal solutions, buy more empty promises, or can we take a step back, breath and talk about the hoomans in the equation?

Let’s explore some of the tech challenges, and a more human centric approach to solving things. I promise we’ll have exploits, hacks, and tasers, but we’re going to throw in communication, collaboration, cooperation, and maybe a shout out on all of US going out to the greater village community and bringing us all a little closer together. After all, we’re ALL in this together, it might be nice to start acting like it.


Return to Index    -    Add to    -    ics Calendar file

 

BICV - Friday - 16:00-16:50 PDT


Title: Are you really eyeing my network? Network Reconnaissance for n00bs!
When: Friday, Aug 11, 16:00 - 16:50 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

SpeakerBio:RJ McCarley
No BIO available

Description:
During this hands-on lab, participants will learn the fundamentals of the basics of network reconnaissance in Penetration Testing. The course will focus on practical scenarios and real-world examples to ensure participants gain practical skills that can be applied in their day-to-day work.

Prerequisites: Basic understanding of computer networks, cyber security concepts, command line interface, and operating systems.

Tools Covered:


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: ARINC 615a CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
ARINC 615a CTF

Boeing

**Laptop Needed**

Boeing will be hosting an ARINC 615a dataload CTF broken into two major modules. The first module will focus on decomposing and analyzing a PCAP capture of a simulated dataload between an airplane dataload server and an avionics component. The second module will allow participants to execute a dataload against simulated avionics to help improve understanding and awareness of how software is loaded onto airplanes. Additionally, Boeing is aiming to increase its cyber outreach into the STEM community by offering an additional challenge centered on an operational system and the impact of that system on the overall airplane. The challenge will walk participants through how the operational system functions, how it can be negatively impacted, the results of tampering with the system while it’s in flight, and how the system can secured via CIA and PKI.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 12:00-12:30 PDT


Title: Art vs AI: How Artists Hack Computer Vision Systems
When: Friday, Aug 11, 12:00 - 12:30 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:Kate
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

BICV - Friday - 13:00-13:50 PDT


Title: Artificial Intelligence and Race: Security or Surveillance?
When: Friday, Aug 11, 13:00 - 13:50 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

SpeakerBio:Fatou Sankare
Fatou Sankare graduated with a Bachelor of Arts in Political Science from Howard University and received her Master of Science in Cybersecurity at Fordham University. Fatou Sankare is currently a Doctoral Candidate in Cybersecurity at Marymount University.

Currently, Fatou is a government contractor working as a Cyber Crime Data Scientist. She is also an Assistant Professor of Cybersecurity and Director of the Cybersecurity Labs at Capitol Technology University.

Fatou is also the founder of Datacation LLC — with a mission to increase cyber education particularly in low-income neighborhoods. Fatou is a Certified Ethical Hacker and currently holds the AWS Machine Learning Specialty Certification.


Description:
Today, with the advancement of technology, investigative searches are not only physical but also digital. With electronic devices such as cellphones and computers no longer being considered a luxury device but an essential device, law enforcement is now relying on evidence extracted from these items in criminal investigations. Digital devices contain massive amounts of data that can be useful in not only criminal matters but national security-related instances as well. The problem is that the data on these devices contain information that may be deemed private to citizens. Law enforcement has been using the Fourth Amendment to justify their use of digital evidence. However, the Fourth Amendment does not explicitly factor in digital evidence. The policies are not up to date with the procedures used by law enforcement, and citizens may be paying for it through the invasion of privacy. With the increased use of artificial intelligence, the biggest question becomes is it security or surveillance, and which communities are negatively impacted or targeted?

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: Ask Me Anything About Cybersecurity in Aerospace
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Ask Me Anything About Cybersecurity in Aerospace

AIAA

We have added a special feature to this year’s activities during DEF CON 31. This will be on Friday and Saturday from 11AM - 5PM.

Our friends at AIAA are helping us host “Ask Me Anything” sessions on Friday and Saturday. It’s an opportunity to meet Aerospace Village members and partners who are experts in the field. Bring your questions about getting into cybersecurity, aviation, space, likes/dislikes, you name it!


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 20:00-21:59 PDT


Title: Ask the EFF
When: Friday, Aug 11, 20:00 - 21:59 PDT
Where: Caesars Forum - Forum - 130-131,134 - Map
Speakers:Cooper Quintin,Corynne McSherry,Hannah Zhao,Mario Trujillo,Rory Mir

SpeakerBio:Cooper Quintin , Senior Staff Technologist at Electronic Frontier Foundation
Cooper Quintin is a security researcher and senior public interest technologist with the EFF Threat Lab. He has worked on projects including Privacy Badger, Canary Watch, and analysis of state sponsored malware campaigns such as Dark Caracal. Cooper has given talks at security conferences including Black Hat, DEFCON, Enigma Conference, and ReCon about issues ranging from IMSI Catcher detection to fem tech privacy issues to newly discovered APTs. He has also been published or quoted in publications including: The New York Times, Reuters, NPR, CNN, and Al Jazeera. Cooper has given security trainings for activists, non profit workers, and vulnerable populations around the world. He previously worked building websites for nonprofits, including Greenpeace, Adbusters, and the Chelsea Manning Support Network. Cooper was also an editor and contributor to the hacktivist journal, "Hack this Zine." In his spare time he enjoys making music, visualizing a solar-punk anarchist future, and playing with his kids.
Twitter: @cooperq

SpeakerBio:Corynne McSherry , Legal Director at Electronic Frontier Foundation
As EFF's Legal Director, McSherry has extensive experience in advocating for digital civil liberties and promoting net neutrality. Her perspective on the legal frameworks shaping the digital landscape will provide DEF CON attendees with insights on regulatory issues affecting technology users.
Twitter: @cmcsherr

SpeakerBio:Hannah Zhao , Staff Attorney at Electronic Frontier Foundation
Hannah is a staff attorney at the Electronic Frontier Foundation. She’s part of EFF’s Coders’ Rights Project, which seeks to protect hackers, security researchers, and others through education, legal defense, amicus briefs, and involvement in the community with the goal of promoting innovation and safeguarding the rights of curious tinkerers and hackers on the digital frontier. She also works on legal issues related to police technology, surveillance, and cybersecurity.

SpeakerBio:Mario Trujillo , Staff Attorney at Electronic Frontier Foundation
As a Staff Attorney on EFF's civil liberties team, he has an expertise focusing on the Fourth Amendment and privacy rights. He is also part of EFF's Coders' Rights Project. Prior to joining EFF, he was an attorney at the privacy law firm ZwillGen and clerked for a federal magistrate judge on the southern border.

SpeakerBio:Rory Mir , Associate Director of Community Organizing at Electronic Frontier Foundation
As EFF's Associate Director of Community Organizing, Rory works on the EFF activism team to engage community groups on tech policy issues and building community around our issues. This includes our work with the Electronic Frontier Alliance, which directly supports these groups — including a number of local DEFCON groups. Immersed in the community, Rory is familiar with the needs and issues commonly faced by the community. and how it connects to EFF issues.

Description:
Electronic Frontier Foundation (EFF) is thrilled to return to DEF CON 31 to answer your burning questions on pressing digital rights issues. Our panelists will provide updates on current EFF work, including the fight against government surveillance and protecting creative expression, before turning it over to attendees to pose questions and receive insights from our panelists on the intersection of technology and civil liberties. This is a valuable opportunity to learn from policy experts and engage in a lively discussion rooted in the problems you face. This year you’ll meet: Corynne McSherry, EFF's Legal Director specializing in intellectual property and free speech; Hannah Zhao, staff attorney focusing on criminal justice and privacy issues; Mario Trijillo, staff attorney with an expertise in privacy law; Rory Mir, Associate Director of Community Organizing; and Cooper Quintin, security researcher and public interest technologist with the EFF Threat Lab.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 12:00-12:25 PDT


Title: Assessing the Vulnerabilities of the Open-Source Artificial Intelligence (AI) Landscape: A Large-Scale Analysis of the Hugging Face Platform
When: Friday, Aug 11, 12:00 - 12:25 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map
Speakers:Adhishree Kathikar,Aishwarya Nair

SpeakerBio:Adhishree Kathikar
No BIO available

SpeakerBio:Aishwarya Nair
No BIO available

Description:
Artificial Intelligence (AI) has earned its title as one of the most critical disruptive technologies in the 21st century. As AI develops at a rapid rate, open-source software (OSS) platforms develop alongside it. Hugging Face is one of these prevailing OSS platforms as it hosts pre-trained AI models, facilitating the accessibility of AI models. Hugging Face is used by over 22,000 organizations, including Intel and Microsoft, has supported more than 2.6 billion model downloads, and is rapidly growing. Just in the past year, Hugging Face has more than doubled its model library from 80,000 models to 203,000 models. However, while Hugging Face democratizes access to AI models, these models may contain unknown security vulnerabilities. Our research focuses on automating our collection process of Hugging Face models, linking them to their primary codebases on GitHub, and executing a large-scale vulnerability assessment of these GitHub repositories using static scanners. We collected more than 110,000 Hugging Face models and over 29,000 GitHub repositories. Our vulnerability assessment of these GitHub models depicted that 35.98% of the severities detected from the root GitHub repositories (developed by Hugging Face) were high-severity vulnerabilities while only 6.79% were low-severity. On the other hand, 82.89% of vulnerabilities from searched repositories (determined through the ‘huggingface’ keyword) are low-severity and 7.49% high-severity, while 82.69% of vulnerabilities from the repositories forked from the root repositories were low-severity and 9.22% were high-severity. The trend in severity levels found in root repositories contradicts the results of severities detected in forked and searched repositories. Given that many of the vulnerabilities reside in fundamental AI repositories such as Transformers, this vulnerability assessment has significant implications for supply chain software security and AI risk management more broadly.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 14:00-15:55 PDT


Title: Attack Surface Framework
When: Friday, Aug 11, 14:00 - 15:55 PDT
Where: Caesars Forum - Council Boardroom - Demo Labs - Map
Speakers:Mike Henkelman,Prajwal Panchmahalkar

SpeakerBio:Mike Henkelman
Mike Henkelman is a Sr Manager, Vulnerability Management Global at VMWare Inc. He began his career as a MCSE certified systems administrator in the mid 90’s before joining Cisco Systems and working in the IPABU on the edge development team for the 2600 series router and 3500 series switch and authoring white papers on CEF. Going on to manage several enterprise data centers, he later began focusing on information security and managed Vulnerability Management programs for companies that include Pivotal Software before joining VMWare where his team mitigates risk for one of corporate America’s largest asset libraries with audit attestations that include FedRAMP IL5 High, CE+. I24, IRAP, PCI-DSS among nearly two dozen others.

SpeakerBio:Prajwal Panchmahalkar
Prajwal Panchmahalkar is a Technical Director, Red Team at VMware Inc., He has contributed to public security research and has been the Development Lead for Matriux since 2009. In the past he was a Research Assistant at Texas Tech University working on Security of Critical Infrastructure and Smart Grid Energy Systems, with a journal published on Elsevier. A Finalist for America's Information Security Leadership Award 2012 (AISLA) by (ISC)2. Previously Prajwal was a speaker at BlackHat Arsenal, c0c0n, BSidesLV and GrrCon. Currently on review board for c0c0n, India. He was a chapter lead for n|u, Hyderabad an open security community. Prajwal holds a Masters degree in Computer Science from the Texas Tech University, Lubbock.

Description:
Attack Surface Framework(ASF) aims to protect organizations acting as an attack surface watchdog. The Attack Surface Framework (ASF) was developed with motivation to automate and address vulnerabilities through continuous scanning and tracking risks at scale, in a comprehensive and adaptable approach, particularly against 0-day vulnerabilities with publicly available POCs. The Attack Surface Framework (ASF) is a modular, extensible, and customizable framework designed to help organizations manage their public attack surface risks. ASF will auto-discover assets such as network subnets, domains including subdomains, enumerate their ports and services, track deltas and serve as a continuous and flexible, attacking and alerting framework, leveraging another layer of support. ASF provides modules for attack surface management including asset discovery and management, asset enumeration, vulnerability scanning, and vulnerability testing. ASF is equipped with a set of CLI tools and an API, enabling users to interact with the framework and integrate it with other tools and processes. Additionally, ASF includes a web-based user interface for visualizing an organization's attack surface and managing vulnerabilities.

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 13:00-13:45 PDT


Title: Attacking Decentralized Identity
When: Friday, Aug 11, 13:00 - 13:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map
Speakers:Brent Zundel,Gabe Cohen

SpeakerBio:Brent Zundel
No BIO available

SpeakerBio:Gabe Cohen
No BIO available

Description:
Decentralized identity systems based on W3C Decentralized Identifiers and Verifiable Credentials are becoming increasingly popular for their promises of improved security, privacy, and user control in identity management. Impactful deployments are coming: from the US DHS for worker authorization and soon passports, multiple DMVs for driver's licenses, the EU for university degree credentials, and much more in both public and private sectors. However, as with any technology, these systems are not immune to vulnerabilities and attacks, both on the ideologies of decentralization and self-sovereignty and vulnerabilities in implemented systems.

In this talk, we will examine different types of vulnerabilities in the SSI space, walk through examples of potential attacks, and discuss the potential consequences of the technology. Additionally, we will explore potential solutions to mitigate the risks associated with these vulnerabilities. We will discuss best practices for trust, cryptographic techniques, and security protocols that one can use in decentralized identity systems.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 12:30-12:59 PDT


Title: Attacks as a Service with The DeRF
When: Friday, Aug 11, 12:30 - 12:59 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Kat Traxler , Principal Security Researcher at Vectra AI
Kat Traxler is the Principal Security Researcher at Vectra AI focusing on threat detection in the public cloud. Prior to her current role, she worked in various stages in the SDLC performing web application penetration testing and security architecture design for Web, IAM, Payment Technologies and Cloud Native Technologies.

Kat's research philosophy directs her attention to where design flaws and misconfigurations are most probable. This guiding principle leads her research to the intersection of technologies, particularly the convergence of cloud security and application security and where the OS-layer interfaces with higher-level abstractions.

Kat has presented at various conferences including the SANS CloudSecNext Summit and fwd:CloudSec on topics such as privilege escalation in GCP, and bug-hunting in the cloud. In addition to her work at Vectra AI, she is a member of IAN Faculty and the Lead Author of the SANS SEC549 - Enterprise Cloud Security Architecture and currently holds multiple GIAC certifications. You can find her on the internet as @nightmareJS

Twitter: @NightmareJS

Description:
Introducing the DeRF (Detection Replay Framework), a tool which hosts attack techniques and supports the invocation of those attacks across cloud environments. What sets DeRF apart from other cloud attack tools?

During this demo, we will guide you through the straightforward and automated deployment process for the DeRF. We'll demonstrate how to invoke pre-configured attack techniques and illustrate how you can customize the framework to align with your internal attacker profile. By deploying the DeRF within your organization you can easily spin up attacker simulations, to augment training or automate the testing of detection capabilities.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: AutoDriving CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
AutoDriving CTF is a Jeopardy style of CTF game with a set of challenges specific to self-driving functions and components. The contest offers participants the ability to use a simulation-based autonomous driving environment (based on the open-source simulators; e.g., LGSVL and CARLA) and explore specific attacks (such as camouflage stickers, road graffiti, and sensor spoofing/hijacking) as well as defense strategies.

We hope to continue the engagement with the hacking community to demonstrate security implications of autonomous driving system design decisions through hands-on challenges, increase the awareness of potential risks in security professionals, and encourage them to propose defense solutions and tools to detect such risks.​


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 13:25-14:05 PDT


Title: Azure DevOps Security
When: Friday, Aug 11, 13:25 - 14:05 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Viktor Gazdag
Viktor Gazdag has worked as pentester and security consultant for 8 years, lead cloud research working group and M365 capability service. He has reported numerous vulnerabilities in products from companies such as Oracle, SAP, Atlassian, Jenkins, CloudBees Jenkins, JetBrains, Sonatype, as well as hundreds of plugin vulnerabilities in Jenkins Plugins. In 2019, he received the Jenkins Security MVP award. He gave a talk about the research behind finding more than a 100 Jenkins Plugin vulnerabilities at DevOps World. He also gave a presentation at Black Hat USA and DoD CyberDT XSWG about CI/CD pipeline compromises. He also holds multiple AWS/Azure/GCP, Infra as Code, DevOps and Hacking certifications.

Description:
Companies move their development environment from on-prem to the cloud as well. One of the solutions is Azure DevOps (ADO). ADO provides same or similar service that are already existed on-prem such as ticketing, wiki, repository, pipeline, artifacts etc.

There is a difference between security in the pipeline and security of the pipeline. As a security consultant/pentester we saw both ends and came across these environments either in assumed breach, configuration review or SDL assessment.

In this talk, we take a look at the later and review the security controls for Azure DevOps (although can be used for other cloud providers as well) that can help in mitigating attacks and the blast radius of a breach. There will be also some resources shared where to go after the talk.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:30-13:15 PDT


Title: Backdoor in the Core - Altering the Intel x86 Instruction Set at Runtime
When: Friday, Aug 11, 12:30 - 13:15 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Alexander Dalsgaard Krog,Alexander Skovsende

SpeakerBio:Alexander Dalsgaard Krog , Vulnerability Researcher at Vectorize
Alexander Dalsgaard Krog is a Vulnerability Researcher at Vectorize with a focus on the low level, close to the hardware, and this talk will be no exception. He has a passion for binary exploitation and together with his prior team at Lyrebirds discovered the critical bug Cable Haunt, affecting millions of devices with a vulnerability allowing remote code execution. Both him and his co-speaker Alexander Skovsende are also heavily invested in CTF and have played a big role in putting the Danish team Kalmarunionen on top of the scoreboard in many CTFs.
Twitter: @alexanderkrog

SpeakerBio:Alexander Skovsende , Grad Student at Technical University of Denmark
No BIO available

Description:
In this work, we present the novel results of our research on Intel CPU microcode. Building upon prior research on Intel Goldmont CPUs, we have reverse-engineered the implementations of complex x86 instructions, leading to the discovery of hidden microcode which serves to prevent the persistence of any changes made. Using this knowledge, we were able to patch those discovered sections, allowing us to make persistent microcode changes from userspace on Linux. We have developed and improved microcode tracing tools, giving us deeper insight into Intel Atom microcode than was previously possible, by allowing more dynamic analysis of the ROM.

Along with this presentation, we provide a C library for making microcode changes and documentation on the reverse-engineered microcode.

We show that vendor updates to the microcode, which cannot be verified by the user, impose a security risk by demonstrating how a Linux system can be compromised through a backdoor within a CPU core's microcode.

REFERENCES:
Intel TXE POC:
https://github.com/chip-red-pill/IntelTXE-PoC Exploit used to gain Red Unlock.

uCodeDisam
https://github.com/chip-red-pill/uCodeDisasm First research (to the best of our knowledge) allowing for dumping microcode ROM as well as a publicly available disassembler for Intel's microcode.

Undocumented x86 instructions to control the CPU at the micro-architecture level in modern Intel processors: https://github.com/chip-red-pill/udbgInstr https://github.com/chip-red-pill/udbgInstr/blob/main/paper/undocumented_x86_insts_for_uarch_control.pdf From the research above, two undocumented instructions intended for debug perpuse at Intel were found. This layed the groundwork for us to experiment and test the behavior of microcode operations.

Custom Processing Unit:
https://github.com/pietroborrello/CustomProcessingUnit Custom Processing Unit is the first dynamic analysis framework able to hook, patch and trace microcode from a UEFI application


Return to Index    -    Add to    -    ics Calendar file

 

RFV - Friday - 16:00-16:20 PDT


Title: Badge Cloning With Doppelgänger
When: Friday, Aug 11, 16:00 - 16:20 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

SpeakerBio:Travis Weathers
Travis Weathers is a Practice Director on Optiv's Attack & Penetration team based out of Tampa, FL. Since stepping out of the military, Travis has worked within the offensive security space performing advanced adversarial emulation assessments and leading offensive security practitioners.

Description:
The Doppelgänger project stemmed from the Raspberry Pi chip shortage, which drove up the cost of RPi Nano W boards, making the cost to repair my team's long-range cloners not feasible. In addition, there were some limitations with existing tooling that I aimed to mitigate.

This project intended to accomplish the following:

  1. Use modern/actively supported and hot-swappable CoTS equipment that can easily be replaced.
  2. The operator can't enter a comms blackhole while connected to the device.
  3. Egress method for notifications, reducing the need to check for card reads while in the middle of an operation.
  4. Simplified WebGUI that only displays Bit Length, Facility Code, and Card Number. Option to download the complete data set (e.g., BL, FC, CC, HEX, BIN).
  5. Error handling, so the device doesn't log bad reads, EMI, etc.
  6. Easy configuration and reset functionality for team use.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Battle of The Bots
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Battle of The Bots presents a new twist on traditional “King-of-The-Hill” style Capture the Flag events by incorporating exploit development, vulnerability analysis, reverse engineering and software development in the form of developing computer worms aka “bots”. BOTBs requires competitors to develop proof-of-concept exploits against varying misconfigured or vulnerable network services. To maximize points scored, the competitor’s bot must automatically scan and compromise network services in the competition environment autonomously. Services that are harder to exploit (ex: requiring memory corruption exploits opposed to misconfigured databases) will result in a higher point score for the competitor.

The vulnerable network services will include real world vulnerable services where a competitor can adopt off the shelf proof-of-concepts vulnerabilities from an offensive security resource (ex: Metasploit Framework, exploit-db, packetstorm, etc…) into their bot to achieve access to said vulnerable services. Additionally, custom built vulnerable services informed by OWASP Top 10 security bugs as well as CVEs will influence challenge development resulting in a competitor to have the experience of reverse engineering new applications to identify vulnerabilities based on historically significant pain points in Software Engineering as well as infamous historical CVEs. Battle of The Bots will give competitors of all skill levels an opportunity to develop proof-of-concept exploits. Network services will be developed in a variety of compiled and interpreted languages with varying associated vulnerabilities and points. The variety of languages will provide opportunities for those less experienced with reverse engineering to analyze vulnerable Python code to find hidden API endpoints that lead to shell execution for example, rather than reverse engineer compiled binaries.

Finally, the BOTBs team will be capturing network traffic from the competition environment to later be shared with the wider community. The BOTBs team believes that this unique dataset of network service attacks can act as a unique resource for academic researchers, SOC analysts assessing their defenses and training events where having attack data for SIEM analysis. The data will be released under the Apache 2.0 License and hosted publicly on a yet to be determined platform.


Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 14:30-15:30 PDT


Title: Be a Nerd that Talks Good: Up-leveling how we talk about misinformation, to build community trust and awareness
When: Friday, Aug 11, 14:30 - 15:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Joel Benge , MessageSpec Consulting
Joel Benge is the principal at MessageSpec Consulting. He supports founders and product teams at startups and scale-ups in creating technically-accurate and textually-beautiful stories and messages. He works closely with clients to connect their business objectives to the human emotions and motivations of their target audiences — creating content that gets attention, gets remembered, and gets results. With over 25 years in IT, cybersecurity, and marketing, Joel has worked for companies from NASA to Nickelodeon, along with several other organizations that start with different letters than N. He is a proponent of the series comma and (poorly) plays the didgeridoo.

Description:
Sure, you’ve got skills to “build the stuff and do the thing.” But how good are you at talking to non-techs, execs, and the general public about why what you’re doing is important? If you can’t get people’s attention, get them to remember the important things, and motivate them to act (or not act, in the case of misinformation), you can’t be as effective.

This workshop explores a framework for a better understanding of how we as technologists can develop messages that get attention, get noticed, and get results without “dumbing down” or sacrificing technical acuity. Basically, being the Nerds that Talk Good.

The solution to misinformation, especially machine-generated misinformation, is not solely a bot vs. bot problem. Understanding why messages take hold in the first place and leveraging our human heart, mind, and gut-level responses to stories can make us better communicators as technologists—which can help authentic and trustworthy content rise above the machines.

Leveraging the MessageDeck—a novel, nontechnical, hands-on card-based approach—, participants will be coached to discover the higher-order motivations and objectives necessary for their communications and content to be trusted and believed. The model also serves as a framework to develop an informed, skeptical awareness when receiving information.

The model was developed after 25 years in arts and entertainment, hardcore IT and cybersecurity, and government communications and is being presented with none of that boring nonsense. We’ll get together, play some cards, spark some conversations, and out of it will come a messaging platform that will recapture the public sphere for good.

Participants will also have an opportunity to contribute to a Misinformation Village Messaging Platform—a set of hallmark messages that can be adopted by the broader community. By discovering these authentic messages, we build cohesion and consistency across the misinformation awareness movement.

Samples of the MessageDeck will be available as supplies last to any who want them, but the strength of the approach lies in its flexibility to be used explicitly or to inform other facilitated conversations. So we will also have an opportunity to explore other ways to apply it to the work of others.


Return to Index    -    Add to    -    ics Calendar file

 

BICV - Friday - 10:00-10:50 PDT


Title: BIC Village Opening Keynote
When: Friday, Aug 11, 10:00 - 10:50 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

SpeakerBio:John Threat
John Lee is a world renowned computer hacker , a writer/director, and a radical creative futurist. He’s been on the cover for Wired magazine and 60 Minutes.

He consults with several institutions and think tanks as a futurist, developing reasonable calculations of future events to both inspire creative endeavors for humanity and avoid or mitigate calamity.

John consults with a select group of entities about computer security and has appeared on the cover of magazines like Wired and on news programs like 60 minutes for his exploits and expert commentary on the hacker world.

John also develops narrative film and documentary projects about sci-fi and technology exploring the thematics of freedom and revolution. He also works on developing technologies to help in spreading and maintaining free speech and democracy for humans world wide.

John currently is consulting for entities like MoMa , Vision 2030 Futurist Collective, and [ redacted ] on security futures while developing a new film project for 2023 (Don’t Talk To Trees).


Description:
He will be speaking about history in hacking & security from a general perspective and specifically from a Black perspective.

He will be talking about great hacks from history including his own! He will talk about his journey in security and how security has evolved over the years, his theories on security going into the future and how to stay flexible in reference to new platforms and attack vectors. He will discuss all the avenues security can bring an up and coming Hacker career wise as well!


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 18:00-01:59 PDT


Title: Blacks in Cyber Lituation Party
When: Friday, Aug 11, 18:00 - 01:59 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

Description:
The BIC Lituation Party is designed to have a night's worth of different activities that DEF CON attendees are able to browse and fit into their DEF CON schedule for networking, knowledge sharing and fun!

The event will break into three sections throughout the night:

“Mild”
6:00 pm - 8:00pm
Networking - Light music, Food and Drinks

“Medium”
8:00pm - 10:00pm
Nerdcore HipHop Showcase

“Hot”
10:00pm - Until (2:00 am)
DJ Stage Set by DJ Roma of the DC Metro Area.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 12:00-16:59 PDT


Title: Blacks in Cyber Village CTF
When: Friday, Aug 11, 12:00 - 16:59 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

Description:
The year is 2323. You find yourself in an abandoned city in the future that is home to a variety of advanced technology and systems. You will need to use your skills to solve challenges and discover information to use to uncover your flags. Along the way, you will learn about social justice, privacy, civil rights and surveillance and how these can relate to communities and individuals as our world explores emerging technologies. This is a jeopardy style game with multiple categories in Cryptography, Steganography, Exploitation, Forensics, Reverse Engineering and more!

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 15:00-15:50 PDT


Title: Blocking Pathways into Cybercrime: Current Efforts and Future Opportunities
When: Friday, Aug 11, 15:00 - 15:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map
Speakers:Greg Francis,Jonathan Lusthaus,Marcia Hofmann,Marcus Hutchins,Will McKeen

SpeakerBio:Greg Francis , Cybercrime Prevention Consultant at MD 4D Cyber Security
Greg Francis leads MD 4D Cyber Security and is a Consultant to Dutch National Police. He is a cybercrime prevention specialist with over 20 years of experience gleaned from work as a Specialist Investigator (Serious Organised Crime) and as a Lay Magistrate. For almost seven years, Greg was a Senior Officer in the UK’s National Cyber Crime Unit Prevent Team, serving as Acting Manager for two of these years. He is one of the global pioneers of cybercrime prevention. His specialisms include deterring people from online criminal activity and diverting them into a legitimate path based on their digital interests.

SpeakerBio:Jonathan Lusthaus , Senior Research Fellow and Director of the Human Cybercriminal Project at Department of Sociology, University of Oxford
Dr. Jonathan Lusthaus is Director of The Human Cybercriminal Project and a Senior Research Fellow in the Department of Sociology, University of Oxford. He is also a Research Fellow at Nuffield College. Jonathan’s research focuses on the ""human"" side of profit-driven cybercrime: who cybercriminals are and how they are organised. He is a regular speaker at major conferences, such as Black Hat, Enigma and the International Conference on Cyber Security. Jonathan has also written widely across academic, policy and media publications, including for the European Journal of Sociology, the Council on Foreign Relations and The New York Times. He is the author of Industry of Anonymity: Inside the Business of Cybercrime published by Harvard University Press. Fieldwork for this study took place over a 7-year period, involved travel to cybercrime hotspots around the globe, and included almost 250 interviews with law enforcement, the private sector, and former cybercriminals. Jonathan holds a doctorate in sociology from the University of Oxford, where he was a Clarendon Scholar.

SpeakerBio:Marcia Hofmann , Founder at Zeitgeist Law
Marcia Hofmann is the founder and principal of Zeitgeist Law, a boutique law practice that specializes in information security, free expression, consumer protection, intellectual property, privacy, and data protection. She helps security researchers navigate the murky laws around access to computers and data. She has also defended a number of people accused of violating computer crime laws, including malware researcher Marcus Hutchins and three MIT students who were sued over their presentation at DEF CON 16. She studied law enforcement engagement with young computer crime offenders as a US-UK Fulbright scholar. She has also taught computer crime law as an adjunct professor at the University of Colorado Law School.

SpeakerBio:Marcus Hutchins
Marcus Hutchins is cybersecurity specialist, speaker, and ex-hacker. He is best known for stopping one of the largest cyberattacks in history, the 2017 WannaCry ransomware attack. Marcus and his story were featured on the cover of Wired Magazine’s June 2020 issue, titled “The Confessions of Marcus Hutchins, the Hacker Who Saved the Internet.” He is based in Los Angeles, where he works for a cybersecurity company.

SpeakerBio:Will McKeen , Special Agent at FBI
Will McKeen is a Special Agent on the FBI's Cyber Crimes Task Force in New York. Will specializes in Business Email Compromise, criminal computer intrusion investigations, and Insider Threat cases. Through this work, Will has seen the impact of cyber criminal networks, both on victims and young actors in this space. Will’s background working with victims of crimes, and those behind the keyboard sparked a keen interest in developing new solutions to youth in cyber. Will is also a Cyber Instructor for the FBI and a member of the FBI New York Office’s Crisis Negotiation Team.

Description:
A movement is building among law enforcement around the world to connect with young people who are on the path to cybercrime and help them redirect their skills to more constructive, lawful ends. While conventional law enforcement is concerned with prosecutions, prevention strategies seek to engage with (future) offenders and divert them away from committing cybercrime in the first place (or to desist from doing so once they have started). A number of tactics have been explored for blocking pathways into cybercrime. These include TV advertisements to encourage parents to take note of what their children might doing online, warnings when youths are crossing into cybercriminal activities, workshops with mentor figures who can demonstrate more productive (and legal) uses of hacking skills, and connections to employers who can potentially offer pathways towards legitimate employment in cybersecurity or the technology sector more broadly. This panel offers a diverse range of perspectives on cybercrime prevention: a pioneer of prevention efforts in the United Kingdom and the Netherlands; an American attorney involved in high profile computer crime defense cases; a US law enforcement agent; and a well-known former hacker. The panel is moderated by an academic expert on cybercrime. Come learn about ongoing prevention efforts and how you might be able to help as a policymaker, potential mentor, or general supporter.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 20:30-22:59 PDT


Title: Blue Team Village (BTV) Pool Party
When: Friday, Aug 11, 20:30 - 22:59 PDT
Where: Flamingo - Pool - Map

Description:
Join the AI Village and Blue Team Village for the DEF CON "Community Experience Pool Party" at the Flamingo "Go Pool" Friday, August 11, from 20:30 to 23:00 featuring a performance by the one and only Dual Core at 21:00. Free Tacos, cash bar.

DEF CON badge required for entry.

In event of rain/weather cancellation, the backup location for this party is "Flamingo - Upstairs - Eldorado Ballroom".


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:30-17:59 PDT


Title: Blue Team Village CTF
When: Friday, Aug 11, 10:30 - 17:59 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Map

Description:
The Blue Team Village CTF is a cyber defense CTF inspired by a mix of trending nation-state actor kill chains and at least one custom insider threat story. You are an incident responder tasked to investigate the recent attacks against our fictitious company: Magnus Tempus Financial. Since Magnus Tempus Financial made a vital acquisition expanding its precious metals portfolio to oil and gas operational technology (OT), you will also investigate their OT environment.

The CTF challenges contestants to leverage diverse cyber defense skills, including Incident Response, Forensics, Malware Analysis, Threat Intelligence, and Threat Hunting, to be the first team or individual to answer or solve the challenges presented.

The BTV crew developed the CTF to allow anyone, regardless of skill or knowledge, to participate, aiming to sharpen their cyber defense skills. We believe in the idea of choosing your adventure. As a result, participants can download a copy of the required evidence (logs, packets, etc.) or log into any of the 3 SIEMs we provide to hunt on.

If you are new to cyber defense, we highly recommend participating in the Blue Team Village Obsidian stations. They will cover many of the topics on the CTF and will help you along the way!


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 10:00-10:30 PDT


Title: Blue Team Village Opening Ceremony
When: Friday, Aug 11, 10:00 - 10:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map

Description:
.

Blue Team Village Opening Ceremony


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 14:00-15:59 PDT


Title: Book Club Discussion and Exchange
When: Friday, Aug 11, 14:00 - 15:59 PDT
Where: Harrah's - Goldfield/Tonopah - Community Room - Map

Description:
Books bring us together, expand our ways of thinking, and allow for discourse. This DEF CON book exchange will be a quieter space for those who want to discuss what they are reading, recommend books, and trade books too. We might even have a SAO of a book - pending sponsorship.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: Bricks in the Air
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Bricks in the Air

Aerospace Village

Bricks in the Air is a hands-on demo to teach the basics of low level protocols seen in aviation. The demo uses the I2C protocol and does not reveal actual security vulnerabilities in avionics or other systems in aviation. The attendees are not required to have any prerequisite knowledge. No equipment is needed for attendees.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 12:00-13:55 PDT


Title: Build Inspector - A modern Javert on the trail of CI/CD Anomalies and Intruders
When: Friday, Aug 11, 12:00 - 13:55 PDT
Where: Caesars Forum - Caucus Boardroom - Demo Labs - Map

SpeakerBio:Jeremy Banker
A lifelong learner and broad technology enthusiast, Jeremy Banker holds a Masters degree in Information Security and is a founding member of the Security Product Engineering, Automation and Research (SPEAR) team at VMware. He has designed, built and implemented solutions to ensure that VMware's software supply chain remains secure. When not looking for new ways to keep software safe, he can usually be found tinkering with all manner of gadgets, working to bring amateur radio software into the modern era, or enjoying the peace of nature in his native Colorado.

Description:
In the ever evolving landscape of software development, maintaining the integrity and security of your build, test and deployment pipelines is paramount. Build Inspector is an always-watching guard dog, looking for information about the dependencies being consumed and produced, while also calling out instances of risky practices or potential signs of compromise during pipeline runs. Watch as the inspector turns piles of plaintext logs into structured data, perfect for automated analysis, correlation and alerting. With simple containerized deployment and self-documenting REST API, it has never been easier to ensure your build logs are always being watched.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Build Your Own Botnet
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
BYOB is intended to be a beginner friendly workshop dive into how botnets work. Attendees will use a web application to create a "dropper" file. (It is a tiny file whose only purposes is to fetch and execute the next stage of code). Then put the dropper file on another computer to obfuscate the command computer. The dropper is heavily obfuscated and compressed, and is a small python script. Attendees will learn how bot command and control works and cause several bots to probe a potential next target to gain access.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 12:00-14:59 PDT


Title: Build Your Own Cat-Shaped USB Hacking Tool! (with the Nugget)
When: Friday, Aug 11, 12:00 - 14:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 2 - Map

SpeakerBio:Alex Lynd
No BIO available
Twitter: @alexlynd

Description:
Want to learn how hackers compromise unlocked computers in seconds? Come build your own USB hacking tool in this beginner-friendly workshop, and learn to write prank payloads with your new cat-shaped hacking companion, the “USB Nugget”! You’ll learn the techniques & tools hackers use to deploy USB attacks, and compete for prizes in a mini hackathon to make the most destructive payload!

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 14:30-15:20 PDT


Title: Building Partnerships
When: Friday, Aug 11, 14:30 - 15:20 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map
Speakers:Catherine Terranova,Maia Mazurkiewicz,Maria Bique,Sandra Khalil

SpeakerBio:Catherine Terranova
Catherine Terranova is the Vice President of Operations at the Election Integrity Foundation, the 501(c)(3) organization founded by world renown ethical hacker Harri Hursti. She co-organized the Voting Village at DEFCON 29, DEFCON 30, and DEFCON 31. She is a Columbia University alumna and researcher whose current focus is on cyber security and election integrity with an emphasis on data and voting rights.
Twitter: @catlovesvoting

SpeakerBio:Maia Mazurkiewicz
Maia Mazurkiewicz is an expert on countering disinformation and behavioural changes. She has 15 years of experience in political management, foreign affairs, and communication in administration, business and CSOs. She is a speaker, trainer and moderator. She believes that we need to change the way we communicate, to introduce more understanding in between humans. She is a Co-founder and Head of StratCom of Alliance4Europe where she deals with strategic communication, to build more diverse internet. She co-founded Future Forces Foundation that is working for more impactful business. She is also Vice-President of the Free European Media Association. In 2017 she co-created Keyboard Warriors in Poland, community that debunks disinformation. Maia is a barrister educated in Poland and the United States. She is actively involved in supporting Ukrainian refugees. Maia cooperated with number of foundations and NGOs where she worked on various projects concerning democratization and political parties trainings in Eastern Europe. She advices clients on strategy building and public affairs, as well as trains on leadership, project management and campaign building.
Twitter: @MaiaMazurkiewic

SpeakerBio:Maria Bique
Maria Bique is the CEO and one of the founders of CyberCoach, a cyber awareness geek, data privacy professional, security culture expert and digital rights activist. She has cultured cells in a lab, developed algorithms for analyzing brain activity and led security and tech teams at various companies including Nordea and Futurice. Currently she’s lost in the startup world, trying to finish a Ph.D. and fight for digital skills equality through CyberCoach and the #cybercivicduty campaign. With CyberCoach, Maria and the rest of the team are aiming to build the most diverse and impactful cyber security company in the world. In her free time, she’s an active football player, assistant football coach and a mentor to aspiring female cyber talent in the US and Europe.
Twitter: @MariaBique

SpeakerBio:Sandra Khalil
Sandra Khalil manages strategic partnerships for All Tech is Human, a global responsible technology nonprofit organization based in New York. Before her time at All Tech Is Human, she spent eight years working in federal, municipal, and think tank roles making people-to-people connections and amplifying globally underrepresented voices. Sandra holds a Master of Science in Global Security, Conflict, and Cyber from New York University with a concentration on cyber policy. Her interests are at the nexus of people, technology, and democracy, with the end user being the most critical stakeholder and driver of innovation for a safer, equitable, and inclusive tech future.

Description:
Partnerships are critical for companies to integrate expertise into products, policies, and processes, when supporting elections globally. Additionally partnerships are an effective way for organizations to get the word out or share targeted elections information. Explore the ways in which partnerships can be leveraged for greater transparency and collaboration during the electoral processes. It’s often much easier to get people to join communities and much harder to keep them engaged and actively participating in community efforts. This Panel discusses how to build operational mechanisms to incentivize participation, projects, develop policies, and drive initiatives within community members that can contribute to the broader electoral ecosystem and more broadly to civil society. We know the risks to elections, now how do we create partnerships and build competencies to take on the implications?

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 10:00-11:50 PDT


Title: Building the Hacker Talent Pipeline Through Workforce and Education Ecosystems
When: Friday, Aug 11, 10:00 - 11:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map
Speakers:Ashley Sequeira,Ayan Islam,Bryony Crown,Randy Pestana,Safa Shahwan Edwards,Sarah Powazek

SpeakerBio:Ashley Sequeira , Security Operations Sales Engineering Training Program Manager at Google Cloud Security
Ashley is the Security Operations Sales Engineering Training Program Manager at Google Cloud Security. Previously, Sequeira worked for Palo Alto Networks and ran the security operations training program, consulted for SOAR platforms, worked as a professional services consultant and ran an employee resource group focused on veterans. Ashley served 13 years in the US Army Reserve and was hired through a VetsInTech and Palo Alto Networks program.

SpeakerBio:Ayan Islam , Director, Cyber Workforce at Office of the National Cyber Director, The White House
Ayan oversees the cyber workforce portfolio and supports the development and implementation of the upcoming National Cyber Workforce and Education Strategy. Previously, she was Associate Policy Director for R Street’s Cybersecurity and Emerging Threats program, and held several roles at the Cybersecurity Infrastructure Security Agency (CISA).

SpeakerBio:Bryony Crown , First Secretary Cyber Policy at British Embassy, Washington D.C.
Bryony Crown is First Secretary for Cyber Policy in the British Embassy Washington DC. She covers a broad range of issues relating to cyber and works with an extensive number of international government and industry partners. Bryony has 15 years’ experience in a variety of policy roles within government and specialises in national security issues.

SpeakerBio:Randy Pestana , Associate Director at FIU Jack D Gordon Institute for Public Policy
Randy Pestana serves as Assistant Director of Research and Strategic Initiatives at the Jack D. Gordon Institute for Public Policy at Florida International University’s (FIU) Steven J. Green School of International and Public Affairs, where he manages the institute’s partnerships with U.S. Departments of Commerce, Defense, and State. Mr. Pestana also serves as Director of Education and Training at Cybersecurity@FIU, a designated Emerging Preeminent Program.

SpeakerBio:Safa Shahwan Edwards , Deputy Director, Cyber Statecraft Initiative at Atlantic Council
Safa Shahwan Edwards is the deputy director of the Atlantic Council’s Cyber Statecraft Initiative under the Digital Forensic Research Lab (DFRLab). In this role, she leads the administration and external communications of the Initiative, as well as the Cyber 9/12 Strategy Challenge, the Initiative’s global cyber policy and strategy competition. Safa holds an MA in International Affairs with a concentration in Conflict Resolution from the George Washington University Elliott School of International Affairs and a BA in Political Science from Miami University of Ohio. Safa is of Bolivian and Jordanian heritage and speaks Spanish and Arabic.

SpeakerBio:Sarah Powazek , Program Director of Public Interest Cybersecurity at UC Berkeley Center for Long-Term Cybersecurity (CLTC)
Sarah Powazek serves as the Program Director of Public Interest Cybersecurity at the UC Berkeley Center for Long-Term Cybersecurity (CLTC), where she leads flagship work on the Citizen Clinic, the Consortium of Cybersecurity Clinics, and public interest cybersecurity research. She recently hosted the flagship Cyber Civil Defense Summit, a mission-based gathering to protect the nation’s most vulnerable public infrastructure. Sarah previously worked at CrowdStrike Strategic Advisory Services, and as the Program Manager of the Ransomware Task Force. She is also an active member of the hacker community, and helps organize Hackers On The Hill and DEF CON Policy.

Description:
Our lives have become more digitally interconnected and the pandemic accelerated the use of technology (remote work, cashless payments, virtual healthcare sessions and gatherings, an uptick in streaming services, etc.). And, year by year, market demand for more information security/cybersecurity professionals is growing and yet research shows there are artificial barriers that limit opportunities for entry level positions to those with the skill, aptitude, and attitude, and impacts underserved and underrepresented communities. The panel discussion will look at the history of the information security/cybersecurity recruitment pipeline, discuss recent policy changes, and a call to action in removing the artificial barriers that are limiting access into the field. Furthermore, the talk will look at the upcoming National Cyber Workforce and Education Strategy; current public and private sector to address the current workforce challenges; and how we need to bolster our workforce to combat ongoing threats to critical infrastructure. We also can’t discuss workforce development without addressing the education landscape and the need to incorporate cybersecurity awareness and skills development in K-12 education systems, and preparing the workforce through two-year, four-year, and post-graduate education programs. The diverse perspectives will cover policy, current activities, and include engagement with the audience to troubleshoot potential solutions on how we can collaboratively work to grow and sustain the hacker talent pipeline.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 16:00-16:30 PDT


Title: Can I put my DNA on the blockchain, mom?
When: Friday, Aug 11, 16:00 - 16:30 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map
Speakers:Anne Kim,Michele Orrù

SpeakerBio:Anne Kim
I believe that privacy is a human right and that cryptography can help foster an open society. My research focuses on the intersection of authentication and anonymity. Anne sees accessibility to healthcare as a right by using biology, healthcare policy, and technology.

SpeakerBio:Michele Orrù
No BIO available

Description:
In this talk, we'll show how zero knowledge proofs could be used to prove statements about your health without disclosing the entirety of your DNA. Although this could unlock various use cases in healthcare such as community airdrops and authentication, there are possible abuses like genetic discrimination and reporting by anonymous adversaries. Concluding the talk, we will discuss frameworks that the (hopefully not depressed) audience can use to inform their decision making and activism on the topic of blockchain and healthcare.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:30-17:59 PDT


Title: Capture The Packet Preliminaries
When: Friday, Aug 11, 10:30 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Capture The Packet is returning to DEF CON! Our legendary cyber defense competition has been a Black Badge contest for over 10 years! Glory and prizes await. Follow this event on Twitter at @Capturetp for the latest information on competition dates and times, as well as prizes.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Car Hacking Village CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OEM's and suppliers to ensure our challenges give a real-world experience to car hacking. We understand hacking cars can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.

With the largest collection of hackers in one area, there's no better way to understand the security state of an industry without bringing it to security professionals to break. Over the past 9 years, the Car Hacking Village has been the focal point of interest for new hackers entering the automotive industry to learn, be a part of and actually test out automotive technologies. Our contest at the village, in combination with many automotive OEMs, Suppliers, etc., is used to give people first hand experience on cutting edge and at times expensive technologies. We plan to use this event to keep drawing attention to the automotive security industry through hands-on challenges.


Return to Index    -    Add to    -    ics Calendar file

 

BICV - Friday - 15:00-15:50 PDT


Title: Career Workshop: New Career Seekers In Cybersecurity
When: Friday, Aug 11, 15:00 - 15:50 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

SpeakerBio:Keith Chapman
Keith Chapman is a former school teacher and has been a cybersecurity professional for the better part of a decade. He is currently a manager of U.S. Bank's global security operations center and is a reservist and emergency cyber responder for the state of Ohio as a member of the Ohio Cyber Reserve, a team of trained civilians which assists municipalities with cybersecurity vulnerabilities and fosters workforce development efforts within the state. He also participates in other cyber workforce development initiatives, including his work with Dayton Equity and Ohio high schools.

Description:
Cybersecurity is a new collar job where college and/or university is optional and there are alternate methods of getting the training and development for entry level roles such as workshops, bootcamps, online courses and a wealth of cybersecurity focused certifications and certificates. Career seekers from other fields can

This workshop is for individuals that are involved in or initiating cyber workforce development programs. It involves best practices and techniques for managing an effective and sustainable program.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 16:30-17:15 PDT


Title: certmitm: automatic exploitation of TLS certificate validation vulnerabilities
When: Friday, Aug 11, 16:30 - 17:15 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:Aapo Oksman , Senior Security Specialist at Nixu Corporation
Aapo Oksman is a Senior Security Specialist at Nixu Corporation working with application, network and device security. His background is in electrical engineering, embedded devices, and test automation. Combining his background with a hobby in hacking lead to a career in cybersecurity focusing on industrial IoT.

In his free time, Bug Bounties and security research keep Aapo motivated and learning. His work in PKI and TLS has resulting in multiple CVEs from vendors such as Microsoft and Apple. Outside work and research Aapos passion is in the community. He takes part in organizing local security meetups and coaches the Finnish national youth CTF team to the yearly European Cybersecurity Challenge competition.


Description:
TLS is the de facto way of securing network connections. It provides an easy way of ensuring confidentiality, integrity and authentication for any type of communication. However, like most things in life, this is also too good to be true.

TLS allows communicating parties to uniquely authenticate each other by validating each other's certificate. However, many TLS libraries and frameworks have insecure default settings or allow for the developers to skip important aspects of certificate validation in their client implementations.

This talk explores issues in TLS client certificate validation and the underlying reasons why developers still fail to implement TLS correctly. Most importantly, we hack all the things with a new TLS mitm tool: certmitm.

certmitm automatically discovers and exploits insecure certificate validation vulnerabilities in TLS clients. Let's use the tool to hack iOS, Windows 11 and more while we deep dive into the world of insecure TLS certificate validation.

REFERENCES

My previous TLS talks:
HelSec 20 - Practical attacks against modern TLS implementations - Aapo Oksman: https://www.youtube.com/watch?v=NCm16vLfD60

Disobey 2023 - Your connection is not private Exploiting insecure certificate validation in TLS clients - Aapo Oksman: https://www.youtube.com/watch?v=vZvL6ZRiKls

Moxie Marlinspikes work in SSL/TLS:
DEF CON 17 - Moxie Marlinspike - More Tricks for Defeating SSL: https://www.youtube.com/watch?v=5dhSN9aEljg DEF CON 19 - Moxie Marlinspike - SSL And The Future Of Authenticity: https://www.youtube.com/watch?v=UawS3_iuHoA

Scientific publications:
Georgiev, Martin, et al. "The most dangerous code in the world: validating SSL certificates in non-browser software." Proceedings of the 2012 ACM conference on Computer and communications security. 2012. Akhawe, Devdatta, et al. "Here's my cert, so trust me, maybe? Understanding TLS errors on the web." Proceedings of the 22nd international conference on World Wide Web. 2013. Huang, Lin Shung, et al. "Analyzing forged SSL certificates in the wild." 2014 IEEE Symposium on Security and Privacy. IEEE, 2014.

Sivakorn, Suphannee, et al. "HVLearn: Automated black-box analysis of hostname verification in SSL/TLS implementations." 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 2017. Alghamdi, Khalid, et al. "Iotverif: An automated tool to verify ssl/tls certificate validation in android mqtt client applications." Proceedings of the Eighth ACM Conference on data and application security and privacy. 2018.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 11:00-11:30 PDT


Title: Certs Fucking Suck, So We Made a Cert: DISCO for Bodily Autonomy
When: Friday, Aug 11, 11:00 - 11:30 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map
Speakers:Blunt,Daly

SpeakerBio:Blunt
No BIO available

SpeakerBio:Daly
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 16:00-16:45 PDT


Title: Cicada 3301: An Exploration of the Cryptographic Enigma
When: Friday, Aug 11, 16:00 - 16:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map
Speakers:Artorias,Puck,Taiiwo,TheClockworkBird

SpeakerBio:Artorias
Artorias is the creator of CicadaSolvers.com, co-host of the CicadaCast podcast, and moderator of r/cicada and the CicadaSolvers discord. Well-versed in the complex history of the Cicada 3301 puzzles, he labors both to document the mystery of Cicada 3301, and to unravel the labyrinth of its interconnected topics.

SpeakerBio:Puck
Puck is a 19-year-old rising junior computer science major and Cicada 3301 puzzle enthusiast. He has been involved in the community for four years, finding inspiration to pursue cryptography and cybersecurity. Puck has focused his work on promoting community solving efforts, mainly in the form of innovative events.

SpeakerBio:Taiiwo
Taiiwo, a CicadaSolvers founding member, with a background in software development, sees the community's work as an example for the future of problem-solving. With a pragmatic, and sceptical approach to the puzzle, he aims to preserve the community so that it can continue to impact the lives of others as immensely as it did for him.

SpeakerBio:TheClockworkBird
TheClockworkBird With a background in anthropology and teaching, TheClockworkBird creates collaborative spaces where people of all skill levels and interests can engage with the puzzle. He has gained a multifaceted understanding of Cicada’s impact on the individual, and the impacts of collaborative puzzle solving on the growth of privacy awareness.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 11:30-12:15 PDT


Title: Civil Cyber Defense: Use Your Resources to Defend Non-Profits as they Combat Human Trafficking and Subvert Authoritarian Regimes
When: Friday, Aug 11, 11:30 - 12:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Austin Shamlin,Tiffany Rad

SpeakerBio:Austin Shamlin , Co-Founder at Traverse Project
Austin Shamlin is the CEO and founder of Traverse Project, a nonprofit founded in 2023 to combat human trafficking networks. He has served in the law enforcement and security industry for over 20 years, most recently serving as director of operations with an anti-human trafficking nonprofit under the Tim Tebow Foundation. Austin is a professionally recognized geopolitical security subject matter expert on Haiti and has previously served as a special advisor to the Haitian Minister of Justice. Prior to his nonprofit work, he served as a police executive with the D.C. government. Prior to working for the District of Columbia, Austin worked as a government contractor in Somalia, Afghanistan, Iraq, and Haiti.

SpeakerBio:Tiffany Rad , Instructor at U.C. Berkeley
Tiffany Strauchs Rad (BS, MA, MBA, JD) has presented cybersecurity research – both technical and legal topics -- at many security conferences such as Black Hat USA, Black Hat Abu Dhabi, Defcon (17, 18, 19), H.O.P.E., 27C3 & 28C3, and has been featured in media such as Wired, Washington Post, CNN, Reuters, 60 Minutes, Der Spiegel, CNN, Wired Magazine, and NPR. Her independent security research was listed as #4 in "Top 10 White Hat Hacks" by Bloomberg, and her critical infrastructure research was featured on the USA network series, “Mr. Robot.” In addition to being a car hacker and doing transportation infrastructure security consulting, she is also an adjunct instructor at the University of Maine and U.C. Berkeley teaching classes such as the "Citizen Clinic."
Twitter: @tiffanyrad

Description:
Civil Cyber Defense volunteers and students challenge high-risk adversaries and threats such as human traffickers, authoritarian regimes, and surveillance being conducted on journalists. By utilizing academic resources, OSINT skills, and free/open-source tools, civil cyber defenders are supporting vulnerable non-profits, protecting volunteers, journalists, and activists while defending human rights. There is a need in the cybersecurity industry for more civil cyber defenders. Recommendations will be made as to how your organization can support and/or volunteer your time and tools to provide protection to vulnerable organizations who have high risks, face advanced and persistent adversaries, but have modest resources.
REFERENCES
The content we will present was generated by the speakers. Tiffany will present anonymized case studies from the “Citizen Clinic” at UC Berkeley and Austin will share case studies his organization has generated regarding human trafficking. Our only bibliographic reference at this moment is a reference to open source/free software tools we use at UC Berkeley. We will also reference a tool to make VPNs safer created by Berkeley’s students called “Ghost Prtcl.”

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 14:00-14:30 PDT


Title: Climate Change and its Implications for Security and Privacy: An Uncharted Territory
When: Friday, Aug 11, 14:00 - 14:30 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:Chloé Messdaghi
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 10:10-10:50 PDT


Title: Cloud Village - Keynote
When: Friday, Aug 11, 10:10 - 10:50 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Ben "NahamSec" Sadeghipour , Hacker & Content Creator at NahamSec
Ben Sadeghipour AKA NahamSec is a security researcher and content creator. He’s currently in the top 100 for both HackerOne(25) and Bugcrowd’s (95) leaderboards. He has helped identify over a thousand vulnerabilities in companies like Amazon, Apple, Airbnb, Lyft, Snapchat and more. Prior to doing content creation full time, he worked as a research and community education executive at Hadrian and HackerOne. Ben has presented many talks and workshops at cons such DEFCON, BSides, OWASP AppSec, RSA, Red Team Village, and more. He also enjoys hosting and organizing hacker meetups or virtual conferences such as NahamCon and Hacktivitycon!
Twitter: @nahamsec

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Cloud Village CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Virtual

Description:
If you ever wanted to break stuff on the cloud, or if you like rabbit holes that take you places you did not think you would go to, follow complicated story lines to only find you could have reached to the flag without scratching your head so much - then this CTF is for you!

Our CTF is a three days jeopardy style contest where we have a bunch of challenges hosted across multiple Cloud providers across multiple categories of difficulty.

You can register as teams or go solo, use hints or stay away from them, in the end it will be all for glory or nothing. Plus the prizes. Did we not mention the prizes? :D


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: CMD+CTRL at DEF CON 31 - Booth Open
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
CMD+CTRL Cyber Range is an interactive learning and hacking platform where development, security, IT, and other roles come together to build an appreciation for protecting the enterprise. Players learn security techniques in a real-world environment where they compete to find vulnerabilities. Real-time scoring keeps participants engaged and creates friendly competition. Our Cloud and App Cyber Ranges incorporate authentic, fully functioning applications and vulnerabilities often found in commercial web platforms.

