Talk/Event Schedule


Sunday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Sunday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -

 

Sunday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-11:59 PDT) - Defcon.run -

 

Sunday - 08:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-11:59 PDT) - Defcon.run -

 

Sunday - 09:00 PDT


Return to Index  -  Locations Legend
APV - (09:30-10:15 PDT) - WAF: Making a Problematic Security Tool Suck Less - Emile Spir,Emmanuelle Lejeail
CON - HardWired -
DC - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
PHV - Honey Pot Workshop -
PHV - Wall of Sheep -
PHV - Build Your Own Botnet -
PHV - Linux Trainer Workshop -
PHV - NetworkOS: Be The Cloud -
PHV - RegEx Trainer -
PHV - Password Lab -
PHV - Fleet DefCon 31 Workshop -
PHV - Packet Inspector -
PHV - Packet Detective -
RTV - Malware Hunting an Offensive Approach - Filipi Pires
RTV - How to prioritize Red Team Findings? Presenting CRTFSS: Common Red Team Findings Score System Ver. 1.0 - Guillermo Buendia
RTV - Artificial Intelligence for Red Team Operations - Peter Halberg
RTV - Recon for Red Teamers and Bug Hunters 2.0 - Jason Haddix

 

Sunday - 10:00 PDT


Return to Index  -  Locations Legend
AIV - Fuzzing and Symbolic Execution: Offensive Techniques to Unmask Vulnerabilities in Neural Networks - Rafael Turner
AIV - AI Village Generative Red Team Challenge -
AIV - (10:45-11:30 PDT) - GRT Report Out - Sven Cattell
APV - cont...(09:30-10:15 PDT) - WAF: Making a Problematic Security Tool Suck Less - Emile Spir,Emmanuelle Lejeail
APV - (10:15-10:59 PDT) - Hacking GitHub Actions: Abusing GitHub and Azure for fun and profit - Magno Logan
APV - Threat modelling fun session with OWASP Cornucopia - Spyros Gasteratos
APV - Secure Code Review Challenge - Checkmarx
APV - Hunt the Hacker - Detect compromises in your repositories! - GitGuardian
APV - Pasteur - A C++ library to eliminate injections - Yariv Tal
APV - Enhancing Security for ReactJS Applications: Exploring Advanced Defense Techniques - Jim Manico
ASV - Hack The Airport -
ASV - Unmanned Aerial Systems – Platform Security -
ASV - The Challenge - Lockheed Martin -
ASV - A-ISAC CTF -
ASV - Bricks in the Air -
ASV - ARINC 615a CTF -
ASV - PTP Flight Challenge -
ASV - Ask Me Anything About Cybersecurity in Aerospace -
ASV - (10:30-11:20 PDT) - The Looming Perils for End Users in Satellite Communications - Vincent Lenders
BHV - Table Top - Felicity Milman,Jorge Acevedo Canabal,Nathan Case
BTV - Blue Team Village Game Session - aviditas
CLV - Call Me Phishmael: Hunting Sensitive Docker Images in Google Container Registry Leaks - Ian Dillon
CLV - (10:40-11:20 PDT) - Tag, You're Exposed: Exploring Azure Service Tags and their Impact on your Security Boundary - Aled Mehta,Christian Philipov
CON - cont...(09:00-12:59 PDT) - HardWired -
CON - Capture The Packet FINALS -
CON - IoT Village CTF -
CON - Hardware Hacking Village CTF -
CON - ? Cube -
CON - 5n4ck3y -
CON - TeleChallenge -
CON - Adversary Wars CTF -
CON - Battle of The Bots -
CON - CMD+CTRL at DEF CON 31 - Booth Open -
CON - The Dark Tangent Look-Alike Contest -
CON - The Gold Bug Challenge -
CON - Ham Radio Fox Hunting Contest -
CON - The Lonely Hard Drive -
CON - Car Hacking Village CTF -
CON - venator aurum - A Treasure Hunt -
CON - CrackMeIfYouCan -
CON - Maps of the digital lands -
CON - Darknet-NG -
CON - Octopus Game -
CON - DEF CON Scavenger Hunt -
CON - DEFCON MUD DUMB TERMINAL EDITION -