Learn to see web applications and services from an attacker's perspective. CMD+CTRL is a hacking game designed to teach the fundamentals of web application security. Explore vulnerable web applications, discover security flaws, and exploit those flaws to earn points and climb up the scoreboard. After attacking an application for yourself, you'll have a better understanding of the vulnerabilities that put real applications at risk - and you'll be better prepared to find and fix those vulnerabilities in your own code.

At DEF CON 31: We will be debuting our latest Cyber Range, which focuses on exploiting a modern health record management system, dubbed ShadowHealth. Inspired by the latest trends and real world exploits, try your hands exploiting: SSRF, Log4Shell, reverse engineering, local privilege escalation, password cracking, XXS, and so much more! With over 35 challenges do you think you can complete them all?


CMD+CTRL will have two different games happening: free play, and the competition. Both require a code to join, and the best way to get a code is to go to the CMD+CTRL booth in the contest area. Codes to join free play may be given in Discord, on Thursday. Questions and such will also only be answered at the booth; Discord will not be staffed this year, aside from free play codes on Thursday. Once you have a code, you can play online, from anywhere -- you do not have to be in the contest area.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-11:59 PDT


Title: CMD+CTRL at DEF CON 31 - Competition
When: Friday, Aug 11, 10:00 - 11:59 PDT
Where: Virtual

Description:
CMD+CTRL Cyber Range is an interactive learning and hacking platform where development, security, IT, and other roles come together to build an appreciation for protecting the enterprise. Players learn security techniques in a real-world environment where they compete to find vulnerabilities. Real-time scoring keeps participants engaged and creates friendly competition. Our Cloud and App Cyber Ranges incorporate authentic, fully functioning applications and vulnerabilities often found in commercial web platforms.

Learn to see web applications and services from an attacker's perspective. CMD+CTRL is a hacking game designed to teach the fundamentals of web application security. Explore vulnerable web applications, discover security flaws, and exploit those flaws to earn points and climb up the scoreboard. After attacking an application for yourself, you'll have a better understanding of the vulnerabilities that put real applications at risk - and you'll be better prepared to find and fix those vulnerabilities in your own code.

At DEF CON 31: We will be debuting our latest Cyber Range, which focuses on exploiting a modern health record management system, dubbed ShadowHealth. Inspired by the latest trends and real world exploits, try your hands exploiting: SSRF, Log4Shell, reverse engineering, local privilege escalation, password cracking, XXS, and so much more! With over 35 challenges do you think you can complete them all?


CMD+CTRL will have two different games happening: free play, and the competition. Both require a code to join, and the best way to get a code is to go to the CMD+CTRL booth in the contest area. Codes to join free play may be given in Discord, on Thursday. Questions and such will also only be answered at the booth; Discord will not be staffed this year, aside from free play codes on Thursday. Once you have a code, you can play online, from anywhere -- you do not have to be in the contest area.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 12:00-13:55 PDT


Title: CNAPPGoat
When: Friday, Aug 11, 12:00 - 13:55 PDT
Where: Caesars Forum - Accord Boardroom - Demo Labs - Map
Speakers:Igal Gofman,Noam Dahan

SpeakerBio:Igal Gofman
Igal Gofman is a Head of Security Research at Ermetic. Igal has a proven track record in cloud security, network security, research-oriented development, and threat intelligence. His research interests include cloud security, operating systems, and active directory. Prior to Ermetic Igal worked at Microsoft, XM-Cyber, and Check Point Software Technologies. Igal has spoken at various leading security conferences including Black Hat and DEF-CON.
Twitter: @IgalGofman

SpeakerBio:Noam Dahan , Senior Security Researcher at Ermetic
Noam Dahan is a Senior Security Researcher at Ermetic with several years of experience in embedded security. He is a graduate of the Talpiot program at the Israel Defense Forces and spent several years in the 8200 Intelligence Corps. Noam was a competitive debater and is a former World Debating Champion. He is also a former speaker at Black Hat USA, DEF CON DemoLabs, Cloud Village and fwd:cloudsec.
Twitter: @NoamDahan

Description:
CNAPPGoat is a multi-cloud vulnerable-by-design environment deployment tool – it deploys vulnerable environments to various cloud service providers, so that offensive professionals and pentesters can practice exploiting them and defenders can practice detection and prevention. CNAPPGoat is an extensible modular tool that deploys environments with more complex scenarios - vulnerable VMs, multi-stage lateral movement attacks, IaC misconfigurations, and vulnerable IAM misconfigurations.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 15:00-15:45 PDT


Title: CON trolling the weather
When: Friday, Aug 11, 15:00 - 15:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Paz Hameiri , Hacker
Paz started his professional life more than 30 years ago, hacking games and developing tools in his teen years. Since then, he has worked in several companies, developing both hardware and software. Paz has six years of experience with telecommunication systems design and circuits.

For 14 years, Paz led multidisciplinary systems development as a systems engineer in the aerospace industry. At home, Paz explores ideas he finds interesting.

In 2019 he published a work on a body-tracking device that records keystrokes on a safe's keypad in Hakin9 Magazine. In 2021 he developed software that used a GPU as a digital radio transmitter and presented his work at DEF CON 29. In 2015 and 2019 he launched weather balloons with elementary school pupils.


Description:
Nearly 1,800 weather balloons are launched across the world on any given day. As the balloon goes up it expands and pops at an altitude up to 33 Km (110K feet) above the earth.The flight payload is called a radiosonde. It measures pressure, temperature, relative humidity, position, and velocity during its flight, and transmits the data to a sounding receiver. One or two missing weather balloons won't impact the daily forecast. However, many missing balloons could lead to errors in weather models and forecasts. Weather balloons are also important for gathering weather data for satellite launches and human spaceflights, as launches are often delayed or scrubbed due to upper-level wind shear.

In this talk, I present a simulation framework for the most popular radiosonde model. It enables an attacker to generate radiosonde messages or alter logged messages for retransmission. I also present simulations of a jamming attack and a spoofing attack on a sounding receiver:

During a jamming attack, the receiver is unable to receive transmissions from active radiosondes.

During a spoofing attack, the transmitter sends fake radiosonde messages to a target receiver, identifying as an active radiosonde.

I'll talk about the shortcomings of the military variant of the radiosonde model and suggest a simple way to cope with spoofing attacks.

REFERENCES
Vredenbregt L., "How many weather balloons are out there? Hundreds, it turns out", https://abcnews.go.com/Politics/weather-balloons-hundreds-turns/story?id=97082985, Feb 13, 2023. Dudley I., "Weather balloons and rocket science", https://www.vandenberg.spaceforce.mil/News/Features/Display/Article/737270/weather-balloons-and-rocket-science/ bazjo, "RS41 Decoding", https://github.com/bazjo/RS41_Decoding rs1729, "RS", https://github.com/rs1729/RS projecthorus, "radiosonde_auto_rx", https://github.com/projecthorus/radiosonde_auto_rx sondehub, https://github.com/projecthorus/radiosonde_auto_rx "Upper-air Observations Program", https://www.weather.gov/upperair/ Mass C., "Wind Shear: When the Atmospheric Seems to be Tearing Itself Apart", https://cliffmass.blogspot.com/2017/05/wind-shear-when-atmospheric-seems-to-be.html Jessop M., "Top Radiosonde types", https://twitter.com/vk5qi/status/1170215238978830339 Lada B., "3 weather obstacles that SpaceX faces when launching rockets into space", https://www.accuweather.com/en/space-news/types-of-weather-that-can-delay-a-spacex-rocket-launch/352407 Nasa, "Falcon 9 Crew Dragon Launch Weather Criteria", FS-2020-05-568-KSC, www.nasa.gov Frielingsdorf J., "An Open-Source Documentation and Implementation of the Vaisala RS41 Data Preparation Algorithms", WMO Technical Conference on Meteorological and Environmental Instruments and Methods of Observation, Oct. 11, 2022 Cadence PCB Solutions, "What is Signal to Noise Ratio and How to calculate it?", https://resources.pcb.cadence.com/blog/2020-what-is-signal-to-noise-ratio-and-how-to-calculate-it Vaisala, "Vaisala Radiosonde RS41-SGP Data Sheet", www.vaisala.com, B211444EN-E, 2017 Vaisala, "Vaisala Radiosonde RS41-SG Data Sheet", www.vaisala.com, B211321EN-K, 2020 Vaisala, "Vaisala Radiosonde RS41-SGM Data Sheet", www.vaisala.com, B211448EN-E, 2017

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-10:45 PDT


Title: Contain Yourself: Staying Undetected Using the Windows Container Isolation Framework
When: Friday, Aug 11, 10:00 - 10:45 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map

SpeakerBio:Daniel Avinoam , Security Researcher at Deep Instinct
As a security researcher at Deep Instinct, Daniel develops and researches new defense capabilities.After serving for several years in the advanced technological cyber unit under the Israeli Air Force, Daniel has experience in the defensive side of cyber warfare, including forensics, incident response, development, reverse engineering, and research.

Description:
The use of containers became an integral part of any resource-efficient and secure environment. Starting from Windows Server 2016, Microsoft released its version of this solution called Windows Containers, which offers either a process or Hyper-V isolation modes.

In both cases, an efficient file system separation should be provided. On one hand, each container should be able to access system files and write changes that will not affect the host. On the other, copying the entire main volume on each container launch will be storage-inefficient and not practical.

In this presentation, we will cover the basics of windows containers, break down its file system isolation framework, reverse-engineer its main mini-filter driver, and see how it can be utilized and manipulated by an actor to bypass EDR products in multiple domains. Eventually, we will provide an open-source tool based on these findings.

This technology caught my attention for several reasons:


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-17:59 PDT


Title: Contest Area Open
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 10:00-10:05 PDT


Title: CPV Welcome - Day 1
When: Friday, Aug 11, 10:00 - 10:05 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:CPV Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: CrackMeIfYouCan
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The premiere password cracking contest "CrackMeIfYouCan" is back again. Passwords so two-thousand and late. Remember, remember, the cracks of November.

We're preparing hashes from easy to hard, so there'll be something for you if you want to compete casually as a Street team, or go all out in Pro.

Where we're going, we don't need roads. Purely a penchant for puzzles, perhaps a plethora of processors.

Check out past years' contests at https://contest.korelogic.com/ , and the Password Village at https://passwordvillage.org/


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: Critical Infrastructure & IoT Exploitation
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Join for hands-on content and labs exploiting critical IoT and network infrastructure. Participate in initial public disclosure of new vulnerabilities with our team of experts, explore the 0-day development process, and power up your reverse engineering skills by "living off the land" like a pro using simple, free tools!Want to hack an Emergency Alert System unit, extract network traffic from recycled phone systems & routers, or exploit security controls in firewalls & proxies?

Bring a laptop, your favorite intercepting proxy, and a lot of caffeine.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 15:45-16:30 PDT


Title: Crushing crumbs of information to eat a whole cake.
When: Friday, Aug 11, 15:45 - 16:30 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Felipe Pr0teus
No BIO available
Twitter: @@pr0teusbr

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 10:30-11:30 PDT


Title: CTH 101: Part I & II
When: Friday, Aug 11, 10:30 - 11:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Project Obsidian: 101 Track (0x41) - Map

SpeakerBio:CerealKiller
CerealKiller or Cereal is a Cyber Defense Practitioner with over 10yrs of experience.

Description:
This 101 session includes two cyber threat hunting training modules.

Part I: Introduction to Cyber Threat Hunting: A brief introduction to Cyber Threat Hunting Part II: Threat Hunting Methodologies: A look into hunting methodologies

Introduction to Cyber Threat Hunting & Threat Hunting Methodologies


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 11:30-12:30 PDT


Title: CTH: (n)Map Exploration: A Great Time in Remote Destinations
When: Friday, Aug 11, 11:30 - 12:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Project Obsidian: Kill Chain Track (0x42) - Map

SpeakerBio:SamunoskeX
SamunoskeX is an Information Security Professional who works as part of a Security Operations Team and is also an Information Security instructor at a college. He is a Blue Team enthusiast and enjoys sharing all things Blue Team with the world.

SamunoskeX has attended DEFCON Events since DC26.


Description:
Can we find activity within the corporate network that might be suspicious?

Can we find activity within the corporate network that might be suspicious?


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 20:00-23:59 PDT


Title: Cult Of The Dead Cow Breaks The Internet (and you can too!)
When: Friday, Aug 11, 20:00 - 23:59 PDT
Where: Caesars Forum - Forum - 105,136 - Map

Description:
CULT OF THE DEAD COW BREAKS THE INTERNET (and you can too!)

What is dead shall rise again! Come do a hacktivism with cDc, as we launch a THING that will once again change the world, with the style and chaos that only the herd can bring. Let us bless you with a revolutionary communications system that will disrupt the balance of power.

It’s time to TAKE BACK CONTROL.

Recommended (but not required) dress code- y2k 31337 Haxxor threads. Think Zero Cool and Acid Burn meet Max Headroom and Franken Gibe. There is no contest, but the Bovine Mother is watching, so make her proud.

The herd hath spoken. Oomen.


Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 11:00-11:30 PDT


Title: Cutting through the noise: What you need to know are the real threats when it comes to AI
When: Friday, Aug 11, 11:00 - 11:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Chloé Messdaghi
No BIO available

Description:


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 17:20-17:59 PDT


Title: CVE Insanity
When: Friday, Aug 11, 17:20 - 17:59 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map

SpeakerBio:Om Mahida , MedCrypt
Om leads Product at MedCrypt, helping build innovative cybersecurity products for healthcare. His interests in privacy and technology led him to join a cybersecurity startup after studying Computer Engineering at Drexel. In his free time, Om likes to ski and make pizzas.

Description:
CVSS is a headache for everyone, but we all use it. Has anyone actually checked to see if it works the way it should? Or where and why it fails? Trying to manually analyze every single CVE is painstaking. And what if CVSS isn’t actually working? Is there something better out there? What if we used science, like you know, an adult, and measured something? Grab your protractors and slide rules and sextants as we explore the exceedingly exciting world of vulnerability management, risk management’s slightly more edgy cousin. This talk will explore what rescoring vulnerabilities with CVSS does and doesn’t do, and what we should do next to fill the gaps. PREVIOUSLY: ChatGPT took the world by storm. But what if we tried to use it to write a clinical application? And do it securely? Will the code compile? Will the data actually be secure? This talk will go over a PoC where we put it to the test.

Return to Index    -    Add to    -    ics Calendar file

 

BICV - Friday - 11:00-11:50 PDT


Title: Cyber Hygiene: Security Awareness Training and Education
When: Friday, Aug 11, 11:00 - 11:50 PDT
Where: Caesars Forum - Alliance - 301-304 - Blacks in Cyber Village - Map

SpeakerBio:Dontae Tyler
A community college drop-out born in Southeast Washington DC but by way of Prince Georges County, Dontae Tyler believes that success in the tech industry does not have to be traditional. With over 9 years of experience in IT, supporting various federal agencies Dontae has begun to distinguish himself as a premier advocate for GRC, Data Privacy and Security Awareness Training. He currently holds several certifications including CISM, CDSPE, CEH, SEC+. Dontae's unconventional cyber awareness training and education teaching methods seek to educate the everyday user and challenge the most experienced tech professionals on the evolving cyber threats.

Description:
Dontae Tyler developed a security awareness training called Cyber Hygiene after getting tired of sitting through boring cyber security awareness videos that were not effective. After conducting his own research, He was able to come to the conclusion that the annual security training of the past was not as effective in remediating issues related to non-technical people utilizing interconnected devices and systems to complete their work. In his training he plans to equip end users with simple yet effective mitigation strategies and tools to reduce risk to acceptable levels.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 14:00-14:50 PDT


Title: Cyber Policy Adrift – Charting a Path Forward for International Maritime Cybersecurity
When: Friday, Aug 11, 14:00 - 14:50 PDT
Where: Caesars Forum - Summit - 221-222 - Policy Atrium - Map
Speakers:Blake Benson,Cliff Neve,Josh Reiter,Nina Kollars

SpeakerBio:Blake Benson
Blake A. Benson has helped a wide variety of critical infrastructure stakeholders develop solutions to improve the effectiveness of their decision-making process for cyber risk. He specializes in navigating the challenges associated with developing tailored, industry-specific solutions in non-traditional cyber environments. He has taken a particular interest in the assets and infrastructure that supports America's critical functions, providing strategic and technical cyber risk expertise across multiple business divisions and industries. Blake's desire to safeguard America's most critical assets is driven by his first-hand experience with cyber operations, where he was a founding member of one of the Air Force's first operational cyber squadrons and later became a sought-after cyber intelligence expert.

SpeakerBio:Cliff Neve , US Coast Guard
CDR Cliff Neve is a retired Coast Guard Commander whose assignments included Chief of Staff at Coast Guard Cyber Command, Deputy Chief Information Officer at the White House Communications Agency, and Assistant C4ISR Program Manager for the Coast Guard’s multi billion dollar recapitalization program. Since retiring from the Coast Guard in 2013, CDR Neve has led all manner of cyber security assessments and security architecture consulting for diverse clients that include Ports and Waterways, Wall Street firms, Fortune 100 companies, banks, hospitals, and defense agencies. CDR Neve is a Certified Information Systems Security Professional (CISSP) and Project Management Professional (PMP).

SpeakerBio:Josh Reiter , Deputy PCA at US Navy
Mr. Joshua Reiter is the Department of the Navy Deputy Principal Cyber Advisor (PCA). In this role, he is responsible for supporting the PCA in advising the Secretary of the Navy, Chief of Naval Operations, and Commandant of the Marine Corps, and implementing the Department of Defense Cyber Strategy within the Department of the Navy. Mr. Reiter also serves in the additional capacity as the Department of the Navy Chief Information Officer’s (DON CIO) Chief Workforce Officer. He was originally appointed to Defense Intelligence Senior Level (DISL) in December 2018 as the Director of Cyber Workforce Policy and Planning under the Cybersecurity Directorate of OPNAV N2N6. A former U.S. Coast Guard licensed merchant mariner, for the first several years of his career, Mr. Reiter served as a DoD civilian mariner with the U.S. Navy’s Military Sealift Command as Third Officer aboard USNS Saturn (T-AFS-10), USNS John McDonnell (T-AGS 51), USNS Apache (T-ATF 172), USNS Hayes (T-AG-195) and as Second Officer/Navigator aboard USNS Sirius (T-AFS-8).

SpeakerBio:Nina Kollars , Associate Professor at Cyber and Innovation Policy Institute at the US Naval War College
Nina (Kitty Hegemon) Kollars is an associate professor in the Cyber and Innovation Policy Institute at the US Naval War College. Dr. Kollars is a former Special Advisor to OUSD R&E, Logistics, Emerging tech, Cyber Conflict & Military Innovation for the Department of Defense. She publishes on cybersecurity, hackers and military innovation. She presented her own hacker project at DefCon27, “Confessions of a Nespresso Money Mule.” She will soon publish her book “Trustworthy Deviants: White Hat Hackers and Security.” Kollars is also an Executive Bourbon Steward.

Description:
The global economy is afloat. It is cheap and fast, and vulnerable. Everyone relies upon it but there is no single entity responsible for it. Whether it be reliance on dated legacy systems, rampant prioritization of innovation over security, under-funded infrastructure, or unclear security principles and enforcement mechanisms, the maritime ecosystem is becoming increasingly insecure - making the world’s seas and ports a target for pirates, hackers, and states. And we know it....that’s the good news.

The panel will discuss challenges to developing actionable maritime cyber policy, the technical realities behind maritime cybersecurity, review existing US and international programs, and discuss how the global ecosystem could harmonize these policies to push the maritime ecosystem towards a more secure state. There will also be time for questions and broader discussion/audience engagement.


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 06:00-06:59 PDT


Title: CycleOverride Defcon Bike Ride
When: Friday, Aug 11, 06:00 - 06:59 PDT
Where: Other/See Description

Description:
At 6am on Friday, the @cycle_override crew will be hosting the 11th Defcon Bikeride. We'll meet at a local bikeshop, get some rental bicycles, and about 7am will make the ride out to Red Rocks. It's about a 15 mile ride, all downhill on the return journey. So, if you are crazy enough to join us, get some water, and head over to cycleoverride.org for more info. See you at 6am Friday! @jp_bourget @gdead @heidishmoo. Go to cycleoverride.org for more info.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-16:30 PDT


Title: Darknet-NG
When: Friday, Aug 11, 10:00 - 16:30 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Darknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The "Learning Quests" help the agent gather knowledge from all across the other villages at the conference, while the "Challenge Quests" help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year's challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:30-14:50 PDT


Title: DARPA Announces an AI Cyber Initiative, Live at DC 32 and DC 33
When: Friday, Aug 11, 14:30 - 14:50 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map
Speakers:Dave Weston,Heather Adkins,Matthew Knight,Michael Sellitto,Omkhar Arasaratnam,Perri Adams,Vijay Bolina

SpeakerBio:Dave Weston , Vice President of Enterprise and OS Security at Microsoft
No BIO available

SpeakerBio:Heather Adkins , Vice President of Security Engineering at Google
No BIO available

SpeakerBio:Matthew Knight , Head of Security at OpenAI
No BIO available

SpeakerBio:Michael Sellitto , Head of Geopolitics and Security Policy at Anthropic
No BIO available

SpeakerBio:Omkhar Arasaratnam , General Manager at Open Source Security Foundation (OpenSSF)
No BIO available

SpeakerBio:Perri Adams , AIxCC Program Manager at DARPA
No BIO available

SpeakerBio:Vijay Bolina , Chief Information Security Officer & Head of Cybersecurity Research at Google DeepMind
No BIO available

Description:
DARPA’s AI Cyber Challenge program manager, Perri Adams, is joined by collaborators from Anthropic, Google, Google DeepMind, OpenAI and the Open Source Security Foundation to share insights about the upcoming competition and discuss the software security challenges facing the commercial sector and open-source community.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 16:00-18:59 PDT


Title: DC 404/DC 678/ DC 770/ DC 470 (Atlanta Metro)
When: Friday, Aug 11, 16:00 - 18:59 PDT
Where: Harrah's - Goldfield/Tonopah - Community Room - Map

Description:
They say Atlanta is the city too busy to hate, but it also has too much traffic for its widespread hacker fam to get together in a single meetup. So instead, we're meeting up in the desert during DEF CON! The one time of year when intown, northern burbs, south siders, and anyone else connected to DC404's 20+ year legacy can catch up and share stories.

Join us and meet your fellow ATL hackers!


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-19:59 PDT


Title: DC Kubernetes Capture the Flag (CTF)
When: Friday, Aug 11, 10:00 - 19:59 PDT
Where: Virtual

Description:
The DEF CON Kubernetes Capture the Flag (CTF) contest features a Kubernetes-based CTF challenge, where teams and individuals can build and test their Kubernetes hacking skills. Each team/individual is given access to a single Kubernetes cluster that contains a set of serial challenges, winning flags and points as they progress. Later flags pose more difficulty, but count for more points.

A scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie.​


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 11:00-17:59 PDT


Title: DC’s Next Top Threat Model (DCNTTM) - BYODesign Registration
When: Friday, Aug 11, 11:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Do you have a design you would like to have Threat Modeled? Would you like to present it to DCNTTM organizers and DEF CON attendees for review? Come by our booth on Friday to register for a slot during our Saturday 2-hour event. We will provide you with a whiteboard and markers, present your design and we'll give you feedback.

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 14:00-15:59 PDT


Title: DC’s Next Top Threat Model (DCNTTM) - Kids - Learn Threat Modeling
When: Friday, Aug 11, 14:00 - 15:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Want to teach your kid threat modeling? Are you new, yourself?

Stop by our booth, learn what threat modeling is, and get some practice with an introductory non-technical scenario.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: DC’s Next Top Threat Model (DCNTTM)
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Threat Modeling is arguably the single most important activity in an application security program and if performed early can identify a wide range of potential flaws before a single line of code has been written. While being so critically important there is no single correct way to perform Threat Modeling, many techniques, methodologies and/or tools exist.

As part of our challenge we will present contestants with the exact same design and compare the outputs they produce against a number of categories in order to identify a winner and crown DEF CON’s Next Top Threat Model(er).


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 10:00-17:59 PDT


Title: DCG Meetups
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Harrah's - Silver - DEF CON Groups - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 10:00-16:59 PDT


Title: DDV open and accepting drives for duplication
When: Friday, Aug 11, 10:00 - 16:59 PDT
Where: Caesars Forum - Summit - 231 - Data Dupe Vlg - Map

Description:
We start taking drives at 4:00pm local time on Thursday - possibly a little earlier. We reopen at 10:00am on Friday, Saturday, and Sunday.

We'll keep accepting drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can't copy any more - first come, first served.  We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.

Most of the drive information can be found [here](https://dcddv.org/dc31-drive-info). If you have questions that have not yet been answered, you can email [info@dcddv.org](mailto:info@dcddv.org), or visit the [DEF CON Forums](https://forum.defcon.org/node/244903).


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 11:00-11:50 PDT


Title: Death by 1000 Likes: How Much Do You Really Leak in Social Media?
When: Friday, Aug 11, 11:00 - 11:50 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map

SpeakerBio:Will Kay
Will works for a private security consultancy in Australia. He is cybersecurity advisor and insider threat consultant. His professional career began many years ago in military intelligence to which he owes his knowledge of traditional targeting methods. The organisation and team he works for today provides security awareness and reinforcement training. His passion is removing the weakness that exists across society to social engineering techniques, and believes a more secure and prosperous future begins with people.

Description:
As lonely Aussies attending our first Defcon last year, we were frequently drawn to the hilarity/uniquness of the Wall of Sheep board. One of our group suggested people leaking at the con was super entertaining, but what about throughout the rest of the year? We decided to use the time between DC30 and DC31 scraping the r/defcon subreddit to create the Wall of Sheep - online edition.

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 17:15-17:59 PDT


Title: Debate: NISQ and the future of Quantum Advantage: This village believes the current state of NISQ is already enabling quantum advantage for those who know how to use these technologies
When: Friday, Aug 11, 17:15 - 17:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map
Speakers:Konstantinos Karagiannis,Rafal Janik

SpeakerBio:Konstantinos Karagiannis
No BIO available

SpeakerBio:Rafal Janik
No BIO available

Description:
Rafal Janik will argue for the proposition Konstantinos Karagiannis will argue against

for each talk: Opening - Bob introduces the topic 5 mins - speaker FOR the proposition 5 mins - speaker AGAINST the proposition ~10mins - rebuttals ~15mins - audience questions/comments 5 minis Vote & results and wrap up.


Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 16:00-16:45 PDT


Title: Debate: The Quantum Village believes individual citizen privacy will be enhanced with the fielding of new quantum technologies.
When: Friday, Aug 11, 16:00 - 16:45 PDT
Where: LINQ - 3rd flr - Quantum Village - Map
Speakers:David Joseph,Troy Mills

SpeakerBio:David Joseph
No BIO available

SpeakerBio:Troy Mills
No BIO available

Description:
David Joseph will argue for the proposition Troy Mills will argue against the proposition.

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Friday - 15:30-16:30 PDT


Title: Deep Diving Into HID Vulnerabilities: Heart of Darkness
When: Friday, Aug 11, 15:30 - 16:30 PDT
Where: Flamingo - Carson City - Physical Security Village - Map
Speakers:Chad,Shortman

SpeakerBio:Chad
No BIO available

SpeakerBio:Shortman
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 16:00-18:59 PDT


Title: DEF CON Holland Group Presents: VrijMiBo
When: Friday, Aug 11, 16:00 - 18:59 PDT
Where: Flamingo - Bird Bar

Description:
In The Netherlands it's a tradition to catch up with your colleagues just before the end of the workday on Friday when the weekend starts to kick in. In The Netherlands this is called the "VrijMiBo" (Vrijdag/Friday - Middag/Afternoon Borrel/Drink)

"VrijMiBo/Friday afternoon Drink" at DEF CON is a perfect moment to talk about what your favorite thing is at DefCon, show your cool handmade badges, impress other hackers about your latest hacks, make new friends, gossip about your boss and show your cat or dog pictures.

Vrijdag Middag Borrel, Freitag Mittags Getränk, Apéritif du vendredi après-midi, trago de viernes por la tarde.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: DEF CON Scavenger Hunt
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Are you tired of being an NPC, mindlessly standing in line at a hacker con? Do you want to be involved and improve the hacker community? The DEF CON Scavenger Hunt is here to encourage you to interact with goons and attendees alike; to be an active participant of DEF CON itself.

Come visit the DEF CON Scavenger Hunt table in the contest area and get a list, register your team of 1 to 5 players, and gather or accomplish as many items from the list as you can. Items are submitted at the table, better than average submissions shall be awarded bonus points. The team who turns in the most points by Sunday at noon will win the admiration of your like-minded peers.

The DEF CON Scavenger Hunt is one of the longest running contests at DEF CON, visit https://defconscavhunt.com for a history lesson.

If you capture pictures or video of items from our list, or have in the past, please send them to us via email scavlist@gmail.com.

--

The scavenger hunt list is open to interpretation and we are not responsible for how list items are interpreted. We have had a number of pre-teens and teenagers play the scavenger hunt over the years, primarily with their parents but occasionally alone. The team that won at DC24 included a teenager with their parents. Parental Guidance Recommended.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: DEFCON MUD DUMB TERMINAL EDITION
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The DEFCON MUD is back, this time you can only access it over dumb terminals or serial terminals hosted by the DEFCON SCAV Hunt. Flags will be hosted inside the mud, good luck, have fun, and oh yes the game has exploits, can you find them all?

--

Rated PG-13.


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 06:00-11:59 PDT


Title: Defcon.run
When: Friday, Aug 11, 06:00 - 11:59 PDT
Where: Other/See Description

Description:
IF the future is coming and it is! Then you're going to need to run! Get started at defcon.run!

Defcon.run is an evolution of the now long running Defcon 4x5K running event. But now it's bigger and more fun! Due to stupendous growth, we’ve been forced to change up the format. This year's activity will look to match up folks for fun runs, and rucks (!), in smaller distributed groups around Las Vegas. It’s the same old event but at a distributed scale! Show up in the morning to beat the heat, go for a run with folks, have a good time!

We’ll have a full set of routes for people to choose from from simple 5Ks to more ambitious distances.

You can register to log your distance, we'll have a leader board, and shenanigans! Full Information at https://defcon.run

Interested parties should rally at Harrah's Goldfield at 06:00, but be sure to check [defcon.run](https://defcon.run) for any updates.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:30-13:15 PDT


Title: Defender-Pretender: When Windows Defender Updates Become a Security Risk
When: Friday, Aug 11, 12:30 - 13:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Omer Attias,Tomer Bar

SpeakerBio:Omer Attias , Security Researcher at SafeBreach Labs
Omer Attias is an accomplished security researcher with over five years of experience in the field of cybersecurity. He currently works as a researcher at SafeBreach Labs.

With a background in the Ministry of Defense and the Israeli Defense Forces (IDF), Omer has honed his skills in network research, including a deep understanding of Windows internals and Linux kernel components.

In addition to his professional pursuits, Omer is a passionate technology and science enthusiast who is always eager to explore emerging trends and innovations in these fields.

Twitter: @@omerat21

SpeakerBio:Tomer Bar , VP of Security Research at SafeBreach Labs
Tomer Bar is a hands-on security researcher with 20 years of unique experience in cyber security. He leads SafeBreach Labs as the VP of security research. In the past, he ran research groups for the Israeli government and then led the endpoint malware research for Palo Alto Networks. His main interests are vulnerability research, reverse engineering, and APT research.

Among his recent discoveries are the PrintDemon vulnerabilities in the Windows Spooler mechanism which were a candidate in the best privilege escalation of Pwnie awards and several research studies on Iranian APT campaigns. He presented his research at DEF CON (28-30), BlackHat USA, ReCon, Sector, Confidence, Security Fest and HackCon conferences.


Description:
The signature update process is critical to EDR's effectiveness against emerging threats. The security update process must be highly secured, as demonstrated by the Flame malware attack that leveraged a rogue certificate for lateral movement. Nation-state capabilities are typically required for such an attack, given that signature update files are digitally signed by Microsoft.

We wondered if we could achieve similar capabilities running as an unprivileged user without possessing a rough certificate, instead we aimed to turn the original Windows Defender process to our full control.

In this talk we will deep dive into Windows Defender architecture, the signature database format and the update process, with a focus on the security verification logic. We will explain how an attacker can completely compromise any Windows agent or server, including those used by enterprises, by exploiting a powerful 0day vulnerability that even we didn't expect to discover.

We will demonstrate Defender-Pretender, a tool we developed to achieve neutralization of the EDR. allowing any already known malicious code to run Fully Un-Detected. It can also force Defender to delete admin’s data. OS and driver files, resulting in an unrecoverable OS. We will also explain how an attacker can alter Defender's detection and mitigation logic.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 11:00-11:45 PDT


Title: Defending KA-SAT: The detailed story of the response, how it was analyzed, and what was learned
When: Friday, Aug 11, 11:00 - 11:45 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Mark Colaluca,Nick Saunders

SpeakerBio:Mark Colaluca , Vice President and Chief Information Security Officer (CISO) at Viasat
Mark Colaluca is Vice President & Chief Information Security Officer for Viasat, a global satellite communications service provider. Mark is responsible for Viasat’s corporate information security program, as well as infrastructure and security engineering for Viasat’s enterprise networks serving customers across government, commercial and residential markets. During Mark’s tenure at Viasat, he has held various engineering, architecture, and leadership roles within the organization, including the design, development, and delivery of the ground system infrastructure for Viasat’s first and second generation satellite networks. Mark has also led Viasat’s engagement with the private sector and government security communities, which includes facilitating active information sharing with these partners. Prior to joining Viasat, Mark provided security and network architecture consulting to several Fortune 50 firms as a member of KPMG, and held network and security engineering roles with Texas Instruments and Raytheon. Mark is a graduate of the University of Texas at Austin with a bachelor’s degree in Electrical & Computer Engineering, and is the joint U.S. Patent holder for an advanced method of providing layer-2 network services through a non-routed ground segment network.

SpeakerBio:Nick Saunders , Chief Cybersecurity and Data Officer at Viasat
Nick Saunders serves as the Chief Cybersecurity and Data Officer for Government Systems at Viasat. He is responsible for ensuring the security for government users of Viasat’s global networks. Nick leads teams focused on the development of novel cybersecurity analytics techniques, maintaining compliance across Viasat’s global networks, performing active cybersecurity defense, red team activities, forensics, cyber threat intelligence, and other cybersecurity-related functions. Nick has 15 years of experience leading and advancing technology focused on cybersecurity, information assurance, embedded systems, bootloaders, operating systems, space systems architecture, critical infrastructure, and multiple communications-focused disciplines. He has been published in IEEE and presented at multiple technical conferences (IEEE, SANS). Nick has presented cybersecurity briefings for USMC, USAF, Space Command, and multiple other USG departments. Nick also works to champion and improve data practices across Government systems by advancing AI/ML initiatives and product capabilities. Nick is a graduate of Virginia Tech and holds degree in Computer Engineering.

Description:
In February 2022, the Viasat owned KA-SAT network experienced a significant cyberattack that resulted in a partial outage of services for thousands of users in Ukraine and tens of thousands of users in other parts of Europe. This presentation will provide detailed background on the attack, which involved the deployment of malware against terminals on the network, as well as several distinct network-based attacks that appeared focused on further denying connectivity to KA-SAT users. These network-based attacks needed to be characterized and responded to by Viasat’s operational teams in real-time, and the attacks continued with intensity for many weeks after the original malware incident.

Viasat will share the story of how it responded and performed a rapid forensic on several impacted terminals to determine within 36 hours that the terminal flash memory had been overwritten with a distinctive pattern in the attack. This presentation will explain details around the forensic analysis as well as the process of reverse engineering the malicious toolkit to verify it would produce the observed flash memory effects. Viasat will also share technical details of over-the-air network attacks that were used to attack the KA-SAT network.


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:00-12:59 PDT


Title: Defensive Coding and Hardened Javascript
When: Friday, Aug 11, 11:00 - 12:59 PDT
Where: Flamingo - Savoy - AppSec Village - Workshop - Map
Speakers:Aaron Kumavis,Zbyszek Tenerowicz

SpeakerBio:Aaron Kumavis
founder metamask
Twitter: @kumavis_

SpeakerBio:Zbyszek Tenerowicz
JS Security Engineer at MetaMask working on LavaMoat and Endo. Started using Node.js at v0.8 and never stopped. Enjoys innovating and teaching security, diagnostics and maintainability. One of the oldest members of meet.js Poland community.
Twitter: @naugtur

Description:
Malicious code is out to get you. Can you keep your app working as expected and hold on to your secrets? Come to this workshop and try!

The entire workshop will be delivered as bite-sized hands-on exercises where increasingly advanced threats are presented and you get to defend.

We'll explore techniques allowing cooperation with packages thatintend to steal your secrets and mess with built-in functionality of JavaScript via prototype-poisoning. Another part of the workshop will focus on using tools to isolate code and scale the defensive coding practice up for larger codebases.


Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 17:00-17:50 PDT


Title: Demystifying Hacking for Government Officials
When: Friday, Aug 11, 17:00 - 17:50 PDT
Where: Caesars Forum - Summit - 221-222 - Policy Atrium - Map
Speakers:Brad Manuel,Jack Cable,Jason Ingalls,Lindsey Forson,Michael Ross

SpeakerBio:Brad Manuel , Chief Information Officer at Louisiana Secretary of State’s Office
Brad Manuel brings to the table extensive election administration and disaster recovery experience. He has led a cross-agency team to administer elections during challenging emergencies. He also serves as the co-chair of Louisiana’s Election Security Committee under the Louisiana Cybersecurity Commission.

SpeakerBio:Jack Cable , Senior Technical Advisor at Cybersecurity and Infrastructure Security Agency (CISA)
Jack Cable is a Senior Technical Advisor at the Cybersecurity and Infrastructure Security Agency (CISA). Prior to that, Jack worked as a TechCongress Fellow for the Senate Homeland Security and Governmental Affairs Committee, advising Chairman Gary Peters on cybersecurity policy, including election security and open source software security. He previously worked as a Security Architect at Krebs Stamos Group. Jack also served as an Election Security Technical Advisor at CISA, where he created Crossfeed, a pilot to scan election assets nationwide. Jack is a top bug bounty hacker, having identified over 350 vulnerabilities in hundreds of companies. After placing first in the Hack the Air Force bug bounty challenge, he began working at the Pentagon’s Defense Digital Service. Jack holds a bachelor’s degree in Computer Science from Stanford University and has published academic research on election security, ransomware, and cloud security.

SpeakerBio:Jason Ingalls , Founder & CEO at Ingalls Information Security
Jason Ingalls has attended Blackhat and DEFCON since 2006. He has spoken and presented at numerous conferences, including as keynote for the University of California Inaugural Cybersecurity Conference in 2016. His experience with data breach response and his firm's work with election cybersecurity controls provide valuable insight that few possess into the technology, processes, and people involved in securing elections.

SpeakerBio:Lindsey Forson , Deputy Executive Director at National Association of Secretaries of State
Lindsey Forson has worked at the intersection of cybersecurity and public policy for the past five years. She is dedicated to fostering relationships between NASS members and collaborators in the cybersecurity space.

SpeakerBio:Michael Ross , Deputy Secretary of State and Chief of Staff at Iowa Secretary of State’s Office
Michael Ross, the Deputy Secretary of State and Chief of Staff for the Iowa Secretary of State’s office, has led the office’s strong engagement with federal partners and the security research community. Through NASS and relationships developed with peers that oversee elections in their states, Ross has encouraged engagement with the researcher community.

Description:
Most of us acknowledge that collaboration between hackers and policymakers is necessary and beneficial. Specifically, the security research community is more effective in supporting security improvements for state and local government entities when they work collaboratively with government officials. We also know building bridges between these communities, each of which includes a diverse makeup of individuals and organizations, is not a simple task. Several years ago, the National Association of Secretaries of State (NASS) and a small group of hackers began construction on one such bridge. This session shares lessons learned from that experience. NASS created an interactive event, called Hacking Demystified, which complements broader efforts to educate and foster relationship-building. We will provide examples of where we have found success and seek input from the audience on how to further expand our work. We will generate ideas for how everyone in the room may create more opportunities for productive collaboration between security researchers and state government officials. Join us to learn more about how NASS is demystifying hacking and participate in a brainstorming session on how we may all work together to further increase knowledge and understanding across our communities.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 12:30-13:15 PDT


Title: DevSecOps Worst Practices
When: Friday, Aug 11, 12:30 - 13:15 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Tanya Janca
Tanya Janca, also known as SheHacksPurple, is the best-selling author of ‘Alice and Bob Learn Application Security’. She is also the founder of We Hack Purple, an academy, community and podcast that teaches everyone to create secure software.
Twitter: @shehackspurple

Description:
Quite often when we read best practices we are told ‘what’ to do, but not the ‘why’. When we are told to ensure there are no false positives in the pipeline, the reason seems obvious, but not every part of DevOps is that intuitive, and not all ‘best practices’ make sense on first blush. Let’s explore tried, tested, and failed methods, and then flip them on their head, so we know not only what to do to avoid them, but also why it is important to do so, with these DevSecOps WORST practices.

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 15:30-16:30 PDT


Title: Digital Media Authentication - A Toolkit for Journalists in the Fight Against Misinformation with Cryptographic Tools
When: Friday, Aug 11, 15:30 - 16:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Adam Rose , COO at Starling Lab for Data Integrity
Adam Rose is COO at the Starling Lab for Data Integrity, which was co-founded by Stanford University and USC Shoah Foundation. The lab explores the intersection of Web3 technologies with human rights, focusing on three practice areas: journalism, law and history. Through real-world case studies, they help practitioners to implement open-source technologies that can authenticate and preserve digital records. The lab has helped publishers to establish proof that images haven’t been manipulated, and saved authenticated recordings of webpages at risk of disappearing. Starling's recent projects have received honors from the American Society of Magazine Editors, News Emmy Awards, National Press Club, National Press Photographers Association, and Overseas Press Club of America. Adam previously worked in media for two decades, including CBS/Paramount+, HuffPost, LA Times and LAist. He volunteers as press rights chair for the Los Angeles Press Club and successfully lobbied for legislation in California to protect journalists from arrest at protests.

Description:
Humanity is producing more content than at any point in history. Generative AI is poised to accelerate that trend. Our collective stream of information is surging, but all too often it's filled with misinformation. As audiences and fact checkers confront these muddied waters, could there be solutions back upstream? Researchers are testing innovative ways to authenticate digital records at their origin, establishing the time, date and location of their creation. With enhanced provenance we can establish a new resilient form of authenticity with cryptography, and decentralized systems. These methods have been used to establish trust in critical records like photos and web archives, and recently used in stories published by Reuters, Rolling Stone, Associated Press, Inside Climate News, and Bay City News. The techniques are even finding their way into legal submissions to prosecutors at the International Criminal Court and helping preserve the testimony of the survivors of genocide. Several promising solutions are available in free and open-source apps that you can install on your phone or computer browser today, and a number of emerging consumer products could help professionals to bolster trust in their own digital records. The workshop will provide case studies that can help explain these technologies to general audiences, with authentication being done on digital assets from today's phones and digital cameras -- and even 30-year-old film. It will also look at ways for journalists (and citizen journalists) to use these tools to capture authenticated assets or explore the provenance of assets with content credentials.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 12:30-13:20 PDT


Title: DISARM Workshop
When: Friday, Aug 11, 12:30 - 13:20 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map
Speakers:Charles Smith,Dan Meidenbauer

SpeakerBio:Charles Smith
Charles Smith is a cybersecurity researcher at Johns Hopkins University Applied Physics Lab (JHU/APL), where he focuses on the intersection of cyber and information operations and their impact on national security.  Charles spent the first fourteen years of his career as an officer in the U.S. Army, and the recipient of numerous awards and badges including the Ranger Tab, Combat Infantry Badge, and Purple Heart.  He deployed five times as both an infantry officer and intelligence officer to Iraq and Afghanistan, and was selected to serve as an intelligence officer for the 2nd Battalion, 75th Ranger Regiment.  His served his last four years in uniform at US Cyber Command, where he led intelligence support to the defense of the 2020 elections.  Prior to joining JHU/APL, Charles also worked at Twitter on trust and safety response to crises.  Charles holds a bachelor’s of science in Business Administration from Bucknell University, and a Masters of Strategic Intelligence from National Intelligence University.

SpeakerBio:Dan Meidenbauer
Dan Meidenbauer is an experienced cyber systems engineer, electrical/nuclear engineering professional, and program manager with specific expertise in information operations, military cyber operations, critical infrastructure protection, cyber physical systems, cyber systems engineering/analysis/policy, electro-mechanical equipment development, and naval nuclear systems integration. For the past ten years he has served as a cyber systems engineering researcher/strategist at Johns Hopkins University Applied Physics Laboratory (JHU/APL) and as a Cryptologic Warfare Officer (CWO) in the U.S. Navy Reserve. He has seven years of active-duty military experience as a Naval Reactors Engineer and CWO.  Dan is a strategic leader serving operational and technical research contributions with additional skills in national security strategy development/policy, research/technical leadership, and applied scientific strategy. He is a graduate of Virginia Tech with a B.S. in Electrical and Computer Engineering and holds a Master’s in Engineering Management/Systems from Old Dominion University, an M.A. from the U.S. Naval War College in Defense and Strategic Studies, and a master’s equivalency in naval nuclear engineering from the Bettis Reactor Engineering School. He is currently selected for Commander in the U.S. Navy Reserve.

Description:
Our objectives for our presentation will be to: provide an introduction to the DISARM foundation’s framework, STIX bundles, and OPENCTI, and demonstrate how STIX bundles/OPENCTI can provide indications and warning of IO campaigns, and show how this is relevant to the civic integrity community. For audience participation, we will be conducting a simplified version of the tabletop exercise we just ran using an online polling tool to gather results and provide the audience a chance to upvote ideas they find most successful.  We will aim to run through 3 different polling rounds, and allow 15 mins at the end of wrap up time.

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 13:00-13:30 PDT


Title: Dissecting Deception: The Role of Twitter in U.S. Political Discourse
When: Friday, Aug 11, 13:00 - 13:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Travis Allen
No BIO available

Description:
This talk will take you back in time to 2015, the year I dove headfirst into the swirling vortex of American political misinformation on Twitter. Having navigated three presidential administrations, and amassing over 250,000 followers on Twitter, I've seen firsthand how misinformation in American politics has evolved since the election of Donald Trump. I'll recount the strategies that led to the growth of my account and the circumstances under which it was ultimately blocked by President Trump. Prepare to unravel the inner workings of political misinformation networks on Twitter — their operations, their financing, and how they go viral. We'll delve into how influencers, celebrities, PACs, campaigns, politicians, the media, and candidates orchestrate their efforts to disseminate their messaging. It will mark the differences in the American social media landscape between the right and the left. This talk will also illuminate how contemporary political movements promulgate their messages and counter disinformation. I will tie all of these strategies, both offensive and defensive, to the DISARM framework.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 13:20-14:05 PDT


Title: Divided We Fall
When: Friday, Aug 11, 13:20 - 14:05 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Michael Moore
After volunteering to be a poll worker, Michael Moore developed a passion for Election Security.  He was the first Information Security Officer for the Maricopa County Recorder's office and is  now the first Chief Information Security Officer for the Arizona Secretary of State. Michael believes it is only through effective federal, state, and local government partnerships, as  well as assistance from trusted vendors that we can protect our democracy and fulfill our duty to  the American voter. The greatest threats to elections are MDM and the resulting insider threat caused by radicalized  citizens. The best protection against these threats is combating lies with the truth, developing  secure and resilient systems that prevent attacks whenever possible, allow for detections of  compromise and facilitate accurate and rapid recovery. Michael has pushed forward these  initiatives in his own organizations as well as across the Elections community. Michael is an alumnus of Arizona State University with a B.S. in Mathematics and a B.A. in  Education and is a CISSP, Certified Election Official (CEO) and Certified Public Manager  (CPM). 
Twitter: @Secur3Elections

Description:
There has been a massive exodus of skilled Election Officials since the 2020 General Election. In this presentation we will show actual death threats to Election Officials, the repercussions, and our threat reporting process. Lastly, we’ll inform the audience on how they can do their part - fight MDM, demand intellectual integrity from themselves and those around them, normalize requesting citations, volunteer to work for elections and speak up if something seems wrong!

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 14:00-14:59 PDT


Title: Doomed to repeat the past: classical hardware exploits made quantum
When: Friday, Aug 11, 14:00 - 14:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

SpeakerBio:Jamie Friel
No BIO available

Description:
With quantum computing we have an entirely new model of computing and its execution. Whilst this is exciting for algorithm developers looking to change the world, it's equally exciting to hardware hackers looking for a new challenge. Here we'll discuss some of the unique elements of quantum computing and how they might have an impact on the future of hardware security.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 14:00-14:30 PDT


Title: Doors, Cameras, and Mantraps: Oh, my!
When: Friday, Aug 11, 14:00 - 14:30 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:Dylan Baklor
No BIO available

Description:
This is a general talk about the nuts and bolts of Physical Security. Not a lockpicking talk.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 12:00-13:55 PDT


Title: Dracon
When: Friday, Aug 11, 12:00 - 13:55 PDT
Where: Caesars Forum - Accord Boardroom - Demo Labs - Map

SpeakerBio:Spyros Gasteratos
Spyros is a Security Engineer with over a decade of experience in various organisations. Currently, he is helping Fintechs mature their AppSec programmes through automation. He maintains several Open Source projects including Dracon, opencre.org and others. Also, he is heavily involved with the OWASP foundation helping with outreach and diversity efforts.
Twitter: @0xfde

Description:
Dracon is an open-source Application and Cloud security automation framework that helps organizations create security workflows and improve their security posture. Dracon can run a wide range of security tools against any target, and it can deduplicate and enrich the results of those tools with contextual or regulatory information. Dracon can then send the enriched results to any visualization or data processing tool. Here are some of its key features: Automated security workflows: Dracon can automate the execution of security tools and the aggregation of results, which saves both time and effort. Scalable and flexible: Dracon is both scalable and flexible with a wide array of existing integrations and more on the way, Dracon integrates seamlessly with any exisitng toolset. Open source: Dracon is open-source platform, which means that it is free to use and modify.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Dungeons@Defcon
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
D@D is a table-top/RPG themed puzzling campaign for teams of 1-4 players. As part of the campaign, teams will unravel crypto challenges, solve physical puzzles, and do other side-quests that will have them interacting with different components of the Defcon community (villages, goons, NPCs, local wildlife, trolls, etc.) to earn points and progress through a narrative. The theme changes each year, but typically is based loosely on a popular table-top game that fits the theme for Defcon. Teams learn how to work cooperatively to solve large puzzles, and learn how to solve puzzles that they may have seen in CTFs, escape rooms, or other puzzle venues. The contest is designed to be accessible to all technical levels and all ages.

Pre-registration will occur online the week before con (announced via Twitter) as well as Friday morning at 10 in person, first come first served until we have enough teams filled. Contest will start at 12:00 on Friday

--

Kids are welcome. The first year Dungeons @ DEF CON ran, two kids with the help of their fathers won a black badge.


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 12:00-17:59 PDT


Title: EFF Benefit Poker Tournament at DEF CON 31 - Poker
When: Friday, Aug 11, 12:00 - 17:59 PDT
Where: Other/See Description

Description:
Betting on Your Digital Rights: 2nd Annual EFF Benefit Poker Tournament at DEF CON 31

When: Friday August 11, 12:00 (11:00 for the pre-tournament poker clinic) Where: Offsite. Horseshoe Poker Room
Stay tuned at https://www.eff.org/poker for more details.

We’re going all in on internet freedom. Take a break from hacking the Gibson to face off with your competition at the tables—and benefit the Electronic Frontier Foundation! Your buy-in is paired with a donation to support EFF’s mission to protect online privacy and free expression for all. Play for glory. Play for money. Play for the future of the web. Seating is limited, so reserve your spot today. https://www.eff.org/poker

We will offer a pre-tournament clinic to help people get a refresher on poker so they feel comfortable. This contest will be held outside the main conference area; it must be held in the Horseshoe Poker Room​ per the Nevada Gaming Commission.​


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 11:00-11:59 PDT


Title: EFF Benefit Poker Tournament at DEF CON 31 - Pre-tournament clinic
When: Friday, Aug 11, 11:00 - 11:59 PDT
Where: Other/See Description

Description:
Betting on Your Digital Rights: 2nd Annual EFF Benefit Poker Tournament at DEF CON 31

When: Friday August 11, 12:00 (11:00 for the pre-tournament poker clinic) Where: Offsite. Horseshoe Poker Room
Stay tuned at https://www.eff.org/poker for more details.

We’re going all in on internet freedom. Take a break from hacking the Gibson to face off with your competition at the tables—and benefit the Electronic Frontier Foundation! Your buy-in is paired with a donation to support EFF’s mission to protect online privacy and free expression for all. Play for glory. Play for money. Play for the future of the web. Seating is limited, so reserve your spot today. https://www.eff.org/poker

We will offer a pre-tournament clinic to help people get a refresher on poker so they feel comfortable. This contest will be held outside the main conference area; it must be held in the Horseshoe Poker Room​ per the Nevada Gaming Commission.​


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 12:00-13:55 PDT


Title: Ek47 – Payload Encryption with Environmental Keys
When: Friday, Aug 11, 12:00 - 13:55 PDT
Where: Caesars Forum - Committee Boardroom - Demo Labs - Map
Speakers:Kevin “Kent” Clark,Skyler Knecht

SpeakerBio:Kevin “Kent” Clark , Red Team Instructor at BC Security
Kevin “Kent” Clark is a Security Consultant with TrustedSec and Red Team Instructor with BC Security. His previous work includes Penetration Testing and Red Team Operator, focusing on initial access and active directory exploitation. Kevin contributes to open-source tools such as PowerShell Empire and publishes custom security toolkits such as Badrats and WindowsBinaryReplacements. Kevin authors a cybersecurity blog at https://henpeebin.com/kevin/blog.

SpeakerBio:Skyler Knecht
Skyler Knecht is a Information Security Specialist who performs a variety of security assessments including, phishing, internal/external penetration tests and red teaming. Skyler Knecht worked as a consultant for three years and has recently pivoted to an internal team at Navy Federal Credit Union. Skyler Knecht is continually researching all fields of study but is primarily focused developing offensive tooling such as command and control frameworks and implants.

Description:
Ek47 is a payload encryptor that leverages user-selected environmental keys associated with a target execution context. In the absence of these environmental keys, Ek47 payloads will not decrypt and execute. This creates a strong resistance to automated/manual analysis and reverse engineering of payloads. Ek47 supports many different environmental keys such as current user, domain, computer name, installed programs, and more. Additionally, Ek47 supports packing payloads of .NET assemblies, unmanaged DLLs, and raw shellcode. Ek47 payloads are themselves .NET assemblies and can be uploaded to disk or executed reflectively via any execute-assembly method. By default, a standard AMSI/ETW bypass is executed before the main payload is executed, but Ek47 makes it easy to add custom bypasses for more advanced evasion functionality. Additional miscellaneous features are provided such as entropy management, PE header stomping, and generation of service executables.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 16:30-17:30 PDT


Title: Election Preparation: 2024
When: Friday, Aug 11, 16:30 - 17:30 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map
Speakers:Ashlee Benge,Jake Braun,John Odum,Michael Moore

SpeakerBio:Ashlee Benge
Ashlee is an astrophysicist turned security researcher whose career has spanned across roles in detection engineering, threat hunting, analytics, and security outreach. In her current role as Director of Threat Intelligence Advocacy at ReversingLabs, she focuses on efficient use and mobilization of threat research outputs across the business and in public outreach. She has previously held roles in threat hunting and research at Cisco Talos, the ThreatGrid Research and Efficacy team, and ZeroFOX. In addition to degrees in Chemistry and Physics, she also holds an MBA from the Smith School of Business.
Twitter: @ashlee_benge

SpeakerBio:Jake Braun
Jake Braun currently serves as the Acting Principal Deputy National Cyber Director. Most recently, Jake was appointed as a Senior Advisor to the DHS Management Directorate, which oversees all operations for the department. Previously, Jake served as the Executive Director for the University of Chicago’s Cyber Policy Initiative where he worked at the centner of policy, technology, and national security. In addition to his role at the University of Chicago, Jake also co-founded and served as the CEO of Cambridge Global Advisors, a national security consulting firm with offices here in Chicago. He was also co-founder of the DE CON Voting Machine Hacking Village where he co-authored two award-winning works on election security and has also recently published the critically acclaimed book, “'Democracy in Danger: How Hackers and Activists Exposed Fatal Flaws in the Election System”, on the same topic. Previous to that, he served in the Obama Administration as the Director of White House and Public Liaison for the Department of Homeland Security. He holds an MA in International Relations from Troy St. University, an MA in Education from National-Louis University in Chicago, and a BA in Philosophy from Loyola University of Chicago.
Twitter: @jakehbraun

SpeakerBio:John Odum
John Odum has served as the city clerk and election administrator of Vermont's capital city of Montpelier for 11 years. He is a Certified Ethical Hacker and Certified Network Defense Architect, as well as a Certified Municipal Clerk. John holds a Certificate in Election Administration from the University of Minnesota Humphrey School of Public Affairs and has served on the Advisory Board of the Cyber Policy Initiative at the University of Chicago Harris School of Public Policy. John has written on election security and politics for the Guardian (online), Huffington Post, Governing, and others. He previously worked in electoral politics for many years, including serving as the statewide Field Director for the Clavelle for Governor campaign in Vermont
Twitter: @jodum

SpeakerBio:Michael Moore
After volunteering to be a poll worker, Michael Moore developed a passion for Election Security.  He was the first Information Security Officer for the Maricopa County Recorder's office and is  now the first Chief Information Security Officer for the Arizona Secretary of State. Michael believes it is only through effective federal, state, and local government partnerships, as  well as assistance from trusted vendors that we can protect our democracy and fulfill our duty to  the American voter. The greatest threats to elections are MDM and the resulting insider threat caused by radicalized  citizens. The best protection against these threats is combating lies with the truth, developing  secure and resilient systems that prevent attacks whenever possible, allow for detections of  compromise and facilitate accurate and rapid recovery. Michael has pushed forward these  initiatives in his own organizations as well as across the Elections community. Michael is an alumnus of Arizona State University with a B.S. in Mathematics and a B.A. in  Education and is a CISSP, Certified Election Official (CEO) and Certified Public Manager  (CPM). 
Twitter: @Secur3Elections

Description:
In this session we will cover what can be done to secure elections leading up to 2024. With two actual election officials on the panel, plus an expert in software supply chain, we will get to hear strategies on election preparation from different perspectives across the election industry. Panelists will discuss what can be done in preparation of the 2024 election season and how public and public/private partnerships are securing election infrastructure in its entirety. Panelists will discuss what initiatives are directly derivable from recent federal government cyber security initiatives. They will give insight into what each of their industries are doing now and what they plan to do in the future to ensure secure democratic processes. 