CON - Red Alert ICS CTF -
CON - Red Team CTF -
CON - Radio Frequency Capture the Flag -
CON - Embedded CTF -
CON - Cloud Village CTF -
CPV - CPV Welcome - Day 3 - CPV Staff
CPV - (10:30-10:45 PDT) - Intro to Ciphers - CPV Staff
DC - Vacuum robot security and privacy - prevent your robot from sucking your data - Dennis Giese
DC - Vendor Area Open -
DC - Human Registration Open -
DC - StackMoonwalk: A Novel approach to stack spoofing on Windows x64 - Alessandro "klezVirus" Magnosi,Arash "waldo-irc" Parsa,Athanasios "trickster0" Tserpelis
DC - Cellular carriers hate this trick: Using SIM tunneling to travel at light speed - Adrian "atrox" Dabrowski,Gabriel K. Gegenhuber
DC - cont...(09:00-15:30 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - Exhibitor Area Open -
DC - Snoop unto them, as they snoop unto us - Michaud "5@\/@g3" Savage,Rekcahdam,nullagent
DC - Contest Area Open
DC - War Stories Off The Record AMA -
ESV - Embedded Systems Village Activities -
HHV - Soldering Skills Village Activities -
HHV - RoboSumo Play Time -
ICSV - Let's Talk about Voice - Travis Juhr
ICSV - (10:30-10:59 PDT) - Vulnerability instead of security: How we managed to hack a PSIM system - Lukas Sokefeld
IOTV - IoT Village Hacking Playground -
IOTV - Critical Infrastructure & IoT Exploitation -
IOTV - Secure or Surrender -
IOTV - The IoT Kill Zone -
IOTV - IoT Village Hardware Hacking Exercises 2023 -
IOTV - Embedded Device Security Workshops -
IOTV - Perform Memory Extraction, Emulation and Shellcode -
IOTV - Hardware Hacking Your Kitchen -
LPV - Lockpick Village Activities -
LPV - (10:15-10:45 PDT) - Intro to Lockpicking - TOOOL
MISC - Last chance to pick up drives at the DDV -
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
MIV - Hackathon result's presentation - Misinformation Village Staff
PHV - cont...(09:00-12:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-12:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-12:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-12:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-12:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-12:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-12:59 PDT) - Password Lab -
PHV - cont...(09:00-12:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-13:59 PDT) - Packet Inspector -
PHV - cont...(09:00-12:59 PDT) - Packet Detective -
PLV - Putting Your Money Where Your Cyber Is: A Guided Discussion of Software Liability and Security - Andrea Matwyshyn
PSV - Physical Security Village Activities -
PWV - Password Village Activities -
PYV - Payment Village Challenges/CTF -
QTV - Math for Quantum - Mark Carney
RTV - IOCs + APTs = "Let's play a game!" - Hack your way through a hunt! - Leo Cruz
RTV - Passwords Argh Us - Traveler
RTV - cont...(09:00-10:59 PDT) - Artificial Intelligence for Red Team Operations - Peter Halberg
RTV - cont...(09:00-10:59 PDT) - Recon for Red Teamers and Bug Hunters 2.0 - Jason Haddix
SEV - SECV - Youth Challenge -
SEV - Cold Calls -
SEV - SECV Village Open
TCV - RF in the Middle Earth- Fallen 5G - Utku Y
TCV - (10:30-10:59 PDT) - All the things, all the time: Lifting the veil on security in the global mobile industry and how it works with hackers - James Moran
TEV - Tamper Evident Village Activities -
XRV - XR Village Playground -
XRV - Watching Androids Dream of Electric Sheep: Immersive Technology, Biometrics and the Law in collaboration with DEF CON Policy Village - Brittan Heller,Liz "LawyerLiz" Wharton

 