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Embedded CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: LINQ - 3rd flr - Evolution - Embedded Systems Village - Map

Description:
Embedded systems are everywhere in our daily lives, from the smart devices in our homes to the systems that control critical infrastructure. These systems exist at the intersection of hardware and software, built to accomplish a specific task. However, unlike general-purpose computers, embedded systems are typically designed for a particular use case and have limited resources. This makes them both challenging and fascinating to work with, especially from a security perspective.

The Embedded CTF contest is an exciting opportunity to explore the intricacies of these systems and test your skills in a competitive environment. Contestants are challenged to find vulnerabilities in the firmware or hardware and exploit them to gain access or control over the device. The contest offers a unique opportunity to explore embedded devices' inner workings and understand their design's security implications.

New devices will be dramatically introduced at set intervals throughout the competition, and point values will decrease over time. This keeps contestants guessing and on their toes, forcing them to adapt and use their skills to tackle new challenges. It also offers a chance to learn about different types of devices and how they function, broadening participants' knowledge and experience.

By participating in the contest, teams of up to 6 contestants can develop a deep understanding of how these systems operate and how to secure them against potential attacks. Additionally, the contest encourages participants to think outside the box and approach problems creatively, honing their problem-solving skills.

With the increasing integration of technology in our daily lives, embedded devices are becoming more ubiquitous. Whether you're a seasoned security professional or just starting in the field, this contest offers a chance to learn, test your skills, and have fun in a dynamic and competitive environment.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: Embedded Device Security Workshops
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Embedded Device Security Workshops: two hands-on workshops showcasing common security vulnerabilities present in IoT/OT devices. These workshops will give you an opportunity to use a variety of device hacking tools and techniques to attack multiple components at varying layers of the stack, enabling a deeper understanding of device security.

Return to Index    -    Add to    -    ics Calendar file

 

ESV - Friday - 10:00-17:59 PDT


Title: Embedded Systems Village Activities
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: LINQ - 3rd flr - Evolution - Embedded Systems Village - Map

Description:
**ESV Badge**
The ESV Badge is a cool-looking shard PCB that will fit into the DEF CON badge shard holder, but also doubles as a hardware debugger with a built-in USB-Serial adapter. On sale at the village for $60, but also available for free to CTF players that score a minimum number of points.

**Embedded CTF**
An approachable yet challenging CTF competition with a wide range of embedded devices and attacks.

Categories include:

**101 Labs**
A series of computer-based workshops that will guide you through the basics of hacking embedded devices. From extracting and analyzing firmware, exploiting command injections and more, these labs will introduce even the most noob to the world of embedded device hacking.

**Hands-on Hardware Hacking**
We've raided our local thrift stores and electronics recyclers and brought a whole bunch of embedded systems for you to try out the ESV badge on. Come pull memory chips off PCBs, dump memory, connect to UART consoles, and see what was left behind on these devices!

**LoRA Labs**
A hands-on and interactive lab using LoRa gateways where you will discover the noisy 915 MHz radio spectrum world.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 10:50-11:30 PDT


Title: Evading Logging in the Cloud: Bypassing AWS CloudTrail
When: Friday, Aug 11, 10:50 - 11:30 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Nick Frichette
Nick Frichette is a Senior Security Researcher at Datadog, where he specializes in AWS offensive security. He is known for finding multiple zero-day vulnerabilities in the AWS services and regularly publishing on new attack techniques. In addition to his research, Nick is the creator and primary contributor to Hacking the Cloud, an open source encyclopedia of offensive cloud security tradecraft.
Twitter: @Frichette_n

Description:
Amazon Web Services (AWS) customers rely on CloudTrail for continuous monitoring and detection of security incidents within their cloud environments. But what if an attacker could bypass this vital security layer, conducting stealthy reconnaissance and even modifying the environment without leaving any log evidence?

In this talk I will explore the attack surface of the AWS API, and share multiple vulnerabilities I discovered that allowed me to bypass CloudTrail logging for different AWS services. These vulnerabilities have now been fixed by AWS.

Attendees will gain an understanding of how these vulnerabilities are found, an understanding of the internals of the AWS APIs, and knowledge of how to apply these methods to new CloudTrail bypasses.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 14:00-15:55 PDT


Title: EvilnoVNC: Next-Gen Spear Phishing Attacks
When: Friday, Aug 11, 14:00 - 15:55 PDT
Where: Caesars Forum - Committee Boardroom - Demo Labs - Map

SpeakerBio:Joel Gámez Molina
Systems administrator with more than ten years of experience, he currently works as a security consultant at Deloitte Touche Tohmatsu, where he develops adversarial simulation exercises (Red Team Operations). Previously, he was Chief Technology Officer (CTO) of the startup Cyberguard. He also teaches courses and masters in ethical hacking, pentesting and PowerShell for high-level organizations and universities. Creator of the blog darkbyte.net and speaker at renowned national and international conferences, such as Black Hat USA (2020/2021) and Black Hat Europe (2022). Programmer of hacking tools in his spare time, he has developed tools of all kinds, such as: AutoRDPwn, Cloudtopolis, EvilnoVNC, Invoke-DNSteal, PyShell or PSRansom among others.

Description:
EvilnoVNC is a Ready to go Phishing Platform. Unlike other phishing techniques, EvilnoVNC allows 2FA bypassing by using a real browser over a noVNC connection. In addition, this tool allows us to see in real time all of the victim's actions, access to their downloaded files and the entire browser profile, including cookies, saved passwords, browsing history and much more.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-17:59 PDT


Title: Exhibitor Area Open
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Forum - 124-126 - Exhibitors - Map

Description:
This is when you can go visit our awesome exhibitors.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 15:00-16:59 PDT


Title: Faking GitHub Contributions
When: Friday, Aug 11, 15:00 - 16:59 PDT
Where: Flamingo - Savoy - AppSec Village - Workshop - Map
Speakers:Alik Koldobsky,Tal Folkman

SpeakerBio:Alik Koldobsky
Alik is a security researcher and software engineer at Checkmarx supply chain security group, leading the development of the behavior analysis engine of code packages.

SpeakerBio:Tal Folkman
Tal brings over 7 years of experience to her role as a principal supply chain security research within Checkmarx Supply Chain Security group. She is in charge of detecting tracking and stopping Opensource attacks.

Description:
When using Open Source Packages, we tend to rely on strangers to deliver us code. There are many ways to determine the legitimacy of a package, whether it will be the number of stars of the package or the maintainer 's GitHub account credibility.

Unfortunately all you can see can be easily spoofed.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 13:30-14:15 PDT


Title: Fantastic Ethertypes and Where to Find Them
When: Friday, Aug 11, 13:30 - 14:15 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:Ricky "HeadlessZeke " Lawshae , Hacker
Ricky "HeadlessZeke" Lawshae is a connoisseur of arcane and archaic network protocols. He is a security researcher with well over a decade of experience in the fields of IoT security, exploitation, and network protocol analysis. He has spoken at DEFCON multiple times, as well as Recon, Ruxcon, Toorcon, and many other conferences around the globe. In his offtime, he enjoys drinking Irish whiskeys and dark beers, reading comics, and listening to/playing in punk rock bands.
Twitter: @HeadlessZeke

Description:
Beneath the mundane world of TCP/IP exists the magical and mysterious realm of ethernet. There are many different types of ethernet protocols in use today, known as ‘ethertypes’, that run the gamut from the boutique to the ubiquitous. In this talk, we will delve into some of the more interesting and obscure ethertypes that exist. We will discuss the network protocols themselves, where they can be found in the wild, what you can do with them, and how they could be abused in the wrong hands. We will explore wide-ranges of networking environments including industrial/facilities, transportation, and medical, and will include several live demos. Attendees will leave this talk with a greater understanding and appreciation for the unseen networking world that exists all around them.

REFERENCES:
https://en.wikipedia.org/wiki/EtherType https://www.iana.org/assignments/ieee-802-numbers/ieee-802-numbers.xhtml


Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 16:30-17:59 PDT


Title: Film screening: Reality Games Using film and interactive storytelling to inoculate against the disinformation tsunami:
When: Friday, Aug 11, 16:30 - 17:59 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Michael Morgenstern
Michael Morgenstern is a filmmaker, technologist, and culture hacker. He has produced and directed three films in over 70 festivals worldwide. Michael focuses on the interaction between social media, news cycles, interaction design, and cultural discourse, and how disinformation is propagated. He is CEO and Creative Director of This is Definitely Real, an alternate reality media company telling interactive stories online.

Description:
Join us for a preview screening of the first half of Reality Games, a new feature film about disinformation, deepfakes, AI, and a world where the boundary between reality and fiction bends and then shatters. In the style of Fight Club meets a video game, the movie follows the story of two kids who ruin each others' lives online, exploring how tribalism takes hold. The movie is a work-in-progress screening and will be released in 2024. Hear how their team created an ethical disinformation event during the heart of the pandemic and learned how easy it is to control the narrative.

After the film, join director Michael Morgenstern and ____________________, for a fireside chat. What's coming next with disinformation enhanced by AI? How does tribalism form? How can experiential storytelling be used to modify our existing meta-narratives? How will we operate in a world where reality has broken down?


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 15:00-16:59 PDT


Title: Finding bugs and scaling your security program with Semgrep
When: Friday, Aug 11, 15:00 - 16:59 PDT
Where: Flamingo - Savoy - AppSec Village - Map

SpeakerBio:Lewis Ardern , Staff Security Researcher at Semgrep
Lewis is a Staff Security Researcher for Semgrep, a SAST startup. Previously, Lewis was a Lead Security Engineer at Salesforce and spent many years at Cigital and Synopsys as a consultant. Lewis hosts a podcast called SecuriTEA & Crumpets.

Description:
Between Agile, DevOps, and infrastructure as code, development is happening faster than ever. As a security team, it can be tough to keep up. We need to move fast, and iterate quickly as new issues emerge. SAST is one piece of a very important puzzle in the SDLC, so using tools effectively is the key to success! This workshop will be a hands-on masterclass by the creators and maintainers of Semgrep (https://github.com/returntocorp/semgrep), an open source, lightweight static analysis tool which can help enable development teams to scale their SAST efforts.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 17:30-18:15 PDT


Title: Fireside Chat with the National Cyber Director Kemba Walden
When: Friday, Aug 11, 17:30 - 18:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:Kemba Walden , Acting National Cyber Director at Office of the National Cyber Director, The White House
Director Walden is the current acting National Cyber Director for the Biden-Harris Administration.
Twitter: @KembaWalden46

Description:
A fireside chat with Director Walden. Director Walden is the current acting National Cyber Director for the Biden-Harris Administration.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 11:30-11:59 PDT


Title: Five (or More) Maritime Cybersecurity Challenges
When: Friday, Aug 11, 11:30 - 11:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Gary C. Kessler
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 13:00-14:59 PDT


Title: Fix The Flag: A Secure Programming Competition
When: Friday, Aug 11, 13:00 - 14:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 3 - Map

SpeakerBio:Pedram Hayati
Dr. Pedram Hayati, Founder of SecTalks.org, Founder of SecDim.com. Senior lecturer at UNSW. Kite surfer. Lives in downunder
Twitter: @pi3ch

Description:
Find a security vulnerability in an app and get a score when you effectively fix it. The winner of the competition is the first person who fixes the vulnerability.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Fleet DefCon 31 Workshop
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Fleet is an open-core, cross-platform solution that provides real-time insights using osquery and GitOps-driven management for all your devices, including Mac, Windows, Linux, and ChromeOS. Join the adventure and explore a wonderland of data!

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Friday - 14:30-15:30 PDT


Title: Flipping Locks: Remote Badge Cloning with the Flipper Zero
When: Friday, Aug 11, 14:30 - 15:30 PDT
Where: Flamingo - Carson City - Physical Security Village - Map
Speakers:Dan,Langston "Shock" Clement

SpeakerBio:Dan
No BIO available

SpeakerBio:Langston "Shock" Clement , Lead for Red Team operations and Penetration Testing engagements at Core BTS
Langston grew up reading stories about the 90’s hacker escapades, and after years of observing the scene, he jumped into the cybersecurity field and never looked back. He is the current lead for Red Team operations and Penetration Testing engagements at Core BTS. With over fifteen (15) years of public and private sector experience in cybersecurity and ethical hacking, he aims to provide organizations with valuable and actionable information to help improve their security posture. Langston’s specializations focus on modern-day social engineering techniques, wireless and RFID attacks, vulnerability analysis, as well as physical and cloud penetration testing.
Twitter: @sh0ckSec

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 15:00-16:59 PDT


Title: FlowMate and CSTC for Advanced Pentesting
When: Friday, Aug 11, 15:00 - 16:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 3 - Map
Speakers:Florian Haag,Matthias Göhring

SpeakerBio:Florian Haag
Florian Haag is a senior security consultant at usd AG with experience in penetration testing, software security assessments as well as code reviews. He is specialized in penetration tests of thick client applications, leveraging his background in software development to reverse engineer proprietary client applications and network protocols. In previous scientific work, he worked on novel approaches to application-level data flow analysis to improve penetration testing coverage. In addition, he analyzed website clones used in phishing campaigns and the frameworks that are used by fraudsters to create and operate cloned websites.

SpeakerBio:Matthias Göhring
Matthias Göhring is security consultant and penetration tester at usd AG, an information security company based in Germany with the mission #moresecurity. He is Head of usd HeroLab, the division of usd specialized in technical security assessments. In addition, he holds lectures at Technical University Darmstadt and University of Applied Sciences Darmstadt on ethical hacking and penetration testing. In previous scientific work, he focused on network and communication security as well as software security.

Previous publications:
- Catching the Clones – Insights in Website Cloning Attacks, Risk Connect Conference, 2021 - Path MTU Discovery Considered Harmful, IEEE 38th International Conference on Distributed Computing Systems (ICDCS), 2018 - Tor Experimentation Tools, IEEE Security and Privacy Workshops, 2015 - On randomness testing in physical layer key agreement, IEEE 2nd World Forum on Internet of Things (WF-IoT), 2015


Description:
With our two open-source BurpSuite extensions FlowMate and the Cyber Security Transformation Chef (CSTC) we want to step up penetration testing of web applications to the next level. FlowMate is a plugin that helps to identify all data flows of a application by only analyzing requests to and responses from the target. In the background it creates a graph you can browse visually to identify data flows to test for injection vulnerabilities. The CSTC like the swiss-army knive for pentesting. It enables you to define custom recipes that can be applied to outgoing or incoming requests. This gives you the possibility to alter HTTP messages in transit in various ways. The only limit here is your creativity.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 12:00-13:55 PDT


Title: FlowMate
When: Friday, Aug 11, 12:00 - 13:55 PDT
Where: Caesars Forum - Society Boardroom - Demo Labs - Map
Speakers:Florian Haag,Nicolas Schickert

SpeakerBio:Florian Haag
Florian Haag is a senior security consultant at usd AG with experience in penetration testing, software security assessments as well as code reviews. He is specialized in penetration tests of thick client applications, leveraging his background in software development to reverse engineer proprietary client applications and network protocols. In previous scientific work, he worked on novel approaches to application-level data flow analysis to improve penetration testing coverage. In addition, he analyzed website clones used in phishing campaigns and the frameworks that are used by fraudsters to create and operate cloned websites.

SpeakerBio:Nicolas Schickert
Nicolas Schickert is security researcher and penetration tester at usd AG, an information security company based in Germany. He is in charge of SAP specific penetration tests at the usd HeroLab. In this role, Nicolas is responsible for the collection of SAP related knowledge and the development of new analysis tools. He is interested in reverse engineering and vulnerability research and has published several zero-day vulnerabilities, not only in the context of SAP.

Description:
Imagine pentesting a large web application with hundreds of pages and forms, as well as user roles and tenants. You discover that your chosen username is reflected in many locations inside the application, but you don't have a detailed overview. You want to test whether the chosen username is handled properly or allows for injection attacks, such as Cross-Site Scripting or Server-Site Template Injection. Now you face the challenge of finding all locations where your payloads appear when injecting into the username. In large applications, you'll likely miss some, potentially leaving vulnerabilities undetected. This is where FlowMate comes into play, our novel tool to detect data flows in applications for enhanced vulnerability assessments. FlowMate consists of two components: A BurpSuite plugin and a data flow graph based on Neo4j. It records inputs to the application as you go through the pages exploring the application and searches for occurrences of the captured inputs in the responses. This results in a graph that can be visualized and searched for parameters of interest and where they're occurring on the site. Understanding the data flows of an application helps to significantly improve the test coverage and bring your pentesting to the next level.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 14:40-15:59 PDT


Title: FoldIt
When: Friday, Aug 11, 14:40 - 15:59 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map

SpeakerBio:Firas D Khatib , Associate Professor at University of Massachusetts DartmouthPhD

Description:
If we want to address the many challenges facing this world, we’ll need to tackle them from many different angles—not just using traditional means. For example, can the brainpower of video game playing citizen scientists tackle critical problems in computational biology? Yes! Players of the worldwide online protein-folding video game Foldit—most of whom with little or no prior biochemistry experience—have uncovered knowledge that eluded scientists for years, contributing to several scientific discoveries through gameplay. Rather than solving problems with a purely computational approach, combining humans and computers can provide a means for solving problems neither could solve alone. You will be given an opportunity to learn and train your Foldit skills before the conference, where a special Biohacking Village Foldit Competition will take place!

Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 13:30-14:30 PDT


Title: Forensic Analysis: Part I & II
When: Friday, Aug 11, 13:30 - 14:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Project Obsidian: Kill Chain Track (0x42) - Map
Speakers:Danny D. "B4nd1t0" Henderson Jr,Omenscan

SpeakerBio:Danny D. "B4nd1t0" Henderson Jr
Danny "B4nd1t0" Henderson Jr has over 11 years in the IT field from the U.S. Public Sector to life in the Private Sector and supported operations such as Cyber Warfare. Danny currently works at Novartis in Czech Republic as a Threat Hunter. He holds a master's degree in Cyber and Information Security from Capitol Technology University and certifications such as GCIH, GCFA, and CISSP. His skillset includes digital forensics, threat intelligence, and malware analysis. Outside of the field, Danny is fond of fantasy-themed tabletop games and retro RPGs which is displayed through his Bandit's Bytes website.

SpeakerBio:Omenscan
No BIO available

Description:
This Forensics Kill Chain session includes two modules.

Part I: Forensics Analysis: Insider Threat - Forensics walkthrough of the Project Obsidian Insider Threat - Covering both Technical and Non-Technical considerations. Part II: Forensics Analysis: Pivoting from IT to OT: Forensics walkthrough of the Project Obsidian external attacker (Kill Chain) - Covering Telemetry and artifacts collected and parsed to determine what happened.

Forensics analysis; Part I: Forensics Analysis: Insider Threat, Part II: Forensics Analysis: Pivoting from IT to OT


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 13:00-15:59 PDT


Title: Free Amateur Radio License Exams
When: Friday, Aug 11, 13:00 - 15:59 PDT
Where: Flamingo - Virginia City - Ham Radio Village - Map

Description:
Take the test to join what has been considered to be one of the first hacker communities, amateur radio! The Ham Radio Village is back at DEF CON 31 to offer free amateur radio license exams to anyone who wishes to get their ham radio license. Examinees are encouraged to study on [ham.study](https://ham.study/), and may sign up for this time slot [here](https://ham.study/sessions/64bc92b50e6ad267cdea8ab0/1).

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: Harrah's - Studio 1 - Friends of Bill W - Map

Description:
Thursday
12:00-13:00
17:00-18:00

Friday
12:00-13:00
17:00-18:00

Saturday
12:00-13:00
17:00-18:00

Sunday
12:00 -13:00


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 17:00-17:59 PDT


Title: Friends of Bill W
When: Friday, Aug 11, 17:00 - 17:59 PDT
Where: Harrah's - Studio 1 - Friends of Bill W - Map

Description:
Thursday
12:00-13:00
17:00-18:00

Friday
12:00-13:00
17:00-18:00

Saturday
12:00-13:00
17:00-18:00

Sunday
12:00 -13:00


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 12:10-12:30 PDT


Title: From Service Catalog Admin to Account takeover: Privilege Escalation with Service Catalog Launch Constraint
When: Friday, Aug 11, 12:10 - 12:30 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Sarachai Boonyakiat , Principal Cloud Security
I am Principal Cloud Security in a Non-Profit organization with several years experience in IT security in many industries including Industrial automation, Banking, Insurance, MSSP, Non-Profit and transition to full time Cloud Security since 2019. My current area of responsibilities are design, implement, maintain security controls as well as threat research, pen-testing, log management and incident response in the Cloud (primary AWS). Beside work I like to travel and explore food from different places and cultures.
Twitter: @ChaiBoonyakiat

Description:
AWS offers Service Catalog to help organization centrally manage commonly deployed IT services through Infrastructure As Code whether it be CloudFormation template or Terraform, and helps organizations achieve consistent governance and meet compliance requirements. Additionally, as the security feature, organization can delegate the permission to what AWS called "Launch Constraints" role to provision resources on behalf of regular users whom otherwise do not have enough permission to provision resource themselves.

In this talk, we are going to explore how attackers, after initial access, can establish persistence and escalate their permission and continue further down the attack chain by leveraging the misconfiguration of the launch constraints role in conjunction with compromised service catalog admin user to take over the entire AWS account. We also will talk about how to detect such attempt and how to apply defense in depth to stop attackers at different stages of the attack chain.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 15:30-16:15 PDT


Title: Game-Changing Advances in Windows Shellcode Analysis
When: Friday, Aug 11, 15:30 - 16:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Bramwell Brizendine,Jake Hince,Max 'Libra' Kersten

SpeakerBio:Bramwell Brizendine , Assistant Professor at University of Alabama in HuntsvilleDr.
Dr. Bramwell Brizendine completed his Ph.D. in Cyber Operations, for which he did his dissertation on Jump-Oriented Programming, a hitherto seldom-studied and poorly understood subset of code-reuse attacks.

Bramwell is now an Assistant Professor of Computer Science at the University of Alabama in Huntsville; he previously was an Assistant Professor and the Director of the Vulnerability and Exploitation Research for Offensive and Novel Attacks (VERONA Lab) at Dakota State University, specializing in vulnerability research, software exploitation, and the development of new, cutting-edge tools and techniques with respect to software exploitation and malware analysis. Bramwell has taught numerous undergraduate, graduate and doctoral level courses in software exploitation, reverse engineering, malware analysis and offensive security. Bramwell was a PI on a $300,000 NSA/NCAE research grant, which culminated in the release of a shellcode emulator, SHAREM, in September 2022. Bramwell has been a speaker at many top security conferences, including DEF CON, Hack in the Box Amsterdam, @Hack, Black Hat Middle East, Black Hat Asia, Black Hat Europe, Wild West Hackin’ Fest, and more.


SpeakerBio:Jake Hince , Cybersecurity Engineer
Jake Hince recently completed his Computer Science Master's degree at Dakota State University. He was a security researcher and malware analyst at VERONA Lab, working on security tool development and shellcode analysis. Jake has been highly actively in collegiate cyber security competitions (CCDC, CPTC), and he participates in CTF competitions. He works professionally as a cybersecurity engineer.

SpeakerBio:Max 'Libra' Kersten , Malware Analyst at Trellix
Max Kersten is a malware analyst, blogger, and speaker who aims to make malware analysis more approachable for those who are starting. In 2019, Max graduated cum laude with a bachelor's in IT & Cyber Security, during which Max also worked as an Android malware analyst. Currently, Max works as a malware analyst at Trellix, where he analyses APT malware and creates open-source tooling to aid such research. Over the past few years, Max spoke at international conferences, such as Black Hat Arsenal (USA, EU, MEA, Asia), Botconf, Confidence-Conference, HackYeahPL, and HackFestCA. Additionally, he gave guest lectures and workshops for several universities and private entities.
Twitter: @Libranalysis

Description:
Shellcode is omnipresent, seen or unseen. Yet tooling to analyze shellcode is lacking. We present the cutting-edge SHAREM framework to analyze enigmatic shellcode.

SHAREM can emulate shellcode, identifying 20,000 WinAPI functions and 99% of Windows syscalls. In some shellcode, some APIs may never be reached, due to the wrong environment, but SHAREM has a new solution: Complete code coverage preserves the CPU register context and memory at each change in control flow. Once the shellcode ends, it restarts, restoring memory and context, ensuring all functionality is reached and identifying all APIs.

Encoded shellcode may be puzzling at times. SHAREM is a game-changer, as it presents emulated shellcode in its decoded form in a disassembler.

IDA Pro and Ghidra can produce disassembly of shellcode that is of poor quality. However, SHAREM uniquely can ingest emulation data, resulting in virtually flawless disassembly. While SHAREM has its own custom disassembler, we are also releasing a Ghidra plugin, so SHAREM's enhanced disassembly can enhance what is in GHidra. Only SHAREM identifies APIs in disassembly, and this also can be brought to Ghidra.

We will also see how SHAREM can be used by aspiring shellcode authors to enhance their own work, and we will examine advanced shellcode specimens in SHAREM. | Dr. Bramwell Brizendine completed his Ph.D. in Cyber Operations, for which he did his dissertation on Jump-Oriented Programming, a hitherto seldom-studied and poorly understood subset of code-reuse attacks.

REFERENCES
[1] Mds. Research, “Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams,” MDSec, 2020. [Online]. Available: https://www.mdsec.co.uk/2020/12/bypassing-user-mode-hooks-and-direct-invocation-of-system-calls-for-red-teams/. [2] K. Borders, A. Prakash, and M. Zielinski, “Spector: Automatically analyzing shell code,” Proc. - Annu. Comput. Secur. Appl. Conf. ACSAC, pp. 501–514, 2007. [3] Y. Fratantonio, C. Kruegel, and G. Vigna, “Shellzer: a tool for the dynamic analysis of malicious shellcode,” in International workshop on recent advances in intrusion detection, 2011, pp. 61–80. [4] D. Zimmer, “Scdbg Shellcode Analysis,” 2011. [Online]. Available: http://sandsprite.com/CodeStuff/scdbg_manual/MANUAL_EN.html. [5] FireEye, “Speakeasy.” [Online]. Available: https://github.com/fireeye/speakeasy. [6] M. Jurczyk, “Windows X86-64 System Call Table (XP/2003/Vista/2008/7/2012/8/10).” [Online]. Available: https://j00ru.vexillium.org/syscalls/nt/64/. [7] T. Nowak, “The Undocumented Functions Microsoft Windows NT/2000/XP/Win7,” NTAPI Undocumented Functions. . [8] A. R. Hevner, S. T. March, J. Park, and S. Ram, “Design science in information systems research,” MIS Q., pp. 75–105, 2004. [9] C. Anley, J. Heasman, F. Lindner, and G. Richarte, The shellcoder’s handbook: discovering and exploiting security holes. John Wiley & Sons, 2011. [10] S. Eckels, “WOW64!Hooks: WOW64 Subsystem Internals and Hooking Techniques,” Mandiant, 2020. [Online]. Available: https://www.mandiant.com/resources/wow64-subsystem-internals-and-hooking-techniques. [11] A. Ionescu, “Closing Heaven’s Gate,” 2015. [Online]. Available: https://www.alex-ionescu.com/?p=300. [12] Hasherezade, “PE-Sieve,” GitHub, 2018. [Online]. Available: https://github.com/hasherezade/pe-sieve. [13] Hasherezade, “PE to Shellcode,” GitHub, 2021. [Online]. Available: https://github.com/hasherezade/pe_to_shellcode.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:00-11:45 PDT


Title: Generative Adversarial Network (GAN) based autonomous penetration testing for Web Applications
When: Friday, Aug 11, 11:00 - 11:45 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Ankur Chowdhary
Dr. Ankur Chowdhary is a cybersecurity researcher. He received Ph.D. (2020) and M.S. (2015) with specialization in cybersecurity from Arizona State University (ASU). His research interests include appsec, cloud security and AI/ML in cybersecurity.

Description:
The web application market has shown rapid growth in recent years. Current security research utilizes source code analysis, and manual exploitation of web applications to identify security vulnerabilities such as Cross-site Scripting, SQL Injection. The attack samples generated as part of web application penetration testing can be easily blocked using Web Application Firewalls (WAFs). In this talk, I will discuss the use of conditional generative adversarial network (GAN) to identify key features for XSS attacks, and train a generative model based on attack labels, and attack features. The attack features are identified using semantic tokenization, and the attack payloads are generated using conditional GAN. The generated attack samples can be used to target web applications protected by WAFs in an automated manner. This model scales well on a large-scale web application platform and saves significant effort invested by the penetration testing team.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:30-15:15 PDT


Title: Getting a Migraine - uncovering a unique SIP bypass on macOS
When: Friday, Aug 11, 14:30 - 15:15 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Anurag Bohra,Jonathan Bar Or,Michael Pearse

SpeakerBio:Anurag Bohra , Security Researcher at Microsoft
Anurag Bohra is a Security Researcher 2 at Microsoft focusing on macOS security. His interests includes Reverse Engineering, Malware Analysis, Vulnerability Research, hardware security and also loves building tools on the same.

SpeakerBio:Jonathan Bar Or , Security Researcher at Microsoft
Jonathan Bar Or ("JBO") is a Principal Security Researcher at Microsoft, working as the Microsoft Defender research architect for cross-platform. Jonathan has rich experience in vulnerability research, exploitation, cryptanalysis, and offensive security in general.
Twitter: @yo_yo_yo_jbo

SpeakerBio:Michael Pearse , Security Researcher at Microsoft
Micheal Pearse started out as an embedded developer for anti-ICBM missiles. Micheal got into reversing by trying to understand how counterstrike works and the underlying mechanics of C++. In his vulnerability research journey, Michael started with home routers, worked my way up to industrial devices, and eventually found and exploited local priv escalations for Windows.

Description:
System Integrity Protection (SIP) is a macOS technology that limits the capabilities of the root user, most notably - it maintains the integrity of the operating system by preventing loading of untrusted kernel extensions and protecting sensitive filesystem locations.

In this talk we will uncover a method to bypass SIP and create undeletable malware that can later load arbitrary kernel extensions. We will explain our methodology, detail our exploitation strategy and the reverse engineering involved. Lastly, we will explain how to look for similar SIP bypasses and outline a generic detection strategy for Blue Teams.

REFERENCES
https://objective-see.com/blog/blog_0x14.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9771 https://www.theregister.com/2016/03/30/apple_osxrootless/ https://www.microsoft.com/en-us/security/blog/2021/10/28/microsoft-finds-new-macos-vulnerability-shrootless-that-could-bypass-system-integrity-protection/ https://jhftss.github.io/CVE-2022-26712-The-POC-For-SIP-Bypass-Is-Even-Tweetable/

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 15:10-15:45 PDT


Title: Getting ahead of the bad guys with Internet Scanning data.
When: Friday, Aug 11, 15:10 - 15:45 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Vitor Ventura
No BIO available
Twitter: @@_vventura

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 09:00-12:59 PDT


Title: Getting into Trouble with Machine Learning Models (Pre-Registration Required)
When: Friday, Aug 11, 09:00 - 12:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map

SpeakerBio:Robert Koehlmoos
Rob works as a lead machine learning engineer focusing on deep learning applications, primarily with language translation. His team works with the full pipeline of training, productionizing, and deploying machine learning applications. He is happy not only talking about theory and research but also the practicalities of model selection and designing products to meet user needs. He previously worked as a data scientist and has strong opinions about effective uses of data visualization and good UI design. He is only a little afraid of AI taking over everything.

Description:
This workshop is a beginner's introduction to deep learning with neural networks, going from fundamentals to the latest in models for image editing, object recognition, and automated pen testing using large language models. It starts with an introduction to the theory behind deep learning, with a few toy examples to give students a feel for how these systems are built. From there we shift focus to a tour of state of the art models with a focus on running open source models locally independent of proprietary corporate systems. These systems include captcha defeat, video search and tracking, and image editing, among others. Finally, students perform a pen testing capstone using AutoGPT and HuggingGPT to understand the latest in emergent large language model reasoning capabilities. Students should have a basic understanding of how to write Python code, the class will build from there. A laptop with 8Gb of RAM and 100GB of free space will be sufficient. Students may bring laptops with more powerful GPUs, but online resources will be available for more GPU intensive models.

Skill Level: Beginner

Prerequisites for students:
- None, this workshop will walk through all steps required to use and apply the models.

Materials or Equipment students will need to bring to participate: - A laptop with at least 8Gb of RAM and 100GB available hard drive space. Must also be able to run a Linux based VM. This isn't meant to be a high bar, free online resources will be used to supplement their laptop for larger models. - Students will need an OpenAI API token, which will require setting up a paid account with OpenAI. The final cost for API using in this class should be no more than $5. I wish there was not a requirement for this, but unfortunately some of the cutting edge application I want students to experiment with are only available in high enough quality using OpenAI's products. This may change between this submission and the start date of the class at the rate of current AI advancement.


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 12:30-13:15 PDT


Title: Ghost in the (Voting) Machine: Failures in Election Software Supply Chain Security
When: Friday, Aug 11, 12:30 - 13:15 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Ashlee Benge
Ashlee is an astrophysicist turned security researcher whose career has spanned across roles in detection engineering, threat hunting, analytics, and security outreach. In her current role as Director of Threat Intelligence Advocacy at ReversingLabs, she focuses on efficient use and mobilization of threat research outputs across the business and in public outreach. She has previously held roles in threat hunting and research at Cisco Talos, the ThreatGrid Research and Efficacy team, and ZeroFOX. In addition to degrees in Chemistry and Physics, she also holds an MBA from the Smith School of Business.
Twitter: @ashlee_benge

Description:
The public’s view of election security is built primarily on trust. Much media attention has been given to the possibility of active attack against election infrastructure, but very little focus has been placed on securing elements of the software supply chain behind this infrastructure. Efforts have been made to improve the security of elections and software used in these elections, but are these efforts enough to move the security world in the right direction? This talk discusses the blindspot in election security: the lurking threat of incomplete software supply chain analysis and presents insights gleaned in a recent real-world ReversingLabs engagement.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 17:00-17:55 PDT


Title: Ghost in the Neurons - ML Webshells
When: Friday, Aug 11, 17:00 - 17:55 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Tom Bonner
No BIO available

Description:
Ghost in the Neurons will reveal for the first time how an interactive remote shell can be operated via machine learning deep neural networks that are accessible through inference APIs. Somewhat akin to webshells, ML reverse shells can be implanted into pre-trained models by an adversary and used to perform initial compromise or maintain persistence within an environment while conducting command and control communications surreptitiously over legitimate channels. Alongside traditional features you’d expect to see in a backdoor, such as an interactive remote shell, upload/download/execute commands etc., ML “webshells” can also provide bespoke functionality allowing an attacker to steal input features, perform fault injection and tamper with a model’s predictions.

In this talk, we will explain how machine learning models can be abused to operate a covert remote shell and backdoor. We will demonstrate how to capture commands from the model’s vectorized feature input, how to encode responses to the attacker via the model’s output predictions, and how ML shells can be deployed, either through direct code insertion or data deserialization flaws that can be leveraged when loading models. We will also show how most stages of the attack evade detection from traditional security solutions.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:00-12:20 PDT


Title: GhostToken: Exploiting Google Cloud Platform App Infrastructure to Create Unremovable Trojan Apps
When: Friday, Aug 11, 12:00 - 12:20 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:Tal Skverer , Security Research Team Lead at Astrix Security
Tal holds an M.Sc. in Computer Science from the Weizmann Institute and has a decade of experience in reverse engineering, malware analysis, embedded security, web hacking, cryptography and pentesting. Biannually, Tal teaches workshops on assembly language, reverse engineering and blackbox research.

Tal Skverer is a Senior Researcher at Astrix Security, where he challenges cloud platforms' defenses and mitigations. At his previous job, he hacked vehicle computers on a daily basis, and is also known for being one of the researchers that broke PokemonGo's anti-cheating system in 2016.


Description:
In this talk, we will present a 0-day vulnerability found in the Google Cloud Platform (GCP) affecting all Google users, which allowed a malicious app to become invisible and unremovable, effectively leaving a Google user’s account infected with a backdoor app forever.

The talk will start by reviewing the world of 3rd-party apps in Cloud platforms: the OAuth 2.0 standard, consent, scoped authorization, the types of tokens, and how data is accessed.

Shifting the focus on Google, as one of the biggest cloud service providers supporting OAuth 2.0, we will show how 3rd-party apps are created, developed, and managed in Google (you will even get to manage yours in real time). We will discuss how Google relatively recently moved from the standard registration model, to forcibly linking the creation apps to Google Cloud Platform (GCP), hoping to push developers into using one of the GCP services for app development.

We will then give a complete technical overview of a 0-day vulnerability found in GCP, dubbed 'GhostToken': The research of the aforementioned connection between apps in Google and GCP, which culminated in finding the ability to force an app to go into a limbo-like, “pending deletion” state, during which the app’s tokens are mishandled. We will show an exploitation of the vulnerability which enables an attacker to hide their authorized app from the user’s management page, causing it to become invisible and unremovable, while still having access to the user’s data.

Finally, we will share how Google Workspace’s administrators could detect apps that potentially exploited the GhostToken vulnerability, as well as actions organization implementing 3rd-party access to their users' data can take to avoid making such mistakes, The talk will close with a discussion about the common abuse of and deviation from the OAuth standard by large providers, and propose a possible solution for supporting and implementing apps for large cloud providers.

Familiarity with GCP and different OAuth 2.0 flows will help understand the concepts, but it is not required as the talk is self-contained.

REFERENCES

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Friday - 16:00-16:59 PDT


Title: Glad Scientist | Village Vibes Immersive Performance, a data-driven real time audiovisual VR performance
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Caesars Forum - Summit - 206 - XR Village - Map

Description:
The Glad Scientist (Daniel Sabio) is a Puerto Rican conceptual new media artist and creative technologist living and working in Barcelona, ES.

Most well-known for their audiovisual performances, their work ranges from VR modular synth performances and multichannel sound installations to brain/heart controlled artworks and video game experiences, with the chosen medium being a reflection of the concept.

For nearly 10 years, the artist’s work has been welcomed at diverse festivals including Ars Electronica, ISEA, SXSW, Bass Coast, VRHAM!, FILE, LEV, and DreamHack, among others. It has been awarded placement in Oculus Launchpad, Art Omi: Music Fellowship, Berlin Sessions Residency, UNCSA METL Immersive Storytelling Residency, ARTnSHELTER Residency, and Zoo Labs Music Accelerator.

As a local organizer they founded Art in Tech Atlanta and are a founding member of Volta Laboratory Social Club, a music label and cornerstone in the Atlanta underground music scene. They have been invited to speak at Google DevFest, IAM Weekend, Chaos Communication Congress, and Tate Modern.

In professional realms they are a former member of Envoy Chicago (Leviathan), Cosmic Lab in Osaka, IMRSV in Berlin, and contribute as needed to Ommatidium Studios in Edmonton.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 14:00-15:55 PDT


Title: Glyph
When: Friday, Aug 11, 14:00 - 15:55 PDT
Where: Caesars Forum - Society Boardroom - Demo Labs - Map

SpeakerBio:Corey Hartman
Corey Hartman served 6 years active duty in the United States Air Force, later obtaining a Bachelor of Science degree in Software Development, and a Master of Science degree in Computer Science. Corey is now a student at Dakota State University pursuing a PhD in Cyber Operations with his dissertation focused on behavioral analysis of malware through machine learning, and works as a software developer and reverse engineer out of San Antonio, Texas.

Description:
Reverse engineering is an important task performed by security researchers to identify vulnerable functions and malicious functions in IoT (Internet of Things) devices that are often shared across multiple devices of many system architectures. Common techniques to currently identify the reuse of these functions do not perform cross-architecture identification unless specific data such as unique strings are identified that may be of use in identifying a piece of code. Utilizing natural language processing techniques, Glyph allows you to upload an ELF binary (32 & 64 bit) for cross-architecture function fingerprinting, upon analysis, a web-based function symbol table will be created and presented to the user to aid in their analysis of binary executables/shared objects.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 14:10-14:40 PDT


Title: Good Vibrations, Haptic Sensory Augmentation Implants
When: Friday, Aug 11, 14:10 - 14:40 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map

SpeakerBio:Quinn D. Mooney
Quinn D. Mooney is a biohacker and Electrical & Biomedical engineering student at Clarkson University. His experience with biohacking has led to a focus on augmenting the human condition and sensory expansion. When not in the lab, you can find him hiking and kayaking in the Adirondack Mountains.

Description:
Project Output is a haptic feedback implant which allows users to experience and interface with hard data through vibration. Rather than displaying data as numbers, Project Output allows users to experience that information in a synesthetic manner. The implantable nature of the device integrates directly with the user’s nervous system, making it an extension of the user rather than a device. Through exposure over time, and some conscious training, users associate the vibrations with actual data allowing the neuroplastic capacity of the brain to provide an intuitive and integrated understanding of the linked device. Additionally, the power is supplied wirelessly external to the body, using a standardized battery module. This alleviates design constraints surrounding internal power storage and presents an opportunity for further implant design based on the wireless power supply. Current applications include blood glucose monitoring, radiation dosimetry, and pseudo-echolocation using an array of implants. However, given the modular nature, multiple additional categories of sensor data are possible. The benefits of designing for future end-user modifications, as well as promoting common standards, illustrate the power of designing platforms over products.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 21:00-01:59 PDT


Title: GothCon
When: Friday, Aug 11, 21:00 - 01:59 PDT
Where: Caesars Forum - Forum - 109-110, 139 - Map

Description:
Back for their 6th year, GOTHCON welcomes everyone to come dance and stomp the night away with the theme "THE FUTURE IS #000000" on Firday, August 11 21:00 – 02:00. Follow @dcgothcon on twitter for updates & lineup. All are welcome (except nazis), and dress however you want - whatever makes you the most comfortable and happy.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 09:00-09:45 PDT


Title: Growing the Community of AI Hackers with the Generative Red Team
When: Friday, Aug 11, 09:00 - 09:45 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Austin Carson,Rumman Chowdhury,Sven Cattell

SpeakerBio:Austin Carson , Founder & President at SeedAI
Austin Carson is the Founder and President of SeedAI, a nonprofit established to work with a diverse group of policymakers, academics, and private sector experts to help communities across the United States access the resources they need to engage with AI.

Previously, Austin established and led the DC government affairs operation for NVIDIA, translating NVIDIA’s expertise in artificial intelligence and high performance computing for policymakers. Prior to joining NVIDIA, Austin held a number of public sector and NGO positions, including serving as Legislative Director for Chairman Michael McCaul and Executive Director for the Technology Freedom Institute. Austin co-founded the Congressional Tech Staff Association, co-led the Congressional Cybersecurity Caucus and the Congressional High Tech Caucus, and is a founding fellow of the Internet Law and Policy Foundry.


SpeakerBio:Rumman Chowdhury , Co-Founder and CEO at Humane Intelligence
Dr. Rumman Chowdhury’s passion lies at the intersection of artificial intelligence and humanity. She is a pioneer in the field of applied algorithmic ethics, creating cutting-edge socio-technical solutions for ethical, explainable and transparent AI. Dr. Chowdhury currently runs the nonprofit Humane Intelligence and is a Responsible AI Fellow at the Berkman Klein Center for Internet & Society at Harvard University.

Previously, Dr. Chowdhury was the Director of META (ML Ethics, Transparency, and Accountability) team at Twitter, leading a team of applied researchers and engineers to identify and mitigate algorithmic harms on the platform. Prior to Twitter, she was CEO and founder of Parity, an enterprise algorithmic audit platform company. She formerly served as Global Lead for Responsible AI at Accenture Applied Intelligence. In her work as Accenture’s Responsible AI lead, she led the design of the Fairness Tool, a first-in-industry algorithmic tool to identify and mitigate bias in AI systems.

Dr. Chowdhury is dedicated to cultivating and growing the next wave of technology-forward companies enabling the responsible use of emerging technologies.


SpeakerBio:Sven Cattell , Founder at nbhd.ai & AI Village
Sven founded the AI Village in 2018 and has been running it ever since. Sven is also the founder of nbhd.ai, a startup focused on the security and integrity of datasets and the AI they build. He was previously a senior data scientist at Elastic where he built the malware model training pipeline. He has a PhD in Algebraic Topology, and a postdoc in geometric machine learning where he focused on anomaly and novelty detection.
Twitter: @@comathematician

Description:
We’re running the largest live AI hacking event ever in the AI village this year. Anthropic, Google, HuggingFace, Meta, NVIDIA, OpenAI, and Stability, have all provided models to attack and Scale AI have built the platform. This event is orders of magnitude bigger than any previous AI red team effort. There are observers from the White House, NIST, NSF, and the EU coming to learn from hackers. We built this event to grow the community that knows how to effectively evaluate Large Language Models as it is much more than prompt injections and jailbreaks.

AI works fundamentally differently to traditional software and only forms a part of a product. Trust and Security of AI in a system thus has to work fundamentally differently to traditional software. This is especially true for generative AI systems. The core difference is AI is a stochastic component of software and is allowed to make a small amount of mistakes. This changes bug hunting, reporting, and payouts.

Come to this talk to hear about how and why we organized this, and the history of algorithmic & bias bounties that led up to the largest one ever at DEFCON 31. We’ll also give you some tips to help you in the contest.

REFERENCES

We Need Bug Bounties for Bad Algorithms - Amit Elazari - https://www.vice.com/en/article/8xkyj3/we-need-bug-bounties-for-bad-algorithms

Introducing Twitter’s first algorithmic bias bounty challenge - Rumman Chowdhury & Jutta Williams - https://blog.twitter.com/engineering/en_us/topics/insights/2021/algorithmic-bias-bounty-challenge

Sharing learnings from the first algorithmic bias bounty challenge - Kyra Yee & Irene Font Peradejordi - https://blog.twitter.com/engineering/en_us/topics/insights/2021/learnings-from-the-first-algorithmic-bias-bounty-challenge

Bias Buccaneers - Rumman Chowdhury, Jutta Williams, Subho Majumdar, Scott Steinhardt, Ben Colman - https://www.biasbuccaneers.org/

An Algorithmic Framework for Bias Bounties - Ira Globus-Harris, Michael Kearns, Aaron Roth - https://arxiv.org/abs/2201.10408

Machine Learning Security Evasion Competition - Hyrum Anderson, et al. - https://mlsec.io/ https://cujo.com/announcing-the-winners-of-the-2021-machine-learning-security-evasion-competition/

MITRE ATLAS - Ram Shankar Siva Kumar, et al - https://atlas.mitre.org/

The Spherical Cow of ML Security - Sven Cattell - http://aivillage.org/adversarial%20ml/spherical-cow/

The Case for a Hippocratic Oath for Connected Medical Devices: Viewpoint - Beau Woods, Andrea Coravos, and Joshua David Corman - https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6444210/

Announcing OpenAI’s Bug Bounty Program - https://openai.com/blog/bug-bounty-program

Microsoft Malware Classification Challenge - Royi Ronen, Marian Radu, Corina Feuerstein, Elad Yom-Tov, Mansour Ahmadi - https://www.kaggle.com/c/malware-classification https://arxiv.org/abs/1802.10135


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 13:00-13:25 PDT


Title: Guarding the Galaxy: Ransomware Resilience in CubeSats
When: Friday, Aug 11, 13:00 - 13:25 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Peter Hansen
No BIO available

Description:
Delve into the world of ransomware - in space! We will explore how malicious actors might exploit vulnerabilities in research satellites: defeating built in defense mechanisms, locking up internal systems and immobilizing a CubeSat, and holding its operations hostage while demanding a ransom. Join us as we chart a course through this cosmic cybersecurity threat, shedding light on the shadows of the final frontier and guarding our satellites from danger!

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: Hack The Airport
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Hack The Airport

IntelliGenesis and IG Labs

IG Labs will be bringing our Runway Lighting System in a box as part of our Hack The Airport CTF. Participants will be able to attempt to get hands on with practical OT and IT cyber security environment in a mobile converged environment with real-world hardware and protocols.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Hack-A-Sat 4 (HAS4)
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Department of the Air Force, in collaboration with the security research community, is hosting Hack-A-Sat 4 – the world’s first CTF in space. Hack-A-Sat 4 aims to enable security researchers of all levels to focus their skills and creativity on solving cyber security challenges on space systems and incentivize innovation in securing these systems. Hack-A-Sat 4 will be the first CTF hosted on an on-orbit satellite, called Moonlighter. The satellite has been designed and built to advance the security research community’s skills and knowledge of on-orbit space systems. Note: HAS4 is no longer open to new contestants as the qualifying event took place in April. Attendees stopping by the HAS4 contest area will be able to learn about the history of Hack-A-Sat, Moonlighter and this year’s challenges. The area will have live scoreboards, dashboards and visualizations relaying game status, and live commentary will be provided from the adjacent Aerospace Village throughout the weekend.

HAS4 Qualifications were held April 1-2, 2023. Results here: https://quals.2023.hackasat.com/scoreboard/complete


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 11:00-11:50 PDT


Title: Hack-A-Sat 4 Briefing
When: Friday, Aug 11, 11:00 - 11:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Hack-A-Sat 4 Team
No BIO available

Description:
Hack-A-Sat 4 is quite simply the world's first CTF in space. Now in its 4th year, the Hack-A-Sat competition series aims to enable security researchers of all levels to focus their skills and creativity on solving cyber security challenges on space systems and incentivize innovation in securing these systems. Stop by and witness the 5 finalist teams compete for $100K in prizes, learn more about the history of Hack-A-Sat, and the Moonlighter satellite hosting this year's competition. Competition updates will be presented on the AV stage both Friday and Saturday morning at 11 am PT.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 17:00-17:59 PDT


Title: Hack3r Runw@y
When: Friday, Aug 11, 17:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Returning to the stage for Defcon 30 was surreal and we’d be honored to return for the 5th year. Hack3r Runw@y brings out all the sheik geeks out there. It encourages rethinking fashion in the eyes of hackers. Be it smartwear, LED additions, obfuscation, cosplay or just everyday wear using fabrics and textures that are familiar to the community. Contestants can enter clothing, shoes, jewelry, hats or accessories. If it can be worn, it is perfect for the runway. For convenience, contestants can enter the contest with designs made ahead of the conference, however it needs to be made by them and not just store bought. Hack3r Runway is perfect for everyone whether technologically savvy or just crafty.

Awards will be handed out in 4 categories and one trophy for the People’s Choice category where the winner is anyone’s guess: - Digital wearable - LED, electronic, passive - Smart wear - interactive, temperature sensing, mood changing, card skimmers, etc - Aesthetics (non-electronic)- 3d printed, geeky/nerdy wear, obfuscation, cosplay - Functional wear - did you bling out your mask and/or shield, have a hazmat suit, lock pick earrings, cufflinks shims

Winners will be selected based on, but not limited to: - Uniqueness
- Trendy
- Practical
- Couture
- Creativity
- Relevance
- Originality
- Presentation
- Mastery

Friday and Saturday, 14:00 - 16:00, Signup to walk the Contest Stage/Runway 15:30-16:30, Stage show 17:00 - 18:00

--

Is for all ages but no kid specific category.


Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 12:30-12:59 PDT


Title: Hackathon presentation
When: Friday, Aug 11, 12:30 - 12:59 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Misinformation Village Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 20:00-21:59 PDT


Title: Hacker Flairgrounds
When: Friday, Aug 11, 20:00 - 21:59 PDT
Where: Caesars Forum - Forum - 114 - Map

Description:
Are you a flaming badge builder or just LED curious? Then you don't want to miss Hacker Flairgrounds, the ultimate gathering of hackers and blinking LEDs in Vegas. It's the place to be for badge folk, hardware hackers and makers who love the flashier side of DEF CON. Everyone is welcome. Show us your analog badge addons and flipper hacks! Come get inspired by the dazzling displays of creativity and skill.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 20:00-21:59 PDT


Title: Hacker Jeopardy
When: Friday, Aug 11, 20:00 - 21:59 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map

Description:
Lintile: Hiya, ChatGPT, are you aware of the annual contest called Hacker Jeopardy at DEF CON? When is it?

ChatGPT: Yes, Hacker Jeopardy is a popular event at DEF CON. It's a parody of the television game show "Jeopardy!" but with a twist. Instead of general knowledge, the questions (or "answers," in Jeopardy style) are focused on hacker culture, computer security, technology, and similar topics. The game consists of two preliminary rounds on Friday, and a final round on Saturday. Both shows start at 2000 Las Vegas time. Just like in the original game show, there are DFIU Doubles and a Final Hacker Jeopardy round. One unique aspect of Hacker Jeopardy that distinguishes it from the TV show is the incorporation of ADULT HUMOR, vulgarity, innuendo, and beer into the game. Please remember, my knowledge is current only up to September 2021, and if there have been any significant changes to Hacker Jeopardy after that, I would not be aware of them.

Lintile: What's the catch phrase of Hacker Jeopardy?

ChatGPT: The catch phrase of Hacker Jeopardy is "Drink while you think". This refers to the unique element of the game where contestants are encouraged to drink beer while they are attempting to come up with the correct response to the clues.

Lintile: That's not correct. The acronym of the catch phrase is DFIU.

ChatGPT: I apologize for the oversight. The catchphrase for Hacker Jeopardy at DEF CON is "Don't Forget It's UNIX" (DFIU), which is used humorously due to the historically significant role of Unix-based systems in hacking and network security. This phrase is often used to remind participants of the roots of many computer systems and infrastructures. I appreciate your patience and your correct information.

Note that this is an ADULT show with vulgarities and alcohol consumption, but if that doesn’t bother you, come enjoy one of the largest contests at DEF CON that you really need to see to believe! And as always, DFIU!


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 20:00-01:59 PDT


Title: Hacker Karaoke 15
When: Friday, Aug 11, 20:00 - 01:59 PDT
Where: Caesars Forum - Summit - 216 - Map

Description:
For those who love to sing and perform in front of others, we are celebrating our 15th year of Love, Laughter, and Song from 19:30 – 02:00 Friday and Saturday night.

We are open to everyone of any age, and singing is not required.


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 10:00-17:59 PDT


Title: Hacker Memorial
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Harrah's - Copper - Memorial Room - Map

Description:
A place to remember hackers that are no longer with us. Come to share stories and celebrate their life.

Please send photos of our fallen hacker comrades to [defconmemorial@protonmail.com](mailto:defconmemorial@protonmail.com), to be printed and displayed on the memorial wall here at DEF CON.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: HackFortress
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Hackfortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers, TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teams hackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.

--

Kid friendly, as long as they want to play a 16 year old FPS.