Sunday - 11:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-12:59 PDT) - AI Village Generative Red Team Challenge -
AIV - cont...(10:45-11:30 PDT) - GRT Report Out - Sven Cattell
AIV - (11:15-11:45 PDT) - AI Village Closing Remarks - AI Village Organizers
APV - Threat modeling-based application security pipeline - Larkins Carvalho,Nielet D'mello
APV - (11:45-12:30 PDT) - Android Applications and APIs hacking - Gabrielle Botbol
APV - cont...(10:00-11:59 PDT) - Threat modelling fun session with OWASP Cornucopia - Spyros Gasteratos
APV - cont...(10:00-11:59 PDT) - Secure Code Review Challenge - Checkmarx
APV - cont...(10:00-11:59 PDT) - Hunt the Hacker - Detect compromises in your repositories! - GitGuardian
APV - cont...(10:00-11:59 PDT) - Pasteur - A C++ library to eliminate injections - Yariv Tal
APV - cont...(10:00-11:59 PDT) - Enhancing Security for ReactJS Applications: Exploring Advanced Defense Techniques - Jim Manico
ASV - cont...(10:00-13:59 PDT) - Hack The Airport -
ASV - cont...(10:00-13:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-13:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-13:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-13:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-13:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-13:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-13:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - cont...(10:30-11:20 PDT) - The Looming Perils for End Users in Satellite Communications - Vincent Lenders
BHV - cont...(10:00-12:20 PDT) - Table Top - Felicity Milman,Jorge Acevedo Canabal,Nathan Case
BTV - Project Obsidian Panel -
CLV - cont...(10:40-11:20 PDT) - Tag, You're Exposed: Exploring Azure Service Tags and their Impact on your Security Boundary - Aled Mehta,Christian Philipov
CLV - (11:20-11:59 PDT) - Security Logging in the cloud, trade-offs to consider and patterns to maximise the effectiveness of security data pipelines - Marco Mancini
CON - cont...(09:00-12:59 PDT) - HardWired -
CON - cont...(10:00-12:59 PDT) - Capture The Packet FINALS -
CON - cont...(10:00-13:59 PDT) - IoT Village CTF -
CON - cont...(10:00-11:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-11:59 PDT) - ? Cube -
CON - cont...(10:00-11:59 PDT) - 5n4ck3y -
CON - cont...(10:00-11:59 PDT) - TeleChallenge -
CON - cont...(10:00-11:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-11:59 PDT) - Battle of The Bots -
CON - cont...(10:00-11:59 PDT) - CMD+CTRL at DEF CON 31 - Booth Open -
CON - cont...(10:00-11:59 PDT) - The Dark Tangent Look-Alike Contest -
CON - cont...(10:00-11:59 PDT) - The Gold Bug Challenge -
CON - cont...(10:00-11:59 PDT) - Ham Radio Fox Hunting Contest -
CON - cont...(10:00-12:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-11:59 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-11:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-11:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-11:59 PDT) - Maps of the digital lands -
CON - cont...(10:00-11:59 PDT) - Darknet-NG -
CON - cont...(10:00-11:59 PDT) - Octopus Game -
CON - cont...(10:00-11:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-11:59 PDT) - DEFCON MUD DUMB TERMINAL EDITION -
CON - cont...(10:00-11:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-11:59 PDT) - Red Team CTF -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CON - Free Amateur Radio License Exams -
CON - cont...(10:00-13:59 PDT) - Embedded CTF -
CON - cont...(10:00-11:59 PDT) - Cloud Village CTF -
DC - Burrowing Through The Network: Contextualizing The Vulkan Leaks & Historical State-Sponsored Offensive Operations - Joe Slowik
DC - cont...(10:00-15:59 PDT) - Vendor Area Open -
DC - cont...(10:00-13:59 PDT) - Human Registration Open -
DC - Advanced ROP Framework: Pushing ROP to Its Limits - Bramwell Brizendine,Shiva Shashank Kusuma
DC - The Art of Compromising C2 Servers: A Web Application Vulnerabilities Perspective - Vangelis Stykas
DC - cont...(09:00-15:30 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - cont...(10:00-13:59 PDT) - Exhibitor Area Open -
DC - Unlocking hidden powers in Xtensa based Qualcomm Wifi chips - Daniel Wegemer
DC - cont...(10:00-13:59 PDT) - Contest Area Open
DC - cont...(10:00-11:59 PDT) - War Stories Off The Record AMA -
ESV - cont...(10:00-13:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-12:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-12:59 PDT) - RoboSumo Play Time -
ICSV - The Flaws in Cloud-based ICS Ecosystem - Hank Chen
ICSV - (11:30-11:59 PDT) - Hunting Aberrant Maritime Network Traffic with Open-Source Software and Hardware - Chet Hosmer
IOTV - cont...(10:00-13:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-13:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-13:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-13:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-13:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-13:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-13:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
IOTV - cont...(10:00-13:59 PDT) - Hardware Hacking Your Kitchen -
LPV - cont...(10:00-13:59 PDT) - Lockpick Village Activities -
LPV - Safecracking for Everyone - Jared Dygert
MISC - cont...(06:00-11:59 PDT) - Defcon.run -
MIV - cont...(10:00-11:30 PDT) - Hackathon result's presentation - Misinformation Village Staff
MIV - (11:30-11:59 PDT) - Misinfo Village Closing / Panel / Summary / Feedback - Misinformation Village Staff
PHV - cont...(09:00-12:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-12:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-12:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-12:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-12:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-12:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-12:59 PDT) - Password Lab -
PHV - cont...(09:00-12:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-13:59 PDT) - Packet Inspector -
PHV - cont...(09:00-12:59 PDT) - Packet Detective -
PLV - Hangover Trivia: Cyber Policy Edition - Kurt Opsahl
PSV - cont...(10:00-13:59 PDT) - Physical Security Village Activities -
PSV - (11:30-11:59 PDT) - Elevators 101 - Karen
PWV - cont...(10:00-13:59 PDT) - Password Village Activities -
PYV - cont...(10:00-13:59 PDT) - Payment Village Challenges/CTF -
QTV - Quantum Life - An open mic space discussing the possible futures granted by quantum technologies - Mark Carney,Victoria Kumaran
RFV - War Driver Meetup - RF Village Staff
RTV - OSINT Skills Lab Challenge - Lee McWhorter,Sandra Stibbards
RTV - Storfield: A Quiet Methodology to Create Attacks in Mature Networks - Cory Wolff
RTV - Hacking Web Apps and APIs with WebSploit Labs - Omar Santos
SEV - cont...(10:00-11:30 PDT) - Cold Calls -
SEV - cont...(10:00-13:59 PDT) - SECV Village Open
TCV - Telecom Village CTF
TEV - cont...(10:00-13:59 PDT) - Tamper Evident Village Activities -
XRV - cont...(10:00-11:59 PDT) - XR Village Playground -
XRV - Off the Rails: A demo with Pacific Northwest National Labs -
XRV - Most Meta - Live Meta Quest2 Hack - David "Icer" Maynor