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 18:30-21:59 PDT


Title: Hacking Policy & Prompts - Happy Hour
When: Friday, Aug 11, 18:30 - 21:59 PDT
Where: Caesars Forum - Summit - 223 - Plounge - Map

Description:
Join the [Hacking Policy Council](http://hackingpolicycouncil.org/) and the [AI Village](https://aivillage.org/) for a happy hour with hackers, policymakers, and AI experts. Have a beverage with us and discuss whether it is a hacking crime to lie to AI, what governments are doing about vulnerabilities disclosure, and the ultimate AI hacking challenge. There will be a cash bar and some drink tickets will be available from Policy @ DEF CON. Mark your calendars for Friday, August 11th, 6:30PM - 10PM, at Caesar’s Forum in rooms 221-223 (AKA the Plounge).

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 15:00-15:59 PDT


Title: Hacking Quantum Advantage for Classical Processes; Intro to Quantum-Inspired Use Cases
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

SpeakerBio:Konstantinos Karagiannis
No BIO available

Description:
Quantum computing will change the world ... eventually. Until we achieve quantum advantage, we can see actual performance boosts from quantum-inspired approaches today. In this talk, we discuss tensor networks inspired by the world of quantum physics that run on classical hardware and digital annealers designed to act like quantum hardware. Get a sense of the types of use cases you can explore now, including examples of the performance edges you can expect today.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 16:00-16:59 PDT


Title: Hacking Real Web Areas
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 2 - Map

SpeakerBio:Ilkin Javadov
No BIO available
Twitter: @IlkinJavadov

Description:
Totally here I want to show how hackers find and exploit bugs and more. I'm talking about a purely technical demonstration. In Gisec 2023 Global, I did a live demo on Cross site scripting deep identify and exploit. For example, I think it would be nice if there was a trend on injections or Broken access control.Then it is necessary to learn how to proceed.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 15:00-15:59 PDT


Title: Hacking Web Apps and APIs with WebSploit Labs
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map

SpeakerBio:Omar Santos
No BIO available
Twitter: @santosomar

Description:
This workshop is intended for cybersecurity professionals, system administrators, software developers, and anyone interested in learning about the art of hacking web applications and API security. It is an immersive, hands-on experience that provides comprehensive knowledge about different web application and API vulnerabilities, and, most importantly, effective hacking methodologies.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 14:00-14:59 PDT


Title: Hacking Web Apps and APIs with WebSploit Labs
When: Friday, Aug 11, 14:00 - 14:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map

SpeakerBio:Omar Santos
No BIO available
Twitter: @santosomar

Description:
This workshop is intended for cybersecurity professionals, system administrators, software developers, and anyone interested in learning about the art of hacking web applications and API security. It is an immersive, hands-on experience that provides comprehensive knowledge about different web application and API vulnerabilities, and, most importantly, effective hacking methodologies.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Ham Radio Fox Hunting Contest
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
In the world of amateur radio, groups of hams will often put together a transmitter hunt (also called "fox hunting") in order to hone their radio direction finding skills to locate one or more hidden radio transmitters broadcasting. The Defcon Fox Hunt will require participants to locate a number of hidden radio transmitters broadcasting at very low power which are hidden throughout the conference. Each transmitter will provide a clue or code which will prove the player found the fox transmitter. A map with rough search areas will be given to participants to guide them on their hunt. Additional hints and tips will be provided throughout Defcon at the contest table to help people who find themselves stuck. A small prize to be determined will be given to each participant who locates all of the foxes each day.

Expanded this year with increased difficulty each day. Friday: Foxes in a small area, non moving Saturday: Foxes in a larger area, with one moving. Sunday: Foxes are on the move. The hunt is on!

There will also be a beginner friendly, no radio required, Infrared LED Fox Hunt running everyday which participants can use their cameras on their phones to find!

--

We have had many kids participate and complete the contest over the years... and they've all had a blast doing so.


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:00-12:59 PDT


Title: Hands-on GitHub Actions
When: Friday, Aug 11, 11:00 - 12:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 1 - Map

SpeakerBio:Magno Logan
Magno Logan works as an Information Security Specialist. He specializes in Cloud, Container, and Application Security Research. He has been tapped as a resource speaker for numerous security conferences around the globe.
Twitter: @magnologan

Description:
In each round, the participants will get to deploy a set of GitHub Actions in a chosen project to implement security best practices. Whoever completes the challenge first among the competitors, or gets closer to completing it, wins. The set of Actions at each round will be chosen randomly among the Actions in the Security category available in the Marketplace.

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Friday - 10:00-15:59 PDT


Title: Haptics Hack-a-Thon
When: Friday, Aug 11, 10:00 - 15:59 PDT
Where: Caesars Forum - Summit - 206 - XR Village - Map

Description:
Open Bug Hunt | Hack the MetaQuest 2 in collaboration with Adversary Village, Red Team Village and sponsored by ThreatSims and Meta. Bug bounties to be reported via Meta Bug Bounty terms & conditions. Please sign up if you plan to participate.

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 10:00-17:59 PDT


Title: Hardware Hacking Rube Goldberg Machine
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
Hardware Hacking Village (HHV) is hosting a Rube Goldberg Machine (RGM) Event! This idea has been kicking around the HHV volunteer circle in one shape or another since at least DEF CON 20, so it’s about time that it happened! The goal is to create a series of devices that combine to form an end-to-end Rube Goldberg machine for transmitting messages. The hope is that all sorts of creative devices will be connected up to each other to move bits through various complicated and fun analog/digital methods. Ideas have ranged from simply wiring RX to TX — to using radios to bounce the message off the moon!

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Hardware Hacking Village CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
The DEF CON Hardware Hacking Village CTF is back again! Come put your skills to the test against other hackers. The contest is structured so that everyone should be able to gain some flags, and even the experienced will sweet a few drops to get them all.

Heat up your soldering iron and freshen the batteries in your multimeter! The Hardware Hacking Village (HHV) is hosting their first official DEF CON Capture the Flag (CTF). This is a jeopardy style CTF, designed to challenge participants in various aspects of hardware hacking. Whether you're new to hardware hacking or experienced and just looking for something to do while you wait for your fault injection to trigger, all are welcome and challenges range from beginner to advanced.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: Hardware Hacking Your Kitchen
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Hardware Hacking Your Kitchen: bug bounty is back! Join us for the opportunity to live hack into some of the most popular home kitchen devices, right in the IoT Village!

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 09:00-17:59 PDT


Title: HardWired
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Don't know how to make a network cable and want to learn? Has it been years? Or do you think you're a pro? Come test your skills against the clock, and make the best cable at con!

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 12:00-17:59 PDT


Title: HDA / Accessibility Area Open
When: Friday, Aug 11, 12:00 - 17:59 PDT
Where: Harrah's - Studio 2-4 - HDA Community - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 12:00-17:59 PDT


Title: HDA Community Meetups
When: Friday, Aug 11, 12:00 - 17:59 PDT
Where: Harrah's - Studio 2-4 - HDA Community - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

HRV - Friday - 15:00-16:30 PDT


Title: HF Radio Demonstration
When: Friday, Aug 11, 15:00 - 16:30 PDT
Where: Flamingo - Virginia City - Ham Radio Village - Map

SpeakerBio:KitKat
No BIO available

Description:
Join us on the rooftop hangout at the flamingo as we set up and operate a protable HF radio rig!

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 17:00-17:20 PDT


Title: HL7Magic: Medical Data Hacking Made Easy
When: Friday, Aug 11, 17:00 - 17:20 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Katie Inns , Security Consultant at WithSecure
Katie Inns is a Security Consultant in the Attack Surface Management (ASM) team at WithSecure. Katie has 6 years’ experience in the security industry, working in consulting and within an in-house security team focusing on vulnerability management and application security. Katie has spoken about the topic of ASM at conferences such as BlueTeam Con and conINT and holds the OSCP certification. Dancing has been Katie's hobby for 25 years and she also loves to listen to and play music.

Description:
In recent years, the use of internet-connected devices has become more prevalent in the healthcare sector, particularly as a means to communicate patient data. Therefore, it is essential that security testing is carried out against these devices to identify misconfigurations that could cause a severe impact, such as the prescription of incorrect drugs.

Modern healthcare protocols such as FHIR (Fast Healthcare Interoperability Resources) use the HTTP protocol to communicate, making security testing relatively straightforward. However, the use of older protocols such as HL7 (Health Level Seven) is more widespread across medical devices in the industry. These protocols are bespoke and difficult to read or intercept using current commercial and open-source security tooling, making testing of these devices challenging and cumbersome.

To address this challenge, I have developed a tool (HL7Magic) to provide security testers with an easier method of intercepting and changing HL7 messages sent to and from medical devices. This tool was created for the purpose of being integrated into Burp Suite as an extension, although it can exist independently.

After talking about how the HL7Magic was created, I will give a short demonstration using the tool for security research purpose or to identify existing CVE’s across your estate. HL7Magic will be open sourced and collaborations to improve it further will be welcomed.

REFERENCES:

Forescout - Connected Medical Device Security: https://www.forescout.com/resources/connected-medical-device-security-a-deep-dive-into-healthcare-networks/

Dallas Haselhorst - HL7 Medical Attacking and Defending: https://linuxincluded.com/hl7-medical-attacking-defending/

Anirudh Duggal - Understanding HL7 2.X Standards, Pen Testing and Defending HL7 2.X Messages: https://www.youtube.com/watch?v=MR7cH44fjrc

Saurabh Harit - Breaking Bad: Stealing Patient Data Through Medical Devices: https://www.blackhat.com/docs/eu-17/materials/eu-17-Harit-Breaking-Bad-Stealing-Patient-Data-Through-Medical-Devices.pdf

Christian Dameff, Maxwell Bland, Kirill Levchenko, Jeff Tully - Pestilential Protocol: How Unsecure HL7 Messages Threaten Patient Lives: https://i.blackhat.com/us-18/Thu-August-9/us-18-Dameff-Pestilential-Protocol-How-Unsecure-HL7-Messages-Threaten-Patient-Lives-wp.pdf

HL7apy: https://crs4.github.io/hl7apy/tutorial/index.html#


Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 14:00-14:30 PDT


Title: Holding Leaflets in the Left Hand and Bullets in the Right: A Guide to Understanding Modern Chinese Information Operations
When: Friday, Aug 11, 14:00 - 14:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Kieran Green
No BIO available

Description:


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Honey Pot Workshop
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Think you know your way around a honeypot? Come to the Packet Hacking Village for a friendly, fun, low-pressure DEFCON challenge that's open to all! This game is designed for users of all experience levels: bring your own laptop, SSH in, and explore the adventure.

Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 09:00-12:59 PDT


Title: House of Heap Exploitation (Pre-Registration Required)
When: Friday, Aug 11, 09:00 - 12:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map
Speakers:Elizabeth St. Germain,Kenzie Dolan,Maxwell Dulin "Strikeout",Nathan Kirkland,Zachary Minneker

SpeakerBio:Elizabeth St. Germain
Elizabeth St. Germain started hacking from a young age when very few inputs were sanitized. She worked in systems administration and video game development before settling into hacking as a career. She now focuses her time on web and hardware hacking, with a desire to explore the security impacts that video games can have on consumers. Most of her free time is split between either min/maxing games, competing in CTFs, exploring urban areas and nature, or making music.

SpeakerBio:Kenzie Dolan , Security Engineer at Security Innovation
Kenzie Dolan works for Security Innovation as a Security Engineer focusing on engagements ranging from IoT hacking to kiosk exploitation. Her current research interests include emerging threats against Mobile and IoT devices. She has a degree in Computer and Information Science from University of Oregon. In her free time, Kenzie enjoys composing music, playing video games or hiking in the greater Seattle area.

SpeakerBio:Maxwell Dulin "Strikeout"
Maxwell Dulin (also known as Strikeout) loves hacking all things under the sun. In his day job, he works as a security engineer primarily focused on web applications. But at night, he leaves the tangled web into the open space of radio signals, garage doors, scoreboards, RC cars, and pwn challenges. From the latter, he gained enough expertise to create a heap exploitation course that has been delivered at a number of security conferences, including DEFCON. In his spare time, he has found Linux kernel 0-days, and reverse engineered numerous wireless devices. To summarize, if you put something in front of him, he'll find a way to break it and make it do what he wants.

SpeakerBio:Nathan Kirkland
Raised on a steady diet of video game modding, when Nathan found programming as a teenager, he fit right into it. Legend says he still keeps his coffee (and tear) stained 1980s edition of The C Programming Language by K&R stored in a box somewhere. A few borrowed Kevin Mitnick books later, he had a new interest, and began spending more and more time searching for buffer overflows and SQL injections. Many coffee fueled sleepless nights later, he had earned OSCP, and graduated highschool a few months later. After a few more years of working towards a math degree and trying fervently to teach himself cryptanalysis, he decided to head back to the types of fun hacking problems that were his real first love, and has worked at Security Innovation ever since.

SpeakerBio:Zachary Minneker , Security Innovation
Zachary Minneker is a security researcher and security engineer at Security Innovation. His first computer was a PowerPC Macintosh, an ISA which he continues to defend to this day. At Security Innovation, he has performed security assessments on a variety of systems, including robots for kids, audio transcription codecs, and electronic medical systems. He has previous experience administrating electronic medical systems, and deep experience in fuzzing, reverse engineering, and protocol analysis. His research has focused on techniques for in-memory fuzzing, macOS sandbox security, and IPC methods.

Description:
Heap exploitation is an incredibly powerful tool for a hacker. As exploit mitigations have made exploitation more difficult, modern exploit development has moved to the heap. However, heap exploitation is a major wall in the binary exploitation journey because of its complexity. To conquer this difficultly, the workshop tackles the complexity head on by diving into the weeds of the allocator directly, taking on many hands-on exercises/challenges and creating easy to grasp diagrams to understand all of the concepts.

This workshop is for learning heap exploit development in glibc Malloc, which is the default allocator on most Linux distributions. With this hands-on introduction into glibc Malloc heap exploitation you will learn how the allocator functions, heap specific vulnerability classes and to pwn with a variety of techniques. To make the material easy to consumable, there are many hands-on exercises, a pre-built virtual machine with everything necessary for binary exploitation and an immense amount of visuals for explaining the material. After taking this course you will understand the internals of the glibc Malloc allocator, be able to uncover heap memory vulnerabilities and pwn the heap with a variety of techniques, with the capability to go further into the art afterwards.

Skill Level: Intermediate

Prerequisites for students:
- Basic computer science background (x86_64 assembly, stack, programming skills in C & Python) - Basic binary exploitation skills (buffer overflow exploitation, ROP, ASLR, etc.) - Familiar with Linux developer tools such as the command line, Python scripting and GDB.

Materials or Equipment students will need to bring to participate:


Return to Index    -    Add to    -    ics Calendar file

 

CHV - Friday - 17:00-17:40 PDT


Title: How an automotive security researcher had his car stolen via 'CAN Injection'
When: Friday, Aug 11, 17:00 - 17:40 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map
Speakers:Ian Tabor,Ken Tindell

SpeakerBio:Ian Tabor
Ian Tabor is an automotive security consultant that has a passion for car hacking, found vulnerabilities in his own car and private Car bug bounties. Now runs Car Hacking Village UK and is part of the team behind CHV at defcon. Has created #Value-pasta-auto which is an open source 'Car in a case' and has also created the nano-can pcb and software, which can allow potential car hackers to build a cheap OBD2 (<£20) car hacking device.

SpeakerBio:Ken Tindell , CTO at Canis Labs
Dr. Ken Tindell is the CTO of Canis Labs. He obtained his doctorate in real-time systems from the University of York and has spent many years in the automotive industry, focused on tools and technology for in-vehicle real-time embedded systems. He formulated timing analysis for CAN bus to guarantee frame latencies and invented the three buffer systems for CAN controllers to avoid priority inversion. He has co-founded several automotive startups, including LiveDevices (later acquired by Bosch) and Volcano Communications Technologies (later acquired by Mentor Graphics).

Description:
The story of the investigation into the device that I believe was used to steal my 2021 Toyota RAV4 in July 2022 using 'CAN Injection'

There will be low level details on how the CAN bus works, how the 'theft device' spoofs CAN frames and using a modified transceiver to stop other ECUs communicating. We will also explain the disclosure process and possible fixes. Get the full story in the [blog](https://kentindell.github.io/2023/04/03/can-injection/).


Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 14:00-17:59 PDT


Title: How hackers can send feedback directly to policymakers like the pros (Pre-Registration Required)
When: Friday, Aug 11, 14:00 - 17:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map
Speakers:Amit Elazari,Harley Geiger

SpeakerBio:Amit Elazari , Co-Founder and CEO at OpenPolicy
Dr. Amit Elazari is Co-Founder and CEO of OpenPolicy, the world first tech-enabled policy and advocacy company, aiming to democratize access to information concerning future regulation action, policy and lobbying to entities of all sizes by leveraging scale and technology. Prior to OpenPolicy, she served as Head of Cybersecurity Policy for Intel Corp and chaired the Cybersecurity Committee for the Information Technology Industry Council (ITI) among others. She holds a Doctoral Degree in the Law (JSD) from Berkeley Law, and graduated summa cum laude with three prior degrees in law and business. Her research appeared in leading academic journals, key conferences such as RSAC, Black Hat, DEFCON, Bsides, and USENIX, and was featured at the WSJ and NYT. She co-founded Disclose.io, a non-profit that foster adoptions of legal protections for good-faith security research. Amit has a diverse background in technical, policy, and legal roles, and practiced Hi-tech, Venture Capital, and M&A law at Israel's largest law firm, Goldfarb Gross Seligman & Co.

SpeakerBio:Harley Geiger , Counsel at Venable LLP
Harley Geiger is Counsel and Senior Director at Venable, LLP, where he leads the Security Research Legal Defense Fund and the Hacking Policy Council and counsels clients on a variety of cybersecurity issues. Prior to this, Geiger was Senior Director for Public Policy at Rapid7, where he worked to expand adoption of vulnerability disclosure and legal protections for security research. Geiger also worked as Senior Legislative Counsel in the U.S. House of Representatives, where he drafted Aaron’s Law, and served as Advocacy Director at the Center for Democracy & Technology.
Twitter: @HarleyGeiger

Description:
The first official comments on security policy live from DEF CON. The workshop will show hackers how to go through the process of submitting official comments to regulations and legislation.

Meeting with policymakers is only one way to make your voice heard. There are also formal channels for submitting written feedback on policy proposals that become a critical part of the record for regulations. These channels are open to the public, but non-policy professionals don’t always know how to access or make the most effective use of them.

This workshop will walk security researchers through the process of using regulations.gov and congress.gov to find open opportunities to influence regulations, and actually submit official comments via those channels from the workshop. The workshop will also talk through how to form an advocacy strategy to amplify the impact of the comments - for example, how to find the right policymakers and staff to follow up with.

The workshop will be led by policy professionals with deep ties to the security community.

Skill Level: All Levels

Prerequisites for students:
- None

Materials or Equipment students will need to bring to participate: - To walk through the process and/or submit comments, bring a laptop, iPad, or other connected device you can type on


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 12:10-12:55 PDT


Title: How I Found Your Password, and Other Advanced Data Hoarding Techniques
When: Friday, Aug 11, 12:10 - 12:55 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:M4x 5yn74x
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 13:30-13:55 PDT


Title: How NOT to Train your Hack Bot: Dos and Don’ts of Building Offensive GPTs
When: Friday, Aug 11, 13:30 - 13:55 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map
Speakers:Ari Herbert-Voss,Shane Caldwell

SpeakerBio:Ari Herbert-Voss
No BIO available

SpeakerBio:Shane Caldwell
No BIO available

Description:
GPTs are all the rage and no doubt everybody is curious if you can use them for offensive security operations. In this talk we demonstrate how you can and can’t use large language models (LLMs) like GPT4 to find security vulnerabilities in applications, and discuss in detail the promise and limitations of using LLMs this way. We go deep on how LLMs work, the differences between various models, and state-of-the-art techniques to improve performance.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 14:00-15:59 PDT


Title: How to [NOT] look like a Red Team
When: Friday, Aug 11, 14:00 - 15:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 4 - Map

SpeakerBio:Michael Wylie
No BIO available
Twitter: @themikewylie

Description:
A red team is defined as a group of cybersecurity professionals that simulate the actions of those who are malicious or adversarial. However, many red teams don’t emulate adversaries as much as they might think. This workshop will discuss adversary types and their motivations, common tooling mistakes that are a dead giveaway you’re a red team, infrastructure mistakes, lack of action on objectives, and more from the perspective of someone who hunts red teams. This workshop is designed for entry level to intermediate level red teamers.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 15:00-16:59 PDT


Title: How to Hide Behavior from Security Tools
When: Friday, Aug 11, 15:00 - 16:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 2 - Map

SpeakerBio:Mike Larkin
Mike Larkin is Founder/ CTO of Deepfactor. He’s a serial entrepreneur, having been Founder/CTO at RingCube (acq. by Citrix). Mike is the author of OpenBSD Hypervisor VMM and holds numerous patents.

Description:
Detecting application behavior by monitoring library and system calls is a popular technique employed by AppSec tools. These tools can monitor and log activity, block API requests, and so on. In this workshop, you will learn some techniques to keep your activities hidden from these types of tools, using uncommon / unmonitored APIs, using unmonitored processes as confused deputies, and other approaches. You will learn how popular monitoring frameworks like eBPF work and how to circumvent their monitoring capabilities.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 15:00-15:40 PDT


Title: How to Lose Access to your Door in Two Easy Steps
When: Friday, Aug 11, 15:00 - 15:40 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:jos weyers
No BIO available

Description:
Information leakage is not just a digital problem. Neither is your access management system. This talk will address this often overlooked opsec fail; pictures of keys can be found all over the internet, put there by proud new buildingowners, jobhoppers or correctional facility officers. These pictures can be turned into actual working keys, causing all sorts of chaos. This talk will show why this is a problem, why we should care and maybe make you rethink your physical security a bit.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 14:00-14:59 PDT


Title: How to prioritize Red Team Findings? Presenting CRTFSS: Common Red Team Findings Score System Ver. 1.0
When: Friday, Aug 11, 14:00 - 14:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 5 - Map

SpeakerBio:Guillermo Buendia
No BIO available
Twitter: @bym0m0

Description:
Robust red team practices generate multiple findings gradually; defenders struggle to keep up with remediations and detections. All red team findings are critical, but if everything is a priority, then nothing is. Organizations cannot feasibly defend against all ATT&CK techniques. They have more findings than they can optimally assign resources to and focus on the critical ones; they need a system to help them make this task manageable. This Workshop introduces CRTFSS: A methodology to prioritize red team findings using adversary behaviors observed in real-world threat intelligence and mapped to the MITRE ATT&CK based on the most frequent TTPs that score each finding based on the complexity of remediation and exploitability.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 08:00-19:59 PDT


Title: Human Registration Open
When: Friday, Aug 11, 08:00 - 19:59 PDT
Where: Caesars Forum - Forum - 101-103 - Reg - Map

Description:
Extremely **IMPORTANT** notes regarding human registration:

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 15:00-16:59 PDT


Title: Hunt the Hacker - Detect compromises in your repositories!
When: Friday, Aug 11, 15:00 - 16:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 4 - Map

SpeakerBio:GitGuardian
No BIO available

Description:
Put on your blue team hat and learn to detect and remediate compromises in your software delivery pipeline. Whether you have a beginner, intermediate, or advanced level, we have challenges catered for you! Using honeytokens, uncover ongoing application security attacks and map the attack surface. Gain hands-on experience prioritizing threats and enhancing your defensive skills. Receive feedback and recommendations for improvement. Plus, participants will receive a cool T-shirt! Take advantage of this exciting and educational opportunity.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 13:00-13:59 PDT


Title: Hunting & Exploiting DLL Sideloads
When: Friday, Aug 11, 13:00 - 13:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map
Speakers:Matthew Nickerson,Nick Swink

SpeakerBio:Matthew Nickerson
No BIO available
Twitter: @turbo_sec

SpeakerBio:Nick Swink
No BIO available
Twitter: @0xC0rnbread

Description:
This workshop will go through the process of manually identifying applications that can be vulnerable to DLL Sideloading and exploiting them. Attendees will learn how to use Promon to find applications that can be vulnerable to DLL sideloading, identify the correct DLL functions to proxy using CFF Explorer, and write a basic DLL to run shellcode.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 16:00-16:50 PDT


Title: I Am A Former National Cybersecurity Director, Ask Me Anything!
When: Friday, Aug 11, 16:00 - 16:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map

SpeakerBio:Chris Inglis
Mr. Inglis is a former Managing Director at Paladin and former National Cyber Director and currently serves as Paladin’s Senior Strategic Advisor. He is also the former Deputy Director and senior civilian leader of the National Security Agency. Mr. Inglis acted as the Agency’s chief operating officer, responsible for guiding and directing strategies, operations, and policy.

Mr. Inglis began his career at NSA as a computer scientist within the National Computer Security Center. His NSA assignments include service across information assurance, policy, time-sensitive operations, and signals intelligence organizations. Promoted to NSA’s Senior Executive Service in 1997, he subsequently served in a variety of senior leadership assignments culminating in his selection as the NSA Deputy Director. He has twice served away from NSA Headquarters, first as a visiting professor of computer science at the U.S. Military Academy (1991-1992) and later as the U.S. Special Liaison to the United Kingdom (2003-2006).

A 1976 graduate of the U.S. Air Force Academy, Mr. Inglis holds advanced degrees in engineering and computer science from Columbia University, Johns Hopkins University, and the George Washington University. He is also a graduate of the Kellogg Business School executive development program, the USAF Air War College, Air Command and Staff College, and Squadron Officers’ School.

Mr. Inglis’ military career included nine years active service with the US Air Force and twenty one years with the Air National Guard from which he retired as a Brigadier General in 2006. He holds the rating of Command Pilot and has commanded units at the squadron, group, and joint force headquarters levels. Mr Inglis’ significant Awards include the Clements award as the U.S. Naval Academy’s Outstanding Military Faculty member (1984), three Presidential Rank Awards (2000, 2004, 2009), and the Boy Scouts of America Distinguished Eagle Scout Award (2009).

Mr. Inglis currently serves as a Board Member of the Baltimore Area Council, Boy Scouts of America.


Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 11:30-12:15 PDT


Title: I Watched You Roll the Die: Unparalleled RDP Monitoring Reveal Attackers Tradecraft
When: Friday, Aug 11, 11:30 - 12:15 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map
Speakers:Andréanne Bergeron,Olivier Bilodeau

SpeakerBio:Andréanne Bergeron , Cybersecurity Researcher at GoSecure
Andréanne Bergeron has a Ph.D. in criminology from the University of Montreal and works as a cybersecurity researcher at GoSecure. Acting as the social and data scientist of the team, she is interested in online attackers’ behaviors. She is an experienced presenter with over 38 academic conferences and is now focusing on the infosec field. She has presented at BSides Montreal, NorthSec, CypherCon and Human Factor in Cybercrime amongst others.
Twitter: @AndreanBergeron

SpeakerBio:Olivier Bilodeau , Cybersecurity Research Director at GoSecure
Olivier Bilodeau leads the Cybersecurity Research team at GoSecure. With more than 12 years of infosec experience, he enjoys luring malware operators into his traps and writing tools for malware research. Olivier is a passionate communicator having spoken at several conferences including BlackHat USA/Europe, Defcon, Botconf, Derbycon, and HackFest. Invested in his community, he co-founded MontréHack, is the President of NorthSec and host its Hacker Jeopardy.
Twitter: @obilodeau

Description:
The Remote Desktop Protocol (RDP) is a critical attack vector used by evil threat actors including in ransomware outbreaks. To study RDP attacks, we created PyRDP, an open-source RDP interception tool with unmatched capabilities which helped us collect more than 100 hours of video footage of attackers in action.

To describe attackers’ behaviors, we characterized the various archetypes of threat actors in groups based on their traits through a Dungeon & Dragons analogy: 1) the Bards making obtuse search or watch unholy videos; 2) the Rangers stealthily explore computers and perform reconnaissance; 3) the Thieves try to monetize the RDP access; 4)the Barbarians use a large array of tools to brute-force their way into more computers; and 5) the Wizardsuse their RDP access as a magic portal to cloak their origins. Throughout, we will reveal the attackers’ weaponry and show video recordings of interesting characters in action.

This presentation demonstrates the tremendous capability in RDP interception for research benefitsand blue teams: extensive documentation of opportunistic attackers’ tradecraft. An engineer and a crime data scientist partner to deliver an epic story that includes luring, understanding and characterizing attackers which allows to collectively focus our attention on the more sophisticated threats.

REFERENCES

The tool:
https://github.com/GoSecure/pyrdp/ an extensive rewrite of Citronneur’s RDPy

Building on our own work:
RDP Man-in-the-Middle - Smile! You're on Camera - GoSecure https://www.youtube.com/watch?v=eB7RC9FmL6Q

Slides - Google Slides
PyRDP Demo with Session Takeover - YouTube PyRDP Demo with a Payload on Connection - YouTube https://docs.google.com/presentation/d/1UAiN2EZwDcmBjLe_t5HXB0LzbNclU3nnigC-XM4neIU/edit?usp=sharing https://docs.google.com/presentation/d/1UAiN2EZwDcmBjLe_t5HXB0LzbNclU3nnigC-XM4neIU/edit?usp=sharing PyRDP on Autopilot - Unattended Credential Harvesting and Client-Side File Stealing - GoSecure Announcing PyRDP 1.0 - GoSecure
DEF CON Safe Mode Demo Labs - Olivier Bilodeau - PyRDP - YouTube Capturing RDP NetNTLMv2 Hashes: Attack details and a Technical How-To Guide - GoSecure Cracking 2.3M Attackers-Supplied Credentials: What Can We Learn from RDP Attacks - GoSecure A New PyRDP Release: The Rudolph Desktop Protocol! - GoSecure The Level of Human Engagement Behind Automated Attacks - GoSecure Never Connect to RDP Servers Over Untrusted Networks - GoSecure

Building on scientific articles:

[1] Cybersecurity & Infrastructure Security Agency (2020). Alert (AA20-099A). Retrieved from. https://www.cisa.gov/uscert/ncas/alerts/aa20-099a [2] Cox, O. (2021). Remote Desktop Protocol (RDP) attack analysis. Darktrace. Retrieved from: https://darktrace.com/blog/remote-desktop-protocol-rdp-attack-analysis#:~:text=Remote%20Desktop%20Protocol%20(RDP)%20is,have%20been%20around%20for%20years. [3] UK’s National Cyber Security Centre (2021). Alert: Further ransomware attacks on the UK education sector by cyber criminals. Retrieved from : https://www.ncsc.gov.uk/news/alert-targeted-ransomware-attacks-on-uk-education-sector [4] Tian, Z. et al. (2018). A Real-Time Correlation of Host-Level Events in Cyber Range Service for Smart Campus. IEEE Access, 6, pp. 35355-35364. DOI: 10.1109/ACCESS.2018.2846590. [5] Sinitsyn, F. (2017). Kaspersky Security Bulletin: STORY OF THE YEAR 2017. Retrieved from: https://securelist.com/ksb-story-of-the-year-2017/83290/ [6] Drašar, M., Jirsík, T., & Vizváry, M. (2014). Enhancing Network Intrusion Detection by Correlation of Modularly Hashed Sketches. 8th IFIP International Conference on Autonomous Infrastructure, Management and Security (AIMS). Proceedings 8 (pp. 160-172). Springer Berlin Heidelberg. [7] Alata, E., Nicomette, V., Kaaniche, M., Dacier, M., & Herrb, M. (2006). Lessons learned from the deployment of a high-interaction honeypot. Sixth European Dependable Computing Conference, Coimbra, Portugal, pp. 39-46, DOI: 10.1109/EDCC.2006.17. [8] Udhani, S., Withers, A., & Bashir, M. (2019). Human vs bots: Detecting human attacks in a honeypot environment. 7th International Symposium on Digital Forensics and Security (ISDFS) (pp. 1-6). IEEE. [9] Bilodeau, O. (2022). PyRDP: Python Remote Desktop Protocol (RDP) Monster-in-the-Middle (MITM) tool and library. Tool Access from: https://github.com/GoSecure/pyrdp [10] Gatlan, S. (2022). Windows 11 now blocks RDP brute-force attacks by default. Bleeping Computer, https://www.bleepingcomputer.com/news/microsoft/windows-11-now-blocks-rdp-brute-force-attacks-by-default/ [11] Seifert, C. (2006). Analyzing Malicious SSH Login Attempts. Symantec Connect Community. Retrieve from: https://www.symantec.com/connect/articles/analyzing-malicious-sshlogin-attempts


Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 16:00-16:30 PDT


Title: I'm On The Hype Train: Bottom's Up!
When: Friday, Aug 11, 16:00 - 16:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Joe Slowik , Threat Intelligence Manager at Huntress
Joe Slowik has over 15 years' experience across multiple cyber domains. Currently, Joe leads threat intelligence, hunting, detection engineering, and purple teaming functions for Huntress. Previously, Joe performed in-depth threat intelligence research for DomainTools and Dragos, and led incident response operations at Los Alamos National Laboratory. Joe started off in information security through various roles in the US Navy and intelligence community.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 12:00-13:30 PDT


Title: ICS Village - TSA Keynote
When: Friday, Aug 11, 12:00 - 13:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Tim Weston
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 13:00-13:25 PDT


Title: Identifying and securing Firebase vulnerabilities at scale
When: Friday, Aug 11, 13:00 - 13:25 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Rojan Rijal
Rojan Rijal is a security researcher with seven years of experience identifying vulnerabilities in open source, SaaS products and cloud environments. Rojan has been recognized for finding impactful vulnerabilities in private organizations such as Netflix, Zoom, Google, and GitHub and public organizations like the United State Air Force and the United Kingdom's Ministry of Defence. Rojan has presented his research at conferences like BSides San Francisco, Recon Village at Defcon 30 and more.
Twitter: @uraniumhacker

Description:
Google's Firebase product is a one-stop-shop for deploying infrastructure for small and large scale applications. Firebase provides products ranging from databases, file storage to application authentication and more. Misconfigurations in setting up these infrastructure can result in severe information disclosure and breaches.

In this talk, we will go over common vulnerabilities on each Firebase product. When going over the vulnerabilities, we will show some sample case-studies affecting small and large organizations. We will then cover some automation test cases that we used to identify these vulnerabilities at scale. Finally, we will cover some example rules that can help mitigate these vulnerabilities at large.

At the end of this talk, the audience will walkway with knowledge about different types of vulnerabilities to test when reviewing Firebase configurations.


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 13:00-14:59 PDT


Title: IDN-Squatting Detector
When: Friday, Aug 11, 13:00 - 14:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 2 - Map

SpeakerBio:Gal Bitensky
Gal is a “full stack researcher, poking anything from x86 malware binaries, ICS protocols to classic web security. He likes to share his thoughts and experiments on-stage using simple concepts and tools to demonstrate surprising results.
Twitter: @Gal_B1t

Description:
Put yourself in the shoes of a fraudster, you are trying to create a phishing website. Why inserting detectable unicode characters into a mostly-ASCII domain when you can register an entire domain in unicode? This is available when one uses a lesser-known feature called Internationalized Domain Name Top Level Domains (IDN TLD). Consider registering domains like google.com's lookalike in Hebrew - גוגל.קום, アマゾン.コム in Japanese instead of amazon.com or 微软.公司 which is the Chinese equivalent of microsoft.com.

Nekuda (dot in Hebrew) assists blue teamers to detect such domains. Its input is a string (e.g. the blue teamer's employer Brand name) and it emits over 150 potential IDN TLD domains and its registration status. It covers a potential gap in proactive phishing detection and prevention strategies and can be easily integrated into existing open-source tools like dnstwist.


Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 11:30-12:30 PDT


Title: If it looks like a duck... Russia's new MDM communication strategies on Social Media after the War in Ukraine
When: Friday, Aug 11, 11:30 - 12:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Paula González Nagore
Paula González Nagore is an Intelligence Analyst specialized in OSINT and SOCMINT investigations and Cyber Intelligence. She currently works in the private sector conducting Digital Footprint, Digital Surveillance and Competitive Intelligence investigations. She also collaborates with different public and educational institutions to investigate disinformation and its effects, as well as the digital tools that are used today to develop disinformation campaigns and fake news in digital media and social networks.

Description:
Russia has always had a well-structured social media communication policy. With the help of media outlets such as RT or Sputnik among many others, they acted as (dis)information proxies for years. At the same time, many social media influencers helped to viralize their content by sharing and disseminating it.

However, with the start of the war in Ukraine in February 2022, all that changed. From the European Union and other countries, a cancellation of media was launched, as well as a targeting of those profiles that in a very visible way support Russian narratives. This has not stopped their action during this year and a half, but it has caused a change in the communication vectors they use and how they are using them.

In this workshop we will take the opportunity to analyze how communication strategies have evolved in social networks to disseminate and viralize disinformative narratives from official profiles of some state institutions such as embassies. To do this, we will make a comparison that will allow us to see the activity of this type of profiles in Europe and Latin America, as well as compare it with the activity of embassies in these countries by other countries such as the United States.

Based on this research, we will develop practical exercises that focus on analyzing the content of the messages, the interest in some topics over others and the use of different communication channels beyond social networks, as well as specific entities and actors to position the content to the audience. With this, we will work on the TTPs implemented as an incident creator, and the strategies that can be developed from a Blue Team perspective.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 14:35-16:30 PDT


Title: Infrastructure as Remote Code Execution
When: Friday, Aug 11, 14:35 - 16:30 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Michael McCabe , Founder at Cloud Security Partners
Michael McCabe founded Cloud Security Partners in 2017 to create and implement security solutions for a select number of clients. Over the course of his career, Michael has led teams in startups and large financial institutions and guided them through their security journeys. He leads the OWASP Northern Virginia chapter, where he coordinated countless talks and meetups that hosted industry-leading experts. He has been a featured speaker at numerous conferences about application security, cloud security, and more.
Twitter: @mccabe615

Description:
The workshop will focus on research done on Terraform implementations and ways a malicious user could abuse them. During the workshop attendees will learn how Terraform works, how common Terraform security controls are applied, and multiple ways to bypass them and gain further access to environments.

Terraform is a powerful infrastructure as code tool, but it is also a potential security gap when not properly configured. Built into Terraform, there are numerous ways an attacker with developer-level access could abuse it to gain a larger foothold or harvest data.

During the workshop, attendees will be led through various exercises using GitHub Actions, Terraform Cloud, and AWS. The workshop aims to teach attendees how Terraform works, various methods that can be potentially abused, and some controls to prevent them.


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 10:30-11:30 PDT


Title: Insider Threats (InT): Hindsight and Foresight
When: Friday, Aug 11, 10:30 - 11:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map
Speakers:aviditas,plug

SpeakerBio:aviditas
No BIO available

SpeakerBio:plug
No BIO available

Description:
Fact vs Fiction: Starting at zero how to approach and handle an InT incident from a real-world use case, and then an overview of how InT is both the same and yet different from a traditional incident.

Foe vs Friend: For the right peas of mind, a primer on using a post-mortem to shift into preparation to proactively manage InT risks, plus how to preclude the usual pitfalls to promote positive reinforcement and minimize paranoia.

Fact vs Fiction: Starting at zero how to approach and handle an InT incident from a real-world use case, and then an overview of how InT is both the same and yet different from a traditional incident.

Foe vs Friend: For the right peas of mind, a primer on using a post-mortem to shift into preparation to proactively manage InT risks, plus how to preclude the usual pitfalls to promote positive reinforcement and minimize paranoia.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: IntelOps - Operation Spacewatch
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Welcome to IntelOps - Operation Spacewatch! This is a game that pits you against threat actors in the near future, who are trying to trigger nuclear war! Using cyber threat intelligence, it is up to you to support cyber protection teams to defend a vital satellite constellation and prevent a hacker network from undermining your collective defense in a race against time.

Description of the event
The event will host three simultaneous instances of a team game. Teams consist of three players each. Nine players can play at a time. We will provide three laptops and displays, along with three facilitators to ensure a smooth and enjoyable experience. Each game is 20 minutes duration, allowing up to 300 players to play the game in-person on the day. We have successfully delivered similar games to large groups of participants in the past, and we are confident that this event will add to the success of DEF CON 31.

Description of the game
Cyber Threat Intelligence (CTI) deals with information from past attacks, malware analysis and evolving threats in cyberspace. CTI enables enhanced decisions and to get ahead of the cyber attack. But how can I apply CTI and use it? The game "IntelOps - Operation Spacewatch" aims to improve players' understanding of CTI. Participants learn about different frameworks, sources and types of CTI and how they can use CTI data in a fun way. The game is built to not only teach terms and theory but apply CTI in a real-world context. The game is based on four major CTI and cyber security models. These are the NIST Cyber Security Framework (CSF), MITRE ATT&CK Matrix, the Cyber Kill Chain and the Pyramid of Pain. As a player, you are part of the United Nations (UN) CTI team and assigned to the mission to stop the attack on the satellite constellation. Your task is to use the available CTI your team has collected and assist the other members of the UN Cyber Protection Team (CPT). The players find themselves in a near future scenario where every nation has access to ballistic-launched nuclear weapons. For monitoring and control purposes, the United Nations has established a global satellite defense system to detect ballistic and hypersonic missile launches. The defense system allows the UN to be able to react immediately when suspicious activities on the weapons are detected. A global hacker network is threatening to disable the satellite constellation to use nuclear weapons for their purposes. There are 32 satellites in the global defense system your team has to protect. If 4 or more satellites are compromised and deactivated, the hacker network successfully disenabled the defense system and can take control of the nuclear weapons. It is your mission to protect the satellite network and ensure the availability of the global defense system.

The players are provided with the following game components: - CTI information in form of a card deck; - An overview of the satellite network and the satellite’s availability status; - The status and progress of the cyber attackpresented with the Cyber Kill Chain; - The Pyramid of Pain to allocate and classify the CTI data; - A NIST CSF game board to place and apply the CTI information; - Scenario description.

While the CTI cards and the NIST CSF game board are provided as physical components, the Cyber Kill Chain, the satellite network and the Pyramid of Pain will be displayed on a monitor managed through a laptop by the game facilitators.

Summary of gameplay
The CTI cards must be played strategically to stop the cyber attack. The number of cards and information as well as the number of packages that can be sent to the satellites are limited. The CTI cards must be applied to each NIST CSF phase. Each phase of the NIST CSF has limited fields for applying the CTI information. The limitation is based on the limited number of packets that can be sent to the satellite network. The game includes four turns in total to save the satellite network. Depending on the effectiveness of the CTI application, there is a chance to stop the attack at every turn. The status of the cyber attack and the effectiveness of the applied CTI information is presented with the help of the Cyber Kill Chain. It represents the attacker's view. If the chosen CTI strategy and application were not successful, the team loses a satellite to the hacker network. In this case, the colour of a satellite on the monitor changes from red to green.

Game duration
Every game last 20 minutes in total. Each turn, the players have 5 minutes to decide on their CTI strategy, apply the information to the NIST CSF board and stop the attack. There are a maximum of four turns to a game.


Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 12:00-13:50 PDT


Title: International Cyber Policy 101
When: Friday, Aug 11, 12:00 - 13:50 PDT
Where: Caesars Forum - Summit - 221-222 - Policy Atrium - Map
Speakers:Adam Dobell,Ari Schwartz,Bryony Crown,Peter Brown,Peter Stephens

SpeakerBio:Adam Dobell , First Secretary at Department of Home Affairs, Embassy of Australia, Washington DC
Adam Dobell is the First Secretary (Home Affairs) at the Embassy of Australia in Washington DC. He is responsible for policy engagement across the United States Government and with industry on a range of issues, including cybersecurity, critical infrastructure protection, and the security of critical and emerging technologies. Adam’s most recent role before commencing at the Embassy was as the Acting Director for the Countering Violent Extremism Policy Coordination Section within the Department of Home Affairs from 2019-20. From 2015-2019, Adam undertook several roles in the International Policy Division of the Department of Home Affairs, including Executive Officer to the First Assistant Secretary and Acting Director of the Papua New Guinea Section. He enjoys playing and watching football (soocer), reading history and political studies.

SpeakerBio:Ari Schwartz , Executive Coordinator at Center for Cybersecurity Policy and Law
A leading voice in cybersecurity policy with over two decades of government and nonprofit experience, Ari serves as the Coordinator for the Center for Cybersecurity Policy and Law.

Ari also serves as Venable LLP’s Managing Director of Cybersecurity Services and Policy. Mr. Schwartz assists organizations in developing risk management strategies, including implementing the National Institute of Standards and Technology (NIST) Cybersecurity Framework, to help minimize risk.

Prior to joining Venable, Mr. Schwartz was a member of the White House National Security Council, where he served as Special Assistant to the President and Senior Director for Cybersecurity.


SpeakerBio:Bryony Crown , First Secretary Cyber Policy at British Embassy, Washington D.C.
Bryony Crown is First Secretary for Cyber Policy in the British Embassy Washington DC. She covers a broad range of issues relating to cyber and works with an extensive number of international government and industry partners. Bryony has 15 years’ experience in a variety of policy roles within government and specialises in national security issues.

SpeakerBio:Peter Brown , Senior Policy Adviser at Strategy and Innovation Unit of the European Parliament
Peter F Brown is Senior Policy Adviser at the Strategy and Innovation Unit of the European Parliament.

He recently returned to Brussels after serving as Senior Adviser on Technology Policy in the European Parliament’s office in Washington DC.

Peter’s professional career has been predominantly in the European public service and since 1990 as a career official in the European Parliament.

He resumed his career as a civil servant in 2018 after a decade in the private sector, where he advised several Fortune 50 companies and many national governments and international organisations on technology strategy and governance, in cloud, cyber, IoT, AI, and data.

He has been engaged in global standardization policy and IT standards development for more than 25 years.


SpeakerBio:Peter Stephens , OECD
Peter Stephens is an experienced policy lead, in the UK and abroad. From 2018 to 2021, he led the IoT Security Policy Division across the UK government, responding to the Mirai attack, and delivering the Product Security and Telecommunications Infrastructure Bill. He is an experienced public servant, well versed in delivering through government. He has advised Ministers and Prime Ministers on the creation and running of Delivery Units in Government.

Whilst not technical by background, he brings a rebellious streak. As a student, Peter hitch hiked from Buenos Aires to New York City and he also spent two years teaching in an inner city school in south London. Experiences like this have left him with a staunch optimism about people, and he is a passionate advocate for the partnerships between policy makers and hackers to make better informed policies that can support policymakers, and citizens, around the world. He is currently a Policy Advisor at the OECD, supporting member states to navigate the range of challenges across digital security.


Description:
This session will help highlight the international landscape for cyber policy, highlighting the need for governments around the world to align on policy development and intervention. It will help establish a baseline of knowledge on what's happening in international cyber policy for those wanting to get up to speed, and will help set the scene for many of the policy discussions to come throughout DEF CON. This session goes hand-in-hand with the US policy 101.

The session will start with Peter Stephens of the OECD providing an overview of the main themes and topics being explored by policymakers around the world, as well as sharing what is likely to move forward through the year. Peter has direct experience of driving international policy development as he previously worked at the UK's Department for Digital, Culture, Media and Sport, where he developed the Code of Practice for Security of Consumer IoT. Peter then worked with ETSI to see the Code adopted as a standard across the European Union, and later worked with the Australian, Indian, and Singaporean governments as they explored adoption of the Code, so he has an excellent understanding of the benefits and challenges of international policy harmonization.

This portion of the session will be followed by a panel of representatives from the Australian government, the UK government, and the Center for Cybersecurity Policy and Law, which works with government on cyber policy issues around the world. These participants will each highlight top international cyber policy priorities and challenges for 2023-24, as well as how they approach policy development in the context of the global digital technology ecosystem.

This will be followed by audience Q&A so attendees can better explore the information provided and build an understanding of the international cyber policy landscape. This session establishes a baseline for many of the Policy @ DEF CON content to follow.

This is a double length session lasting 110 minutes.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 10:30-10:45 PDT


Title: Intro to Ciphers
When: Friday, Aug 11, 10:30 - 10:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:CPV Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 16:30-16:45 PDT


Title: Intro to Ciphers
When: Friday, Aug 11, 16:30 - 16:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:CPV Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 10:15-10:45 PDT


Title: Intro to Lockpicking
When: Friday, Aug 11, 10:15 - 10:45 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:TOOOL
No BIO available

Description:
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 13:00-13:30 PDT


Title: Intro to Lockpicking
When: Friday, Aug 11, 13:00 - 13:30 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:TOOOL
No BIO available

Description:
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 16:00-16:30 PDT


Title: Intro to Lockpicking
When: Friday, Aug 11, 16:00 - 16:30 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:TOOOL
No BIO available

Description:
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 12:00-12:50 PDT


Title: Introduction To Esp8266/Esp32 Microcontrollers And Building A Wi-Fi Deauthentication Detector
When: Friday, Aug 11, 12:00 - 12:50 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

SpeakerBio:Ryan Zagrodnik
Ryan Zagrodnik has been consulting as a Penetration Tester for SynerComm for almost five years. Ryan brings over sixteen years of red and blue team experience. Ryan started his career maintaining large enterprise networks as a System Administrator in 2007. Ryan earned his CISSP in 2011 and has been working in offensive security ever since. Prior to starting at SynerComm, Ryan spent three years on an internal red team at a Fortune 1000 organization. Ryan also spent several years working in offensive and defensive security roles for large enterprises who provided services for the U.S. Department of Defense and Department of Education.

Description:
Join us as we provide an introduction to the Adruino IDE and the ESP8266 microcontroller. Receive a free ESP8266 (Limited to the first 30 attendees to approach the speaker before the start of the talk and ask for a kit), and build your own Wi-Fi deauthentication detector. We will walkthrough assembly, flashing, and configuration steps.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 12:00-12:59 PDT


Title: IOCs + APTs = "Let's play a game!" - Hack your way through a hunt!
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 5 - Map

SpeakerBio:Leo Cruz
No BIO available

Description:
In order to threat hunt, in order to create threat intelligence, one must first identify the what before the where, the where, before the why, the why before the who, and then you’ll know who attacked you…maybe 🙂 In this CTF style threat hunt, you are placed in two seats. In one you are the attacker, the other, you are the defender. Somewhere in between, you have to realize that you are also the malware author, reverse engineer, network analyst, etc…however your path may be, you will need to find all of the IOCs before time runs out and the real adversary is not found.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 16:00-16:59 PDT


Title: IOCs + APTs = "Let's play a game!" - Hack your way through a hunt!
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 3 - Map

SpeakerBio:Leo Cruz
No BIO available

Description:
In order to threat hunt, in order to create threat intelligence, one must first identify the what before the where, the where, before the why, the why before the who, and then you’ll know who attacked you…maybe 🙂 In this CTF style threat hunt, you are placed in two seats. In one you are the attacker, the other, you are the defender. Somewhere in between, you have to realize that you are also the malware author, reverse engineer, network analyst, etc…however your path may be, you will need to find all of the IOCs before time runs out and the real adversary is not found.

Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 15:30-16:29 PDT


Title: IoT Village - Free Book Signing with author Ted Harrington
When: Friday, Aug 11, 15:30 - 16:29 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Free Book Signing with author Ted Harrington of the #1 bestseller, Hackable. This is a free event. Attendees will receive the book on a first come, first serve basis. We recommend arriving at least 30 minutes early.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: IoT Village CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Hosted in IoT Village, teams of 1-6 players compete against one another by exploiting off-the-shelf IoT devices. This has been completely redesigned from previous contests, and features real-world devices that all have real-world vulnerabilities with real-world impacts.

This CTF is open to anyone! It is approachable for entry level people to experience getting their first root shell on IoT, but to really advance in this CTF teams will need to perform detailed vulnerability research, hardware hacking, firmware analysis, reverse engineering, and limited exploit development.

CTFs are a great experience to learn more about security and test your skills, and the IoT CTF provides the most realistic hacking experience around! So, join up in a team (or even by yourself) and compete for fun and prizes! Exploit as many as you can during the con and the top three teams will be rewarded.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: IoT Village Hacking Playground
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
IoT Village Hacking Playground: The IoT Village Hacking Playground is a set of hands-on labs developed to teach the tools and techniques for discovering and exploiting some of the common weaknesses found in IoT devices in just a few minutes. Whether you're a penetration tester that has never hacked IoT devices, or even someone that has never hacked anything, these self-guided labs will introduce the audience to the world of IoT and the security issues that can plague these devices. Work at your own pace following our IoT Hacking guides and if you get stuck, our instructors are on hand to provide assistance and answer any questions.

Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: IoT Village Hardware Hacking Exercises 2023
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
From Memory Manipulation to Root Access: In this year's exercises, we will be guiding the attendees through another multistep process to gain root access to a targeted IoT device via UART by first extracting the firmware to gain access to the root password and identifying memory offsets that allow attendees to alter U-Boot running memory to disable filters blocking needed changes to device boot environment variables. This series of exercises will cover steps including U-boot interaction, firmware extraction process, altering memory style attack, binwalk to extract cramfs filesystem, hexedit to identify memory offsets, and cracking of extracted password hashes.

Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 11:30-12:30 PDT


Title: IR 101: Part I, II, III
When: Friday, Aug 11, 11:30 - 12:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Project Obsidian: 101 Track (0x41) - Map
Speakers:ChocolateCoat,CountZ3r0,Cyb3rhawk

SpeakerBio:ChocolateCoat
No BIO available

SpeakerBio:CountZ3r0
David Roman is a Senior Incident Response Consultant at Cisco Talos Incident Response, with 26 years of experience in the IT and security industry. David leads investigations to help customers on their worst career day recover from security incidents and help them better prepare for the future. Volunteering and helping others learn about cybersecurity is a passion for David. He helps run local DEF CON and CitySec groups and guest lectures at Oklahoma State University.

SpeakerBio:Cyb3rhawk
DE&TH

Description:
This IR 101 session include two modules.

Part I: What is IR
Part II: IR Lifecycle and Frameworks
Part III: IR Plans and Playbooks

IR Foundations & Analyst Mindset and Quality Assurance


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 13:30-14:30 PDT


Title: IR 101: Part IV, V
When: Friday, Aug 11, 13:30 - 14:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Project Obsidian: 101 Track (0x41) - Map

SpeakerBio:juju43
BlueTeam DFIR helping people to grow

Description:
This IR 101 session include two modules.

Part IV: Analyst Mindset
Part V: Quality Assurance Processes

IR 101 covering Analyst Mindset and Quality Assurance Processes.


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 10:30-11:30 PDT


Title: IR Analysis: Part I & II
When: Friday, Aug 11, 10:30 - 11:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Project Obsidian: Kill Chain Track (0x42) - Map

SpeakerBio:juju43
BlueTeam DFIR helping people to grow

Description:
This Kill Chain IR analysis session includes two modules.

Part I: Know Yourself, Know Your Logs: How to establish some baselines with the logs that you have to support incident response. Part II: MSTICPY and Velociraptor Offline Collection Analysis: Offline analysis using code. How to setup your questions and make your analysis process repeatable with jupyter notebook and msticpy.

IR analysis in two parts; Part I: Know Yourself, Know Your Logs, Part II: MSTICPY and Velociraptor Collection & Offline Analysis.


Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 12:00-13:50 PDT


Title: It's Coming from Inside the House: Next Steps for Addressing U.S. Network Abuse
When: Friday, Aug 11, 12:00 - 13:50 PDT
Where: Caesars Forum - Summit - 220 - Policy NOT-A-SCIF - Map
Speakers:David Forscey,Emily Paull,Peter Su,Seth McKinnis,Thomas Klein

SpeakerBio:David Forscey , Cyber Strategy Planner at CISA JCDC
David Forscey is a Cyber Operations Planner with the Joint Cyber Defense Collaborative at the Cybersecurity and Infrastructure Security Agency. Prior to entering federal service, David was Managing Director for the Aspen Cybersecurity Group at The Aspen Institute based in Washington, D.C. Before that he worked as a Senior Policy Analyst at the National Governors Association Center for Best Practices and a National Security Fellow at Third Way. He graduated magna cum laude from University of Virginia and earned his law degree from Georgetown University Law Center. He also makes beats that slap.

SpeakerBio:Emily Paull , Cyber Operations Planner at CISA JCDC
Emily Paull is a Cyber Operations Planner with the Cybersecurity and Infrastructure Security Agency’s Joint Cyber Defense Collaborative (JCDC). Emily works with government and private sector partners to identify and address cyber threats to U.S. critical infrastructure. Her prior experience includes working on various policy issues, including election security, emerging technology, and foreign investment risk. She has a BA from the University of Michigan and an MA from Columbia University.

SpeakerBio:Peter Su , Cyber Operations Planner at CISA JCDC
Peter Su is a Cyber Operations Planner with the Cybersecurity and Infrastructure Security Agency's (CISA) Joint Cyber Defense Collaborative (JCDC), where he works with government and private sector partners to identify, measure, and mitigate cyber risk. Before joining CISA JCDC, Peter worked as a Professional Staff Member on the Senate Homeland Security and Governmental Affairs Committee's (HSGAC) Subcommittee on Emerging Threats and Spending Oversight, focusing on cybersecurity and other emerging technology issues in the homeland security space. Peter has a PhD from MIT in Materials Science and Engineering (researching semiconductor materials and nanofabrication) and a BSE from the University of Michigan.

SpeakerBio:Seth McKinnis , Future Plans Section Chief at CISA JCDC
Seth McKinnis is Section Chief for Future Plans at CISA’s Joint Cyber Defense Collaborative. In this role, Seth sets JCDC’s joint cyber planning priorities by identifying critical cyber issues at the nexus between cybersecurity and critical infrastructure. Seth has worked with critical infrastructure and cybersecurity at CISA and the Department of Homeland Security since 2013, including CISA’s Shields Up campaign, Free Cybersecurity Services and Tools List, #RumorControl, and leading CISA’s risk analysis on security and resilience of election systems. Seth is a Certified Information Systems Security Professional (CISSP) and a graduate of Patrick Henry College and the Naval Postgraduate School’s Emergence Program.

SpeakerBio:Thomas Klein , Cyber Operations Planner at CISA JCDC (Joint Cyber Defense Collaborative)
Tom Klein is a Cyber Operations Planner with the Cybersecurity and Infrastructure Security Agency’s Joint Cyber Defense Collaborative (JCDC). In his current role, Tom focuses on policy & strategy inputs to JCDC’s planning efforts as well as, the unique cyber risks facing industrial control systems, and to some extent the financial sector. Previously, Tom was a National Security Fellow with Third Way and an OSINT investigator. He received his BA in Philosophy & Political Science from NYU Abu Dhabi, and his MPP focusing on cyber policy from Oxford University’s Blavatnik School of Government.

Description:
The Joint Cyber Defense Collaborative (JCDC) unifies cyber defenders, including running collaborative cyber planning efforts between government and industry to develop practical courses of action that address cyber risks. The JCDC team is now working with partners across the cyber ecosystem to develop planning priorities for 2024. One focus area we’re exploring for future work is supporting and strengthening collaborative, voluntary efforts to understand and prevent malicious abuse of virtual resources hosted inside the United States. This session will give DEF CON attendees the opportunity to provide direct and candid feedback to JCDC on the nature of the problem posed by abuse of US infrastructure propose tangible ideas that will inform 2024 joint cyber defense planning efforts.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: It's In That Place Where I Put That Thing That Time
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Your friend called. They had their place raided. They swear it's a setup. But now they're in jail and you're the only hope they have. Can you collect the evidence that will let them walk free? Where should you look? The evidence is everywhere, and it could be anywhere. You might be sitting on it. You might be standing near it. It might be stuck to something. It might be lying in plain sight. Find the disks and bring them to us. All they said to you before they hung up was "It's in that place where I put that thing that time." Good luck.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 10:00-11:55 PDT


Title: Katalina
When: Friday, Aug 11, 10:00 - 11:55 PDT
Where: Caesars Forum - Society Boardroom - Demo Labs - Map

SpeakerBio:Gabi Cirlig
Software developer turned rogue, Gabriel went from developing apps for small businesses to 2M+ DAU Facebook games while keeping an eye for everything shiny and new. For a couple of years he has shifted gears and started his career as a security researcher at HUMAN Security while speaking at various conferences showcasing whatever random stuff he hacked. With a background in electronics engineering and various programming languages, Gabi likes to dismantle and hopefully put back whatever he gets his hands on.

Description:
Android malware has long relied on basic string obfuscation techniques to make analysts suffer while reversing it. The current state of the art in mass string deobfuscation relies on two techniques. One of them is executing the sample and hoping to get some hits on the methods with the interesting strings, while the other is forking big bucks for some well known tools in the industry. Both the workload and the financial impact of these methods can severely impact an independent researcher's ability to tackle modern Android malware. My solution is simple: build an environment that can execute Android bytecode one instruction at a time. While the approach is not new (Unicorn comes to mind), there is no such tool available for the Android ecosystem. This allows researchers to speed up their reversing efforts and tackle more intricate and advanced malware with ease.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 17:00-17:50 PDT


Title: Keeping stores safe: how do we better secure apps and app stores?
When: Friday, Aug 11, 17:00 - 17:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map
Speakers:Charlie Gladstone,David Rogers

SpeakerBio:Charlie Gladstone , UK Department for Science, Innovation, and Technology
Charlie Gladstone leads the UK Government’s work on app store security in the Department for Science, Technology and Innovation. He has worked in tech policy for over five years, where he has specialised in exploring the intersection between technology, society and regulation. Before working in Government, Charlie provided public policy consultancy services to the tech sector clients. He has developed policy on a range of issues including cyber security, digital regulation and artificial intelligence.

SpeakerBio:David Rogers , CEO at Copper Horse
David is a mobile phone and IoT security specialist who runs Copper Horse Ltd, a software and security company based in Windsor, UK. He chairs the Fraud and Security Group at the GSMA. He has spoken at a number of hacking conferences on his security research work including DEF CON’s Car Hacking Village, 44CON, B-Sides London, B-Sides Cymru and B-Sides LV. He was awarded an MBE for services to Cyber Security in the Queen’s Birthday Honours 2019.

Description:
As the global pivot to mobile continues and demand for smart devices grows stronger, apps are the main interface between users and the internet, and app stores are the stewards of this ecosystem. App stores are an increasingly valuable target for cyber attacks, with malicious apps stealing vast amounts of data, hijacking devices, and defrauding users of money and personal data. As our usage of apps continues to accelerate at pace, protecting app users from these threats is a collective challenge for governments, hackers, and the cyber security community as a whole.

In this fireside discussion, Charlie Gladstone from the UK's Department for Science, Innovation and Technology will provide an overview of the UK's approach to tackling this issue, and discuss the challenges facing governments in securing apps and app stores. This is an opportunity to discuss the distinct challenges we see in the management of app security, and how these risks vary between different countries. As geopolitical trends continue to shape the development of the internet, this Q&A will explore how governments can work with the hacking community to strengthen app stores and app security across the world.


Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 10:00-10:50 PDT


Title: Keynote - Reshaping Reconnaissance: AI's Role in Open Source Intelligence
When: Friday, Aug 11, 10:00 - 10:50 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Matt Edmondson
No BIO available
Twitter: @@matt0177

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 19:00-19:59 PDT


Title: Kids Only Karaoke
When: Friday, Aug 11, 19:00 - 19:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Come sing Hacker Karaoke! Its just like normal Karaoke, but with 110% more root shellz.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 14:00-16:59 PDT


Title: Kubernetes Offense
When: Friday, Aug 11, 14:00 - 16:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 6 - Map

SpeakerBio:Michael Mitchell
No BIO available
Twitter: @awildbeard

Description:
The workshop is about understanding and exploiting Kubernetes Cluster environments. There is a exploitable cluster that has been built and is deployable for the workshop. The workshop was originally written for people that do not have a large familiarity with Kubernetes or Containers. It is not intended to provide new or novel attacks, but help accelerate someone's path to understanding and using new and novel attacks.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 20:00-20:59 PDT


Title: Lawyers Meet
When: Friday, Aug 11, 20:00 - 20:59 PDT
Where: Harrah's - Elko-Ely - Chillout Lounge - Map

Description:
If you’re a lawyer (recently unfrozen or otherwise), a judge or a law student please make a note to join Jeff McNamara for a friendly get-together, drinks, and conversation.

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 14:25-15:10 PDT


Title: Leakonomics 101: The Last Year in Data Leaks
When: Friday, Aug 11, 14:25 - 15:10 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Nick Ascoli
No BIO available
Twitter: @@kcin418

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 14:00-17:59 PDT


Title: Learning to Hack Bluetooth Low Energy with BLE CTF (Pre-Registration Required)
When: Friday, Aug 11, 14:00 - 17:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map

SpeakerBio:Ryan Holeman , CISO at Strike
Ryan Holeman resides in Austin, Texas, where he works as the CISO for the peer-to-peer payment platform Strike. He is currently pursuing a Ph.D. in cyber defense from Dakota State University. He has spoken at respected venues such as Black Hat, DEF CON, Lockdown, BSides, Ruxcon, Notacon, and Shmoocon. You can keep up with his current activity, open source contributions, and general news on his blog. His spare time is mostly spent digging into various network protocols, random hacking, creating art, and shredding local skateparks.

Description:
BLE CTF is a series of Bluetooth Low Energy challenges in a capture-the-flag format. It was created to teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user.

Over the past few years, BLE CTF has expanded to support multiple platforms and skill levels. Various books, workshops, training, and conferences have utilized it as an educational platform and CTF. As an open source, low-cost of entry, and expandable education solution, BLE CTF has helped progress Bluetooth security research.

This workshop will teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user. For this workshop, we will undergo a series of exercises to teach beginner students new concepts and allow more seasoned users to try new tools and techniques. After completing this workshop, you should have a good solid understanding of how to interact with and hack on BLE devices in the wild.

If you have done BLE CTF in the past, this class is still valuable. For advanced users, we offer BLE CTF Infinity, a sequel to BLE CTF. The workshop will also showcase new hardware platforms and client tools for interacting with and completing the exercises.

Skill Level: Beginner to Intermediate

Prerequisites for students:
- To prepare for the workshop, please follow the setup documentation located at https://github.com/hackgnar/ble_ctf/blob/master/docs/workshop_setup.md

Materials or Equipment students will need to bring to participate: - Preferably a Linux box with a Bluetooth controller or a Bluetooth USB dongle. An OSX or Windows machine with a Linux VM and USB passthough works as well but should be setup and tested before the workshop.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 17:00-17:45 PDT


Title: Legend of Zelda: Use After Free (TASBot glitches the future into OoT)
When: Friday, Aug 11, 17:00 - 17:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Allan "dwangoAC" Cecil , Founder and BDFL at TASBot
Allan Cecil (dwangoAC) is the founder and BDFL of the TASBot online community. He is part of the senior staff for TASVideos.org, a website devoted to using emulators to find glitches and techniques to play video games perfectly. He is a published journal author, patent holder, and presenter with talks at DEF CON, GeekPwn, Thotcon, May Contain Hackers, and other hacker conferences. He uses his combined hacking interests for good at charity events like Games Done Quick to entertain viewers with never-before-seen glitches in games, with events he's led raising more than $1.3m for various charities.
Twitter: @MrTASBot

Description:
How can a Use After Free exploit in Ocarina of Time lead to a cute robot taking over an entire N64 to put the future (and the Triforce) in the game using only button presses? This talk dives into the technical details of how a Use After Free exploit, Arbitrary Code Execution, and multiple bootstrap stages allowed TASBot to take full control of an original, unmodified cart and console in front of a live audience during SGDQ 2022 with the help of Sauraen and Savestate, helping raise more than $228k for charity. This talk uses engaging explainer graphics courtesy of RGME to dig into how a Use After Free vulnerability can be exploited as well as a live demo showing the significant social impact of the exploit Here Together, in the past year and into the future.
REFERENCES

### Project Info
[FAQs](https://gettriforce.link/faq)
[Credits](https://gettriforce.link/credits) [Retro Game Mechanics Explained explainer video, contents used with permission from IsoFrieze](https://www.youtube.com/watch?v=qBK1sq1BQ2Q)

## Source code
[Triforce% Source code release](https://github.com/triforce-percent/triforce-percent)

### Articles posted about Triforce%
[Ars Technica](https://arstechnica.com/gaming/2022/07/how-zelda-fans-changed-the-ending-to-ocarina-of-time-on-a-vanilla-n64/) [Forever Classic Games](https://foreverclassicgames.com/news/2022/7/tasbot-summer-games-done-quick-sgdq2022-zelda-link-triforce) [Zelda Dungeon](https://www.zeldadungeon.net/ocarina-of-time-speedrunners-obtain-the-triforce-in-wild-beta-showcase/) [Zelda Universe](https://zeldauniverse.net/2022/07/05/games-done-quick-features-astonishing-ocarina-of-time-beta-demonstration/) [PC Gamer](https://www.pcgamer.com/this-zelda-speedrun-built-on-urban-legends-is-an-all-time-gaming-moment/) [NintendoLife](https://www.nintendolife.com/news/2022/07/watch-this-insane-triforcepercent-speedrun-turns-zelda-ocarina-of-time-into-breath-of-the-wild) [GoNintendo](https://gonintendo.com/contents/5979-speedrunning-trick-turns-zelda-ocarina-of-time-into-breath-of-the-wild)

### Setup info
[Savestate’s notes on how to do the setup by hand](https://docs.google.com/document/d/1fglILK3PdZoT1uISGMJKzsm-wZ2tP5652ayjR86QNDU) [BizHawk savestate of gz macro to do setup](https://drive.google.com/file/d/1tbG5TcfgXAnaxGnA_DubNcAtJR--wCeb/view?usp=sharing) [BizHawk build needed for compatibility with that savestate](https://drive.google.com/file/d/1K_LOyQX2MRTDOEASBbHPHltTcMB1ZDdm/view?usp=sharing)

### Raw video and photo assets for Triforce%: [Clean run video (for taking footage from)](https://www.youtube.com/watch?v=PZNywtNOe9U) [HD partial run video (for taking screenshots for branding)](https://www.youtube.com/watch?v=NNRqK1AQ_VY) [HD screenshots folder](https://drive.google.com/drive/folders/1uA5L-3pM1gBm_FDIDFX9zB5qrqo1Q1Cv?usp=sharing)

### Partner and reactor links
[SwankyBox](https://www.youtube.com/watch?v=1_RighmL04g) [Hard4Games](https://www.youtube.com/watch?v=f9cCtRYMKm4) [HMK](https://www.youtube.com/watch?v=mk1WwOu_AQQ) ([Interview](https://www.youtube.com/watch?v=buy6EcI2NKc)) [TetraBitGaming](https://www.youtube.com/watch?v=gJ1hSMClhMI)

### OST Published By SiIvaGunner
[YouTube](https://www.youtube.com/watch?v=E1OYYi2Vzro&list=PLL0CQjrcN8D3qRiR5WUL5l_bPo2sIzdfr&index=155) [SoundCloud](https://soundcloud.com/sauraen/sets/triforce-percent) [SiIvaGunner wiki page](https://siivagunner.fandom.com/wiki/Triforce%25_SGDQ_Run) [SiIvaGunner joke explanations](https://gettriforce.link/siiva_jokes)

## Credits
The primary director of Triforce% was Sauraen with Savestate as the human speedrunner and dwangoAC as the Producer; over two dozen people contributed, with full credits listed at https://gettriforce.link/credits


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Linux Trainer Workshop
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Are you new to hacking? Want to learn Linux? We have a workshop for you! Interactive style training will teach you the basics of this operating system step by step so you can start your journey.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 13:00-13:45 PDT


Title: Living Next Door to Russia
When: Friday, Aug 11, 13:00 - 13:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Mikko Hypponen , Researcher at WithSecure
Mikko Hypponen is a malware researcher and a best-selling author. He has written for the New York Times, Wired and Scientific American. Mikko has spoken 8 times at Black Hat, and he has 3 TED Talks. Mikko works as the Chief Research Officer for WithSecure and sits in the advisory boards of EUROPOL and Verge Motorcycles.
Twitter: @mikko

Description:
Russia is the world’s largest country. I’ve lived all my life in Finland, about a hundred miles from the Russian border. Finland has learned to live next to a very large and very unpredictable neighbor. Both my grandfathers fought Russia in the second world war. Today, Finland ranks as one of the least corrupted countries in the world, while Russia ranks as one of the most corrupted countries. How is that even possible?

As Russia has grown more aggressive over the last decade and as it violently attacked Ukraine, attitudes about neutrality changed quicky in my home country. When Finland joined NATO in April 2023, NATO more than doubled its land border with Russia – which is probably not what Putin had in mind.

This talk will summarize the developments of the Russian cyber programs and about Russian patriotic hacker groups that got us into where we are today and makes educated guesses about where Russia will be headed next.

REFERENCES

"If It's Smart, It's Vulnerable" (2022) -- Mikko Hypponen, foreword by Jeff Moss

"Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers" (2019) – Andy Greenberg


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 14:00-14:45 PDT


Title: Living off the Land with Connectwise: How I Built An Attack Platform & Botnet in 23 lines of Python!
When: Friday, Aug 11, 14:00 - 14:45 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Ken Pyle
Ken Pyle is a partner of CYBIR, specializing in exploit development, penetration testing, reverse engineering, and enterprise risk management. As a highly rated and popular lecturer he’s presented groundbreaking research at major industry events .
Twitter: @syngularity1

Description:
Ken Pyle is a partner of CYBIR, specializing in exploit development, penetration testing, reverse engineering, and enterprise risk management. As a highly rated and popular lecturer he’s presented groundbreaking research at major industry events such as DEFCON, ShmooCon, Secureworld, HTCIA International, and others. He’s also discovered and published numerous critical software vulnerabilities in products from a wide range of companies that includes Cisco, Dell, Netgear, Sonicwall, HP, Datto, Kaseya, and ManageEngine, earning him multiple Hall of Fame acknowledgements for his work. Ken has been publishing DNS work and vulnerability research privately for a number of years. He began showing some of his work in the web application, DNS and IPv4 space at different cybersecurity conferences, with a focus on fixing sets of problems that had been deemed estoteric or limited.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 11:30-11:55 PDT


Title: LLMs: Loose Lips Multipliers
When: Friday, Aug 11, 11:30 - 11:55 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map
Speakers:Kyle Easterly,Mitch Kitter

SpeakerBio:Kyle Easterly
No BIO available

SpeakerBio:Mitch Kitter
No BIO available

Description:
In this talk, we explore the potential risk posed by usage of Large Language Models (LLMs) in a business environment, asking the question: Are LLMs "Loose Lips Multipliers?" Using the hypothetical case of Purple Aerospace Manufacturing Corporation, we investigate whether an LLM fine-tuned on user interactions can infer sensitive business strategies. After creating a synthetic dataset emulating corporate documents, we put our model to the test, exploring different information extraction techniques and discussing the implications of our findings. We propose future work and invite dialogue on mitigations and the best practices for using LLMs in business contexts.

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Friday - 12:00-12:30 PDT


Title: Lock Bypass 101
When: Friday, Aug 11, 12:00 - 12:30 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

SpeakerBio:Karen
As a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Friday - 12:30-12:59 PDT


Title: Lock Bypass 102
When: Friday, Aug 11, 12:30 - 12:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

SpeakerBio:Karen
As a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 10:00-17:59 PDT


Title: Lockpick Village Activities
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

Description:
Want to tinker with locks and tools the likes of which you've only seen in movies featuring secret agents, daring heists, or covert entry teams?

Then come on by the Lockpick Village, run by The Open Organization Of Lockpickers, where you will have the opportunity to learn hands-on how the fundamental hardware of physical security operates and how it can be compromised.

The Lockpick Village is a physical security demonstration and participation area. Visitors can learn about the vulnerabilities of various locking devices, techniques used to exploit these vulnerabilities, and practice on locks of various levels of difficultly to try it themselves.

Experts will be on hand to demonstrate and plenty of trial locks, pick tools, and other devices will be available for you to handle. By exploring the faults and flaws in many popular lock designs, you can not only learn about the fun hobby of sport-picking, but also gain a much stronger knowledge about the best methods and practices for protecting your own property.

--

A popular spot for new lock pickers! Highly recommended you stop by. The Lockpick Village is always kid friendly and welcomes folks of all ages. We do require that the parents stay with the kids.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:00-16:59 PDT


Title: Lonely Hackers Club - Badgelife & Sticker Swap
When: Friday, Aug 11, 14:00 - 16:59 PDT
Where: Harrah's - Laughlin - Lonely Hackers Club - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 17:00-17:59 PDT


Title: Lonely Hackers Club - Name That Noob
When: Friday, Aug 11, 17:00 - 17:59 PDT
Where: Harrah's - Laughlin - Lonely Hackers Club - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:00-13:59 PDT


Title: Lonely Hackers Club - Resume Reviews & Career Advice
When: Friday, Aug 11, 12:00 - 13:59 PDT
Where: Harrah's - Laughlin - Lonely Hackers Club - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 12:00-17:59 PDT


Title: Lonely Hackers Club Meetup
When: Friday, Aug 11, 12:00 - 17:59 PDT
Where: Harrah's - Laughlin - Lonely Hackers Club - Map

Description:
The LHC, established on Telegram years ago, serves as a warm and inclusive hub for newcomers heading to DefCon for the first time. With over 600 members worldwide, our community has expanded significantly. This year, we're thrilled to provide a space that fosters connections, sharing, and giving back to the DefCon community. Whether you need a resume review, career coaching, or want to participate in sticker & badge trading, we have you covered. And don't miss the exciting 'Name That Noob' event, where our seasoned hackers will help you craft a one-of-a-kind hacker handle. Embrace the welcoming atmosphere and join us for an unforgettable DefCon experience!

Resume reviews & Career Advice 12pm - 2pm Badgelife / Sticker swap 2-5pm
Name That Noob 5-6pm


Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 09:00-12:59 PDT


Title: Long Live the Empire: A C2 Workshop for Modern Red Teaming (Pre-Registration Required)
When: Friday, Aug 11, 09:00 - 12:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map
Speakers:Dylan "CyberStryke" Butler,Jake "Hubbl3" Krasnov,Kevin “Kent” Clark

SpeakerBio:Dylan "CyberStryke" Butler , Offensive Infrastructure Developer at BC Security
Dylan "CyberStryke" Butler is an Offensive Infrastructure Developer at BC Security. He began his career as a software engineer, developing high-performance systems for major tech companies. His passion for cybersecurity led him to specialize in offensive infrastructure development, where he now designs and builds robust frameworks to support red team operations.

SpeakerBio:Jake "Hubbl3" Krasnov , Red Team Operations Lead at BC Security
Jake "Hubbl3" Krasnov is the Red Team Operations Lead at BC Security. He has spent the first half of his career as an Astronautical Engineer overseeing rocket modifications for the Air Force. He then moved into offensive security, running operational cyber testing for fighter aircraft and operating on a red team. Hubbl3 has presented at DEF CON, where he taught courses on offensive PowerShell and has been recognized by Microsoft for his discovery of a vulnerability in AMSI. Jake has authored numerous tools, including Invoke-PrintDemon and Invoke-ZeroLogon, and is the co-author of a cybersecurity blog at https://www.bc-security.org/blog/.

SpeakerBio:Kevin “Kent” Clark , Red Team Instructor at BC Security
Kevin “Kent” Clark is a Security Consultant with TrustedSec and Red Team Instructor with BC Security. His previous work includes Penetration Testing and Red Team Operator, focusing on initial access and active directory exploitation. Kevin contributes to open-source tools such as PowerShell Empire and publishes custom security toolkits such as Badrats and WindowsBinaryReplacements. Kevin authors a cybersecurity blog at https://henpeebin.com/kevin/blog.

Description:
Command and Control (C2) is a crucial component of modern Red Teams and Advanced Persistent Threats (APTs), enabling persistent connections to target networks and facilitating the spread of control throughout the infrastructure. This comprehensive workshop will provide an in-depth understanding of C2 concepts by utilizing the open-source Empire C2 framework. Participants will gain valuable insights into the deployment, features, and real-world application of C2 in offensive security. Attendees will learn how to leverage the powerful Empire framework to create, customize, and execute advanced attack scenarios, honing their skills as red team operators.

The workshop will cover a range of topics, from setting up Empire, understanding listeners, stagers, and agents, to exploring Empire's modules and evasion techniques. Participants will engage in hands-on exercises, building their proficiency in configuring and deploying Empire servers, interacting with clients, and implementing various listeners and modules. The workshop will culminate in a mini Capture-The-Flag (CTF) challenge, where attendees will apply their newfound knowledge in a cloud-hosted environment provided by the instructors.

Skill Level: Beginner

Prerequisites for students:
- Basic computer abilities

Materials or Equipment students will need to bring to participate: - Laptop with a Kali Linux VM


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-10:20 PDT


Title: Look Ma I'm the CEO! Real-Time Video and Audio Deep-Fake!
When: Friday, Aug 11, 10:00 - 10:20 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:Gal Zror , Vulnerability Research Manager at CyberArk Labs
Gal Zror (@waveburst) acts as the vulnerability research manager in CyberArk labs. Gal has over 12 years of experience in vulnerability research and he specializes in embedded systems and protocols. Besides research, he is also an amateur boxer and a tiki culture enthusiast.
Twitter: @waveburst

Description:
Hey you, yeah you! Do you want to become a big company CEO but are too lazy to invest your life in chasing that position?

Now introducing DEFCON VIDEO-ART - DEep Fake CONversation for VIDEO and Audio in Real-Time! With DEFCON VIDEO-ART you can impersonate your favorite big-company CEO without doing the hard work! You can video call anyone in the company and tell them what to do because you look and sounds like the big boss! Reset passwords, ask for the latest confidential business reports, fire people, you name it!

Deep fake has been around for years, but only recently we have reached a point where real-time deep fake has become easy and accessible to execute. Join my talk where I show how I impersonate my company's CEO with videos and audio I found online. Then I'll share how with open-source tools and a decent GPU you can also impersonate your company's CEO!


Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 14:00-17:59 PDT


Title: Machine Learning for N00bs (Pre-Registration Required)
When: Friday, Aug 11, 14:00 - 17:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map
Speakers:Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne

SpeakerBio:Elizabeth Biddlecome
Elizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.

SpeakerBio:Irvin Lemus
Irvin Lemus, CISSP is a Cyber Range Engineer at By Light IT Professional Services, training military personnel through international cyber security exercises. Irvin has been in the field since 2006, involved with cybersecurity competitions since 2015 as a trainer, coach, and mentor. He also has taught IT and Cybersecurity courses at Coastline and Cabrillo Colleges. He is the BACCC Cyber Competitions Regional Coordinator, Board member at Pacific Hackers and is a speaker at DEFCON. He describes himself as, "A professional troublemaker who loves hacking all the things."

SpeakerBio:Kaitlyn Handelman , Offensive Security Engineer at Amazon
Kaitlyn Handelman is an offensive security engineer at Amazon. Her focus is cybersecurity in space. In addition to traditional penetration testing, Kaitlyn works on physical devices and RF signals. In her free time, she enjoys ham radio, astronomy, and her cat, Astrocat.

SpeakerBio:Sam Bowne , Founder at Infosec Decoded, Inc
Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000, and is the founder of Infosec Decoded, Inc. He has given talks and hands-on trainings at Black Hat USA, RSA, DEF CON, DEF CON China, HOPE, and many other conferences.

Credentials: PhD, CISSP, DEF CON Black Badge Co-Winner


Description:
Every technical product is now incorporating machine learning at an explosive rate. But most people, even those with strong technical skills, don't understand how it works, what its capabilities are, and what security risks come with it. In this workshop, we'll make machine learning models using simple Python scripts, train them, and evaluate their value. Projects include computer vision, breaking a CAPTCHA, deblurring images, regression, and classification tasks. We will perform poisoning and evasion attacks on machine learning systems, and implement deep neural rejection to block such attacks.

No experience with programming or machine learning is required, and the only software required is a Web browser. We will use TensorFlow on free Google Colab cloud systems.

All materials and challenges are freely available at samsclass.info, and will remain available after the workshop ends.

Skill Level: Beginner

Prerequisites for students:
- None

Materials or Equipment students will need to bring to participate: - A computer with a Web browser


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 10:00-17:59 PDT


Title: Make Your Own Use
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
Have you taken your IoT toaster and created a remote activated fire-alarm tester? How about that old toy your kids (right, it was for the kids?) don’t play with anymore that now fuzzes your neighbor’s drone? Or what about putting that con badge to good use? The Hardware Hacking Village is hosting a “Make Your 0wn Use” contest. Submissions can be a solo or team based project that bend, mend, or repurpose any device and show others how it can be done.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 13:20-14:10 PDT


Title: Making a Sick Badge
When: Friday, Aug 11, 13:20 - 14:10 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map
Speakers:Caleb Davis,Nathan Smith

SpeakerBio:Caleb Davis , Protiviti
Caleb Davis leads Protiviti’s IoT/Embedded security team. Caleb operates out of the Dallas/Fort Worth area and has a degree in Electrical Engineering from the University of Texas at Tyler. He is an inventor/patent holder and has a background in embedded hardware/software development. He leads a team of experts that regularly perform penetration testing across a wide variety of products including medical devices, ATMs, chemical control systems, security solutions, and other commercial products. Additionally, Caleb has a passion for integrating security into the product development life cycle and has helped several organizations in their approach to shifting left.

SpeakerBio:Nathan Smith , Protiviti
Nathan Smith is a Manager focused on IoT device security at the Dallas Protiviti office. Before coming to Protiviti, Nathan accumulated 8 years of industry experience developing and testing embedded controls and software, leading software development teams, and managing digital products. He received a B.S. in Electrical Engineering from the University of Texas at Tyler. He has performed device penetration testing, firmware reviews, and mobile application security assessments on industry devices.

Description:
This year we created our first DEF CON badge and enjoyed almost every second of it. In this presentation we hope to enable other security professionals to tinker with badge development and give them tools and tricks to help facilitate their creativity. We think that understanding the process to create a working thing helps us all better understand where we can do things more securely and how to break things better. We will review the boring and unavoidable design questions that must be addressed, the exhilarating process of creating something that works well, and scaling up from a working prototype. We will demonstrate using real steps we took this year to make our badge for the Biohacking Village.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:30-10:50 PDT


Title: Making The DEF CON 31 Badge
When: Friday, Aug 11, 10:30 - 10:50 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Mar Williams
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 16:30-17:15 PDT


Title: Malware design - abusing legacy Microsoft transports and session architecture
When: Friday, Aug 11, 16:30 - 17:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:R.J. "BeetleChunks" McDown , Principal Red Teamer
R.J. McDown (BeetleChunks) is a computer scientist who has made a career out of hacking into numerous fortune 500 companies through consulting red team engagements and penetration tests. R.J. is an avid Python and C/C++ developer who has created custom tools for bypassing leading EDR solutions and OS based monitoring, including a tool released at DerbyCon 7 called RedSails. Every now and then R.J. turns his focus to developing fuzzing harnesses, which has led to the discovery of critical zero-day vulnerabilities in popular applications including Microsoft Outlook (CVE-2019-1199) and ManageEngine OpManager (CVE-2020-12116).
Twitter: @BeetleChunks

Description:
The future isn’t certain, nor is the continued access to our compromised endpoints. At some point, every red team operator faces the gut-wrenching event of losing command and control (C2) access. This often occurs when post exploitation activity is detected and associated to the C2 process and channel. Further link analysis may lead to the discovery of other compromised endpoints, secondary C2, and compromised credentials. Needless to say, a single mistake can cause a huge disruption in access and even lead to the detriment of the entire engagement.

This talk will present and demonstrate the methodologies and techniques built into Obligato, a covert implant tasking and communications framework, designed with the primary objectives of breaking process chaining events, disassociating network communication from the implant, providing a means for maintaining or regaining access, and evading dynamic analysis.

Technical information will be explained and demonstrated at both high and low levels, so prior knowledge is not required. However, to get the most out of the talk, attendees are encouraged to have a basic understanding of general Windows architecture, networking, and programming concepts.

REFERENCES:
[1] Pyle, Ned. “The Beginning of the End of Remote Mailslots.” Tech Community, Microsoft, 8 Mar. 2023, https://techcommunity.microsoft.com/t5/storage-at-microsoft/the-beginning-of-the-end-of-remote-mailslots/ba-p/3762048.

[2] Corporation, Microsoft. “[MS-Mail]: Remote Mailslot Protocol.” [MS-MAIL], Microsoft, 25 June 2021, https://winprotocoldoc.blob.core.windows.net/productionwindowsarchives/MS-MAIL/[MS-MAIL].pdf.

[3] Aggarwal, Avnish. “PROTOCOL STANDARD FOR A NetBIOS SERVICE.” IETF, RFC Editor, Mar. 1987, https://datatracker.ietf.org/doc/html/rfc1001.

[4] ATT&CK, MITRE. “Enterprise Techniques.” Techniques - Enterprise , MITRE ATT&CK, MITRE ATTCK, 25 Oct. 2022, https://attack.mitre.org/techniques/enterprise/.

[5] Yosifovich, Author Pavel. “Parent Process vs. Creator Process.” Pavel Yosifovich, 10 Jan. 2021, https://scorpiosoftware.net/2021/01/10/parent-process-vs-creator-process/.

[6] Schwarz, Roland. “Thread Local Storage - the C++ WAY.” CodeProject, CodeProject, 28 Aug. 2004, https://www.codeproject.com/Articles/8113/Thread-Local-Storage-The-C-Way.

[7] The Chromium Authors. “Chromium/thread_local_storage_win.Cc at Main · Chromium/Chromium.” GitHub, The Chromium Project, Jan. 2012, https://github.com/chromium/chromium/blob/main/base/threading/thread_local_storage_win.cc.

[8] timb3r. “How to Find Hidden Threads - Threadhidefromdebugger - Antidebug Trick.” How to Find Hidden Threads - ThreadHideFromDebugger - AntiDebug Trick, Guided Hacking, 27 Dec. 2019, https://guidedhacking.com/threads/how-to-find-hidden-threads-threadhidefromdebugger-antidebug-trick.14281/.

[9] Chappell, Geoff. “THREADINFOCLASS.” Threadinfoclass, Jan. 1997, https://www.geoffchappell.com/studies/windows/km/ntoskrnl/api/ps/psquery/class.htm.

[10] GrantMeStrength. “GetMailslotInfo Function (Winbase.h) - win32 Apps.” Win32 Apps , Microsoft Learn, 10 Oct. 2021, https://learn.microsoft.com/en-us/windows/win32/api/winbase/nf-winbase-getmailslotinfo.

[11] Alvinashcraft. “Impersonation Tokens - win32 Apps.” Win32 Apps , Microsoft Learn, 1 July 2021, https://learn.microsoft.com/en-us/windows/win32/secauthz/impersonation-tokens.

[12] GrantMeStrength. “CreateProcessWithTokenW Function (Winbase.h) - win32 Apps.” Win32 Apps , Microsoft Learn, 2 Jan. 2023, https://learn.microsoft.com/en-us/windows/win32/api/winbase/nf-winbase-createprocesswithtokenw.

[13] QuinnRadich. “WTSQUERYUSERTOKEN Function (WTSAPI32.H) - win32 Apps.” Win32 Apps , Microsoft Learn, 10 Dec. 2021, https://learn.microsoft.com/en-us/windows/win32/api/wtsapi32/nf-wtsapi32-wtsqueryusertoken.

[14] Karl-Bridge-Microsoft. “PEB (Winternl.h) - win32 Apps.” PEB (Winternl.h) - Win32 Apps , Microsoft Learn, 31 Aug. 2022, https://learn.microsoft.com/en-us/windows/win32/api/winternl/ns-winternl-peb.

[15] Yosifovich, Pavel. Windows 10 System Programming Part 1. Independently Published.

[16] Yosifovich, Pavel. Windows 10 System Programming Part 2. Independently Published.


Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 14:00-17:59 PDT


Title: Malware development on secured environment - Write, adapt, overcome (Pre-Registration Required)
When: Friday, Aug 11, 14:00 - 17:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map

SpeakerBio:Yoann Dequeker , Red Team Operator at Wavestone
Yoann Dequeker is a red team operator at Wavestone for 4 years entitled with OSCP certification and several HTB RedTeam Prolabs. Aside from his different RedTeam operations against CAC40 companies leading him to develop several custom malware to evade EDR to ease C2 beacon deployment or phishing campaigns, he speaks at conferences such as LeHack as a Malware Development speaker and is actively sharing his knowledge on social media under the OtterHacker pseudonym.

Beside his contribution to opensource project such as the implementation of TDO secret extraction on Impacket, he spends time playing with several EDR to understand the pros and cons of the different malware development techniques in order to craft and use the payload the most adapted to the targeted environment.


Description:
This workshop will give an initiation to offensive malware development in C/C++ and how it is possible to adapt the approach depending on the security solution that must be tackled down. Different methods such as ModuleStomping, DLL Injection, Threadless Injection and Hardware Breakpoint for dehooking will be seen.

The idea is to start with a basic malware performing process injection and apply additional techniques to start evading EDR. At each step, some analysis on the malware will be performed to understand the differences at the system level and the IOC detected by the EDR.

At the end of this workshop, you will have all the knowledge needed to develop your own malware and adapt it to the targeted environment to escape from the basic pattern and spawn your beacons as if EDR didn't exist.

Skill Level: Intermediate

Prerequisites for students:
- Some basic C/C++ knowledge and an entry level skills on Windows OS.

Materials or Equipment students will need to bring to participate: - A Computer with VisualStudio Community or an equivalent compiler, WinDBG and a Windows System (Virtual machine might be better)


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 16:00-16:59 PDT


Title: Malware Hunting an Offensive Approach
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map

SpeakerBio:Filipi Pires
No BIO available
Twitter: @FilipiPires

Description:
Developing offensive thinking is the highlight of this training, you’ll be able to create different strategies to send some attacks and know how you can deliver that, and so on. Participants will have the experience of learning to execute several efficiency and detection tests in your lab environment, bringing the result of the defensive security analysis with an offensive mindset performed some types of the attacks that are used in cybercrime and being able to take practical actions to identify these threats. Understanding how Cyber Kill Chain works, learning Static and Dynamic Analysis of some types of files, and executing your own attacks...

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Maps of the digital lands
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Maps of the Digital Lands is an all-ages contest that challenges participants to merge their artistic talents with their technical expertise. Contestants will be provided with a diverse array of written business designs and must hand-draw a network diagram illustrating the structure and interconnectivity of each business's infrastructure. Judging will be based on accuracy, adherence to best practices, and artistic prowess. In addition, a captivating Capture the Flag scenario will be available for extra points, employing a digital tool to elevate the challenge. Participants of all skill levels are encouraged to join this immersive experience, compete for assorted prizes, and showcase their unique ability to blend artistry with network engineering excellence. Network engineering is a crucial yet frequently overlooked aspect of hacking, forming the backbone of a secure and efficient cyber ecosystem. By honing their network engineering skills, participants can elevate their abilities beyond mere script kiddie status, gaining a comprehensive understanding of system vulnerabilities and strengthening their overall hacking prowess.

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 14:00-14:25 PDT


Title: Mastering OSINT: Advanced Techniques in the Realm of Big Data
When: Friday, Aug 11, 14:00 - 14:25 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Seyfullah
No BIO available
Twitter: @@s3yfullah

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 08:00-17:59 PDT


Title: Merch (formerly swag) Area Open -- README
When: Friday, Aug 11, 08:00 - 17:59 PDT
Where: Caesars Forum - Summit - 227-230 - Merch - Map

Description:
All merch sales are USD CASH ONLY. No cards will be accepted.

The published hours for the merch area are only an approximation: supplies are limited, and when merch is sold out, the merch area will close for the year. (We intend to update this schedule to reflect their true operating status, but this is strictly best-effort.)

Note that the closing hours here are **when sales must have ended**. For example, if sales must end by 18:00, and we estimate that it will take 2 hours to clear the queue, doors are likely to close around 16:00. Because of this dynamic nature, we can't predict the length of the line or when doors will be closed.

**PLEASE NOTE**

The Saturday open time was incorrectly listed as 08:00, and has been corrected to 09:00. **PLEASE** check stock status in HackerTracker.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 14:05-14:35 PDT


Title: MetaHub Demo: Automating Ownership, Context, and Impact Assessment in Security Findings
When: Friday, Aug 11, 14:05 - 14:35 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

Description:
Security findings from automated sources such as network, software, or compliance scanners often overwhelm security teams with excessive generic, context-less information. Determining ownership and impact takes time and can cause critical vulnerabilities to go unnoticed, unnecessary noise, or friction between security teams and other stakeholders. My proposed demo introduces MetaHub, a tool designed to mitigate these issues by automating the three crucial stages of security finding assessment: owner determination, contextualization, and impact definition. Leveraging the power of metadata through MetaChecks, MetaTags, MetaTrails, and MetaAccount, MetaHub provides a detailed, context-aware assessment of each finding.

By integrating MetaHub, teams can significantly reduce false positives, streamline the detection and resolution of security findings, and strategically tailor their scanner selection to minimize unnecessary noise. This ability to focus on meaningful, high-impact issues represents a significant step forward in security engineering and will be the primary focus of the demo.

MetaHub relies on the ASFF format for ingesting security findings which can be consumed from AWS Security Hub or any ASFF-supported scanner, like Prowler or ElectricEye. It can also help to generate reports and dashboards.

MetaHub is designed for use as a CLI tool or within automated workflows, such as AWS Security Hub custom actions, AWS Lambda functions, or AWS Step Functions.

Context, ownership, and impact definitions are not common topics that open source tools are addressing; this one is the approach I found for this problem that aims to be agnostic to the source scanner itself. For me, it would be more than valuable to connect with other people to understand other approaches and get feedback on this one.

Github: https://github.com/gabrielsoltz/metahub


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 16:00-17:59 PDT


Title: Monroeville Live: An IR Tabletop for the Rest of Us
When: Friday, Aug 11, 16:00 - 17:59 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map
Speakers:Dave Collins,Gwyddia,Litmoose,Matt Mahler,Nathan Case,Nina Alli,Shea Nangle

SpeakerBio:Dave Collins
I work in public transportation IT doing cybersecurity and network infrastructure work. In the past, I have worked as a Linux sysadmin, Windows sysadmin, network engineer, and security engineer. I will happily geek out about anything computer related.

SpeakerBio:Gwyddia
A Principal Consultant at CrowdStrike and frequent security conference speaker, Kelly is passionate about bringing the best of tabletop roleplaying games into high-level security tabletop simulations. She has designed and facilitated single-scenario and multi-table games for companies ranging from VC-stage startups to multi-billion dollar megacorps, and for audiences including both the information security and indie tabletop RPG game spaces.

Mooom, trained therapist, recovering attorney, gnome.

"Talk about hard things. Do hard things. Throw soft things." -- ShmooCon 2022(+1)


SpeakerBio:Litmoose
Cats and violins.

SpeakerBio:Matt Mahler
No BIO available

SpeakerBio:Nathan Case
A passion for Incident Response, and operational security in all forms. Pushing the bounds of threat detection and response. Finding new thoughts and bringing them to the fields of security and technology.

SpeakerBio:Nina Alli , Regulatory Cybersecurity, Senior Strategist at Thermo Fisher
Nina Alli is the Executive Director of the Biohacking Village, Sr Cybersecurity Regulatory Strategist at ThermoFisher, George Washington University Law School student, policy white paper writer, EMR and associated devices technologist, coffee snob, and super proud #Latina from #NYC.

SpeakerBio:Shea Nangle
Shea Nangle does not now, nor has he ever, worked for a three letter agency. He has, however, been accused on several occasions of being a Fed, and there was a multiyear period when his wife really thought he worked for a front company. To the best of his knowledge, only one of his previous employers has ever been investigated by the US government as a potential front for foreign intelligence. GLOMAR.

In his spare time, he enjoys long walks on the beach and reruns of Magnum, P.I.


Description:
.

This is an interactive incident response tabletop workshop in a “game show”-type format. Attendees will work through a crisis response scenario designed exclusively for a live studio audience and will have the opportunity to describe how they might handle progressive stages of an emerging incident. Their responses will be evaluated by our “celebrity” judges who will balance a light tone with meaningful feedback that participants can use both to work through the problem sets presented and to learn to guide their teams through a real IR. Wrong answers allowed and encouraged; all experience and tech levels welcome.


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 20:00-23:59 PDT


Title: Movie Night
When: Friday, Aug 11, 20:00 - 23:59 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

Description:
Friday
Saturday:

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 13:30-13:55 PDT


Title: Moving Target Defense for Space Systems
When: Friday, Aug 11, 13:30 - 13:55 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Chris Jenkins
No BIO available

Description:
We devised a MTD algorithm and tested its application to a MIL-STD-1553 network. We demonstrated and analyzed four aspects of the MTD algorithm: 1) characterized the performance and unpredictability of the core algorithm, 2) demonstrated experiments on actual commercial hardware, 3) conducted an exfiltration experiment where the reduction in adversarial knowledge was 97%, and 4) employed the LSTM machine learning model to see if it could defeat the algorithm.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 11:00-11:20 PDT


Title: mTLS: when certificate authentication done wrong
When: Friday, Aug 11, 11:00 - 11:20 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map

SpeakerBio:Michael Stepankin , Security Researcher at GitHub
Michael 'artsploit' Stepankin is a researcher at GitHub Security Lab. He joined the team to put his offensive security mindset to the test, uncovering complex vulnerabilities in open source web applications. He specializes in the Java Enterprise stack, covering a wide range of security topics from insecure deserialization and XXEs, to logical bugs in OAuth systems. He's published a number of works throughout his employment as a researcher, including new ways to exploit JNDI injections, attacks on Apache Solr, and finding hidden Remote Code Executions in the Spring framework.
Twitter: @artsploit

Description:
Although x509 certificates have been here for a while, they have become more popular for client authentication in zero-trust networks in recent years. Mutual TLS, or authentication based on X509 certificates in general, brings advantages compared to passwords or tokens, but you get increased complexity in return.

In this talk, we’ll deep dive into some novel attacks on mTLS authentication. We won’t bother you with heavy crypto stuff, but instead we’ll have a look at implementation vulnerabilities and how developers can make their mTLS systems vulnerable to user impersonation, privilege escalation and information leakages. We present some CVEs we found in popular open-source identity servers and ways to exploit them. Finally, we’ll explain how these vulnerabilities can be spotted in source code and how the safe code looks like.

REFERENCES:

  1. Wikipedia: Mutual Authentication (mTLS) https://en.wikipedia.org/wiki/Mutual_authentication#mTLS
  2. Java: Possible RCEs in X.509 certificate validation [CVE-2018-2633][CVE-2017-10116] https://mbechler.github.io/2018/01/20/Java-CVE-2018-2633/

Return to Index    -    Add to    -    ics Calendar file

 

MUS - Friday - 18:00-01:59 PDT


Title: Music Set / Entertainment (Friday, ACK Stage)
When: Friday, Aug 11, 18:00 - 01:59 PDT
Where: Caesars Forum - Forum Pre-Function 2 - ACK Stage - Map
Speakers:Acid T,CTRL/rsm,DJ PatAttack,DJ St3rling,Magik Plan,Scotch and Bubbles,Spice Rack,kampf

SpeakerBio:Acid T
No BIO available

SpeakerBio:CTRL/rsm
No BIO available

SpeakerBio:DJ PatAttack
No BIO available

SpeakerBio:DJ St3rling
No BIO available

SpeakerBio:Magik Plan
No BIO available

SpeakerBio:Scotch and Bubbles
No BIO available

SpeakerBio:Spice Rack
No BIO available

SpeakerBio:kampf
No BIO available

Description:
Featuring performances by:

ACK Stage is located in front of the doors to rooms 117/118 in the Forum Pre-function 2. Look for the tents and the beats!


Return to Index    -    Add to    -    ics Calendar file

 

MUS - Friday - 21:00-01:59 PDT


Title: Music Set / Entertainment (Friday, SYN Stage)
When: Friday, Aug 11, 21:00 - 01:59 PDT
Where: Caesars Forum - Forum - 121-123, 129, 137 - Chillout - Map
Speakers:Great Scott,Krisz Klink,TRIODE,Zebbler Encanti Experience,heckseven

SpeakerBio:Great Scott
No BIO available
Twitter: @greatscottmusic

SpeakerBio:Krisz Klink
No BIO available
Twitter: @kriszklink

SpeakerBio:TRIODE
No BIO available

SpeakerBio:Zebbler Encanti Experience
No BIO available

SpeakerBio:heckseven
No BIO available

Description:
Featuring performances by:

Content from this stage will be streamed to https://www.twitch.tv/defconorg_entertainment


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 16:30-17:20 PDT


Title: My CPAP has a recall, lets open it instead!
When: Friday, Aug 11, 16:30 - 17:20 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map

SpeakerBio:José Fernández , President at CompSec Direct
José Fernández is the President of CompSec Direct. José's background in CNO, CND, and engineering has allowed him to work in some of the most technically demanding environments in both private and public sector. Mr. Fernandez is a Puertorican Hacker Dude, Veteran, and the Director of Recruitment for AUSCF.

Description:
We all need to sleep and having sleep apnea sucks. Sleep apnea diagnoses have become more prevalent among our society. The continuous positive airway pressure or CPAP equipment, like the Phillips Dreamstation, helps individuals with sleep apnea by providing a regulated air stream into their respiratory system. Problem is sometimes these medical devices have manufacturer recalls

https://www.usa.philips.com/healthcare/e/sleep/communications/src-update and the main concern around the recalls are due to the increased risk of getting much sicker while using the devices, usually due to the reduced manufacturing costs per component within medical devices. This talk focuses on the Philips Dreamstation device that is part of an on-going recall. This talk will cover a simple tear down and analysis of the device components and will also cover the CPAP firmware scene where hackers homebrew and modify firmware to help them and their friends get sleep across CPAP devices.


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: NetworkOS: Be The Cloud
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
The NetworkOS workshop takes you into the mysterious world underpinning modern computing and global communication: the network itself. Step by step, you'll learn all the basics you need. No experience needed: must know how to type and copy/paste.

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 16:00-16:59 PDT


Title: No Starch Press - Book Signing - Bradly Smith, DevOps for the Desperate
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 11:00-11:59 PDT


Title: No Starch Press - Book Signing - Bryson Payne, Go H*ck Yourself
When: Friday, Aug 11, 11:00 - 11:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 13:00-13:59 PDT


Title: No Starch Press - Book Signing - Craig Smith, The Car Hacker's Handbook
When: Friday, Aug 11, 13:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 12:00-12:59 PDT


Title: No Starch Press - Book Signing - Joe Gray, Practical Social Engineering
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 15:00-15:59 PDT


Title: No Starch Press - Book Signing - Nick Aleks & Dolev Farhi, Black Hat GraphQL
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Friday - 14:00-14:59 PDT


Title: No Starch Press - Book Signing - Travis Goodspeed, PoC or GTFO Volume 1, 2, & 3
When: Friday, Aug 11, 14:00 - 14:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 11:00-11:59 PDT


Title: No time for NISQy Business
When: Friday, Aug 11, 11:00 - 11:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

SpeakerBio:Rafal Janik
No BIO available

Description:
The allure of quantum computing has long been clouded by overstated claims of quantum advantage, many of which are quickly debunked. As we navigate the noisy intermediate-scale quantum (NISQ) era, the cruciality of error correction and fault tolerance becomes undeniable. Without these, the quantum promise remains elusive. Amidst the NISQy noise, it's high time we prioritize genuine progress and deep work over fleeting attention. Join us in championing a clear-eyed approach to the quantum future.

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 16:30-17:15 PDT


Title: Nosy Cops: Exposing the Hidden Potential of Police Radio
When: Friday, Aug 11, 16:30 - 17:15 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:sally
No BIO available
Twitter: @@sally_yachts

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 12:30-13:25 PDT


Title: Not Just The Pickle: An Overview of Exploitable ML Serialization Formats
When: Friday, Aug 11, 12:30 - 13:25 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Marta Janus
No BIO available

Description:
Machine learning models are often treated as black boxes, with their internals hidden away from users. However, as ML technology has become more prevalent in everyday life, it is crucial to understand that these models are essentially code - and as such, can be manipulated in unexpected and potentially malicious ways. In this talk, we explore several model serialization formats used by popular ML libraries, such as PyTorch, Keras, TensorFlow, and scikit-learn. We show how each of these formats can be exploited to execute arbitrary code and bypass security measures, leading to the compromise of critical ML infrastructure systems. We also demonstrate how it is possible to hide a malicious payload inside an ML model using steganography and then reconstruct and execute it when the model is loaded into memory.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 16:30-17:15 PDT


Title: Nothing but Net: Leveraging macOS's Networking Frameworks to Heuristically Detect Malware
When: Friday, Aug 11, 16:30 - 17:15 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map

SpeakerBio:Patrick Wardle , Objective-See Foundation
Patrick Wardle is the creator of the non-profit Objective-See Foundation, author of the “The Art of Mac Malware” book series, and founder of the "Objective by the Sea" macOS Security conference.

Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy.

Patrick is passionate about all things related to macOS security and thus spends his days finding Apple 0days, analyzing macOS malware, and writing books and free open-source security tools to protect Mac users.

Twitter: @patrickwardle

Description:
As the majority of malware contains networking capabilities, it is well understood that detecting unauthorized network access is a powerful detection heuristic. However, while the concepts of network traffic analysis and monitoring to detect malicious code are well established and widely implemented on platforms such as Windows, there remains a dearth of such capabilities on macOS.

This talk aims to remedy this situation by delving deeply into a myriad of programmatic approaches capable of enumerating network state, statistics, and traffic, directly on a macOS host. We will showcase open-source implementations of relatively overlooked low-level APIs, private frameworks, and user-mode extensions that provide insight into all networking activity. And, by leveraging these techniques, you will learn how to efficiently and generically detect both known and unknown threats targeting macOS!

REFERENCES
- J. Levin http://newosxbook.com/src.jl?tree=listings&file=netbottom.c - P. Wardle https://objective-see.org/blog/blog_0x72.html - Will Yu / Elastic https://www.elastic.co/blog/mac-system-extensions-for-threat-detection-part-3

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-13:59 PDT


Title: Octopus Game
When: Friday, Aug 11, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Octopus Game is back for a second year! This contest is a battle royale style competition where fun and friendship is the goal. This year players will meet together in various locations at the same time for group competition through through fun games. 128 players will enter, but only 1 will be crowned the Octopus CHAMPION. Join us, make some new friends and remember: only the best will prevail!

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Friday - 11:00-16:59 PDT


Title: Off the Rails: A demo with Pacific Northwest National Labs
When: Friday, Aug 11, 11:00 - 16:59 PDT
Where: Caesars Forum - Summit - 206 - XR Village - Map

Description:
Pacific Northwest National Laboratory (PNNL) has developed and operates modeled physical environments for training and demonstrating cyber security for DHS CISA as part of their ICS Control Environment Laboratory Resource (CELR). To expose a broader audience at conferences and industry venues, CISA is implementing an XR interface to enable remote users to have a visceral experience as if they are in the same room as the CELR models. The CISA CELR team is developing cutting-edge data pipelines with the Depthkit software and developers at Scatter that can record and transmit accurate 3D renderings of objects and people in near real-time to an XR headset (HoloLens 2). Depthkit combines the data streams from up to 10 Microsoft Azure Kinect cameras and combines them into a calibrated photorealistic 3D video. This video can be exported into the Unity game engine and embedded as recordings or live streams into an XR application. The demonstration planned for Defcon will be for the Rail sector systems including an AR overview of the skid model with some pre-recorded videos of failure scenarios and some VR exploration of rail sector subsystems including a locomotive cab, wayside controller, and regional dispatch display. Conference attendees will learn more about the rail sector and its use of cyber components and the potential risks of cyber based failures.

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 11:35-12:10 PDT


Title: Oh The Places You'll Guo: Using Media Variants to Trace the Organization and Behavior of an Coordinated Inauthentic Influence Operation
When: Friday, Aug 11, 11:35 - 12:10 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Patrick Warren
No BIO available
Twitter: @@plwarre

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 13:30-14:59 PDT


Title: Open Distro of Malicious Maritime Hacking Tools: What Could Go Wrong?
When: Friday, Aug 11, 13:30 - 14:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map
Speakers:Austin Reid,Gary C. Kessler,Nina Kollars

SpeakerBio:Austin Reid
No BIO available

SpeakerBio:Gary C. Kessler
No BIO available

SpeakerBio:Nina Kollars , Associate Professor at Cyber and Innovation Policy Institute at the US Naval War College
Nina (Kitty Hegemon) Kollars is an associate professor in the Cyber and Innovation Policy Institute at the US Naval War College. Dr. Kollars is a former Special Advisor to OUSD R&E, Logistics, Emerging tech, Cyber Conflict & Military Innovation for the Department of Defense. She publishes on cybersecurity, hackers and military innovation. She presented her own hacker project at DefCon27, “Confessions of a Nespresso Money Mule.” She will soon publish her book “Trustworthy Deviants: White Hat Hackers and Security.” Kollars is also an Executive Bourbon Steward.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 14:00-14:50 PDT


Title: Open Sesame! How To Open One Thousand And One Locks In The 21St Century?
When: Friday, Aug 11, 14:00 - 14:50 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

SpeakerBio:Thomas BYGODT
Thomas BYGODT is a penetration tester at Orange Cyberdefense, a CTF player and a developer. He does not want to remain passive in front of the technologies that interact with the real world. Testing and understanding them allows us to better understand their limits, both for people’s privacy and for their security. He has been specializing in connected devices for 3 years now.

Description:
In an ever increasingly connected society, we are often introduced to “new and improved” devices that offer smart capabilities, and door locks are no exception. Increased security and ease of use are some of the key selling points for these locks.

While some devices are hard to attack, the majority are not, because manufacturers are not following simple security practices in their physical, hardware and code design. Improving their security is essential, but how do you do that when hardware and IoT hacking looks like black magic at every step? From electrical signals inside the lock to the Bluetooth Low Energy (BLE) communication with a mobile application developed using a widely used software development kit (SDK), I will share my simple spells that has led me to find vulnerabilities impacting tens of thousands of smart devices from multiple manufacturers. That and why never giving up can pay off!


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 14:00-15:59 PDT


Title: Open Source Intelligence (OSINT) for Hackers
When: Friday, Aug 11, 14:00 - 15:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 3 - Map
Speakers:Lee McWhorter,Sandra Stibbards

SpeakerBio:Lee McWhorter
No BIO available
Twitter: @tleemcjr

SpeakerBio:Sandra Stibbards
No BIO available
Twitter: @Camelotinv

Description:
The Open Source Intelligence (OSINT) for Hackers workshop, as part of the Red Team Village, provides extensive information and hands on lessons relating to surface and deep web searching along with advanced online search techniques & strategies, online privacy / anonymity tools, counterintelligence techniques used by the criminal element, search techniques of blogs and social networks including social media monitoring, utilize database systems, methods to obtain historical website pages, develop previous domain & website details that no longer exist, geolocating, reverse imaging, transfer of large files, screenshot capabilities, and much more all focused on helping Hackers related to threat hunting, red teaming and information gathering.

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 10:00-10:30 PDT


Title: Opening Session of MisinfoVillage 2023
When: Friday, Aug 11, 10:00 - 10:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Misinformation Village Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 14:00-15:55 PDT


Title: OpenSSF Scorecard
When: Friday, Aug 11, 14:00 - 15:55 PDT
Where: Caesars Forum - Caucus Boardroom - Demo Labs - Map
Speakers:Naveen Srinivasan,Neil Naveen

SpeakerBio:Naveen Srinivasan
Naveen Srinivasan is a contributor and maintainer of multiple http://github.com/ossf/ projects, a member and contributor to the http://github.com/sigstore organization. His contributions have earned him recognition with Google Peer Bonus awards in 2021 https://twitter.com/snaveen/status/1422921438764453897 and 2022 https://twitter.com/snaveen/status/1563194155333222400. He has consistently contributed to the open-source community for an extended period, with no gaps in activity for the past two years. In addition to his technical contributions, He is a sought-after speaker at conferences, discussing topics related to supply chain security and mitigating risks in open-source software. He can be found on Twitter (@Naveen_Srini) at https://twitter.com/Naveen_Srini_
Twitter: @Naveen_Srini_

SpeakerBio:Neil Naveen
Neil Naveen is an 8th grader in the US who is passionate about jiu-jitsu, solving Leetcode puzzles, and book author. OSS contributor.

Description:
Introducing Scorecard, an innovative open-source tool designed to secure the software supply chain by scanning over 1.2 million GitHub repositories for potential security risks. Scorecard automates the process of evaluating a project's adherence to security best practices, assigning a score based on the results. The scores and detailed analysis are readily accessible via a comprehensive API (https://api.securityscorecards.dev), empowering developers to easily integrate security checks into their workflows. Additionally, Scorecard provides a CLI for individual use and a GitHub action that allows repository owners to continuously monitor and improve their project's security posture. Whether you're a seasoned developer or an open-source enthusiast, Scorecard gives you the power to make the software supply chain safer for everyone.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 14:00-14:50 PDT


Title: Orbiting the White House: Cybersecurity as a Space Imperative
When: Friday, Aug 11, 14:00 - 14:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map
Speakers:Lauryn Williams,Tanya Simms

SpeakerBio:Lauryn Williams
No BIO available

SpeakerBio:Tanya Simms
No BIO available

Description:
Due to current and emerging threats in the space ecosystem, notably from the recent and ongoing war in Ukraine and even US GPS related outages, space is front and center as both an industry of intense innovation and imperative for civil, military, and commercial growth. It is often the case, that existing cybersecurity policies and frameworks do not apply to space systems. In this presentation, we hope to illuminate the current gaps in such policies and offer ways that the audience can help.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 12:00-12:50 PDT


Title: OSINT for Physical Security Intelligence
When: Friday, Aug 11, 12:00 - 12:50 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map
Speakers:Chet Hosmer,Mike Raggo

SpeakerBio:Chet Hosmer
Chet Hosmer is an international author, educator, researcher, and founder of Python Forensics, Inc., a non-profit research institute focused on the collaborative development of open source investigative technologies using the Python programming language. Chet is also a Visiting Professor at Utica College in the Cybersecurity Graduate Program, where his research and teaching is focused on data hiding, active cyber defense and security of industrial control systems. Additionally, Chet is an Adjunct Professor at Champlain College in the Digital Forensics Graduate Program, where his research and teaching is focused on solving hard digital investigation problems using the Python programming language.

SpeakerBio:Mike Raggo
Michael T. Raggo has over 30 years of security research experience. During this time, he has uncovered and ethically disclosed vulnerabilities in products including Samsung, Checkpoint, and Netgear. Michael is the author of "Mobile Data Loss: Threats &Countermeasures" and "Data Hiding" for Syngress Book. He is also a frequent presenter at security conferences, including Black Hat, DEF CON, Gartner, RSA, DoD Cyber Crime, OWASP, SANS. He was also awarded the Pentagon's Certificate of Appreciation.

Description:
Organizations seek rapid intelligence about critical situations that impact their teams, locations, or assets. Yet when it comes to OSINT we find organizations performing Open Source Information gathering; wasting time sifting through data to get to the actionable intelligence. In this presentation we demonstrate how to collect curated data and eliminate 99% of the time spent on reliminary data analysis. Furthermore, all of this data can be combined to perform trending and predictive analysis for natural disasters, geo-political situations, or business risk. The goal is to provide attendees with ideas for formulating new approaches for physical security OSINT.

Return to Index    -    Add to    -    ics Calendar file

 

RCV - Friday - 10:50-11:35 PDT


Title: OSINT Situational Awareness
When: Friday, Aug 11, 10:50 - 11:35 PDT
Where: LINQ - 3rd flr - Social B and C - Recon Village - Map

SpeakerBio:Joe Gray
No BIO available
Twitter: @@C_3PJoe

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 12:00-12:59 PDT


Title: OSINT Skills Lab Challenge
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 3 - Map
Speakers:Lee McWhorter,Sandra Stibbards

SpeakerBio:Lee McWhorter
No BIO available
Twitter: @tleemcjr

SpeakerBio:Sandra Stibbards
No BIO available
Twitter: @Camelotinv

Description:
Welcome to the Open Source Intelligence Skills Lab Challenge CTF! There are 3 challenge sets, each with their own challenges. As you progress through each set, the difficulty will progressively increase. Answering a "flag" correctly will net you points, with a maximum possible score of 560.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 13:00-13:59 PDT


Title: OSINT Skills Lab Challenge
When: Friday, Aug 11, 13:00 - 13:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 3 - Map
Speakers:Lee McWhorter,Sandra Stibbards

SpeakerBio:Lee McWhorter
No BIO available
Twitter: @tleemcjr

SpeakerBio:Sandra Stibbards
No BIO available
Twitter: @Camelotinv

Description:
Welcome to the Open Source Intelligence Skills Lab Challenge CTF! There are 3 challenge sets, each with their own challenges. As you progress through each set, the difficulty will progressively increase. Answering a "flag" correctly will net you points, with a maximum possible score of 560.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 15:30-15:59 PDT


Title: OT Vulnerability analysis methodology
When: Friday, Aug 11, 15:30 - 15:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Jeonghoon Bae
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 13:30-14:30 PDT


Title: OT: Why OT Cybersecurity Engineers Drink So Much
When: Friday, Aug 11, 13:30 - 14:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map

SpeakerBio:ThatDeadGuy
After thirteen years as a controls engineer within the Automotive Manufacturing and Oil & Gas Exploration Manufacturing industries, ThatDeadGuy was converted over to cyber security. His experience on the design and implementation of the equipment gave him a perspective into the OT realm that was not shared with most of the security team. Over the last five years he has built up cyber security architectures, implemented detection tools and created the IR processes for multiple critical infrastructure process environments.

Description:
.

A brief view into the odd world of Operational Technology (OT) and why so many OT Security Engineers drink like they hate themselves. This will cover the realities of their tech stack, business risk considerations, control systems recovery and how incident response is conducted within the environment. We will briefly cover how this environment was emulated for the Project Obsidian attack chain and how it differs from the physical environments.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 13:00-13:45 PDT


Title: Over the Air, Under the Radar: Attacking and Securing the Pixel Modem
When: Friday, Aug 11, 13:00 - 13:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map
Speakers:Eugene Rodionov,Farzan Karimi,Xiling Gong,Xuan Xing

SpeakerBio:Eugene Rodionov , Security Researcher on the Android Red Team at Google
Eugene Rodionov, PhD, is a Security Researcher at Google on the Android Red Team. In his current position, Eugene focuses on finding and exploiting vulnerabilities in the low-level components of Android platform and Pixel devices. Prior to that, Rodionov performed offensive security research on UEFI firmware for Client Platforms at Intel, and ran internal research projects and performed in-depth analysis of complex threats at ESET. His fields of interest include reverse engineering, vulnerability analysis, firmware security and anti-rootkit technologies. Rodionov is a co-author of the "Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats" book and has spoken at security conferences such as Black Hat, REcon, ZeroNights, and CARO.

SpeakerBio:Farzan Karimi , Android Offensive Security Manager at Google
Farzan Karimi has over 15 years experience in offensive security. He is the Android Offensive Security Manager at Google. In this role, he manages red team operations targeting low-level components within the Android ecosystem. Farzan has specialized in exploiting game development consoles (devkits). His work on PlayStation and Xbox led to the development of key security features for next generation platforms. Farzan is a speaker at security conferences such as Black Hat USA, LABSCON, Microsoft STRIKE, and EA Team Blue.

SpeakerBio:Xiling Gong , Security Researcher on the Android Red Team at Google
Xiling Gong is a Security Researcher at Google on the Android Red Team. Xiling focuses on finding and exploiting vulnerabilities in the low-level components of Android platform and Pixel devices. Xiling is the speaker of CanSecWest 2018, BlackHat USA 2019, Def Con 27, BlackHat Asia 2021.

SpeakerBio:Xuan Xing , Tech Lead on the Android Red Team at Google
Xuan Xing is the tech lead of the Android Red Team at Google. For the past years, Xuan focused on finding security vulnerabilities in various low level components of Android/Pixel devices. He is passionate about software fuzzing for security research. In BlackHat USA 2022 Xuan presented the “Google Reimagined a Phone. It was Our Job to Red Team and Secure it” talking about Pixel ABL security auditing.

Description:
To ensure Google Pixel devices are always at their most secure, the Android Red Team continuously attacks the riskiest areas of the phone. This allows us to proactively get ahead of bugs and protect the phone, before it’s even shipped to users.

The modem — or baseband — is considered a fundamental component of smartphones, and is at high risk because it is a privileged system component that accepts data from an untrusted remote source (cell towers). A vulnerability in the modem exposes end-users to scalable attacks carried out remotely, which may lead to many kinds of compromise on a phone.

Modem security is currently a hot topic of research, attracting growing interest from security researchers, both in the industry and in academia. This wasn’t the case up until recently for a couple of reasons: most modem code is closed source, and testing it requires expensive hardware equipment. With some of these barriers being removed in recent years, due the invention of software-defined radio (SDR) devices and public toolkits, the entry level into baseband security analysis has become more affordable. In this session the Android Red Team will be describing some findings from its offensive evaluation of modems used in Pixel devices.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 14:00-15:55 PDT


Title: OWASP crAPI: Completely Ridiculous API
When: Friday, Aug 11, 14:00 - 15:55 PDT
Where: Caesars Forum - Accord Boardroom - Demo Labs - Map
Speakers:Jayesh Ahire,Roshan Piyush

SpeakerBio:Jayesh Ahire
Jayesh Ahire is a passionate security professional and open-source contributor with a strong background in application and API security. They have experience working with numerous organizations to design and implement secure API architectures and integrate security practices into their development processes. Jayesh has been actively involved in the OWASP community and enjoys sharing their knowledge through presentations, workshops, and mentorship.

SpeakerBio:Roshan Piyush
Roshan Piyush is Security Research Engineer, solving API Security using the powers of Machine Learning and Distributed Tracing. He has 8+ years of research experience mainly focusing on API Security for the last 5+ years. He loves building security stacks, tools, and solutions. He is also a core member of the Owasp Coraza WAF team and a leader of the Owasp crAPI project.

Description:
OWASP crAPI is an intentionally vulnerable API designed to teach and demonstrate common API security flaws. It serves as a playground for security enthusiasts, developers, and penetration testers to learn about API vulnerabilities and practice exploiting them in a safe environment. This Demo Lab will showcase the use of crAPI for educational purposes, including how to set it up, identify vulnerabilities, and apply secure API development best practices.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Packet Detective
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Ready to upgrade your skills at the Packet Hacking Village? It’s time to play Packet Detective. A step up in difficulty from Packet Investigator, Packet Detective will test your network hunting abilities at the intermediate level. Come learn some new tricks!

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Packet Inspector
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
New to packet-fu? Don't know a pcap from a bottle cap? Packet Inspector is the game for you! We provide the laptops and all necessary tools for you to learn the basics of network analysis, sniffing, and forensics.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Password Lab
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
In this workshop, you'll learn real-world penetration testing techniques for guessing passwords using Hydra, xHydra, and Hashcat.

Return to Index    -    Add to    -    ics Calendar file

 

PWV - Friday - 10:00-17:59 PDT


Title: Password Village Activities
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 236 - Password Village - Map

Description:
The Password Village provides training, discussion, and hands-on access to hardware and techniques utilized in modern password cracking, with an emphasis on how password cracking relates to your job function and the real world . No laptop? No problem! Feel free to use one of our terminals to access a pre-configured GPGPU environment to run password attacks against simulated real-world passwords. Village staff and expert volunteers will be standing by to assist you with on-the-spot training and introductions to Hashcat, as well as other FOSS cracking applications.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 16:00-16:59 PDT


Title: Passwords Argh Us
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 4 - Map

SpeakerBio:Traveler
No BIO available

Description:
The workshop is designed to provide attendees with comprehensive knowledge and hands-on experience in the realm of offensive security. In today's digital landscape, where passwords remain a significant line of defense for organizations, understanding their vulnerabilities is crucial for both offensive and defensive purposes. This workshop aims to equip participants with the skills required to identify weak passwords, crack hashes, and perform credential-based attacks effectively.

Return to Index    -    Add to    -    ics Calendar file

 

PYV - Friday - 11:00-17:59 PDT


Title: Payment Village Challenges/CTF
When: Friday, Aug 11, 11:00 - 17:59 PDT
Where: Flamingo - Virginia City - Payment Village - Map

Description:
We have three challenges this year!
  1. A CTF for which there is no equipment is required.
  2. Card Hacking Challenge for which you will need an Android phone with NFC and a special Card Hacking Challenge card (grab one on the booth):
  3. Easter egg hunt. Use your brain!

We have a tonne of cool prizes to be won, such as custom mugs, numbered challenge coins with atc numbers, key rings, embroidered patches and more!


Return to Index    -    Add to    -    ics Calendar file

 

PYV - Friday - 11:00-12:30 PDT


Title: Payment Village Workshop
When: Friday, Aug 11, 11:00 - 12:30 PDT
Where: Flamingo - Virginia City - Payment Village - Map

SpeakerBio:Leigh-Anne Galloway
No BIO available
Twitter: @@L_Agalloway

Description:
We have a simple mission, educate the world about payments. We all interact with payment technologies every day, yet how much do we know about them? This is a beginner's course in card payments. This workshop is also helpful for anyone who tries to solve our CTF.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 17:00-17:50 PDT


Title: Pen Test Partners Power Hour
When: Friday, Aug 11, 17:00 - 17:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map
Speakers:Alex Lomas,Ken Munro

SpeakerBio:Alex Lomas
No BIO available

SpeakerBio:Ken Munro
No BIO available

Description:
Pen Test Partners invites you to pull up a free beer and join us for further adventures in hacking electronic flight bags (EFBs), and then a fun rant at terrible aviation hacking in the movies to close the first day at the aerospace village.

Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: Perform Memory Extraction, Emulation and Shellcode
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Want to put your MIPS shellcode skills to the test for a chance to win a prize? Learn to dump flash from our custom-built PCB that we use to teach our Hardware Hacking Workshop. Hone your dynamic analysis skills and exploit a WPS pin generation algorithm used in a popular Real Time Operating System.

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Friday - 10:00-17:59 PDT


Title: Physical Security Village Activities
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

Description:
Come join us at Carson City I and II for some hands on physical security bypass exhibits! Try your hand on bypassing elevators, deadlocks, deadlatches, shopping cart locks, building intercoms or more! Challenge yourself by trying to get out of handcuffs using only a bobby pin, and win a real police handcuff key! In addition, meet some of our external partners. You can augment yourself by injecting your hand with a mini RFID/NFC chip implant, and play around with our RFID displays! We also have returning the physical RFID wall of sheep where you can learn about long distance RFID cloning!

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 12:30-12:59 PDT


Title: Practical advice for navigating edtech privacy
When: Friday, Aug 11, 12:30 - 12:59 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:Michelle Levesley
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 15:00-15:45 PDT


Title: Privacy of Web PKI Revocation
When: Friday, Aug 11, 15:00 - 15:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:Matthew McPherrin
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 13:30-14:15 PDT


Title: Private Keys in Public Places
When: Friday, Aug 11, 13:30 - 14:15 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map

SpeakerBio:Tom Pohl , Principal Consultant and the Penetration Testing Team Manager at LMG Security
Tom Pohl is a Principal Consultant and Penetration Testing Team Manager at LMG Security. Prior to LMG, he has spent most of his career on the blue team building and securing systems used by millions of people. And by night, he is a competitive CTF player and has won several black/gold badges including THOTCON, Circle City Con, Wild West Hackin’ Fest and DEF CON. He is good at what he does because he’s already made many of the mistakes that he encounters in client environments on a daily basis.

Description:
Firmware and software binaries are littered with private keys, legitimate CA-blessed certificates, and encryption keys—but hardly anyone notices. These secrets are often obfuscated or otherwise hidden in ways that weren’t intended to be found. I’ll show three real-world examples from popular manufacturers (Netgear, Fortinet and Dell), and demonstrate techniques for uncovering them. In the most extreme example, an adversary can use an obfuscated key to gain access to any customer’s vCenter environment.

I’ll start with a straightforward look at Netgear firmware and show methods for discovering private keys in PEM-encoded text files. We’ll dig into the Fortinet firmware, which contained custom obfuscated archive files, and show how to extract Apple and Google issued certificates and I will also show that 3 year awaited “fix” did not adequately solve the issue.

Finally, I’ll dig into the worst case: a static AES encryption key within Dell software used to connect to vCenter. I'll demonstrate how retrieve, decompile and use a static AES key which will decrypt vCenter credentials. The key is the same for EVERY customer. This has not been talked about anywhere publicly.

I’ll conclude by discussing the importance of developer training, proper key management, and (above all), identifying and eliminating this systemic practice.

REFERENCES

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 13:30-14:15 PDT


Title: Private Until Presumed Guilty
When: Friday, Aug 11, 13:30 - 14:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Allison Young,Diane Akerman

SpeakerBio:Allison Young , Digital Forensics Analyst at The Legal Aid Society
Allison Young is an Analyst in the Digital Forensics Unit of the Legal Aid Society. Allison has expertise in computer, mobile, and cloud account preservation and analysis. She is a current Cellebrite Certified Mobile Examiner and holds a Master's degree in Digital Forensics from the University of Central Florida. She has examined hundreds of computers and cell phones during her career and has a love-hate relationship with data

Allison has used her knowledge of "how computers think" to help attorneys understand the importance of their digital evidence so they can better serve their clients, sometimes resulting in reduced, settled, or dismissed outcomes in legal cases. She likes to bridge the gap between what the database says and what may have happened IRL - or point out when crossing that bridge won't necessarily bring us to the truth.


SpeakerBio:Diane Akerman , Digital Forensics Attorney at The Legal Aid Society
Diane Akerman is a public defender working in the Legal Aid Society's Digital Forensics Unit (DFU). The Digital Forensics Unit is dedicated to fighting the unregulated and unfettered use of surveillance technology primarily by the NYPD. Her work involves investigating and uncovering the purchase and use of technologies, developing litigation strategies in criminal cases, and advocating for policy changes. She has litigated the full array of electronic surveillance technologies employed by the NYPD and local law enforcement, including cell phone tracking, GPS, ShotSpotter and facial recognition technology. She knows what it's like to get that email from Facebook informing you that they are about to give the federal government all your data, and to have her cell phone a mere Judge's signature away from a Cellebrite machine.
Twitter: @MF_Diz

Description:
Dobbs has significantly heightened the fear that everyday private data can be leveraged by law enforcement to prosecute pregnancy outcomes. However, this data is already being used in investigating other criminalized activities. In this talk, we will show you examples of information that can easily be extracted from many phones to surveil personal reproductive decisions.

We will also show you how the government obtains your not-so-private thoughts using forensic extraction and reporting tools, with a focus on health and lifestyle apps. This will include a review of the output of common forensic tools, demonstrating both the practical ease of reviewing sensitive data and the technical limitations of interpreting their meaning. Warning: you may find this peek into digital investigations disturbing.

We will discuss the different laws that do, or do not, protect your private health data, but will focus primarily on the limitations of the 4th Amendment in the digital world. The talk will provide a brief overview of traditional warrant practice and the "reasonable expectation of privacy" in digital data. But because the law has no bearing on reality, we'll look at excerpts from search warrants for digital devices and cloud data that illustrate the flawed nature of warrant practice in general, the limitations of the practice in the digital context, and the ease with which the government can obtain your data without any real oversight.

Bibliography & References:


Return to Index    -    Add to    -    ics Calendar file

 

RFV - Friday - 15:00-15:20 PDT


Title: Protocol Identification for Integration
When: Friday, Aug 11, 15:00 - 15:20 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

SpeakerBio:Eric Escobar
Eric is a seasoned pentester and a Principal Security Consultant at Secureworks. On a daily basis he attempts to compromise large enterprise networks to test their physical, human, network and wireless security. He has successfully compromised companies from all sectors of business including: Healthcare, Pharmaceutical, Entertainment, Amusement Parks, Banking, Finance, Technology, Insurance, Military, Retail, Food Distribution, Government, Education, Transportation, Energy and Industrial Manufacturing.

His team consecutively won first place at DEF CON 23, 24, and 25’s Wireless CTF, snagging a black badge along the way. Forcibly retired from competing in the Wireless CTF, he now helps create challenges!

Before entering the cyber security arena, Eric attained both a BS and MS in Civil Engineering along with his Professional Engineering license.

Twitter: @@EricEscobar

Description:
In this talk you’ll see how hacking doesn’t always involve pillaging or exploit development. In fact, hacking can allow you to expand functionality! I’ll be walking you through steps of reverse engineering a wireless signal in order to hack, build and implement additional functionality of a wireless device. If you like IoT, wireless, and a little bit of software defined radio, you’ll love this talk!

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-19:59 PDT


Title: pTFS Presents: Mayhem Industries – Starphish
When: Friday, Aug 11, 10:00 - 19:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Do you have what it takes to go up against Mayhem Industries' latest maleficent project? Starphish Ltd. is up to no good in that way that only corporations can be. They've got five Divisions, which means you've got five opportunities to shut them down!

It won't be easy. You'll be directing a team of infiltrators through increasingly difficult challenges. What sort of challenges? Depends on the Division. Engineering is full of crunchy hacking challenges. HR's got the goods on social engineering. Finance'll be data processing the whole way.

And the C-suite? Most dangerous of all… We've never been able to get an operative inside, so they could be anything. We're counting on you.

Starphish is a fun and interactive jeopardy style CTF contest. Don't worry if you don't know what that means. Winning will require demonstrating a wide range of hacking skills, but participating is encouraged for all ability levels. Challenges range from simple puzzles, to challenging crypto problems, to truly phishy hijinks.

pTFS is a hacker collective that has been competing in various DEF CON contests for almost 15 years.


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: PTP Flight Challenge
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
PTP Flight Challenge

Pen Test Partners

Come try your hand at flying our immersive Airbus A320 simulator and see if you can stick our landing challenge! We'll also be talking about electronic flight bags, how their data integrity is relied upon by pilots to assist with a safe landing, and demonstrate the impacts in a safe environment.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 18:00-20:30 PDT


Title: Pub Quiz at DEF CON
When: Friday, Aug 11, 18:00 - 20:30 PDT
Where: Caesars Forum - Forum - 121-123, 129, 137 - Chillout - Map

Description:
Do you like Pub Quiz please join us in participating in the first ever Pub Quiz at DEF CON. Quiz will consist of 7 rounds from Question from 90s TV shows, Movies, and DEF CON questions. The quiz will be theme will be all things DEF CON. There will be visual and audio rounds so not just boring questions. People will group into teams of 5 and a cash prize will be provided for 1st, 2nd, and 3rd high scoring groups. Ties will be broken by a dance off from a person of the tied teams.

1st Prize $1,000
2nd Prize $300
3rd Prize $200


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 10:00-10:50 PDT


Title: Pwning the Pwners with Mindware
When: Friday, Aug 11, 10:00 - 10:50 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map

SpeakerBio:Frank "D9" DiGiovanni
Forty-one years of government service, Frank DiGiovanni is a retired USAF Colonel and DoD Senior Executive Service. Co-Led with the DoD CIO the development of the SecDef's DoD Cyber Workforce Strategy. Built from scratch a six-month DoD Cyber Operations training course, repurposed DEFCON's CTF and CTP technical architecture to support DoD cyber operations training, and now working advanced cyber R&D projects in private sector. UPENN doctoral dissertation examined what makes hackers extraordinary unique from the average human population.

Description:
Traditionally the cyber attacker has an asymmetric advantage over the cyber defender. But does it have to be that way? Is it possible for the cyber defender to take an "offensive stance." This talk will show how the emerging science of cyberpsychology and the leveraging of AI can provide the defender with the ability to pwn the most vulnerable component in the cyberattack kill chain, the attack's human operator. Leveraging the DoD's "Tularosa Study," this talk will cover a theoretical framework for achieving this objective, outline an operational vignette, and then cover some the specifics for such an approach.

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 10:30-10:59 PDT


Title: QOLOSSUS - Quantum Capture the Flag Introduction!
When: Friday, Aug 11, 10:30 - 10:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

SpeakerBio:Quantum Quizmasters
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 10:00-10:30 PDT


Title: Quantum Village Opening!
When: Friday, Aug 11, 10:00 - 10:30 PDT
Where: LINQ - 3rd flr - Quantum Village - Map
Speakers:Mark Carney,Quantum Village Organizers,Victoria Kumaran

SpeakerBio:Mark Carney
No BIO available

SpeakerBio:Quantum Village Organizers
No BIO available

SpeakerBio:Victoria Kumaran
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 16:00-17:59 PDT


Title: Queercon Mixers
When: Friday, Aug 11, 16:00 - 17:59 PDT
Where: Caesars Forum - Forum - 129 - Chillout - Map

Description:
A great way to meet other like-minded folk in this safe and inclusive environment. An informal meet-up of the lgbtqia+ community to network and unwind.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 22:00-00:59 PDT


Title: QueerCon Party
When: Friday, Aug 11, 22:00 - 00:59 PDT
Where: Caesars Forum - Forum - 111-113 - Map
Speakers:DotOrNot,Miss Jackalope,Skittish & Bus

SpeakerBio:DotOrNot
No BIO available

SpeakerBio:Miss Jackalope
No BIO available

SpeakerBio:Skittish & Bus
No BIO available

Description:
The party provides a safe and inclusive environment for the lgbtqia+ community within Infosec to come together and be their authentic selves. A late evening party with music, dancing, and hanging out.

22:00 - 23:00 - DotOrNot
23:00 - 00:00 - Skittish and Bus
00:00 - 01:00 - Miss Jackalope


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 15:00-15:50 PDT


Title: Radiation Detection For The Rest Of Us - Diy Radiation Spectroscopy
When: Friday, Aug 11, 15:00 - 15:50 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

SpeakerBio:Patrick Kiley
Patrick Kiley is a Security Consultant doing hardware penetration testing and has over 20 years of information security experience. Patrick has performed research in Avionics security, Vehicles, and even managed to brick a Tesla. Patrick has experience in penetration testing all the things, hardware hacking, IoT and Transportation.

Description:
When radiation detectors are mentioned, one tends to think of the geiger counter. This type of detector happens to be just one method of radiation detection. This workshop will introduce gamma ray spectrography, which measures the energy absorbed by the individual gamma rays. This energy level can let us know what radioactive isotope generated the gamma and can aid in identifying the material being examined.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-12:59 PDT


Title: Radio Frequency Capture the Flag
When: Friday, Aug 11, 10:00 - 12:59 PDT
Where: Virtual

Description:
Do you have what it takes to hack WiFi, Bluetooth, and Software Defined Radio (SDR)?

RF Hackers Sanctuary (the group formerly known as Wireless Village) is once again holding the Radio Frequency Capture the Flag (RFCTF) at DEF CON 31. RFHS runs this game to teach security concepts and to give people a safe and legal way to practice attacks against new and old wireless technologies.

We cater to both those who are new to radio communications as well as to those who have been playing for a long time. We are looking for inexperienced players on up to the SIGINT secret squirrels to play our games. The RFCTF can be played with a little knowledge, a pen tester’s determination, and $0 to $$$$$ worth of special equipment. Our new virtual RFCTF can be played completely remotely without needing any specialized equipment at all, just using your web browser! The key is to read the clues, determine the goal of each challenge, and have fun learning.

There will be clues everywhere, and we will provide periodic updates via discord and twitter. Make sure you pay attention to what’s happening at the RFCTF desk, #rfctf on our discord, on Twitter @rf_ctf, @rfhackers, and the interwebz, etc. If you have a question - ASK! We may or may not answer, at our discretion.

FOR THE NEW FOLKS

Our virtual RFCTF environment is played remotely over ssh or through a web browser. It may help to have additional tools installed on your local machine, but it is not required.

Read the presentations at: https://rfhackers.com/resources

Hybrid Fun

For DEF CON 31 we will be running in “Hybrid” mode. That means we will have both a physical presence AND the virtual game running simultaneously. All of the challenges we have perfected in the last 2 years in our virtual game will be up and running, available to anyone all over the world (including at the conference), entirely free. In addition to the virtual challenges, we will also have a large number of “in person” only challenges, which do require valid conference admission. These “in-person” only challenges will include our traditional fox hunts, hide and seeks, and king of the hill challenges. Additionally, we will have many challenges which we simply haven’t had time or ability to virtualize. Playing only the virtual game will severely limit the maximum available points which you can score, therefore don’t expect to place. If you play virtual only, consider the game an opportunity to learn, practice, hone your skills, and still get on the scoreboard for bragging rights. The virtual challenges which are available will have the same flags as the in-person challenges, allowing physical attendees the choice of hacking those challenges using either (or both) methods of access.

THE GAME

To score you will need to submit flags which will range from decoding transmissions in the spectrum, passphrases used to gain access to wireless access points, or even files located on servers. Once you capture the flag, submit it to the scoreboard right away, if you are confident it is correct. Flags will be worth less points the more often they are solved. Offense and defense are fully in play by the participants, the RFCTF organizers, and the Conference itself. Play nice, and we might also play nice.

Getting started guide: https://github.com/rfhs/rfhs-wiki/wiki

Helpful files (in-brief, wordlist, resources) can be found at https://github.com/rfhs/rfctf-files

Support tickets may be opened at https://github.com/rfhs/rfctf-support/issues

Our whole game is also open source and available at: https://github.com/rfhs/rfctf-container


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Radio Frequency Capture the Flag
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

Description:
Do you have what it takes to hack WiFi, Bluetooth, and Software Defined Radio (SDR)?

RF Hackers Sanctuary (the group formerly known as Wireless Village) is once again holding the Radio Frequency Capture the Flag (RFCTF) at DEF CON 31. RFHS runs this game to teach security concepts and to give people a safe and legal way to practice attacks against new and old wireless technologies.

We cater to both those who are new to radio communications as well as to those who have been playing for a long time. We are looking for inexperienced players on up to the SIGINT secret squirrels to play our games. The RFCTF can be played with a little knowledge, a pen tester’s determination, and $0 to $$$$$ worth of special equipment. Our new virtual RFCTF can be played completely remotely without needing any specialized equipment at all, just using your web browser! The key is to read the clues, determine the goal of each challenge, and have fun learning.

There will be clues everywhere, and we will provide periodic updates via discord and twitter. Make sure you pay attention to what’s happening at the RFCTF desk, #rfctf on our discord, on Twitter @rf_ctf, @rfhackers, and the interwebz, etc. If you have a question - ASK! We may or may not answer, at our discretion.

FOR THE NEW FOLKS

Our virtual RFCTF environment is played remotely over ssh or through a web browser. It may help to have additional tools installed on your local machine, but it is not required.

Read the presentations at: https://rfhackers.com/resources

Hybrid Fun

For DEF CON 31 we will be running in “Hybrid” mode. That means we will have both a physical presence AND the virtual game running simultaneously. All of the challenges we have perfected in the last 2 years in our virtual game will be up and running, available to anyone all over the world (including at the conference), entirely free. In addition to the virtual challenges, we will also have a large number of “in person” only challenges, which do require valid conference admission. These “in-person” only challenges will include our traditional fox hunts, hide and seeks, and king of the hill challenges. Additionally, we will have many challenges which we simply haven’t had time or ability to virtualize. Playing only the virtual game will severely limit the maximum available points which you can score, therefore don’t expect to place. If you play virtual only, consider the game an opportunity to learn, practice, hone your skills, and still get on the scoreboard for bragging rights. The virtual challenges which are available will have the same flags as the in-person challenges, allowing physical attendees the choice of hacking those challenges using either (or both) methods of access.

THE GAME

To score you will need to submit flags which will range from decoding transmissions in the spectrum, passphrases used to gain access to wireless access points, or even files located on servers. Once you capture the flag, submit it to the scoreboard right away, if you are confident it is correct. Flags will be worth less points the more often they are solved. Offense and defense are fully in play by the participants, the RFCTF organizers, and the Conference itself. Play nice, and we might also play nice.

Getting started guide: https://github.com/rfhs/rfhs-wiki/wiki

Helpful files (in-brief, wordlist, resources) can be found at https://github.com/rfhs/rfctf-files

Support tickets may be opened at https://github.com/rfhs/rfctf-support/issues

Our whole game is also open source and available at: https://github.com/rfhs/rfctf-container


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 12:00-16:59 PDT


Title: Red Alert ICS CTF
When: Friday, Aug 11, 12:00 - 16:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Red Alert ICS CTF is a competition for Hackers by Hackers. The event exclusively focuses on having the participants break through several layers of security in our virtual SCADA environment and eventually take over complete control of the SCADA system.

The contest would house actual ICS (Industrial Control System) devices from various vendors on a testbed showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.

Red Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF at DEF CON 30, DEF CON 29, DEF CON 27 and DEF CON 26 (Black Badge).

Highlights of the previous Red Alert ICS CTF is available at: https://www.youtube.com/watch?v=dz7hNnavHaY and https://youtu.be/AanKdrrQ0u0


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 12:00-12:59 PDT


Title: Red Hot (Red Team TTPs)
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map
Speakers:Ralph May,Steve Borosh

SpeakerBio:Ralph May
No BIO available
Twitter: @ralphte1

SpeakerBio:Steve Borosh
No BIO available
Twitter: @424f424f

Description:
Welcome to our Red Team workshop where we will be discussing the hottest Tactics, Techniques, and Procedures (TTPs) used by Red Teams today. As cyber threats become more sophisticated, it is essential for Red Teams to stay up-to-date with the latest TTPs to ensure their organizations are well-prepared and protected against potential attacks. In this workshop, we will explore the latest TTPs used by Red Teams, including social engineering, post-exploitation, and other malicious techniques that are currently being employed in “advanced” attacks. By the end of this workshop, you will have a better understanding of the latest TTPs, how to use them, and be better equipped to defend against them. Let's get started!

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 15:00-15:59 PDT


Title: Red Hot (Red Team TTPs)
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 2 - Map
Speakers:Ralph May,Steve Borosh

SpeakerBio:Ralph May
No BIO available
Twitter: @ralphte1

SpeakerBio:Steve Borosh
No BIO available
Twitter: @424f424f

Description:
Welcome to our Red Team workshop where we will be discussing the hottest Tactics, Techniques, and Procedures (TTPs) used by Red Teams today. As cyber threats become more sophisticated, it is essential for Red Teams to stay up-to-date with the latest TTPs to ensure their organizations are well-prepared and protected against potential attacks. In this workshop, we will explore the latest TTPs used by Red Teams, including social engineering, post-exploitation, and other malicious techniques that are currently being employed in “advanced” attacks. By the end of this workshop, you will have a better understanding of the latest TTPs, how to use them, and be better equipped to defend against them. Let's get started!

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Red Team CTF
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Red Team Capture the Flag (CTF) competition at DEFCON is a challenging and exciting event that tests the skills of participants in offensive security. The objective of the Red Team CTF is for teams to successfully breach the security of a simulated target network.

The Red Team CTF is designed to simulate real-world scenarios in which attackers attempt to penetrate the security of a network or system. Participants are expected to use a wide range of hacking techniques, tools, and skills to identify and exploit vulnerabilities in the target network.

Teams are typically composed of experienced hackers, penetration testers, and security researchers who have a deep understanding of the latest cybersecurity threats and attack techniques. They must work together to uncover and exploit vulnerabilities in the target network, while also evading detection and countermeasures put in place by the Blue Team.

The Red Team CTF at DEFCON is considered one of the most challenging and prestigious CTF competitions in the world, with participants coming from all over the globe to compete. It is a high-pressure, high-stakes event that tests the limits of participants' technical and strategic abilities, and offers a unique opportunity to showcase their skills and knowledge in front of a global audience of Hackers.


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 16:00-16:59 PDT


Title: Red Team Labs and Games for Kids
When: Friday, Aug 11, 16:00 - 16:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 5 - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CHV - Friday - 16:00-16:40 PDT


Title: Redeploying the Same Vulnerabilities: Exploiting Wireless Side-Channels in Electric Vehicle Charging Protocols
When: Friday, Aug 11, 16:00 - 16:40 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map
Speakers:Richard Baker,Sebastian Kohler

SpeakerBio:Richard Baker
Richard is a researcher in the wireless security industry and visiting academic in the Systems Security Lab, Department of Computer Science, Oxford. He was awarded a DPhil in Cybersecurity from University of Oxford in 2020 and previously an MEng in Computing from Imperial College London in 2010. He is an alumnus of the CDT in Cybersecurity (2014 -- 2019) and a founding member of Oxford Competitive Computer Security Society / Ox002147 CTF team.

SpeakerBio:Sebastian Kohler
Sebastian is a Postdoctoral Research Associate in the Systems Security Lab, Department of Computer Science at the University of Oxford, where he coordinates the research activities in wireless and physical-layer security. His work focuses on the security of various systems, ranging from space and satellite systems to autonomous and electric vehicles. For his work during his PhD, which revealed a serious vulnerability in a widely used electric vehicle charging protocol, he was awarded the EPSRC Doctoral Prize and MPLS Early Career Research Impact Award.

Description:
The Combined Charging System (CCS), one of the most widely used DC rapid charging technologies for EVs, is vulnerable to wireless attacks. The charging cable acts as unintentional antenna, leaking the power-line communication (PLC) signals and letting an adversary inject their own with off-the-shelf radio equipment. We show how we can eavesdrop on charging communication, or terminate multiple charging sessions wirelessly. These vulnerabilities have been known for several years, but are still present in CCS standards, while the new North American Charging Standard (NACS) uses the same vulnerable physical layer as well. How do we secure these charging systems now we're in so deep?

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: RegEx Trainer
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Is regex a mystery to you? We've got your back at the Packet Hacking Village. Our new interactive REGEX Trainer will walk you through learning then doing, giving you a full understanding of how Regular Expressions work.

Return to Index    -    Add to    -    ics Calendar file

 

RFV - Friday - 11:00-11:25 PDT


Title: RF Village Kickoff
When: Friday, Aug 11, 11:00 - 11:25 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 14:10-14:45 PDT


Title: Risk Limiting Audits Of All Contests
When: Friday, Aug 11, 14:10 - 14:45 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Amanda Glazer
Amanda Glazer is a PhD candidate in statistics at UC Berkeley advised by Philip Stark. Her research focuses on causal inference with applications in the social sciences. One of her main research areas is election integrity and risk-limiting audits. Risk-limiting audits (RLAs) manually inspect ballots from a trustworthy record of the votes to provide affirmative evidence that electoral outcomes are correct if they are indeed correct, and to correct any outcomes that are wrong. In her research she has developed methods to increase the efficiency of RLAs (i.e., decrease the number of ballots you have to inspect to confirm an election outcome is correct, if it really is).
Twitter: @PandaGlazer

Description:
The principle of evidence-based elections is that elections should provide convincing evidence that the reported winners really won. Risk-limiting audits (RLAs) manually inspect ballots from a trustworthy record of the votes to provide affirmative evidence that electoral outcomes are correct if they are indeed correct, and to correct any outcomes that are wrong. When the outcome is correct, RLAs may inspect only a small fraction of all ballot cards, saving considerable labor compared to a full manual recount. Using information about which ballot cards contain which contests (card-style data, CSD) further reduces labor. In this talk, I give an overview of how RLAs work, and new advancements that substantially reduce workload. Using data from the 2020 and 2022 general elections in Orange County, I demonstrate the efficiency of RLAs that take into account CSD. I conclude with a demo showing how RLAs work.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 15:30-16:15 PDT


Title: RLA Workshop
When: Friday, Aug 11, 15:30 - 16:15 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Amanda Glazer
Amanda Glazer is a PhD candidate in statistics at UC Berkeley advised by Philip Stark. Her research focuses on causal inference with applications in the social sciences. One of her main research areas is election integrity and risk-limiting audits. Risk-limiting audits (RLAs) manually inspect ballots from a trustworthy record of the votes to provide affirmative evidence that electoral outcomes are correct if they are indeed correct, and to correct any outcomes that are wrong. In her research she has developed methods to increase the efficiency of RLAs (i.e., decrease the number of ballots you have to inspect to confirm an election outcome is correct, if it really is).
Twitter: @PandaGlazer

Description:
The workshop is a bare bones example of the core statistical method, for auditing a singel contest, without releying on any exported data from the voting system . If there are three - four teams with three - four people and they are on task, this workshop will last forfty five minuties with time for Q&A.

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 10:00-17:59 PDT


Title: RoboSumo Play Time
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
A little to shy to own the ring in open battle? Come play! There will be robots available to program, sample code, a ring and many opportunities to discover some of the fun of robotics.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:30-11:15 PDT


Title: Route to bugs: Analyzing the security of BGP message parsing
When: Friday, Aug 11, 10:30 - 11:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Daniel dos Santos,Simon Guiot

SpeakerBio:Daniel dos Santos , Head of Security Research at Forescout
Daniel dos Santos is the Head of Security Research at Forescout's Vedere Labs, where he leads a team of researchers that identifies new vulnerabilities and monitors active threats. He holds a PhD in computer science, has published over 35 peer-reviewed papers on cybersecurity, has found or disclosed hundreds of CVEs and is a frequent speaker at security conferences.

SpeakerBio:Simon Guiot , Security Researcher at Forescout
Simon Guiot has experience in software engineering and software vulnerability management. He is currently a Security Researcher at Forescout Technologies doing vulnerability and threat research.

Description:
This talk discusses an overlooked aspect of Border Gateway Protocol (BGP) security: vulnerabilities in how its implementations parse BGP messages. Software implementing BGP is relied upon for Internet routing and for functions such as internal routing in large data centers. A lot of (deserved) attention is given to aspects of BGP protocol security discussed in RFC4272, which can be mitigated with the use of RPKI and BGPsec. However, recent BGP incidents show that it might take only a malformed packet to cause a large disruption. We will present a quantitative analysis of previous vulnerabilities in both open and closed-source popular BGP implementations and focus the talk on a new analysis of seven modern implementations.

Main findings in this research include:

  1. Some implementations process parts of OPEN messages before validating the BGP ID and ASN fields of the originating router, which means that only TCP spoofing is required to inject malformed packets.
  2. Three new vulnerabilities in a leading open-source implementation, which could be exploited to achieve denial of service on vulnerable peers, thus dropping all BGP sessions and routing tables and rendering the peer unresponsive. These vulnerabilities were found using a fuzzer we developed and will release to the community.
    REFERENCES

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 13:00-13:50 PDT


Title: Sadprotocol Goes To Hollywood: Hijacking An Ip Camera Stream As Seen In The Movies
When: Friday, Aug 11, 13:00 - 13:50 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map
Speakers:Javier Aguinaga,Octavio Gianatiempo

SpeakerBio:Javier Aguinaga
Javier Aguinaga is a self-taught reverse engineer with a principal focus in exploiting, currently working at Faraday for the last 7 years. He started his journey as a hobbyist electronic enthusiast and began learning how to crack security systems for video games. This led him to pursue a career in reverse engineering, where he has gained extensive experience analyzing and breaking down complex systems. With his expertise, Javier has been able to identify vulnerabilities in various technologies and has presented his findings at several conferences. He looks forward to sharing his insights and learning from others at the upcoming conference.

SpeakerBio:Octavio Gianatiempo , Security Researcher at Faraday
Octavio Gianatiempo is a Security Researcher at Faraday and a Computer Science student at the University of Buenos Aires. He’s also a biologist with research experience in molecular biology and neuroscience. The necessity of analyzing complex biological data was his point of entry into programming. But he wanted to achieve a deeper understanding of how computers work, so he enrolled in Computer Science. As a Security Researcher at Faraday, he focuses on embedded devices, reverse engineering and fuzzing open and closed source software to find new vulnerabilities and exploit them.

Description:
When people think about a compromised surveillance camera, privacy is their first concern. But what about attacking the stream integrity? How hard can this movie hacking stunt be in real life? Previous research has focused on the network layer, but we wondered if we could achieve the feat by finding a zero-day on a device we owned.

Our research has uncovered two LAN RCE vulnerabilities in the implementation of Hikvision’s Search Active Devices Protocol (SADP) and SDK server found in several Ezviz products. Exploiting either of these bugs, we managed to serve a victim an arbitrary stream by tunneling their connection with the camera into an attacker-controlled server while leaving all other camera features operational.

We will take a deep dive into the whole research process: firmware analysis, vulnerability discovery, building a toolchain to compile a debugger for the target, developing an exploit capable of bypassing ASLR, and all the details about the Hollywood-style post-exploitation including tracing, in memory code patching and manipulating the execution of the binary that implements most of the camera features.

By filling the gap between IoT hacking and the big screen, we put the integrity of video surveillance systems into question and hope to raise awareness about the security risks posed by these devices.


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 12:00-13:59 PDT


Title: Scripting OWASP Amass for a Customized Experience
When: Friday, Aug 11, 12:00 - 13:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 6 - Map

SpeakerBio:Jeff Foley
No BIO available
Twitter: @jeff_foley

Description:
This course is for practitioners who would like to have accurate visibility and results when mapping an organization's external attack surface. We will use the open source tool, provided by the OWASP Amass Project, to better understand how to hunt down assets exposed on the Internet. Many professionals have leveraged the basic Amass features during their red team exercises and other information security efforts, but not extended the capabilities of the engine to implement new features and data sources. We will use hands-on exercises to have you become familiar with the Amass Engine, comfortable extending it, and aware of future directions for the project. Participants are encouraged to complete the exercises by writing the extensions in the Lua programming language. All the examples will be provided for those unfamiliar with the language.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:30-15:15 PDT


Title: Second Breakfast: Implicit and Mutation-Based Serialization Vulnerabilities in .NET
When: Friday, Aug 11, 14:30 - 15:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:Jonathan Birch , Principal Security Software Engineer at Microsoft
Jonathan Birch is a Principal Security Software Engineer for Microsoft. He hacks Office. His previous talks include "Host/Split: Exploitable Antipatterns in Unicode Normalization" at Black Hat 2019 and "Dangerous Contents - Securing .NET Deserialization" at BlueHat 2017.

Description:
Exploits of insecure serialization leading to remote code execution have been a common attack against .NET applications for some time. But it's generally assumed that exploiting serialization requires that an application directly uses a serializer and that it unsafely reads data that an attacker can tamper with. This talk demonstrates attacks that violate both of these assumptions. This includes serialization exploits of platforms that don't use well-known .NET serializers and methods to exploit deserialization even when the serialized data cannot be tampered with. Remote code execution vulnerabilities in MongoDB, LiteDB, ServiceStack.Redis, RavenDB, MartenDB, JSON.Net and the .NET JavaScriptSerializer are all demonstrated. Techniques to both scan for and mitigate these vulnerabilities are also discussed.
REFERENCES
* "Are You My Type? Breaking .net Sandboxes Through Serialization", James Forshaw, Black Hat 2012 * "Friday the 13th JSON Attacks", Alvaro Muñoz & Oleksandr Mirosh, Black Hat 2017 * See also: https://github.com/pwntester/ysoserial.net for useful payload generators.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 09:30-10:15 PDT


Title: Secretary of the Department of Homeland Security Alejandro Mayorkas
When: Friday, Aug 11, 09:30 - 10:15 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Alejandro Mayorkas , Secretary at Department of Homeland Security
Alejandro Mayorkas was sworn in as Secretary of the Department of Homeland Security by President Biden on February 2, 2021.

A political refugee born in Havana, Cuba, Mayorkas is the first Latino and immigrant confirmed to serve as Secretary of Homeland Security. He has led a distinguished 30-year career as a law enforcement official and a nationally recognized lawyer in the private sector. Mayorkas served as the Deputy Secretary of the U.S. Department of Homeland Security from 2013 to 2016, and as the Director of U.S. Citizenship and Immigration Services from 2009 to 2013. During his tenure at DHS, he led the development and implementation of DACA, negotiated cybersecurity and homeland security agreements with foreign governments, led the Department’s response to Ebola and Zika, helped build and administer the Blue Campaign to combat human trafficking, and developed an emergency relief program for orphaned youth following the tragic January 2010 earthquake in Haiti. Mayorkas also created the Fraud Detection and National Security Directorate to better ensure the integrity of the legal immigration system.

Mayorkas began his government service in the Department of Justice, where he served as an Assistant United States Attorney in the Central District of California, specializing in the prosecution of white collar crime. After nearly nine years as a federal prosecutor, he became the youngest United States Attorney in the nation, overseeing prosecutions of national significance, including the investigation and prosecution of financial fraud, violations of the Foreign Corrupt Practices Act, public corruption, violent crime, cybercrime, human trafficking, environmental crime, international narcotics money laundering, and securities fraud.

Mayorkas received his bachelor’s degree with distinction from the University of California at Berkeley and a law degree from Loyola Law School.


Description:
The Secretary of US Homeland Security, Alejandro Mayorkas, joins DEF CON for a fireside chat. Secretary Mayorkas will lay some foundational groundwork on some of DHS' priorities in cybersecurity and how they address pressing IS and global issues, then sit down to talk with The Dark Tangent, in a casual conversation with thousands of their closest hacker friends.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 12:00-12:50 PDT


Title: Secure Micropatching on the ISS
When: Friday, Aug 11, 12:00 - 12:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Henry Haswell
No BIO available

Description:
This presentation discusses how SwRI’s secure micropatching service was recently demonstrated running on a commercial team member’s asset on the international space station (ISS). The micropatching service was able to correct insertion, deletion, or modification of data without needing to resend the full update. This work sets a foundation for securing over-the-air updates from malicious perturbation by utilizing communications between space assets.

Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: Secure or Surrender
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Take Control of Your xIoT Don your white coat, and step into the Mobile xIoT Security Lab at IoT Village during DefCon 31 for a hands-on experience allowing you to Find, Fix, and Monitor an array of IoT, OT, IIoT, and IoMT devices. Brace yourself for the thrill of controlling real-world devices with known CVEs and safely automating fixes. Accompanied by our expert guide, witness live hacking demonstrations showcasing the alarming simplicity behind breaching and controlling banned xIoT devices. And for the cherry on top, be among the first 100 attendees to receive an exclusive, limited edition "Secure Your Things" T-shirt as a token of our appreciation.

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Friday - 15:00-15:59 PDT


Title: Securing Critical Versions of your Reality
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map
Speakers:Bryson Bort,Keenan Skelly,Suzanne Borders

SpeakerBio:Bryson Bort
Bryson is the Founder of SCYTHE, a start-up building a next-generation threat emulation platform, and GRIMM, a cybersecurity consultancy, and Co-Founder of the ICS Village, a non-profit advancing awareness of industrial control system security. He is a Senior Fellow at the National Security Institute and Adjunct Senior Technical Advisor for the Institute of Security and Technology. As a U.S. Army Officer, he served as a Battle Captain and Brigade Engineering Officer in support of Operation Iraqi Freedom before leaving the Army as a Captain. He was recognized as one of the Top 50 in Cyber by Business Insider, Security Executive Finalist of the Year by SC Media, and a Tech Titan in Washington, DC.

Bryson received his Bachelor of Science in Computer Science with honors from the United States Military Academy at West Point. He holds a Master’s Degree in Telecommunications Management from the University of Maryland, a Master’s in Business Administration from the University of Florida, and completed graduate studies in Electrical Engineering and Computer Science at the University of Texas.

Twitter: @brysonbort

SpeakerBio:Keenan Skelly
Keenan Skelly is the Founder of XR Village and currently serves as a Senior Policy Advisor in the Executive Office of the President, National Cyber Director. Keenan served in the US Army as an Explosive Ordnance Disposal Tech and worked for DHS in the Office for Infrastructure Protection developing vulnerability assessments for critical infrastructure. She’s been recognized as one of the Top 25 Women in Cybersecurity by CDM, by The Software Report in the Top 25 Women Leaders in Cybersecurity and one of the Top Female Executives by Women World Awards.

SpeakerBio:Suzanne Borders
Suzanne is the CEO & founder of BadVR, the world's first immersive data analytics platform. With her background in psychology, she previously led product and UX design at 2D data analytics companies including Remine, CREXi, and Osurv. A recipient of Magic Leap’s Independent Creator’s Program grant, and an SBIR Phase 1 grant from the National Science Foundation, Suzanne thrives at the intersection of product design, immersive technology, and data.

In her spare time, she travels for inspiration (75 countries and counting), and is proud to be a published poet and former punk rocker. Her creative hero is Alejandro Jodorowsky, who has inspired Suzanne to take a completely unique and innovative approach to all of her work. She also has 19 tattoos, and is a big believer in the artistry of technology and the technicality of art.


Description:
“Securing Critical Versions of Your Reality” sponsored by BadVR and in collaboration with the ICS Village, focusing on how XR is working for Critical Infrastructure owners and operators. Featuring CEO of BadVR, Suzanne Borders, XR Village Founder, Keenan Skelly, and Bryson Bort, Founder of SCYTHE and GRIMM, co-Founder of ICS Village.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 13:00-13:50 PDT


Title: Securing the Supply Chain
When: Friday, Aug 11, 13:00 - 13:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map
Speakers:Camille Stewart Gloster,Eric Goldstein

SpeakerBio:Camille Stewart Gloster , Deputy National Cyber Director at Technology and Ecosystem Security Division, Office of the National Cyber Director
Camille Stewart Gloster, Esq. is the Deputy National Cyber Director for Technology & Ecosystem for The White House. In her role, Camille leads technology, supply chain, data security, and cyber workforce and education efforts for the Office of the National Cyber Director. Camille is a cyber, technology, and national security strategist and policy leader whose career has spanned the private, public, and non-profit sectors. She joined ONCD from Google, where she most recently served as Global Head of Product Security Strategy, and before that as Head of Security Policy and Election Integrity for Google Play and Android.

Prior to working at Google, Camille led cyber diplomacy, technology policy, privacy, and technical policy areas like encryption and PNT as the Senior Policy Advisor for Cyber, Infrastructure & Resilience at the U.S. Department of Homeland Security. During her time at DHS, Camille led campaigns, international engagements, and policy development that bolstered national and international cyber resilience. Those policies include Presidential Policy Directive 41 (PPD – 41) on federal cyber incident coordination, supporting Privacy Shield negotiations, and the 2016 Cybersecurity National Action Plan (CNAP) which outlined 75 tasks to enhance cybersecurity awareness and protections, protect privacy, maintain public safety as well as economic and national security. Camille has also held leadership roles focused on cyber and technology on Capitol Hill, at Deloitte, and Cyveillance, an open-source threat intelligence company.


SpeakerBio:Eric Goldstein , Executive Assistant Director for Cybersecurity at Cybersecurity and Infrastructure Security Agency (CISA)
Eric Goldstein serves as the Executive Assistant Director for Cybersecurity for the Cybersecurity and Infrastructure Security Agency (CISA) as of February 19, 2021. In this role, Goldstein leads CISA’s mission to protect and strengthen federal civilian agencies and the nation’s critical infrastructure against cyber threats.

Previously, Goldstein was the Head of Cybersecurity Policy, Strategy, and Regulation at Goldman Sachs, where he led a global team to improve and mature the firm’s cybersecurity risk management program. He served at CISA’s precursor agency, the National Protection and Programs Directorate, from 2013 to 2017 in various roles including Policy Advisor for Federal Network Resilience, Branch Chief for Cybersecurity Partnerships and Engagement, Senior Advisor to the Assistant Secretary for Cybersecurity, and Senior Counselor to the Under Secretary.


Description:
Securing the supply chain is a significant challenge for the public sector and private sector alike. Supply chains are complex, global, and non-linear. Accordingly, we must be strategic in the deployment of resources to ensure that doctrine, policy, and cross-sector collaboration are aligned to this problem set as incisively as possible. The Biden Administration has undertaken several efforts to achieve the necessary alignment and drive down ecosystem-level risk from insecure supply chains, to include working from the most atomic unit – the code in which software is written. This fireside chat explores how the government is facilitating progress toward foundational supply chain security (including open source software security, AI security, and software security by design), highlights the next iteration of its approach to long-term resilience, and outlines opportunities for individuals and organizations to partner in these efforts.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 10:00-10:40 PDT


Title: Securing the Whole System: Corporal to Corporate
When: Friday, Aug 11, 10:00 - 10:40 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map
Speakers:David Guffrey,Nina Alli,Rob Suárez

SpeakerBio:David Guffrey , Principal Biomed Customer Success Manager at Claroty
David Guffrey, MS, MSM, CEH, HCISPP, ITIL

Principal Biomed Customer Success Manager, Claroty

David Guffrey is the Principal Biomed Customer Success Manager for Claroty, an industry leader in cybersecurity. Claroty is an award-winning cybersecurity solution provider with the mission of securing all XIoT cyber-physical systems in the healthcare, industrial, commercialand public sector domains. Mr. Guffrey utilizes his experience integrating and securing connected medical systems in his role as trusted advisor to Claroty customers on their journey toward reducing healthcare ecosystem risk. David also collaborates with Claroty R&D, Data Science, Marketing, and Product Teams to improve the quality of the Claroty product and customer experience.

Prior to his current role, David was the Medical Device Cybersecurity Program Manager for Mass General Brigham (MGB). He built the MGB medical device cybersecurity program for research and operations from the ground up and architected the state-of-the-art “Cyber Range” for the MGH MDPnP Program with funding from the US Dept of Homeland Security, US Food & Drug Administration, and the US Dept of Defense. Through the MDPnP Cyber Range, David conducted cutting edge cybersecurity research for MGB as well as state and federal initiatives. He led MGB operations activities across the enterprise including planning strategic initiatives, risk assessments, technology assessments, penetration testing, emergency preparedness & response activities, technology implementations. He also served as an advisor for MGB procurement contract negotiations and infosec policies and procedures.

Mr. Guffrey has been a leading voice representing healthcare delivery organization (HDO) interests in the national standards community including contributing to AAMI TIR97 and SW96.David strives to be an active community member through opportunities for sharing his knowledge and collaborating on initiatives that build towards improving the security of the healthcare ecosystem. He has presented to the World Health Organization and numerous organizations, societies and conferences including ACCE, BHV, MedTechIntelligence, STA, CFF, IQPC. He also enjoys mentoring rising cybersecurity specialists.


SpeakerBio:Nina Alli , Regulatory Cybersecurity, Senior Strategist at Thermo Fisher
Nina Alli is the Executive Director of the Biohacking Village, Sr Cybersecurity Regulatory Strategist at ThermoFisher, George Washington University Law School student, policy white paper writer, EMR and associated devices technologist, coffee snob, and super proud #Latina from #NYC.

SpeakerBio:Rob Suárez
Rob Suárez is a cybersecurity and privacy professional in the healthcare industry. Currently at CareFirst BlueCross BlueShield, Rob serves as Chief Information Security Officer with previous Chief Information Security Officer experience at BD (Becton Dickinson). His origin story begins software development and continues that trajectory with experience overseeing cybersecurity across enterprise IT, manufacturing OT, and medical technology product. Rob previously chaired the Cybersecurity Steering Committee for the Medical Device Innovation Consortium and the Cybersecurity Working Group for AdvaMed. He was also one of three leaders to co-chair the public-private Healthcare and Public Health Sector Coordinating Council (HSCC) Med Tech Cybersecurity Risk Management Task Group, which issued the seminal Medical Device and Healthcare Information Technology Joint Security Plan (JSP) in 2019.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 11:30-12:30 PDT


Title: Security Engineering for Adversarial Emulation and Red Teaming
When: Friday, Aug 11, 11:30 - 12:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map
Speakers:plug,sandw1ch

SpeakerBio:plug
No BIO available

SpeakerBio:sandw1ch
Scott Brink is a hacker and manager within X-Force Red who specializes in network penetration testing. He graduated with a degree in computing security with a minor in networking and system administration from Rochester Institute of Technology. While there, he was the captain of the school’s team for the Collegiate Penetration Testing Competition. His research includes a presentation at Thotcon 0xA that looked into visitor management systems, where he found 19 zero-day vulnerabilities in these products. He has also presented a workshop at Red Team Village at Defcon 30 about Active Directory.

Description:
Securing Engineering is a core element of security. In this session, you will hear how the Obsidian Engineers collaborated with the Red Team to architect and build this year's Obsidian adversary simulation environment. PS: You will be able to make your own too!

Securing Engineering is a core element of security. In this session, you will hear how the Obsidian Engineers collaborated with the Red Team to architect and build this year's Obsidian adversary simulation environment. PS: You will be able to make your own too!


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Friday - 08:30-17:30 PDT


Title: SECV - Youth Challenge
When: Friday, Aug 11, 08:30 - 17:30 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
Many parents and guardians bring their children to DEF CON to allow them to experience the same learning, networking, and community that they enjoy. As parents and educators ourselves, we want to help make this experience even more memorable with our Youth Challenge!

Please see the "More Information" link.


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Friday - 08:30-17:59 PDT


Title: SECV Village Open
When: Friday, Aug 11, 08:30 - 17:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 15:00-15:45 PDT


Title: Shall we play a game? Just because a Large Language Model speaks like a human, doesn’t mean it can reason like one.
When: Friday, Aug 11, 15:00 - 15:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Craig Martell , Chief Digital and AI Officer at US Department of Defense
Dr. Craig Martell is the first-ever Chief Digital and AI Officer at the Department of Defense. Previously, he was the Head of Machine Learning at Lyft, the Head of Machine Intelligence at Dropbox, and led AI teams and initiatives at LinkedIn. He is also a tenured computer science professor in natural language processing at the Naval Postgraduate School.

Description:
In 1979, NORAD was duped by a simulation that caused NORAD (North American Aerospace Defense) to believe a full-scale Soviet nuclear attack was underway. This only legitimized the plot in the 1983 classic, War Games, of the possibility of a computer making unstoppable, life-altering decisions. On the 40th anniversary of the movie that predicted the potential role of AI in military systems, LLMs have become a sensation and increasingly, synonymous with AI. This is a dangerous detour in AI’s development, one that humankind can’t afford to take. Join Dr. Martell for an off-the-cuff discussion on what’s at stake as the Department of Defense presses forward to balance agility with accountability and the role hackers play in ensuring the responsible and secure use of AI from the boardroom to the battlefield.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 09:00-01:59 PDT


Title: Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA)
When: Friday, Aug 11, 09:00 - 01:59 PDT
Where: Caesars Forum - Forum - 121-123, 129, 137 - Chillout - Map

Description:
The Shell On Demand Appliance Machine (S.O.D.A. Machine) at DEF CON provided by the National Upcycled Computing Collective, Inc. (NUCC).

So, what's the S.O.D.A. Machine all about?

Picture this:

You're at DEF CON, thirsty for some hacking. You're looking for a virtual machine (VM) to play with but don't want to be chained to your laptop.

Enter the Shell On Demand Appliance:

This heavily modified VM is your gateway to an anonymous VM, available in the Chillout Lounge and accessible over the DEF CON network.

A fusion of hardware, software, art, and hacking, all encapsulated in a project derived from recycled materials. The S.O.D.A. Machine provides a way for Humans to experience the DEF CON network in a way the secure WiFi won't allow, because the datacenter is inside the S.O.D.A. Machine and directly connected to the NOC.

Simply insert cash or coins into the bill or coin acceptor to get started. The lights on the buttons will change color depending on availibility.

A green light means the VM is available and ready.

An amber light requests the user to insert more money to ensure fair distribution according to current resources.

A red light denotes the selection is unavailable.

Once you make a selection, the system will deploy the VM to the network and a receipt will be printed.

On the receipt, login credentials are provided for you to access your virtual machine via remote shell. You are then able to change the password, install whatever tools and applications you need, making the VM your own.

What you do with the VM is up to you. Should you choose to share your virtual machine with someone outside of the DEF CON network, a Tor address is provided as well.

All proceeds go to the National Upcycled Computing Collective, Inc., a 501(c)(3) nonprofit organization helping further research and education in computer science, technology and engineering as an (NTEE U41) Research Institute.

We accept donations: https://www.paypal.com/paypalme/NUCC


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 12:00-13:55 PDT


Title: Shufflecake, AKA Truecrypt on Steroids for Linux
When: Friday, Aug 11, 12:00 - 13:55 PDT
Where: Caesars Forum - Unity Boardroom - Demo Labs - Map
Speakers:Elia Anzuoni,Tommaso "tomgag" Gagliardoni

SpeakerBio:Elia Anzuoni
Elia: is a junior computer scientist and cryptographer. He recently obtained a joint M.Sc. in Cybersecurity from the Swiss universities EPFL and ETHZ. Among his relevant works, he conducted a 6-month project to refine and implement a decentralised MPC scheme based on the quantum-resistant BFV cryptosystem; as part of his first internship, he implemented a FIDO2 authenticator in a USB mouse's firmware; for his Master's Thesis (conducted as an internship at the cybersecurity company Kudelski Security), he devised a novel scheme for plausibly-deniable storage and implemented it as a kernel module for Linux. Since his graduation, he has developed an interest for blockchain technologies, especially in the Ethereum ecosystem, which has led him to delve into the vast landscape of peculiar pitfalls surrounding DeFi and Smart Contract development. He is now on a leap year, wandering around the globe with a big backpack full of dreams and t-shirts.

SpeakerBio:Tommaso "tomgag" Gagliardoni
Tommaso "tomgag" Gagliardoni: researcher in cryptography, privacy and security. Mathematician, cryptographer, and quantum security expert, Tommaso published influential peer-reviewed papers and spoke at many international conferences in cryptography, privacy and security (among others: CRYPTO, EUROCRYPT, ASIACRYPT, Black Hat Europe). As a subject expert, he serves as a Program Committee member at academic conferences, and collaborates with public and private institutions and official agencies in the context of legislation, international treaties and agreements on emerging technologies. Expert in blockchain and DeFi, Tommaso has performed cryptographic code audits for clients such as Binance, Coinbase, ING, Swiss Post. Additionally, he has a background in privacy hacktivism, investigative journalism, and ethical hacking, speaking at venues such as the International Journalism Festival and the E-Privacy Meeting, and being a strong advocate of the FOSS philosophy and digital freedoms. Tommaso obtained an M.Sc. in Mathematics at the University of Perugia, Italy, and a PhD at the Technical University of Darmstadt, Germany. He worked at IBM Research Zurich before joining Swiss-American cybersecurity company Kudelski Security in 2019, where he is currently technical leader for the initiatives in advanced cryptography services and quantum security. In his free time, Tommaso pursues his hobby of building tools and practices to escape the global surveillance dragnet.

Description:
Shufflecake is a FOSS tool for Linux that allows creation of multiple hidden volumes on a storage device in such a way that it is very difficult, even under forensic inspection, to prove the existence of such volumes without the right password(s). You can consider Shufflecake a "spiritual successor" of tools such as Truecrypt and Veracrypt, but vastly improved: it works natively on Linux, it supports any filesystem of choice, and can manage multiple nested volumes per device, so to make deniability of the existence of these partitions really plausible.

Return to Index    -    Add to    -    ics Calendar file

 

RFV - Friday - 14:00-14:20 PDT


Title: Signals! In! Spaaaaaace!
When: Friday, Aug 11, 14:00 - 14:20 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map
Speakers:Ark (from WiGLE),wytshadow

SpeakerBio:Ark (from WiGLE)
My name is Andy or sometimes Ark- I'm a co-founder of WiGLE.net - the largest crowd-sourced, open database of wardriving data on the internet. In my day job, I mostly build fintech and privacy tech start-ups. I co-maintain both client and server sides of WiGLE, design our swag, and serve as the designated sacrifice for public appearances. I've been wardriving since the year 2001, and still manage to stay in the top 20 on the WiGLE leader board, largely through distance running using WiGLE as my personal trainer.
Twitter: @@wiglenet

SpeakerBio:wytshadow
No BIO available
Twitter: @@theDarracott

Description:
Wytshadow, Dragorn, and Ark have been preparing to support network stumbling on bodies beyond earth. This is a synopsis of the challenges, our proposed solutions, and a preview/introduction of how you measure and report wireless data from Earths' moon, Mars, and beyond.

Return to Index    -    Add to    -    ics Calendar file

 

WS - Friday - 09:00-12:59 PDT


Title: Snakes on a Screen: Taming Offensive IronPython Techniques (Pre-Registration Required)
When: Friday, Aug 11, 09:00 - 12:59 PDT
Where: Flamingo - Exec Conf Ctr - Foyer - Workshop Checkin - Map
Speakers:Anthony "Coin" Rose,Gannon “Dorf” Gebauer,Vincent "Vinnybod" Rose

SpeakerBio:Anthony "Coin" Rose , Director of Security Researcher at BC Security
Anthony "Coin" Rose, CISSP, is the Director of Security Researcher at BC Security, where he specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. He has presented at numerous security conferences, including Black Hat, DEF CON, HackSpaceCon, HackMiami, and RSA conferences. Anthony is the author of various offensive security tools, including Empire and Starkiller, which he actively develops and maintains. He is recognized for his work, revealing wide-spread vulnerabilities in Bluetooth devices and is the co-author of a cybersecurity blog at https://www.bc-security.org/blog/.

SpeakerBio:Gannon “Dorf” Gebauer , Security Consultant at BC Security
Gannon “Dorf” Gebauer is a Security Consultant at BC Security and specializes in threat intelligence and embedded system testing. He has led teams through the Cyber Patriot, a USAF CTF that tests both defense and offensive capabilities. Currently, his expertise is focused on building automation tools for range deployments. Dorf has taught courses at both, Blackhat and DEF CON.

SpeakerBio:Vincent "Vinnybod" Rose , Lead Developer at Empire and Starkiller
Vincent "Vinnybod" Rose is the Lead Developer for Empire and Starkiller. He is a software engineer with a decade of expertise in building highly scalable cloud services, improving developer operations, and building automation. Recently, his focus has been on the reliability and stability of the Empire C2 server in the most recent major update (Empire 5). Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at https://www.bc-security.org/blog/.

Description:
IronPython is a powerful and flexible programming language that has been increasingly used by attackers due to its ability to bypass security controls. This practical workshop will explore the inner workings of IronPython and its unique features that enable sophisticated offensive techniques. Participants will gain hands-on experience in developing IronPython payloads that can evade modern security controls and execute malicious code on target systems.

The workshop will cover the following topics: 1. Introduction to IronPython: Basic syntax and usage of IronPython, and how it can be used in offensive scenarios. 2. BYOI and DLR: Bring Your Own Interpreter (BYOI) and Dynamic Language Runtime (DLR) concepts and their role in developing offensive payloads. 3. Malware Development with IronPython: Develop sophisticated payloads that can bypass modern security controls and execute malicious code on target systems. 4. Anti-Forensics and Evasion Techniques: Techniques to make the payloads more resilient to forensic analysis and detection. 5. Advanced Techniques: Advanced techniques like using IronPython with C# and PowerShell and integrating the payloads with other offensive tools.

This workshop is designed for offensive security professionals, red teamers, penetration testers, and anyone interested in exploring the capabilities of IronPython for offensive purposes. Participants should have a basic understanding of Python and programming concepts. By the end of the workshop, participants will have a deeper understanding of IronPython and its capabilities for developing offensive payloads.

Skill Level: Intermediate

Prerequisites for students:
- A familiarity with python is preferred, but not required.

Materials or Equipment students will need to bring to participate: - Laptop with Windows or other Windows VM


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Friday - 15:00-15:59 PDT


Title: SOC Panel: Finding, Keeping, and Caring for the Best People
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map
Speakers:Alissa Torres,Carson Zimmerman,Christopher Crowley,Russ McRee

SpeakerBio:Alissa Torres
Alissa Torres is a blue team practitioner/educator turned consultant, laser-focused on the people element of the SecOps equation. With 3 dog-years of experience spanning roles in IT and Security Operations, she discovered her passion for adversary hunting while serving in the trenches as an incident analyst with a third-party services company, and later, leading an incident response team for a global manufacturing company.

SpeakerBio:Carson Zimmerman
Carson Zimmerman is a veteran cybersecurity specialist, author, and speaker. In his current role at Microsoft, Carson leads an investigations team responsible for defending the M365 platform and ecosystem. In his previous role, at The MITRE Corporation, Carson specialized in cybersecurity operations center (CSOC) architecture and CSOC consulting. His experiences over 20 years as a CSOC analyst and engineer led Carson to author Ten Strategies of a World-Class Cybersecurity Operations Center, and co-authored its second edition, Eleven Strategies… which may be downloaded for free at mitre.org/11Strategies.

SpeakerBio:Christopher Crowley
No BIO available

SpeakerBio:Russ McRee
No BIO available

Description:
.

Come hear 4 SOC veterans discuss some of the most challenging topics in SOCs today. People are our most important asset, but recruiting, retention, and career growth continue to be a sore spot for many. Trying to break into the field? Been laid off? Worried about training or outsourcing? This panel is for you. We share with you what we’ve learned over the years; along the way we will spice it up with some war stories and hard won lessons.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 11:30-13:30 PDT


Title: Social Engineering Community (SEC) Vishing Competition
When: Friday, Aug 11, 11:30 - 13:30 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
In this competition (#SECVC), teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies. Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team has limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!

2023 judges: Corgi, FC aka freakyclown, and Snow 2023 coaches: Ibetika, JC, C_3PJoe, and Split Beans (last year's SECVC winners: Jenn, Matt, and Sean)

This competition takes place on Friday in the Social Engineering Community village, be sure to get there early to get a seat; they fill up fast! Additionally, at the end of Friday, join Snow as she covers the behind the scenes of creating the SECVC, this year's lessons learned, team highlights, and tips for future competitors!


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 09:00-10:59 PDT


Title: Social Engineering Community (SEC) Vishing Competition
When: Friday, Aug 11, 09:00 - 10:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
In this competition (#SECVC), teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies. Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team has limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!

2023 judges: Corgi, FC aka freakyclown, and Snow 2023 coaches: Ibetika, JC, C_3PJoe, and Split Beans (last year's SECVC winners: Jenn, Matt, and Sean)

This competition takes place on Friday in the Social Engineering Community village, be sure to get there early to get a seat; they fill up fast! Additionally, at the end of Friday, join Snow as she covers the behind the scenes of creating the SECVC, this year's lessons learned, team highlights, and tips for future competitors!


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 14:00-16:59 PDT


Title: Social Engineering Community (SEC) Vishing Competition
When: Friday, Aug 11, 14:00 - 16:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
In this competition (#SECVC), teams go toe to toe by placing live vishing (voice phishing) phone calls in front of the Social Engineering Community audience at DEF CON. These calls showcase the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies. Teams can consist of 1-3 individuals, which we hope allows for teams to utilize novel techniques to implement different Social Engineering tactics. Each team has limited time to place as many calls as possible from a soundproof booth. During that time, their goal is to elicit from the receiver as many objectives as possible. Whether you’re an attacker, defender, business executive, or brand new to this community, you can learn by witnessing firsthand how easy it is for some competitors to schmooze their way to their goals and how well prepared some companies are to shut down those competitors!

2023 judges: Corgi, FC aka freakyclown, and Snow 2023 coaches: Ibetika, JC, C_3PJoe, and Split Beans (last year's SECVC winners: Jenn, Matt, and Sean)

This competition takes place on Friday in the Social Engineering Community village, be sure to get there early to get a seat; they fill up fast! Additionally, at the end of Friday, join Snow as she covers the behind the scenes of creating the SECVC, this year's lessons learned, team highlights, and tips for future competitors!


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 09:00-17:59 PDT


Title: Social Engineering Community (SEC) Youth Challenge
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
The purpose of the Youth Challenge is to provide anyone under the age of 17 with an event for them to participate. Challenges and puzzles incorporate general cybersecurity with an emphasis on OSINT and Social Engineering. Challenges will be crafted in a way that steers participants to different villages with specific goals to broaden their exposure of different subject matter available at DEF CON. There will be a sign-up form prior to DEF CON, as well as encouraging walk-up participation for those who may not have been aware of the offering.

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 10:00-17:59 PDT


Title: Soldering Skills Village Activities
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
Have you ever fused metal to create electronic mayhem? Do you want to learn? Travel too far to take your solder tools with you? Hotel take your irons cause they thought it was a fire risk? Come on over to the Solder Skills village. We have irons and supplies. Volunteers (and some attendees) help teach, advise or just put out fires. We aim to grow the skill-set of the community and overcome inhibitions to this most basic skill to make electronic dreams happen.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 11:00-11:45 PDT


Title: SpamChannel: Spoofing Emails From 2 Million+ Domains and Virtually Becoming Satan
When: Friday, Aug 11, 11:00 - 11:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Marcello "byt3bl33d3r" Salvati , Hacker & Entrepreneur
Marcello Salvati (byt3bl33d3r) is a hacker & entrepreneur with over a decade of experience as an Offensive Security Researcher, Blue/Purple/Red Teamer and Open Source developer. Marcello is known for creating a number of Open Source tools such as CrackMapExec and weaponizing unorthodox programming languages for malware purposes.
Twitter: @byt3bl33d3r

Description:
Ever wake up and ask yourself: “Damn, how could I make email security suck even more today”? Tired of your Red Teams phishing emails not landing in your targets inbox? Do you dislike Boston (the city) and love Satan?

If you answered yes to any of those questions you should come to this talk!

I'll be showing you how to spoof emails from 2 million+ domains (while also “bypassing” SPF & DMARC!) by (ab)using a partnership between Cloudflare and the “biggest transactional email service” on the interwebs. We'll be diving into "edge" serverless applications and the magical world of email security where everything is (still) held up by duct tape, pasta, and marinara sauce. Finally, I’ll be dropping code and releasing a tool that demonstrates how to impersonate emails from 2million+ domains.

REFERENCES

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Friday - 17:00-17:45 PDT


Title: Spoofing certificates with MD5 collisions - party like it's 2008!
When: Friday, Aug 11, 17:00 - 17:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map
Speakers:Tomer,Yoni

SpeakerBio:Tomer
No BIO available

SpeakerBio:Yoni
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:00-12:59 PDT


Title: Spot the True Positives!
When: Friday, Aug 11, 11:00 - 12:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 3 - Map

SpeakerBio:Backslash
No BIO available

Description:
Have participants find the true positives out of 5 SQLi.

Return to Index    -    Add to    -    ics Calendar file

 

TCV - Friday - 16:00-17:59 PDT


Title: SS7 CTF
When: Friday, Aug 11, 16:00 - 17:59 PDT
Where: Flamingo - Virginia City - Telecom Village - Map
Speakers:Akib Sayyed,Zibran Sayyed

SpeakerBio:Akib Sayyed , Director at Matrix Shell Technologies Prviate Limited
No BIO available

SpeakerBio:Zibran Sayyed , Sr. Security Consultant Telecom
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

TCV - Friday - 14:30-15:59 PDT


Title: SS7 Workshop
When: Friday, Aug 11, 14:30 - 15:59 PDT
Where: Flamingo - Virginia City - Telecom Village - Map
Speakers:Akib Sayyed,Zibran Sayyed

SpeakerBio:Akib Sayyed , Director at Matrix Shell Technologies Prviate Limited
No BIO available

SpeakerBio:Zibran Sayyed , Sr. Security Consultant Telecom
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

TCV - Friday - 11:00-12:59 PDT


Title: SS7 Workshop
When: Friday, Aug 11, 11:00 - 12:59 PDT
Where: Flamingo - Virginia City - Telecom Village - Map
Speakers:Akib Sayyed,Zibran Sayyed

SpeakerBio:Akib Sayyed , Director at Matrix Shell Technologies Prviate Limited
No BIO available

SpeakerBio:Zibran Sayyed , Sr. Security Consultant Telecom
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 15:00-15:59 PDT


Title: SSH Tunneling: Evading Network Detection and Creating Proxies
When: Friday, Aug 11, 15:00 - 15:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 5 - Map

SpeakerBio:Cory Wolff
No BIO available
Twitter: @cwolff411

Description:
SSH tunneling is a valuable component of the red teamer's toolkit when used correctly - but that's the hard part. Demystifying reverse port forwards, local port forwards, and dynamic port forwards can be a challenge for any operator. This talk will begin with the basics of SSH tunneling and then focus on ways to utilize them to create reverse proxies and evade network monitoring during an engagement. It aims to provide clarity on the use of these different port forwards and provide examples on how to use them in an offensive security scenario.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:00-12:45 PDT


Title: Still Vulnerable Out of the Box: Revisiting the Security of Prepaid Android Carrier Devices
When: Friday, Aug 11, 12:00 - 12:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map
Speakers:Angelos Stavrou,Mohamed Elsabagh,Ryan Johnson

SpeakerBio:Angelos Stavrou , Founder and Chief Scientist at Quokka
Dr. Angelos Stavrou is Founder and Chief Scientist of Quokka (formerly Kryptowire), a Virginia based Mobile Security company. He is also a Professor at the Bradley Department of Electrical & Computer Engineering at Virginia Tech. Dr. Stavrou has served as principal investigator on research awards from NSF, DARPA, IARPA, DHS, AFOSR, ARO, ONR. He is an active member of NIST's Mobile Security team and has written more than 130 peer-reviewed conference and journal articles. Dr. Stavrou received his M.Sc. in Electrical Engineering, M.Phil. and Ph.D. (with distinction) in Computer Science all from Columbia University. He also holds an M.Sc. in theoretical Computer Science from the University of Athens and a B.Sc. in Physics with distinction from the University of Patras, Greece. Stavrou is an Associate Editor of IEEE Transactions on Computers, IEEE Security & Privacy, and IEEE Internet Computing magazines and a previous co-chair of the IEEE Blockchain initiative. Over the past few years, Dr. Stavrou's research has focused on two aspects of security: Systems' Security and Reliability. Dr. Stavrou is a member of USENIX, and a senior member of ACM and IEEE.

SpeakerBio:Mohamed Elsabagh , Senior Director, R&D at Quokka
Dr. Mohamed Elsabagh leads the research and development efforts at Quokka (formerly Kryptowire). He specializes in automated static/dynamic binary security analysis and reverse engineering for Android, ARM, and x86 platforms. He has created several tools that helped detect and prevent hundreds of zero-day vulnerabilities in the wild. Mohamed holds a PhD in CS during which he developed automated binary hardening techniques for COTS systems.

SpeakerBio:Ryan Johnson , Senior Director, R&D at Quokka
Dr. Ryan Johnson is a Senior Director, R&D at Quokka (formerly Kryptowire). His research interests are static and dynamic analysis of Android apps and reverse engineering. He is a co-founder of Quokka and has presented at DEF CON, Black Hat (USA, Asia, & MEA), IT-Defense, and @Hack. His research in Android security has been assigned dozens of CVEs and is responsible for discovering the Adups spyware that affected millions of Android smartphones.

Description:
Prepaid Android smartphones present an attractive option since they can be used and discarded at will without significant financial cost. The reasons for their use are manifold, although some people may use them to dissemble their true identity. Prepaid smartphones offer value, but there may be an additional "cost" for their cheap price. We present an examination of the local attack surface of 21 prepaid Android smartphones sold by American carriers (and 11 unlocked smartphones). While examining these devices, we discovered instances of arbitrary command execution in the context of a "system" user app, arbitrary AT command execution, arbitrary file write in the context of the Android System (i.e., "system_server"), arbitrary file read/write in the context of a "system" user app, programmatic factory reset, leakage of GPS coordinates to a loopback port, numerous exposures of non-resettable device identifiers to system properties, and more.

The only user interaction that our threat model assumes is that the user installs and runs a third-party app that has no permissions or only a single "normal" level permission that is automatically granted to the third-party app upon installation. The installed third-party app can leverage flaws in pre-loaded software to escalate privileges to indirectly perform actions or obtain data while lacking the necessary privileges to do so directly. Due to a wide range of local interfaces with missing access control checks and inadequate input validation, a third-party app’s behavior is not truly circumscribed by the permissions that it requests. Due to the common inclusion of pre-loaded software from Android vendors, chipset manufacturers, carriers, and vendor partners, exploit code can have significant breadth. The inter-app communication used to exploit these vulnerabilities may be difficult to classify as inherently malicious in general since it uses the standard communication channels employed by non-malicious apps.

We pick up again where we left off from our DEF CON 26 talk … raiding the prepaid Android smartphone aisles at Walmart. We provide another snapshot on the state of security for Android carrier devices. In this talk, we examine 21 different prepaid Android smartphones being sold by the major American carriers, and we also cover 11 unlocked Android devices, which are primarily ZTE smartphones. We identified vulnerabilities in multiple layers of the Android software stack. For each discovered vulnerability, we step through the attack requirements, access vector, and attack workflow in order to help developers and bug hunters identify common software flaws going forward.

REFERENCES

https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1030664 https://www.bleepingcomputer.com/news/security/oneplus-phones-come-preinstalled-with-a-factory-app-that-can-root-devices/ https://source.android.com/docs/security/features/selinux#background https://en.wikipedia.org/wiki/Confused_deputy_problem https://github.com/thanuj10/Nokia-Debloater https://developer.android.com/training/articles/user-data-ids#best-practices-android-identifiers https://android.googlesource.com/platform/hardware/ril/+/master/include/telephony/ril.h https://github.com/lbule/android_hardware_mediatek https://security.tecno.com/SRC/blogdetail/99?lang=en_US https://extensionpublications.unl.edu/assets/pdf/ec157.pdf https://android.googlesource.com/platform/frameworks/base/+/master/core/java/android/service/persistentdata/PersistentDataBlockManager.java#143 https://github.com/ptoomey3/evilarc/blob/master/evilarc.py https://android.googlesource.com/platform/frameworks/base/+/master/packages/SystemUI/ https://android.googlesource.com/platform/packages/apps/Settings/+/refs/heads/master


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Friday - 11:00-11:59 PDT


Title: Stories from the Trenches
When: Friday, Aug 11, 11:00 - 11:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Map
Speakers:Ben "NahamSec" Sadeghipour,Barrett Darnell,John Hammond,Ryan M. Montgomery,Savannah Lazzara

SpeakerBio:Ben "NahamSec" Sadeghipour , Hacker & Content Creator at NahamSec
Ben Sadeghipour AKA NahamSec is a security researcher and content creator. He’s currently in the top 100 for both HackerOne(25) and Bugcrowd’s (95) leaderboards. He has helped identify over a thousand vulnerabilities in companies like Amazon, Apple, Airbnb, Lyft, Snapchat and more. Prior to doing content creation full time, he worked as a research and community education executive at Hadrian and HackerOne. Ben has presented many talks and workshops at cons such DEFCON, BSides, OWASP AppSec, RSA, Red Team Village, and more. He also enjoys hosting and organizing hacker meetups or virtual conferences such as NahamCon and Hacktivitycon!
Twitter: @nahamsec

SpeakerBio:Barrett Darnell
No BIO available
Twitter: @pwnEIP

SpeakerBio:John Hammond
No BIO available
Twitter: @_JohnHammond

SpeakerBio:Ryan M. Montgomery
No BIO available
Twitter: @0dayCTF

SpeakerBio:Savannah Lazzara
No BIO available
Twitter: @lazzslayer

Description:
Keynote Panel moderated by Ben Sadeghipour @nahamsec

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 10:00-11:55 PDT


Title: Strix Interceptor
When: Friday, Aug 11, 10:00 - 11:55 PDT
Where: Caesars Forum - Unity Boardroom - Demo Labs - Map

SpeakerBio:Lexie Thach
Lexie Thach is a dedicated cybersecurity professional who has spent nearly a decade honing her skills in various roles within the industry. Throughout her journey, she has had the privilege of gaining invaluable experience in diverse cybersecurity domains, including ICS/SCADA and avionics security. Driven by an insatiable thirst for knowledge, Lexie has developed a genuine passion for electrical engineering, programming, and robotics engineering, despite not having a conventional academic background. She is currently working towards completing her studies, constantly striving to expand her knowledge and capabilities.Lexie's journey began at a young age when she made the decision to serve her country in the US Airforce. For a period of eight years, she had the opportunity to contribute her expertise in cyber security and tactical networks for aircraft missions and operations. It was during this time that she was exposed to the complexities of intercepting aircraft, particularly drones, and learned valuable lessons from observing the tactics and techniques employed by state actors, hacker groups, and organizations. Drawing from her diverse experiences and the challenges she faced, Lexie has embarked on projects centered around securing and assessing the security of autonomous systems. Her passion is rooted in the desire to share the techniques she has learned and to contribute to the advancement of secure autonomous systems.

Description:
The development of unmanned aerial vehicles (UAVs) has revolutionized data collection, but security challenges have emerged. In response, Strix is a security testing UAV designed to intercept other UAVs in flight while adhering to legal limitations. It utilizes software analysis to detect and track unauthorized UAVs, predicting their flight path without compromising itself. Strix also encompasses ground-based support systems for enhanced mission effectiveness. The ground-based robots and drones can perform tasks such as reconnaissance, target identification, and data analysis to enhance the effectiveness of Strix's mission.The drone can detect RF anti-drone systems and, if identified, utilize multi-RF spoofing technology to disrupt or block their signals. This allows Strix to enter protected airspace undetected, while staying within legal bounds when required. Strix was designed to identify other UAVs and attempt to jam or possibly control their signals to their flight operators. Its hardware includes sensors, a robust communication system, and the Pixhawk autonomous flight module, which provides open-source flexibility and customization options.Strix's small and agile design enables high-speed flight and maneuverability in confined spaces. Advanced encryption ensures data security during collection and transmission. As an open-source project, Strix encourages customization and collaboration, making it an invaluable tool for securing airspace and mitigating UAV threats. Its interception capabilities and defensive measures, including multi-RF spoofing, contribute to UAV-driven security systems while respecting legal considerations. This makes it a powerful tool for securing airspace and preventing unauthorized UAVs from posing a threat. Its ability to detect and intercept UAVs in flight, coupled with its defensive capabilities against anti-drone systems, including the ability to employ multi-RF spoofing technology, makes Strix an essential component of any security system that relies on UAVs for data collection and analysis. Strix aims to showcase the potential of UAVs in a lawful and responsible manner, promoting safety, innovation, and ethical practices within the drone industry.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 10:00-11:55 PDT


Title: SucoshScanny
When: Friday, Aug 11, 10:00 - 11:55 PDT
Where: Caesars Forum - Caucus Boardroom - Demo Labs - Map
Speakers:Mustafa Bilgici,Tibet Öğünç

SpeakerBio:Mustafa Bilgici
Mustafa Bilgici has been doing cyber security and application security research for 4 years. It conducted vulnerabilities in many applications and reported these vulnerabilities to companies. He also works as a cyber security researcher and developer in various cyber security companies.

SpeakerBio:Tibet Öğünç
Tibet Öğünç has been doing cyber security and application security research for 4 years and has discovered vulnerabilities in many web applications and helped organizations to protect themselves from attackers. As a developer in web coding languages such as Node Js., Python, Php Javascript, he works as a software developer and team leader for the development of many products.

Description:
SucoshScan is a automated open source SAST(Static Application Security Testing) framework. It’s can detect a lot of vulnerability(RCE,SSTI,Insecure Deserilisation,SSRF,SQLI,CSRF etc.) in given source code.For now, only the detection modules of python(flask,django) and nodejs(express js.) languages are finished. In the future, specific detection functions will be written for php (Laravel, Codeigniter), .NET, Go languages.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 11:45-12:20 PDT


Title: Surprise Unboxing
When: Friday, Aug 11, 11:45 - 12:20 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Harri Hursti
Harri Hursti, a world renowned data security expert and internet visionary is the Founder of the 501(c)(3) organization the Election Integrity Foundation as well as an original co-Founder of the Voting Village. Featured in two Emmy nominated documentaries, Mr. Hursti is famously known for the Hursti Hacks, where he demonstrated how to successfully alter final voting results on the Diebold Election Systems voting machines.
Twitter: @harrihursti

Description:
Harri Hursti will be doing an unboxing of sometthing very high profile.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 10:00-11:55 PDT


Title: T3SF (Technical TableTop Exercises Simulation Framework)
When: Friday, Aug 11, 10:00 - 11:55 PDT
Where: Caesars Forum - Council Boardroom - Demo Labs - Map
Speakers:Federico Pacheco,Joaquin Lanfranconi

SpeakerBio:Federico Pacheco
Federico - Cybersecurity professional with background in electronics engineering and several industry renowned certifications. 20+ years of teaching experience at the most prestigious universities in Argentina. Published 4 books and several research whitepapers. Has worked for the public and private sector, including regional roles in global companies.

SpeakerBio:Joaquin Lanfranconi
Joaquin - Offensive cybersecurity professional with extensive programming skills, currently working as Cybersecurity Researcher. He is among the first positions of the Argentinean ranking in the main CTFs platforms, and stands out in the global rankings, besides contributing to the security community by writing posts and write-ups.

Description:
T3SF is a framework that offers a modular structure for the orchestration of injects from a master scenario events list (MSEL) together with a set of rules defined for each exercise and a configuration that allows defining the parameters of the correspondent platform. The main module performs the communication with the specific module (Discord, Slack, Telegram, WhatsApp, Teams, etc.) which allows the events to be presented in the input channels as messages in the platform. It supports different use cases for single or multiple organizations.

Return to Index    -    Add to    -    ics Calendar file

 

TEV - Friday - 10:00-17:59 PDT


Title: Tamper Evident Village Activities
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: LINQ - 5th Floor / BLOQ - Tamper Evident Village - Map

Description:
"Tamper-evident" refers to a physical security technology that provides evidence of tampering (access, damage, repair, or replacement) to determine authenticity or integrity of a container or object(s). In practical terms, this can be a piece of tape that closes an envelope, a plastic detainer that secures a hasp, or an ink used to identify a legitimate document. The goal of the Tamper Evident Village is to teach attendees how these technologies work and how many can be tampered with without leaving evidence. The village includes hands-on areas for mechanical seals, cargo seals, adhesive seals, mail and shipping seals, as well as a collection of demos, contests, and events to participate in.

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 10:30-10:59 PDT


Title: Teaching Information Warfare: Strategies in Academic and Government Institutions
When: Friday, Aug 11, 10:30 - 10:59 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Greg Carpenter
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: TeleChallenge
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The TeleChallenge is a fast-paced, fully immersive, and epic battle of wits and skill. The highest level of commitment is required, and this is one of the hardest contests in the world to win, but you don't need any special technical skills to play: just a touch-tone phone. And remember: the best way to ascend into the Phoniverse is to get others involved in the TeleChallenge opportunity, so bring a team!

--

Rated PG-13. It's a level of challenge that is probably most suited to high school students and up, but anyone can play and we try to make it fun even if you're not competitive to win. :)


Return to Index    -    Add to    -    ics Calendar file

 

TCV - Friday - 10:00-10:59 PDT


Title: Telecom Village Inauguration
When: Friday, Aug 11, 10:00 - 10:59 PDT
Where: Flamingo - Virginia City - Telecom Village - Map

SpeakerBio:Harshit Mahajan , Event Head at NullCon
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Friday - 12:00-12:20 PDT


Title: The "Why" of Lock Picking
When: Friday, Aug 11, 12:00 - 12:20 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:Christopher Forte
Christopher Forte is a security researcher and a junky for learning, participating in CTFs, and solving challenges. He is curious, loves teaching others, and has a passion for breaking things. As a resident of Las Vegas, Christopher co-founded DC702, is the local Chapter President of TOOOL, and enjoys introducing people to the world of hacking and lock picking.

Description:
"Why would you possibly need to know how to do that?" and “Couldn’t you just break the lock?” are two of the more common questions I get when discussing lock picking or various bypasses. At first glance, many see lock picking as a nefarious and largely unnecessary hobby. But, whether you are a locksport enthusiast, security researcher, emergency responder, or just someone who enjoys puzzles, lock picking can be a constructive—and useful—skill to learn. This talk aims to show how diverse the community is, explore some of the many reasons we engage in this hobby, and try to give some answers as to why we practice lock picking.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:45-12:30 PDT


Title: The attackers guide to exploiting secrets in the universe
When: Friday, Aug 11, 11:45 - 12:30 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Mackenzie Jackson
Mackenzie is a developer and security advocate with a passion for ode security. As the co-founder and former CTO of Conpago he learnt first-hand how critical it is to build secure applications and today is able to continue that passion at GitGuardian
Twitter: @advocatemack

Description:
Exposed secrets like API keys and other credentials continue to be a persistent vulnerability. This presentation sheds light on the methods used to discover and exploit such secrets in various environments, including public and private git repositories, containers, and compiled mobile applications. This presentation combines various different research projects that illustrates the different methods attackers use to find and exploit secrets to gain initial access, elevate privileges and created persisted access. It covers research into exploiting secrets in git repositories, private and public, exploiting secrets in compiled mobile applications and exploiting secrets in packages and containers.

This presentation offers valuable insights and information on how to identify and address exposed secrets, one of the most persistent vulnerabilities in application security.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-13:59 PDT


Title: The Beverage Cooling Contraption Contest
When: Friday, Aug 11, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
I don't know my gender non-specific guys. It's not funny anymore. We can't stop talking about a cheeto for paying hush money to a busty tortilla chip. Winny Pooh is presatator for life with a hunger for those sweet sweet chips. Off brand doctor evil is threatening to nuke the world on the weekly. And in the plot twist of the year BiBi is going fascist. I keep expecting ol'e Joe to bust out the force lightning and tell me to "give in to my hate". WELL TOO LATE! This year we are going to have a change of pace. I'm going to drink all the beverage! Lord knows I could use it. I'm kidding of course, I'm terribly allergic to hops. It's the greatest irony of all, I can't drink any of the beverage. But our spectators can! And they want that beverage to be COLD! So I need you to help me satisfy their thirst. Their thirst for escape from this mad world.

--
We have soda for under 21 participants.


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: The Challenge - Lockheed Martin
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
The Challenge

Lockheed Martin

**Laptop Needed**

This is your chance to demonstrate your superior aviation hacking knowledge and skills. This contest requires you to keep your eyes open in the Aerospace Village, a personal device to access the contest webpage, and various other technical skills that are useful in the Aerospace industry. A laptop will be helpful for binary analysis and packet decoding. The final flag is an RF replay attack, so you will need to bring or borrow a device capable of rebroadcasting a signal. If you get stuck on any the challenges help can likely be found in some of the other villages. No pre-registration is required and it is OK to work in teams. The first to finish will receive a 1/48 scale model of an F-35B as well as the prestige of being the first ever winner of this challenging contest. A second model will be awarded based on a random drawing of all other people who successfully solve the final flag. The Aerospace Village CTF starts when the village opens on Friday and ends when the village closes Sunday at 2.


Return to Index    -    Add to    -    ics Calendar file

 

HHV - Friday - 11:00-11:20 PDT


Title: The Creation Of The Out-Of-Band Anti Virus Dock (Oobavd)
When: Friday, Aug 11, 11:00 - 11:20 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map
Speakers:Bosen Zhang,Howard Yang,Pengfei “BigZaddy” Yu,Tan Jing Zhi

SpeakerBio:Bosen Zhang
Bosen loves breaking things, he lives by his mantra: “Just Nuke It”.

SpeakerBio:Howard Yang
Howard is the data science-wiz, we asked him for one good model, and he gave us five.

SpeakerBio:Pengfei “BigZaddy” Yu
Pengfei is a professional cyber firefighter, always jumping from fire to fire.

SpeakerBio:Tan Jing Zhi
Jing Zhi is slenderman, the hardware padawan.

Description:
USB-based attacks account for over 52% of all cybersecurity attacks on operational technology (OT) systems in the industrial control systems (ICS) industry. Stuxnet’s discovery in 2015 showed the vulnerability of air-gapped systems, previously considered invulnerable. These systems are found in secure military organizations and SCADA systems. The societal impact of such attacks can be enormous, as evidenced by Stuxnet’s impact on Iran’s nuclear programs.

Air-gapped systems, while considered secure, mostly require mobile storage devices like USB sticks for updates and data transfers, exposing them to malware. Adding peripherals like keyboards and mice will also render the systems vulnerable to BadUSB attacks. This all can be prevented by OOBAVD, which acts as an intermediary between air-gapped systems and USB devices, blocks malicious files from entering the air-gapped systems. OOBAVD being out of band also mitigates the risk of malware attacking the host’s antivirus software.

So what exactly is OOBAVD and how does one take an anti-virus out of band?


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Friday - 11:30-12:10 PDT


Title: The Dark Playground of CI/CD: Attack Delivery by GitHub Actions
When: Friday, Aug 11, 11:30 - 12:10 PDT
Where: Flamingo - Mesquite - Cloud Village - Map
Speakers:Kiyohito Yamamoto,Yusuke Kubo

SpeakerBio:Kiyohito Yamamoto , Security Engineer at NTT Communications
Kiyohito Yamamoto works as an Security Engineer at NTT Communications, Japanese Telecommunication Company, and is also NTT Group Certified Security Principal. He served as a Senior Response Expert during the Tokyo Olympics and also conducted TLPT tests.

SpeakerBio:Yusuke Kubo , Offensive Security Researcher at NTT Communications
Yusuke Kubo works as an Offensive Security Researcher at NTT Communications, Japanese Telecommunication Company, and is also NTT Group Certified Security Principal. His responsibilities include researching attack techniques and providing RedTeam for internal. And he contributed to MITRE ATT&CK regarding Safe Mode Boot(T1562.009).

Description:
GitHub, a software development platform, has become popular in recent years and as of March 2023 and according to GitHub, Inc., is being used by 100 million users worldwide. As the service used by developers around the world, security related to the service becomes a global research topic. Most of the security topic for GitHub are about information leakage such as source code and APIKEY, which is related to the main function of GitHub service. On the other hand, we focused on the potential for attacks using GitHub Actions, a CICD feature provided by GitHub.

Our research includes both known attack techniques already used by attackers and unknown attacks not yet observed in the wild. The following is a description of the five attacks introduced in this presentation.

Finally, we have systematized the above five attacks based on two perspectives: - GitHub Actions features, such as repository ownership and runner types. - Threat level, including severity and probability. Each attack is shown with its use cases, as well as the potential damages that could occur if it were executed.

The attack we demonstrate in this presentation could potentially be widely used in other CI/CD services. By discovering threats in CI/CD, we hope to enhance the overall security of these services.


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 13:15-13:59 PDT


Title: The Dark Playground of CI/CD: Attack Delivery by GitHub Actions
When: Friday, Aug 11, 13:15 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map
Speakers:Kiyohito Yamamoto,Yusuke Kubo

SpeakerBio:Kiyohito Yamamoto , Security Engineer at NTT Communications
Kiyohito Yamamoto works as an Security Engineer at NTT Communications, Japanese Telecommunication Company, and is also NTT Group Certified Security Principal. He served as a Senior Response Expert during the Tokyo Olympics and also conducted TLPT tests.

SpeakerBio:Yusuke Kubo , Offensive Security Researcher at NTT Communications
Yusuke Kubo works as an Offensive Security Researcher at NTT Communications, Japanese Telecommunication Company, and is also NTT Group Certified Security Principal. His responsibilities include researching attack techniques and providing RedTeam for internal. And he contributed to MITRE ATT&CK regarding Safe Mode Boot(T1562.009).

Description:
We are investigating new attack vectors regarding a CICD service called Github Actions. Through an analysis of GitHub Actions behavior on Windows, our research has discovered two attack techniques

・Malicious Custom Action
 It is an attack technique to execute arbitrary TTPs from custom actions. Introduce two types, “Malicious JScript Composite Action” and “Malicious JavaScript Custom Action”.

・GitHub Actions C2
 We will demonstrate a new C2 framework using self-hosted runner in GitHub Actions

In this presentation, we will provide a detailed explanation of these attack techniques, along with PoC code and demonstrations. We will also discuss real-world threats and provide insight on detection and mitigation strategies.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: The Dark Tangent Look-Alike Contest
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Dark Tangent Look A-like Contest is a creative opportunity for DEF CON attendees to put their non-technical hacking skills to the test. As a contestant in The Dark Tangent Look A-like Contest, you will be judged based on your appearance, mannerisms, efforts, and overall persuasiveness. Can you assume another identity? Can you look, walk, talk, and act like Dark Tangent? Can you become THE DARK TANGENT?

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 13:30-14:20 PDT


Title: The Fallacy Of Privacy
When: Friday, Aug 11, 13:30 - 14:20 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Antigone Peyton
Antigone is the Director of Legal and Policy at Ridgeline International, Inc. a technology integration company. She also provides privacy, Intellectual Property, and technology law counseling though her boutique law firm, Cloudigy Law. Antigone is a registered patent attorney with over 20 years of legal experience, focused on the intersection of privacy, cybersecurity, information governance, tech law, policy, and regulation. She regularly speaks about legal and policy implications of the digital economy, including social media, IoT, AI, blockchain, and cloud computing. She has been recognized among the Virginia Legal Elite and WIPR Leaders by her peers and a SuperLawyer for her work involving intellectual property law. Before moving in-house and restarting her boutique firm, Antigone managed the IP and Tech Group at a large Virginia law firm and she managed the e-Discovery group at the international IP firm Finnegan LLP. Antigone has counseled a wide variety of tech-startups and Fortune 500 companies over the years. Before becoming a lawyer, she conducted scientific research at a large university medical center and has supported the National Science Foundation SBIR/STTR seed fund program for over 10 years as a commercial panel reviewer of early development proposals and an awardee conference participant. All of these experiences honed her passion for exploring the intersection of cutting edge science and technology, law, and policy. Having worked for former Chief Administrative Law Judge Paul Luckern at the U.S. International Trade Commission (ITC) and the Honorable Kimberly Moore at the U.S. Court of Appeals for the Federal Circuit, Antigone brings a practical perspective to her litigation and client counseling practice. She received a B.S. in Chemistry from The College of William and Mary, pursued graduate Bioethics and pre-clinical research work at the University of Pennsylvania, and a J.D. in law with an Intellectual Property focus from the Scalia School of Law, George Mason University, where she was the editor-in-chief of the Federal Circuit Bar Journal and a member of the Moot Court.
Twitter: @antigonepeyton

Description:
Did you know that data analytics vendors, tech companies, political campaigns, PACs, and government agencies know your political leanings, whether you are interested in certain conspiracy theories, follow a hot-button issue, or are having financial trouble? During this talk, you will learn how data siphoned from the Internet, mobile devices, and the IoT webs that surround us are used to analyze and construct your unique digital signature—your travel patterns, interests, relationships, reading behaviors, and other private activities. Under current U.S. laws, foreign actors, political organizations, and private companies can legally access your digital signature, including your voting records. In most states, almost all voter registration information is available for purchase or through a public record request. Some states have additional protections for voter information for certain sensitive groups, including domestic violence victims, judges, law enforcement, and minors. In other states, like Florida, almost all voter information (including party affiliation) is public, by default. Interested actors use that information to influence your political activities, uncover your motivations, and influence your decision to vote, not vote, and how you vote. They do this through targeted digital ads, communications, the news you see in your “feed” on social media platforms, your suggested purchases, and the multimedia you see every day. Your personal interests and demographic information drive what you see in the digital space—each and every day. So how can we manage and protect our digital signature and make more informed decisions in light of these sophisticated influence marketplaces? We can expand the news, comments, and other information we see using tools that are available today and become more aware of why we see the particular information that is served up to us on the Internet. This presentation will close with tips for understanding and managing your digital signature.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: The Gold Bug Challenge
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle will keep you intrigued and busy throughout Defcon - and questioning how deep the layers of cryptography go.

The Gold Bug an annual Defcon puzzle hunt, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto. Accessible to all - and drop by for some kids’ puzzles too!

:‡?( 8;(: .‡6; 6) 5; 3‡0†2?3 †‡; -(:.;‡¶600538 †‡; ‡(3

The CPV and Goldbug contest are always kid friendly. We will have "junior cryptographer" puzzle sheet hand outs for kids and those new to the field.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 09:00-09:45 PDT


Title: The Hackers, The Lawyers, And The Defense Fund
When: Friday, Aug 11, 09:00 - 09:45 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Charley Snyder,Hannah Zhao,Harley Geiger,Kurt Opsahl,Miles McCain

SpeakerBio:Charley Snyder , Head of Security Policy at Google
Charley serves as Head of Security Policy at Google. In this role, Charley organizes Google's expertise and technology to help solve the world's pressing public policy challenges related to safety and security online. Before joining Google, he led vulnerability management for a large financial institution, which included responsibility for researcher engagement and bug bounty programs. Previously, Charley served in the United States government, including multiple roles in the Department of Defense, where he helped create and manage the first U.S. government bug bounty program.
Twitter: @charley_snyder_

SpeakerBio:Hannah Zhao , Staff Attorney at Electronic Frontier Foundation
Hannah is a staff attorney at the Electronic Frontier Foundation. She’s part of EFF’s Coders’ Rights Project, which seeks to protect hackers, security researchers, and others through education, legal defense, amicus briefs, and involvement in the community with the goal of promoting innovation and safeguarding the rights of curious tinkerers and hackers on the digital frontier. She also works on legal issues related to police technology, surveillance, and cybersecurity.

SpeakerBio:Harley Geiger , Counsel at Venable LLP
Harley Geiger is Counsel and Senior Director at Venable, LLP, where he leads the Security Research Legal Defense Fund and the Hacking Policy Council and counsels clients on a variety of cybersecurity issues. Prior to this, Geiger was Senior Director for Public Policy at Rapid7, where he worked to expand adoption of vulnerability disclosure and legal protections for security research. Geiger also worked as Senior Legislative Counsel in the U.S. House of Representatives, where he drafted Aaron’s Law, and served as Advocacy Director at the Center for Democracy & Technology.
Twitter: @HarleyGeiger

SpeakerBio:Kurt Opsahl , Associate General Counsel for Cybersecurity and Civil Liberties Policy at Filecoin Foundation
Kurt Opsahl is the Associate General Counsel for Cybersecurity and Civil Liberties Policy for the Filecoin Foundation, and a Special Counsel to the Electronic Frontier Foundation. Formerly, Opsahl was the Deputy Executive Director and General Counsel of EFF. Opsahl was also the lead attorney on the Coders' Rights Project, and continues to assist EFF with that work as a Special Counsel. In 2007, Opsahl was named as one of the "Attorneys of the Year" by California Lawyer magazine. From 2014 to 2022, Opsahl served on the USENIX Board of Directors. Opsahl is a member of the CISA Cybersecurity Advisory Committee’s Technical Advisory Council.
Twitter: @KurtOpsahl

SpeakerBio:Miles McCain , Student at Stanford University
Miles McCain is a student at Stanford University, security researcher, and open source software developer. He and his friends were once threatened with legal action for responsibly disclosing a security vulnerability in their classmates’ startup. He has previously worked on election security at CISA, privacy at Apple, and trust and safety at the Stanford Internet Observatory. Miles is a member of the Recurse Center.
Twitter: @MilesMcCain

Description:
The hacker community has long conducted important security research that skates the edge of legality. This has led to charges and lawsuits, bogus and serious alike, against hackers. In this panel, we’ll hear from a hacker that faced legal challenges, we’ll describe what legal counseling for hackers looks like in practice, and we’ll discuss a new resource for the hacker community: the Security Research Legal Defense Fund.

Legal issues can arise for good faith hackers because computer or software owners want to prevent security research or vulnerability disclosure. Security researchers have rights and defenses against legal claims, but don’t always have access to representation or resources to defend themselves. EFF provides free legal counseling, ideally in advance of security researchers conducting their work so they can steer clear of problematic activity or at least mitigate the risk of legal threats. In litigation, EFF tries to find cases that will advance legal rights for the entire community, but many individuals will need representation even when their particular cases will not have a broader impact. In those cases, EFF endeavors to refer people to cooperating counsel, which can be difficult if funds are not available.

What is it like, as a hacker, to face legal threats? What are the common ways hackers encounter legal threats? When that happens, what should hackers do? What is it really like to provide legal representation to hackers? Are there areas of the world with greater or lesser access to legal rights and representation? What resources can hackers leverage to protect themselves, their rights, and others in the community? Join us and find out!

REFERENCES
1) Stanford student vulnerability disclosure, 2021. 2) MBTA vs. Anderson, 2008. 3) US Department of Justice Computer 2022 Fraud and Abuse Act charging policy. 4) Librarian of Congress good faith security research exception to DMCA Section 1201. 5) Disclose.io 6) SecurityResearchLegalDefenseFund.org

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 09:00-09:45 PDT


Title: The Internals of Veilid, a New Decentralized Application Framework
When: Friday, Aug 11, 09:00 - 09:45 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map
Speakers:Christien "DilDog" Rioux,Katelyn "Medus4" Bowden

SpeakerBio:Christien "DilDog" Rioux , Cult Of The Dead Cow
Christien 'DilDog' Rioux is a member of The Cult Of The Dead Cow, the author of remote-access utility Back Orifice 2000, and a thorn in Microsoft's side for over a decade. DilDog is the creator of StuntBanana, a caller-id spoofing system, and is proprietor of the hacker-fashion line HACK.XXX. He is also Co-Founder and former Chief Scientist of Veracode, on the founding team of @stake, as well as a member of L0pht Heavy Industries. DilDog is a staunch believer that if you want to change the present you need to build the future, and is very sorry for having helped create "InfoSec" from hacking, and would like to undo the damage.
Twitter: @@dildog

SpeakerBio:Katelyn "Medus4" Bowden , Cult Of The Dead Cow
Katelyn Bowden is a hacker, activist, and CULT OF THE DEAD cow member, who embraces the human side of hacking and tech. She also creates strange furby art and has over 60 dead things on display in her house.
Twitter: @@medus4_cdc

Description:
Veilid is an open-source, peer-to-peer, mobile-first networked application framework, with a flagship secure messaging application named VeilidChat. Veilid is conceptually similar to IPFS + Tor, but faster and designed from the ground-up to provide all services over a privately routed network. The network also enables development of distributed applications without a 'blockchain' or a 'transactional layer' at their base. Veilid can be included as part of user-facing applications or run as a standalone server for power users who wish to help build the network.

Architecturally, it is written in Rust, uses strong encryption, and nodes can run on Linux, Mac, Windows, Android, iOS, and in-browser WASM. Low-level protocols over UDP, raw TCP, Websockets and Secure Websockets. Nodes are optimized for low latency, high node churn, and are particularly capable of dealing with low level network changes, such as switching from cellular to wifi networks mid-communication.

This talk will focus on the internals of Veilid: * How it works as a protocol
* How it leverages strong cryptography to provide private communications * How it provides decentralized storage and cryptographically sound data structures * How applications are written to leverage the Veilid Network

We will demonstrate Veilid Server, and VeilidChat, the application.

REFERENCES
Tor Project: www.torproject.org IPFS: www.ipfs.tech

Return to Index    -    Add to    -    ics Calendar file

 

RFV - Friday - 12:00-12:59 PDT


Title: The International Wigle Space Balloon
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

SpeakerBio:Lozaning
Lozaning (they/them) has been wardriving for over 10 years and enjoys designing, building, and assembling unorthodox network observation platforms such as: The Wifydra (presented here), The International Wigle Space Balloon, and turning an Amtrak roomette into a mobile radio observation lab. Currently ranked as the 84th best wardriver in the world on Wigle.net, Lozaning loves all things wifi and high precision GNSS related.

Lozaning loves wifi, radios, blinky lights, and fancy GPS receivers. They've been wardriving for over 20 years and are now ranked in the top 100 wardrivers in the world.


Description:
This talk will cover the story of the International Wigle Space Balloon from the inception to launch. Along the way we'll cover FAA legalities, hardware design constraints, minimizing launch costs using OTSH, buoyancy and flight characteristic calculations, and conclude with the networks observed during the various flights as well as the introduction of a surprise friend we made along the way.

Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Friday - 10:00-17:59 PDT


Title: The IoT Kill Zone
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Bluetooth Hacking: Hands-on exercises provide insights into powerful Bluetooth, WiFi, and IoT Security Assessment tools to unleash your hacking potential. Talk with security researchers on Bluetooth, WiFi, and 5G research; learn about firmware analysis and fuzzing. Walk away knowing the tools and lab equipment you need to perform IoT research.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-19:59 PDT


Title: The Lonely Hard Drive
When: Friday, Aug 11, 10:00 - 19:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Are you looking for a good time? Are you trying to get lucky? Did you already get lucky by finding a Lonely Hard Drive in Vegas? Satisfy your curiosity by visiting the contest hall to get started or encounter one of the Lonely Hard Drives hidden around the conference! Contained within is a maze of puzzles and challenges that increase in difficulty the further you progress. There are flags to find and points to earn towards the leaderboard to win prizes at DEF CON 31! Act now! Limited time offer! The Lonely Hard Drive is waiting for you!

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 10:00-11:55 PDT


Title: The Metasploit Framework
When: Friday, Aug 11, 10:00 - 11:55 PDT
Where: Caesars Forum - Committee Boardroom - Demo Labs - Map

SpeakerBio:Spencer McIntyre
Spencer McIntyre is a Security Research Manager at Rapid7, where he works on the Metasploit Framework. He has been contributing to Metasploit since 2010, a committer since 2014, and a core team member at Rapid7 since 2019. Previously, Spencer worked at a consulting firm working with clients from various industries, including healthcare, energy, and manufacturing. He is an avid open source contributor and Python enthusiast.

Description:
Active Directory is the foundation of the infrastructure for many organizations. As of 2023, Metasploit has added a wide range of new capabilities and attack workflows to support Active Directory exploitation. This DEF CON demonstration will cover new ways to enumerate information from LDAP, attacking Active Directory Certificate Services (AD CS), leveraging Role Based Constrained Delegation, and using Kerberos authentication. The Kerberos features added in Metasploit 6.3 will be a focal point. The audience will learn how to execute multiple attack techniques, including Pass-The-Ticket (PTT), forging Golden/Silver Tickets, and authenticating with AD CS certificates. Finally, users will see how these attack primitives can be combined within Metasploit to streamline attack workflows with integrated ticket management. The demonstration will also highlight inspection capabilities that are useful for decrypting traffic and tickets for debugging and research purposes.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 12:00-12:50 PDT


Title: The Promise and Perils of Planetary-Scale ISPs
When: Friday, Aug 11, 12:00 - 12:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map

SpeakerBio:J. Scott Christianson
J Scott Christianson is an Associate Teaching Professor of management at the University of Missouri, where his interests are focused on the impact of emerging technology on society and geopolitics. Prior to joining the college, he was an entrepreneur with decades of experience in videoconferencing, networking and project management. He currently serves as the College’s Director of the Center for Entrepreneurship and Innovation, helping student turn their ideas into profitable products and services. You can reach him at christiansonjs.com

Description:
Our tiny blue planet is quickly being encased in layers of fast-flying, low-earth orbiting satellites in an effort to provide Internet access to earth's three billion unconnected and slowly connected inhabitants. SpaceX's Starlink system is the first planetary-scale ISPs for consumers; more are set to follow. Planetary ISPs can drive much-needed economic growth in the world's poorest countries but introduce unique policy and operational challenges. The regulatory bodies and frameworks set up to deal with terrestrial ISPs are not prepared to deal with issues of internet access, content filtering/moderation, and network neutrality on a global scale. Nor are the agencies governing space launches and operations. While planetary ISPs may see enormous profits, the rest of us may pay the potential costs: an end to ground-based astronomy; an end to clear viewing of the sky; increasing costs for space operations, collision avoidance, and debris removal; and the geopolitical risk when access is provided or not-provided in certain regions. Humanity's future will be determined by how we operate on the internet and in space. How we navigate this new era of space-based internet and what policy frameworks we put in place will determine the winners and losers in this new race in space.

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 16:00-17:59 PDT


Title: The Quantum Debates
When: Friday, Aug 11, 16:00 - 17:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

Description:
Following from the success of last year’s Oxford Union-style debates, we bring you two debates this year! Come and hear experts debate, ruminate, and explore the possible futures of our post-quantum world.

1600 - Debate 1

1645 - TBC (talk)

1715 - Debate 2


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-10:45 PDT


Title: The RingHopper Journey or How We Almost Zero-day’d the World
When: Friday, Aug 11, 10:00 - 10:45 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Benny Zeltser,Jonathan Lusky

SpeakerBio:Benny Zeltser , Security Research Team Lead at Intel
Benny (@benny_zeltser) is a security research team lead @ iSTARE, Intel. He focuses on breaking and exploiting anything on the border between HW and SW. Previously, Benny worked at IBM on development of malware analysis techniques, and spent four years in the IDF Intelligence as a security and research engineer. When Benny is not breaking things, he usually hikes with his 1 yo or cultivating his coffee brewing (and drinking) hobby.
Twitter: @benny_zeltser

SpeakerBio:Jonathan Lusky , Security Research Team Lead at Cellebrite
Jonathan (@LuskyYehonatan) is a security research team lead @ Cellebrite. In the past, he was a security research team lead @ Intel. He is curious about anything related with low-level security research, reversing binaries, poking CPUs and breaking stuff up. Currently, he is about to complete his master’s degree at the Technion focusing on neural network extraction attacks. In his spare time, Jonathan loves to participate in CTFs, play tennis and hike.
Twitter: @LuskyYehonatan

Description:
Last year we almost zero-day’d the world with the publication of RingHopper. Now we can finally share some juicy details and invite you for an illuminating journey as we delve into the realm of RingHopper, a method to hop from user-land to SMM.

We will survey the discovery and disclosure of a family of industry-wide vulnerabilities in various UEFI implementations, affecting more than eight major vendors, making billions of devices vulnerable to our attack. Then, we will deep-dive into the innards of SMM exploitation and discuss methods to use and abuse various functionalities and properties of edk2 to gain code execution. We will unveil both our futile and fruitful quests of crafting our way to SMM, and detail both the paths that lead to dead-ends, and the route to success.

We will give a detailed overview of different ways to elevate this kind of attack to user-land both on Windows and Linux by chaining multiple vulnerabilities together.

Finally, we will show RingHopper hopping from user-space to… SMM.

REFERENCES
1. DEF CON 29 - Mickey Shkatov, Jesse Michael - High Stakes Updates: BIOS RCE OMG WTF BBQ 2. DEF CON 26 - Shkatov and Michael - UEFI Exploitation for the Masses 3. DEF CON 23 - Yuriy Bulygin - Attacking Hypervisors Using Firmware and Hardware 4. DEF CON 22 - Panel - Summary of Attacks Against BIOS and Secure Boot 5. OffensiveCon22 - Alex Ermolov, Alex Matrosov and Yegor Vasilenko UEFI Firmware Vulnerabilities

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Friday - 13:30-13:59 PDT


Title: The Russian Playbook vs. the Chinese Little Red Playbook: Broadening our Understanding of Effective Disinformation Operations
When: Friday, Aug 11, 13:30 - 13:59 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Darren Linvill
No BIO available

Description:


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 13:00-14:59 PDT


Title: The Ultimate AppSec Trivia Challenge
When: Friday, Aug 11, 13:00 - 14:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 4 - Map

SpeakerBio:Probely
No BIO available

Description:
The Ultimate AppSec Trivia Challenge is a fun and educational game that tests your application security knowledge. The game consists of cards with questions ranging from easy to hard, all related to application security. Players can challenge themselves, or each other, to test their knowledge. You can improve your understanding of AppSec and have fun simultaneously. Bring your team or yourself and see where you rank on the leaderboard! Whether you're a beginner or an expert in application security, The Ultimate AppSec Trivia Challenge has something for everyone to learn.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:00-12:59 PDT


Title: The Ultimate AppSec Trivia Challenge
When: Friday, Aug 11, 11:00 - 12:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 4 - Map

SpeakerBio:Probely
No BIO available

Description:
The Ultimate AppSec Trivia Challenge is a fun and educational game that tests your application security knowledge. The game consists of cards with questions ranging from easy to hard, all related to application security. Players can challenge themselves, or each other, to test their knowledge. You can improve your understanding of AppSec and have fun simultaneously. Bring your team or yourself and see where you rank on the leaderboard! Whether you're a beginner or an expert in application security, The Ultimate AppSec Trivia Challenge has something for everyone to learn.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 21:00-00:59 PDT


Title: The Village People Party: hosted by Car Hacking, ICS, Aerospace, and Biohacking Villages
When: Friday, Aug 11, 21:00 - 00:59 PDT
Where: Caesars Forum - Forum - 115-116 - Map

SpeakerBio:NGHTHWK
No BIO available

Description:
Each village will be passing out drink tickets at their booth (while supplies last!)

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:00-14:20 PDT


Title: There are no mushroom clouds in cyberwar
When: Friday, Aug 11, 14:00 - 14:20 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Mieke Eoyang
Ms. Mieke Eoyang is the Deputy Assistant Secretary of Defense for Cyber Policy. The Cyber Policy office is responsible for establishing DoD cyberspace policy and strategy, providing guidance and oversight on DoD cyberspace activities, and managing DoD’s primary external relationships across the U.S. government, key domestic stakeholders, and our allies and partners.

Prior to that she was the Senior Vice President for the National Security Program at the think tank, Third Way, where she led their work on a wide range of national security issues including on foreign policy, Congress’ role in the national security policymaking process, non-proliferation, intelligence oversight, electronic surveillance, cybersecurity. She was the founder of the organization’s Cyber Enforcement Initiative which focused on improving the government’s efforts to impose consequences on the human behind malicious cyber activity.

Before joining Third Way, she was the Chief of Staff to Rep. Anna G. Eshoo (D-CA) having previously served as the Subcommittee Staff Director for Intelligence Community Management on the House Permanent Select Committee on Intelligence. While there, she was the committee’s lead for cybersecurity, personnel management and worked on electronic surveillance reform, among other issues.

Prior to that, she served as the Defense Policy Advisor to Senator Edward M. Kennedy, advising him on all matters related to the Senate Armed Services Committee and Defense Appropriations during the Iraq War. Earlier in her career, she served as the lead Democratic Professional Staff Member on the House Armed Services Committee for the Military Personnel Subcommittee.

Ms. Eoyang received her Juris Doctor from the University of California, Hastings College of the Law, and her Bachelor’s Degree from Wellesley College.


Description:
This presentation will discuss the history of cyberwarfare, highlighting the misconceptions between nuclear deterrence and the nature of cyber conflict. It will shed light on this association in popular culture, including in movies like "WarGames," which influenced then President Ronald Reagan and fed his concerns about potential hacking into U.S. weapons systems. These concerns and other influences helped to shape early perceptions about the cyber domain, which immediately became intertwined with notions of strategic weapons and catastrophic effects. In subsequent decades, continued theorizing about cyberwarfare envisioned strategic cyber attacks that could cause decisive effects, stoking fears of a "Cyber Pearl Harbor." However, the reality is that cyber operations are ephemeral and cyber effects are hard to attribute and are rarely decisive. The turning point in U.S. cyber strategy occurred in lead up to the 2018 midterm election, with the adoption of a new approach focused on defending forward, which involved actively disrupting malicious cyber activity before it affected the U.S. Homeland. This strategy was further informed by Russia’s 2022 invasion of Ukraine, which demonstrated how cyber capabilities may be used in large-scale conventional conflict. Looking ahead, in terms of protecting Americans and strengthening our global Allies and partners, we know that private industry and individual volunteers will play a critical role, including many of the participants at DEF CON. This recognition acknowledges that cyberwarfare is pervasive and requires collective engagement.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 15:00-16:59 PDT


Title: Threat modelling fun session with OWASP Cornucopia
When: Friday, Aug 11, 15:00 - 16:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 1 - Map

SpeakerBio:Spyros Gasteratos
Spyros is a Security Engineer with over a decade of experience in various organisations. Currently, he is helping Fintechs mature their AppSec programmes through automation. He maintains several Open Source projects including Dracon, opencre.org and others. Also, he is heavily involved with the OWASP foundation helping with outreach and diversity efforts.
Twitter: @0xfde

Description:
Join us into this collaborative game of OWASP Cornucopia! Over the course of two hours we will create a Threat Model of an example target infrastructure using the OWASP Cornucopia game! Winner keeps the deck!

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Friday - 10:40-11:40 PDT


Title: Time, Persistence, Patience
When: Friday, Aug 11, 10:40 - 11:40 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map

SpeakerBio:Michael "v3ga_hax" Aguilar , Principle Consultant at Secureworks Adversary Group
Michael Aguilar (v3ga_hax) is a Principle Consultant with Secureworks Adversary Group. He leads the Medical Device Adversarial Testing efforts at Secureworks as well conducting Adversarial Assessments, Internal/External Adversarial testing, Social Engineering and other fun things. When not knocking over systems, he enjoys cardio (running/cycling), playing guitar/screaming and music.

Description:
Currently, medical devices are getting smarter by the minute. However, with the rapid expansion of new technologies on legacy systems, these smart additions are adding massive amounts of attack footprint. Additionally, older ways of development, utilizing sometimes poorly constructed binaries or scripts, are placed onto newer operating systems, leaving an environment ripe for exploitation. Adding urgency, the FDA also recently announced it would begin denying systems with vulnerabilities. This will go over my methods of using full scope testing (physical/netpen/hardware/other) to gain good findings for remediation in the modern world and the differentiators I have seen in my testing method vs. others observed in field. It will also have ample examples of actual bugs located during testing, how they were uncovered, and how they were utilized to exploit target systems (anonymized of course).

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Tinfoil Hat Contest
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Want to block those pesky 5G microchips coursing through your vaccinated body? Did you anger our new AI overlords, and need to hide? Or do those alien mind control rays just have you down lately? Fear not, for we here at the Tin Foil Hat contest have your back for all of these! Come find us in the contest area, and we'll have you build a tin foil hat which is guaranteed to provide top quality protection for your noggin. How you ask? SCIENCE!

Show us your skills by building a tin foil hat to shield your subversive thoughts, then test it out for effectiveness.

There are 2 categories: stock and unlimited. The hat in each category that causes the most signal attenuation will receive the "Substance" award for that category. We all know that hacker culture is all about looking good, though, so a single winner will be selected from each category for "Style".


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 11:30-12:20 PDT


Title: Top 10 Hacks To Watch Out For From An Election Official
When: Friday, Aug 11, 11:30 - 12:20 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:John Odum
John Odum has served as the city clerk and election administrator of Vermont's capital city of Montpelier for 11 years. He is a Certified Ethical Hacker and Certified Network Defense Architect, as well as a Certified Municipal Clerk. John holds a Certificate in Election Administration from the University of Minnesota Humphrey School of Public Affairs and has served on the Advisory Board of the Cyber Policy Initiative at the University of Chicago Harris School of Public Policy. John has written on election security and politics for the Guardian (online), Huffington Post, Governing, and others. He previously worked in electoral politics for many years, including serving as the statewide Field Director for the Clavelle for Governor campaign in Vermont
Twitter: @jodum

Description:
This paper is written to give a very brief overview of several potential security issues that could exist in an election environment. It is a subjective list and should be read as such. Also, it lays out brief descriptions of potential vectors of attack, particularly vectors that could be used for simple disruption or to create opportunities for direct access to voter data and election management systems through privilege escalation. It also speaks to physical security. The term “hack” is to be interpreted broadly, sometimes referring to specific techniques (such as LDAP injection), broader hack categories (such as Man in the Middle) and other times referring to broad strategic approaches that facilitate specific hacks (such as social engineering). The paper is designed to paint a picture of the threat landscape, rather than serve as a technical guide. The paper is written at a basic technical level to keep it as accessible as possible to non-technical readers, as many of those participating in Voting Village are uniquely non-techie within the DEF CON setting. It starts early from a more technical perspective before becoming more accessible and eventually policy-focused. The objective is to promote best security practices and provide organizational administrators (as opposed to technical administrators) context for the types of challenges that exist. As such, it attempts to walk a tricky line to be accessible to as many as possible. It is presented in a casual “top ten” format and touches on a broad range of hacks are discussed very briefly. The paper should not be considered a tool for security professionals to gain a comprehensive understanding of each hack on the list. Its purpose is to educate generally, help point security admins in the right direction, and encourage them to dig deeper than the ankle-deep information provided. All the topics presented demand more thorough discussion and examination than the snapshots this paper provides.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: Trace Labs OSINT Search Party CTF - Sign-ups
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Trace Labs Search Party CTF is a non theoretical, gamified effort that allows for the crowdsourcing of contestants to perform a single task: Conduct open source intelligence operations to help find missing persons.

You can have teams of 1-4 people, 4 person teams provide many benefits which include the coaching of more junior members. Often a great learning opportunity if you are able to pair up with OSINT veterans. Get your team together and join us in our [Discord group](https://tracelabs.org/discord) to get started.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 17:30-17:50 PDT


Title: Track the Planet! Mapping Identities, Monitoring Presence, and Decoding Business Alliances in the Azure Ecosystem
When: Friday, Aug 11, 17:30 - 17:50 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:nyxgeek , Hacker at TrustedSec
nyxgeek is a hacker at TrustedSec. Interests include: user enumeration, password spraying, password cracking. Team Trontastic on the CMIYC leaderboard.
Twitter: @@nyxgeek

Description:
Microsoft Azure is ripe with user information disclosures. We are going to look at weaponizing these disclosures by performing data collection at a large scale against OneDrive, Teams, and Graph.

OneDrive and Teams present silent enumeration methods, requiring no logon attempts and creating no logs. This enables enumeration at a massive scale against the biggest corporations, educational instututes, and government entities in the world. Over the last 1.5 years I have enumerated over 20m users. We will explore the techniques used and the data that was collected, including Azure adoption rates and analysis of username formats.

Microsoft Teams suffers from information dislcosure due to default settings allowing users to see the online presence of others. An undocumented, unauthenticated Microsoft Teams Presence lookup trick will be shared, which enables easy unauthenticated enumeration of the online Teams Presence of users at many organizations. To demonstrate this we will monitor approximately 100,000 Microsoft employees' online presence and any out-of-office messages that are stored.

Finally, Azure supports Guest users, allowing two companies to collaborate on a project. I will unveil a method of identifying Azure Guest users at other tenants. In this way, hidden corporate relationships can be revealed.

Related exploits identified include:

Microsoft Lync Time-Based User Enum (no CVE - 2016) Microsoft Skype for Business 2016 XSS Injection - CVE-2017-8550 Microsoft Lync 2011 for Mac HTML Injection - CVE-2018-8474

Related Tools:

onedrive_user_enum
o365recon
lyncsmash

REFERENCES

https://github.com/nyxgeek/onedrive_user_enum https://github.com/Flangvik/TeamFiltration/


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 14:00-14:20 PDT


Title: Tracking the Worlds Dumbest Cyber-Mercenaries
When: Friday, Aug 11, 14:00 - 14:20 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Cooper Quintin , Senior Staff Technologist at Electronic Frontier Foundation
Cooper Quintin is a security researcher and senior public interest technologist with the EFF Threat Lab. He has worked on projects including Privacy Badger, Canary Watch, and analysis of state sponsored malware campaigns such as Dark Caracal. Cooper has given talks at security conferences including Black Hat, DEFCON, Enigma Conference, and ReCon about issues ranging from IMSI Catcher detection to fem tech privacy issues to newly discovered APTs. He has also been published or quoted in publications including: The New York Times, Reuters, NPR, CNN, and Al Jazeera. Cooper has given security trainings for activists, non profit workers, and vulnerable populations around the world. He previously worked building websites for nonprofits, including Greenpeace, Adbusters, and the Chelsea Manning Support Network. Cooper was also an editor and contributor to the hacktivist journal, "Hack this Zine." In his spare time he enjoys making music, visualizing a solar-punk anarchist future, and playing with his kids.
Twitter: @cooperq

Description:
For the last 6 years my colleagues and I have been tracking the activities of the cyber-mercenaries we call Dark Caracal. In this time we have observed them make a number of hilarious mistakes which have allowed us to gain crucial insights into their activities and victims. In this talk we will discuss the story of Dark Caracal, the mistakes they have made, and how they have managed to remain effective despite quite possibly being the dumbest APT to ever exist.
REFERENCES
https://www.eff.org/wp/operation-manul https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf https://www.welivesecurity.com/2021/07/07/bandidos-at-large-spying-campaign-latin-america/ https://www.eff.org/deeplinks/2023/02/uncle-sow-dark-caracal-latin-america

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 16:00-16:50 PDT


Title: Transportation Screening Equipment Cybersecurity Briefing
When: Friday, Aug 11, 16:00 - 16:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Edam Colón
No BIO available

Description:
This presentation discusses the Cybersecurity challenges faced when evaluating the Transportation Screening Equipment at TSA. It covers at a high level the components seem during an evaluation, what stakeholders of systems should be aware of and how we can improve the security of the systems going forward. The briefing will cover a wide variety of topics related to security testing of the equipment and how it will differ between IT and OT while still maintaining the overall security.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 15:30-16:15 PDT


Title: Turning my virtual wallet into a skimming device: mPOS solutions
When: Friday, Aug 11, 15:30 - 16:15 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Dan Borgogno,Ileana Barrionuevo

SpeakerBio:Dan Borgogno , Security Engineer at LATU
Dan Borgogno is a security engineer, backend developer, security researcher and international speaker with years of experience on mobile, hardware, IoT and web application hacking. Security engineer@LATU Seguros.
Twitter: @dborgogno

SpeakerBio:Ileana Barrionuevo , Security Researcher at UTN FRC
Ileana Barrionuevo is a security engineer, security researcher and international speaker with years of experience in Android mobile hacking and web application hacking. Security researcher @Labsis UTN FRC
Twitter: @accio_bugs

Description:
In third-world economies, cheaper often means more accessible. In recent years, there has been a growing interest in modern mobile wallet solutions that allow you to save money, make transactions, payments, and transfer funds to friends or clients with the help of MPOS devices. These small, durable, and simple devices can be used to read credit card information. However, these solutions have vulnerabilities that can be exploited. In this talk, we will provide real-life examples of money theft, credit card information skimming, Bluetooth communication tampering, and hardware hacking associated with these solutions.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 14:50-15:20 PDT


Title: Understand Your Trust Assumptions!
When: Friday, Aug 11, 14:50 - 15:20 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:Carsten Schürmann
Carsten is a professor in computer science at the IT University of Copenhagen and heads the Center for Information Security and Trust. His research focuses on cyber and information security, with particular emphasis on election security. He consults with EMBs, governmental, and non-governmental organizaions on requirements and quality assurance for election technologies. Carsten is an expert in voting machine security and demonstrated at DefCon 2017 vulnerabilities of the WinVote voting machine. He has conducted experiments with risk-limiting audits in Denmark in 2014. Carsten has participated as core team member (IT expert) in the Carter Center Mission to Kenya 2017 and 2022 and was part of the IFES Cyber Assessment Week in Ukraine 2018. He has also served as New Voting Technology Analyst for the OSCE Limited Election Observation Mission to the United States in 2018 and the Expert Election Mission to Estonia in 2019 and 2023. Prior to moving to Denmark, Carsten was a member of the computer science faculty at Yale University. He holds a PhD degree from Carnegie-Mellon University.
Twitter: @CESchuermann

Description:
Despite the best efforts of the election security community, things seem to go wrong in elections. Different software versions are blamed for the irregularities observed in Antrim country in 2021. An unreasonably slow update process of the online voter register in Estonia let to 63 voters casting incorrect electronic ballots that needed to be removed by court order from the digital ballot box. A slow voting machine repair process left thousands of voters waiting to cast their vote in the Philippines in 2022. The recently unsealed Halderman and Springall’s Security Analysis of Georgia’s ImageCast X Ballot Marking Devices shows vulnerabilities in hardware, software, and operations. In Professor Schürmann’s presentation, he provides a different look at these failures through the lens of trust assumptions that help quantify interactions between election technologies and people. Being precise about trust assumptions helps us identify and fix vulnerabilities at design stage rather than on or after election day.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Friday - 10:00-17:59 PDT


Title: Unmanned Aerial Systems – Platform Security
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Discover the exciting world of cybersecurity and unmanned aerial systems (UAS)! Learn how to safeguard UAS from all angles with a comprehensive platform security perspective.

Engage in some fun and challenging CTF adventures where you can put your skills to the test. See firsthand how your actions affect our UAS demonstrator. The UAS demonstrator contains all the sensors from our Mobile Optical Ultrasonic Sensor Explorer, or MOUSE for short. The MOUSE represents a small Unmanned Aircraft System (sUAS) comprising a pan/tilt object recognition camera, navigation camera, temperature & humidity sensor, ultrasonic sensor, and drive system powering four motors.

You won't need to worry about any complicated registration process; all you need is your personal laptop to join in the excitement. Earn enough points in the challenge, and you could be the proud owner of a CT Cubed SAO, a special prize while supplies last. Get ready to embark on this fascinating journey and prove your cybersecurity prowess!


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Friday - 16:00-16:55 PDT


Title: Unveiling the Secrets: Breaking into AI/ML Security Bug Bounty Hunting
When: Friday, Aug 11, 16:00 - 16:55 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map
Speakers:Chloé Messdaghi,Daniel Miessler,Joseph Thacker,Marcello "byt3bl33d3r" Salvati

SpeakerBio:Chloé Messdaghi
No BIO available

SpeakerBio:Daniel Miessler
No BIO available

SpeakerBio:Joseph Thacker
No BIO available

SpeakerBio:Marcello "byt3bl33d3r" Salvati , Hacker & Entrepreneur
Marcello Salvati (byt3bl33d3r) is a hacker & entrepreneur with over a decade of experience as an Offensive Security Researcher, Blue/Purple/Red Teamer and Open Source developer. Marcello is known for creating a number of Open Source tools such as CrackMapExec and weaponizing unorthodox programming languages for malware purposes.
Twitter: @byt3bl33d3r

Description:
As the world becomes increasingly dependent on artificial intelligence and machine learning systems, the need for robust ML security measures is more critical than ever. AI/ML security bug bounty hunting is a specialized field that focuses on identifying vulnerabilities and weaknesses in AI/ML systems to ensure their resilience against potential attacks. This panel talk aims to provide participants with an in-depth understanding of AI/ML security bug bounty hunting, including an introduction to the field, insights into vulnerabilities and attack surfaces specific to AI/ML systems, and a comprehensive overview of tools and techniques for effective bug hunting.

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 10:00-11:50 PDT


Title: US Cyber Policy 101
When: Friday, Aug 11, 10:00 - 11:50 PDT
Where: Caesars Forum - Summit - 221-222 - Policy Atrium - Map
Speakers:Harley Geiger,Lauren Zabierek,Lindsey Forson,Michaela Lee,Suzanne Schwartz

SpeakerBio:Harley Geiger , Counsel at Venable LLP
Harley Geiger is Counsel and Senior Director at Venable, LLP, where he leads the Security Research Legal Defense Fund and the Hacking Policy Council and counsels clients on a variety of cybersecurity issues. Prior to this, Geiger was Senior Director for Public Policy at Rapid7, where he worked to expand adoption of vulnerability disclosure and legal protections for security research. Geiger also worked as Senior Legislative Counsel in the U.S. House of Representatives, where he drafted Aaron’s Law, and served as Advocacy Director at the Center for Democracy & Technology.
Twitter: @HarleyGeiger

SpeakerBio:Lauren Zabierek , Senior Policy Advisor in the Cybersecurity Division at Cybersecurity and Infrastructure Security Agency (CISA)
Lauren Zabierek is a Senior Policy Advisor in the Cybersecurity Division at CISA. Previously, she served as the Executive Director of the Cyber Project at the Harvard Kennedy School’s Belfer Center, where she ran a policy-relevant research program and managed students and nonresident fellows. She also served as the Acting Executive Director of the Belfer Center in her final semester there. She came to that role as a 2019 graduate of the Kenney School’s midcareer MPA program. Prior to graduate school, she was an early member of the cybersecurity firm Recorded Future, having established and managed their public sector team. She also served as a civilian intelligence analyst at the National Geospatial Intelligence Agency with multiple deployments to Afghanistan, and served as a US Air Force intelligence officer at the beginning of her career. Lauren is also the co-founder of the online social media movement, #ShareTheMicInCyber. She is a mentor with Girl Security, a fellow at the National Security Institute at George Mason University, and a fellow at New America.

SpeakerBio:Lindsey Forson , Deputy Executive Director at National Association of Secretaries of State
Lindsey Forson has worked at the intersection of cybersecurity and public policy for the past five years. She is dedicated to fostering relationships between NASS members and collaborators in the cybersecurity space.

SpeakerBio:Michaela Lee , Director for Strategy and Research at The Office of National Cyber Director (ONCD)
Michaela Lee is the Director for Strategy and Research at the Office of the National Cyber Director. Prior to her present role, Michaela worked at the intersection of geopolitical risk and cybersecurity at the Krebs Stamos Group. Her background is in emerging technologies and human rights, having covered issues of artificial intelligence, privacy, and platform governance at nonprofit BSR (Business for Social Responsibility). She is a graduate of the University of California, Davis and the Harvard Kennedy School.

SpeakerBio:Suzanne Schwartz , Director of the Office of Strategic Partnerships and Technology Innovation (OST) at FDA’s Center for Devices and Radiological Health (CDRH)MD
Suzanne B. Schwartz, MD, MBA is the Director of the Office of Strategic Partnerships and Technology Innovation (OST) at FDA’s Center for Devices and Radiological Health (CDRH).

Suzanne’s work in medical device cybersecurity includes policy development, educating, outreach, partnering and coalition-building within the Healthcare and Public Health Sector (HPH) as well as fostering collaborations and coordinating incident response across other government agencies and the private sector. Suzanne has been recognized for Excellence in Innovation at FDA’s Women’s History Month for her work in Medical Device Cybersecurity. She also received the 2021 Routhy Award from the H-ISAC for her leadership in cybersecurity in healthcare, especially during the COVID-19 pandemic. Together with Health Canada, Suzanne has represented FDA in co-chairing the International Medical Device Regulators Forum (IMDRF) Work Group on Medical Device Cybersecurity leading to its first international guidance publication in March 2020 and two subsequent guidance publications - - one on software bill of materials and one on cybersecurity management of legacy medical devices. She has additionally served as co-chair of the Government Coordinating Council (GCC) for the HPH Critical Infrastructure Sector, focusing on the sector’s healthcare cybersecurity initiatives.

Suzanne earned an MD from Albert Einstein College of Medicine; an executive MBA from NYU Stern School of Business, completed Cohort X of the National Preparedness Leadership Initiative – Harvard School of Public Health &amp; Harvard Kennedy School of Government executive education, and earned in September 2018 a certificate of mastery for completion of requirements at the Federal Executive Institute – Leadership for a Democratic Society.


Description:
This is your CliffsNotes on what's happening in US cyber policy. Whether you're completely new to policy discussions as a whole, more used to following policy in other countries, or just feeling a little out of date, this session will help you get up to speed with the main US cyber policy focus areas and players.

The session will start with an overview of the current themes and topics being explored by US policymakers, provided by policy expert and leader, Harley Geiger. He will provide insight on the status of various initiatives and what is likely to move forward through the year.

This will be followed by a discussion with representatives from different parts of the US government currently working on setting US cyber policy. Each will explain what their agency does, how it fits in the ecosystem and partners with the other agencies, what it's working on for 2023-24 and how people can interact with them.

This will be followed by audience Q&A so you can better explore the information provided and find out the status of the issues you care about most. This session creates a baseline for the other Policy @ DEF CON content.

This is a double length session lasting 110 minutes.


Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 14:00-15:55 PDT


Title: Vacuum Robot Hacking
When: Friday, Aug 11, 14:00 - 15:55 PDT
Where: Caesars Forum - Unity Boardroom - Demo Labs - Map

SpeakerBio:Dennis Giese , Hacker
Dennis Giese is currently a PhD student at Northeastern University and focuses on the security and privacy of IoT devices.

While being interested in physical security and lockpicking, he enjoys applied research and reverse engineering malware and all kinds of devices.

His most known projects are the documentation and hacking of various vacuum robots. His current vacuum robot army consists of over 45 different models from various vendors.

Twitter: @dgi_DE

Description:
In this demo I will show you can root various models of vacuum robots and disconnect them from the cloud. You have the chance to play around yourself with the tools and the rooted robots yourself. Learn why you should not trust your robots cameras and microphones. Pick up a free PCB that allows you to root your vacuum robot easily.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 11:00-12:59 PDT


Title: vAPI : Vulnerable Adversely Programmed Interface
When: Friday, Aug 11, 11:00 - 12:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 2 - Map

SpeakerBio:Tushar Kulkarni
Tushar Kulkarni is a graduate student in Secure Computing at Indiana University Bloomington. He has a interest in Web Application Security and has presented before at various conferences like Blackhat , HITB, OWASP AppSecDays, APISecure
Twitter: @vk_tushar

Description:
vAPI is a Vulnerable Interface in a Lab like environment that mimics the scenarios from OWASP API Top 10 and helps the user understand and exploit the vulnerabilities according to OWASP API Top 10 2019. Apart from that, the lab consists some more exercises/challenges related to advanced topics related to Authorization and Access Control.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 10:00-17:59 PDT


Title: venator aurum - A Treasure Hunt
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Through interfacing with reality you are defining that reality. Rethink your senses and test your limits. Solve the five layers and discover a hidden treasure. Each layer yields its own reward, but few will make it to the end of the hunt. For each of your senses, you will need to set aside preconceptions and look to the underlying patterns within the data.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 10:00-17:59 PDT


Title: Vendor Area Open
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:
This is when you can go visit our awesome vendors.

We don't know whether they will be accepting cash or cards. That's up to each vendor, and we do not have a list.

We also don't know if/when vendors will sell out of anything they may be selling.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 16:00-16:45 PDT


Title: Visual Studio Code is why I have (Workspace) Trust issues
When: Friday, Aug 11, 16:00 - 16:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map
Speakers:Paul Gerste,Thomas Chauchefoin

SpeakerBio:Paul Gerste , Vulnerability Researcher at Sonar
Paul Gerste (@pspaul95) is a Vulnerability Research in the Sonar R&D team. In the last months, he has been hunting bugs in popular JavaScript and TypeScript applications, yielding critical vulnerabilities in projects such as Rocket.Chat, NodeBB, and Blitz.js. Paul has also been a CTF player and organizer for some years and loves to hack all web-related things.
Twitter: @pspaul95

SpeakerBio:Thomas Chauchefoin , Vulnerability Researcher at Sonar
Thomas Chauchefoin (@swapgs) is a Vulnerability Researcher in the Sonar R&D team. With a strong background in offensive security, he helps uncover and responsibly disclose 0-days in major open-source software. He also participated in competitions like Pwn2Own or Hack-a-Sat and was nominated for two Pwnies Awards for his research on PHP supply chain security.

Description:
Developers are threat actors' targets of choice because of their access to business-critical services. After compromising a single developer, they could push code changes or obtain sensitive information. For instance, a recent campaign attributed to North Korea set up social network profiles to social engineer and infect prominent figures of the developer community with malicious Visual Studio projects and browser exploits.

At the same time, modern development tools offer increasingly advanced features and deep integration with ecosystems, sometimes at the cost of basic security measures. Code editors tried to counterbalance it by introducing new lines of defense (e.g., "Workspace Trust"), leading to a cat-and-mouse game to restrict access while keeping most features available by default.

In this talk, we present the state of the art of Visual Studio Code's security. We go in-depth into its attack surface, how its extensions work, and the technical details of two vulnerabilities we found in Visual Studio Code. These findings, CVE-2021-43891 and CVE-2022-30129, led to a $30.000 bounty with an unexpected twist. We also present 1-days discovered by other researchers to develop the audience's intuition. These concepts apply to most IDEs of the market so everybody will now think twice before opening third-party code!

REFERENCES:
https://blog.electrovolt.io/posts/vscode-rce/ https://www.sonarsource.com/blog/securing-developer-tools-git-integrations/ https://www.sonarsource.com/blog/securing-developer-tools-argument-injection-in-vscode/ https://blog.doyensec.com/2022/10/27/jupytervscode.html https://iwantmore.pizza/posts/cve-2019-1414.html https://github.com/justinsteven/advisories/blob/master/2017_visual_studio_code_workspace_settings_code_execution.md https://github.com/doyensec/VSCode_PoC_Oct2019 https://github.com/microsoft/vscode/issues/107951 https://www.youtube.com/watch?v=Olq6XnZ4Pwo https://github.com/google/security-research/security/advisories/GHSA-pw56-c55x-cm9m


Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 11:30-11:59 PDT


Title: VOTEC Corporation
When: Friday, Aug 11, 11:30 - 11:59 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:John Medcalf
John Medcalf founded VOTEC Corporation (fka Proform Software) in 1979 and serves as the company's Chief Executive Officer. In addition to his executive duties, John provides design guidance for the company's accessible elections initiative. John's accomplishments in the election technology space include mini-computer and PC-based ballot counting solutions, PostScript ballot printing for punch card and optical scan ballots, and the creation of signature digitizing hardware and software. John is most pleased to have learned early on that customers wanted VOTEC staff to speak their language. Thus the many hires from elections offices.

Description:
Join the CEO of VOTEC Corporation, our special guest John Medcalf, for a first of its kind presentation where an actual technology systems provider is exposing their technology to public scrutiny at the Voting Village. This is happening for the first time ever at the Voting Village and will be an enriching experince for attendees. Mr. Medcalf will make himself available after the presentation for any questions and inquiries from the audience. We are so excited to have him and cannot wait to examine the systems he is bringing to DEF CON. Please join us for this exciting event.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 10:00-10:30 PDT


Title: Voting Village Opening Remarks
When: Friday, Aug 11, 10:00 - 10:30 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map
Speakers:Catherine Terranova,Harri Hursti,Matt Blaze

SpeakerBio:Catherine Terranova
Catherine Terranova is the Vice President of Operations at the Election Integrity Foundation, the 501(c)(3) organization founded by world renown ethical hacker Harri Hursti. She co-organized the Voting Village at DEFCON 29, DEFCON 30, and DEFCON 31. She is a Columbia University alumna and researcher whose current focus is on cyber security and election integrity with an emphasis on data and voting rights.
Twitter: @catlovesvoting

SpeakerBio:Harri Hursti
Harri Hursti, a world renowned data security expert and internet visionary is the Founder of the 501(c)(3) organization the Election Integrity Foundation as well as an original co-Founder of the Voting Village. Featured in two Emmy nominated documentaries, Mr. Hursti is famously known for the Hursti Hacks, where he demonstrated how to successfully alter final voting results on the Diebold Election Systems voting machines.
Twitter: @harrihursti

SpeakerBio:Matt Blaze
Matt Blaze is one of the original co-founders of the Voting Village and is currently the McDevitt Professor of Computer Science and Law at Georgetown University. He has over two decades of experience with election system security, and his current research focuses on security, privacy, and robustness in large scale systems with an emphasis on problems at the intersection of technology and public policy.
Twitter: @mattblaze

Description:
Two of the original co-founders of the Voting Village along with the current co-organizer will provide opening remarkers.

Return to Index    -    Add to    -    ics Calendar file

 

DL - Friday - 10:00-11:55 PDT


Title: Vulnerable by Design: Unguard, The Insecure Cloud-Native Twitter Clone
When: Friday, Aug 11, 10:00 - 11:55 PDT
Where: Caesars Forum - Accord Boardroom - Demo Labs - Map
Speakers:Christoph Wedenig,Simon Ammer

SpeakerBio:Christoph Wedenig
Christoph always loved to interact with software systems, even more so in unintended ways. He studied Applied Computer Science in the south of Austria, focusing on the detection of server-side request forgery in his Master’s thesis. As a demo environment for this thesis, he created a small distributed application called “Vogelgrippe” which was then later extended for various other use cases until being renamed to Unguard and finally gifted to the community as an Open-Source playground. Currently, he is working in the Application security team at Dynatrace, where he helps build a wide suite of security-related software.

SpeakerBio:Simon Ammer
Simon's interest in cybersecurity was sparked after listening to the Darknet Diaries podcast, which led him to pursue a career in this fascinating field. He studied Software Engineering and Mobile Computing in Austria, focusing on enhancing web vulnerability scanner reports for his Master's thesis. Driven by his passion for cybersecurity, Simon decided to further expand his knowledge by enrolling in another Master's program specializing in Artificial Intelligence. Currently, he holds the position of Research Software Engineer in the cloud-native security team at Dynatrace. There, he leverages his knowledge to employ AI to improve security measures and safeguard digital infrastructures.

Description:
Unguard is an intentionally insecure, cloud-native microservices demo application that serves as a playground for cybersecurity enthusiasts to sharpen their skills and for cybersecurity companies to test their software. Designed to mimic a web-based Twitter clone, the platform offers user registration, login, content posting, and social interactions, all with a wide variety of exploitable vulnerabilities. Featuring a wide range of security flaws, including SSRF, Command/SQL Injection, Log4Shell, and Spring4Shell, Unguard challenges security professionals, developers, and students to identify, exploit, and understand these weaknesses. Simultaneously, the platform showcases deceptive elements, such as phony ads and profile management options, which further enhance the real-world experience offered by the demo.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Friday - 09:00-17:59 PDT


Title: Wall of Sheep
When: Friday, Aug 11, 09:00 - 17:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
We passively monitor the #DEFCON network looking for insecure network traffic. Drop by and see just how easy it can be! We strive to educate the “sheep” we catch: a friendly reminder that security matters.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 11:00-11:45 PDT


Title: Warshopping - further dalliances in phreaking smart shopping cart wheels, RF sniffing and hardware reverse engineering
When: Friday, Aug 11, 11:00 - 11:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Joseph Gabay , Hacker
Joseph is a robotics engineer turned hacker - inspired by curiosity of the small systems in our everyday world, he went from developing products to performing security assessments of them. He specializes in embedded systems, circuit reverse engineering, and mechatronics.

His other hobbies include skydiving, multi-medium fabrication, and collecting strange domain names. He is also the founder and Chief Lunatic of the Flat Moon Society, who would like to ask you: isn’t it weird we never see the other side of the moon?

Twitter: @stoppingcart

Description:
Smart shopping cart wheels are electronic wheels with a mechanical braking mechanism meant to prevent cart removal or shoplifting, as well as electronics to provide other tracking functions. In a past talk, I’ve discussed the ultra-low-frequency communication these systems use and how to sniff and replay them (and even use your phone’s speaker to “phreak” your shopping cart!

This talk explores a new type of smart wheel (the Rocateq system), and focuses on a deeper exploration of the hardware and firmware. On top of capturing new sets of ultra-low-frequency control signals, we’ll look at the 2.4 GHz “checkout” signal that it receives from the register and reverse engineer the PCB - soldering on “fly-wires” to look at the chip-to-chip communication with a logic analyzer. We’ll also use a PICKIT programmer to dump the firmware from the main microcontroller for basic analysis using Ghidra.

In addition to the talk, the website where you can play the control signals as audio files on your phone will be updated to include the control codes for the Rocateq brand wheels.

REFERENCES:


Return to Index    -    Add to    -    ics Calendar file

 

APV - Friday - 13:00-14:59 PDT


Title: Web Shells - What They Are And How To Hunt Them
When: Friday, Aug 11, 13:00 - 14:59 PDT
Where: Flamingo - Savoy - AppSec Village - Workshop - Map

SpeakerBio:Joe Schottman
Joe Schottman is an application security focused security professional with experience including web app development and purple team engagements. He has spoken at conferences on threat hunting, web shells, purple teams, and more.
Twitter: @JoeSchottman

Description:
Web Shells are malicious web applications used for remote access and. They've been used in many of the recent prominent breaches/vulnerabilities including Equifax, SolarWinds, and ProxyLogon and are used by APTs and other threats. With ProxyLogon, the FBI was authorized to remove them from victim machines.

This session will help you avoid telling your employer that the FBI is now doing volunteer admin work by teaching you about Web Shells, how to hunt for them, and doing hands-on hunting in a VM. A little groundwork goes a long way and this class will show what to do.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 09:00-09:20 PDT


Title: Welcome to DEF CON 31
When: Friday, Aug 11, 09:00 - 09:20 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Jeff "The Dark Tangent" Moss , DEF CON Communications
Mr. Moss is an internet security expert and is the founder of Both the Black Hat Briefings and DEF CON Hacking conferences. In 2022 Mr. Moss was named to the UK Government Cybersecurity Advisory Board, and in 2021 he was sworn in as a member of the DHS Cybersecurity Infrastructure Security Agency (CISA) Advisory Council (CSAC), and serves as a chairman of their Technical Advisory Council (TAC). Mr. Moss is a member of the Council on Foreign Relations (CFR) and is interested in policy issues around privacy, national security, and internet governance. He spends a lot of time in Singapore.
Twitter: @thedarktangent

Description:
The Dark Tangent, aka Jeff Moss, welcomes attendees to DEF CON 31.

Return to Index    -    Add to    -    ics Calendar file

 

DDV - Friday - 13:00-14:59 PDT


Title: What 10 years of drive stats data can tell us
When: Friday, Aug 11, 13:00 - 14:59 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map

SpeakerBio:Andy Klein
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

PLV - Friday - 14:00-14:50 PDT


Title: What are your thoughts on AI assisted voice cloning being used for scams?
When: Friday, Aug 11, 14:00 - 14:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map

SpeakerBio:Christine Barker , Senior Investigator at Federal Trade Commission
Christine Barker is a Senior Investigator at the Federal Trade Commission. Prior to this, she was an independent digital forensic analyst. She has legal and computer networking undergraduate degrees and has worked in the two fields for the last 20 years. Currently, at the Federal Trade Commission, she investigates marketing fraud that ranges from, but is not limited to, multi-level marketing, tech support, coaching, and impersonation scams.

Description:
Scammers have evolved with technology. Technology has already helped scammers evolve from calling individual consumers to using technology to blast millions of calls to consumers. Some scammers have used generative AI models to clone a loved one’s voice as part of a scam where the scammer asks the family member to send money to resolve a fake emergency, such as hospitalization or arrested. How will scammers use telephones and technology to transform, and what are the options available to stop them? This is a call for discussion about how to combat the use of generative AI models being used to clone voices to scam people’s money.

Return to Index    -    Add to    -    ics Calendar file

 

VMV - Friday - 15:30-16:15 PDT


Title: What Makes Hackers Extraordinary - It's A Gift!
When: Friday, Aug 11, 15:30 - 16:15 PDT
Where: Caesars Forum - Academy - 415-418 - Voting Village - Map

SpeakerBio:D9
Forty-one years of government service, retired USAF Colonel and DoD Senior Executive Service. Co-Led with the DoD CIO the development of the SecDef’s DoD Cyber Workforce Strategy. Built from scratch a six-month DoD Cyber Operations training course, repurposed DEFCON’s CTF and CTP technical architecture to support DoD cyber operations training, and now working advanced cyber R&D projects in private sector. UPENN doctoral dissertation examined what makes hackers extraordinary unique from the average human population.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 11:00-11:30 PDT


Title: What's up, Doc? Using documentation to build better OT security knowledge graphs
When: Friday, Aug 11, 11:00 - 11:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Ian Fox
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Friday - 22:00-23:59 PDT


Title: Whose Slide Is It Anyway?
When: Friday, Aug 11, 22:00 - 23:59 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map

Description:
"Whose Slide Is It Anyway?" is an unholy union of improv comedy, hacking and slide deck sado-masochism.

Our team of slide monkeys will create a stupid amount of short slide decks on whatever nonsense tickles our fancies. Slides are not exclusive to technology, they can and will be about anything. Contestants will take the stage and choose a random number corresponding to a specific slide deck. They will then improvise a minimum 5 minute / maximum 10 minute lightning talk, becoming instant subject matter experts on whatever topic/stream of consciousness appears on the screen.

But....why?

Whether you delight in the chaos of watching your fellow hackers squirm or would like to sacrifice yourself to the Contest Gods, it’s a night of schadenfreude for the whole family.


Return to Index    -    Add to    -    ics Calendar file

 

RFV - Friday - 13:00-13:59 PDT


Title: WIFISHARK
When: Friday, Aug 11, 13:00 - 13:59 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

SpeakerBio:Wasabi
Wasabi. The other Wasabi. Doing RF stuff with the RF Hackers Sanctuary and Sharing my Research and Tools with the masses
Twitter: @@FrustratedITGuy

Description:
Creating a Wifi Profile for Wireshark and why it made me mad while doing it. I needed a Red Team profile not a trouble shooting filter or a regular profile. It was not fun or an enjoyable experience but I will be happy to share my profile at the end of the presentation.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Friday - 15:00-15:30 PDT


Title: Wired for Safety: Prioritizing Safety in Deadly Systems
When: Friday, Aug 11, 15:00 - 15:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Jace Powell
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 12:00-15:59 PDT


Title: WISP Chill Out Space with Refreshments
When: Friday, Aug 11, 12:00 - 15:59 PDT
Where: Caesars Forum - Summit - 217 - WISP - Map

Description:
Come relax with us in a quiet space! Grab a non-alcoholic drink and check out this year’s WISP swag.

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Friday - 20:30-22:59 PDT


Title: WISP Community Meet Up at BTV Pool Party
When: Friday, Aug 11, 20:30 - 22:59 PDT
Where: Flamingo - Pool - Map

Description:
BVT has generously donated a cabana for WISP to host our community meet up at their pool party. Arrive early to be in line when the doors open. There will be free tacos and non-alcoholic drinks!

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Friday - 12:00-12:59 PDT


Title: World's Cheapest "QKD" ;) -QKD for fun and non- profit from home
When: Friday, Aug 11, 12:00 - 12:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map
Speakers:Ben Varcoe,Jose Pisaro,Mark Carney

SpeakerBio:Ben Varcoe
No BIO available

SpeakerBio:Jose Pisaro
No BIO available

SpeakerBio:Mark Carney
No BIO available

Description:
"QKD". You've heard of it! You want to try it! But are afraid of what the neighbours would think. Today we present a Didactic solution to "QKD" from home. We will "attempt" the world's first transatlantic "VEGAS QKD" live.

Last year it was quantum snake oil. This year.... See what is on the "Kards.....".

Note and Caveat: keywords are ‘Didactic’ and ‘air-quotes’ ;) The attendee will leave the presentation with a more intuitive feel for how QKD works.


Return to Index    -    Add to    -    ics Calendar file

 

XRV - Friday - 10:00-17:59 PDT


Title: XR Village Playground
When: Friday, Aug 11, 10:00 - 17:59 PDT
Where: Caesars Forum - Summit - 206 - XR Village - Map

Description:
Explore emerging technology, hardware and experiences in the XR Village Playground. Meet and learn from technologists, futurists, and artists in the XR (VR / AR) space. Sponsored by BadVR and in collaboration with ICS Village, Red Team Village, Adversary Village and Policy Village.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Friday - 12:00-12:45 PDT


Title: You're Not George Clooney, and This Isn't Ocean's Eleven
When: Friday, Aug 11, 12:00 - 12:45 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - On the Record - Map

SpeakerBio:Andrew "Spike" Brandt , Principal Researcher at Sophos X-Ops
Andrew Brandt is a former investigative reporter turned network forensics investigator and malware analyst, who serves as a Principal Researcher for Sophos X-Ops. Brandt has worked in information security since 2006 and, prior to working in the industry, covered it extensively as the security editor for PC World for nearly a decade. He has applied his knowledge about the behavior of malicious software and threat actors to profile identifiable characteristics of undesirable or criminal activity, specializing in attackers who target the finance, energy, and government sectors. His analysis techniques seek to determine general principles that can help analysts and defenders rapidly and comprehensively identify the root cause of infection and data loss, putting real-time network data analysis at the front line of prevention.

Description:
One common thread runs through a recent wave of (initially, successful) targeted malware attacks I've investigated: The attackers communicated with their targets, personally, using social engineering in real-time, in order to lay the groundwork for the rest of the attack to succeed. Throughout the course of several post-breach investigations, it became apparent that -- for a certain kind of target and a particular class of attacker -- engaging the victim in direct conversation was far more effective at assuring the target infected their computer than crafting a believable-looking "malspam" email that would "fool" the target into clicking a link or opening a file.

The attackers did not need to be charismatic for the technique to succeed. In fact, so long as the attacker "got into character" and treated the interaction as a normal, everyday event (from their perspective), the targets went along for the ride, and in many cases, self-infected with malware that was capable of snooping through their most sensitive files. In this session, we'll discuss both the social engineering and technical aspects of the attacks, and why this combination of tactics is particularly dangerous and hard to defend against.

REFERENCES
Brandt, Andrew. “Tax Firms Targeted by Precision Malware Attacks.” Sophos X-Ops Blog, Sophos News, 13 Apr. 2023, news.sophos.com/en-us/2023/04/13/tax-firms-targeted-by-precision-malware-attacks/ @x86matthew. “EmbedExeLnk - Embedding an EXE inside a LNK with Automatic Execution.” www.x86matthew.com, 22 Apr. 2022, www.x86matthew.com/view_post?id=embed_exe_lnk

Return to Index    -    Add to    -    ics Calendar file