 

Sunday - 12:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(10:00-12:59 PDT) - AI Village Generative Red Team Challenge -
APV - Threat modelling fun session with OWASP Cornucopia - Spyros Gasteratos
APV - cont...(11:45-12:30 PDT) - Android Applications and APIs hacking - Gabrielle Botbol
APV - (12:30-13:15 PDT) - Unveiling the Dual Nature of ChatGPT and Copilot in Secure Development - Kalyani Pawar
APV - AMA - Jim Manico - Jim Manico
APV - How to Hide Behavior from Security Tools - Deepfactor
APV - Faking GitHub Reputation - Checkmarx
APV - Secure from Scratch: Secure Code Workshop - Or Sahar
ASV - cont...(10:00-13:59 PDT) - Hack The Airport -
ASV - cont...(10:00-13:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-13:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-13:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-13:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-13:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-13:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-13:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - Hack-A-Sat 4 Awards Ceremony - Hack-A-Sat 4 Team
BHV - cont...(10:00-12:20 PDT) - Table Top - Felicity Milman,Jorge Acevedo Canabal,Nathan Case
BHV - (12:20-13:20 PDT) - Tuning the human Bio-Field – proven classics forged with AI IOMT - Wayne Burke and Team
BTV - (12:45-13:45 PDT) - Blue Team Village Closing Ceremony -
CLV - Tales from a detection engineering in AWSland - Rodrigo Montoro
CLV - (12:40-13:10 PDT) - CNAPPGoat - A multicloud vulnerable-by-design infrastructure deployment tool - Igal Gofman,Noam Dahan
CON - cont...(09:00-12:59 PDT) - HardWired -
CON - cont...(10:00-12:59 PDT) - Capture The Packet FINALS -
CON - cont...(10:00-13:59 PDT) - IoT Village CTF -
CON - Hack-A-Sat 4 (HAS4) -- Closing Ceremony -
CON - cont...(10:00-12:59 PDT) - The Lonely Hard Drive -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(11:00-13:59 PDT) - Free Amateur Radio License Exams -
CON - cont...(10:00-13:59 PDT) - Embedded CTF -
DC - LLMs at the Forefront: Pioneering the Future of Fuzz Testing in a Rapidly Changing World - X
DC - cont...(10:00-15:59 PDT) - Vendor Area Open -
DC - cont...(10:00-13:59 PDT) - Human Registration Open -
DC - #NoFilter: Abusing Windows Filtering Platform for privilege escalation - Ron Ben-Yizhak
DC - Terminally Owned - 60 years of escaping - David Leadbeater
DC - cont...(09:00-15:30 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - cont...(10:00-13:59 PDT) - Exhibitor Area Open -
DC - Retro Exploitation: Using Vintage Computing Platforms as a Vulnerability Research Playground and Learning Environment - Wesley McGrew
DC - cont...(10:00-13:59 PDT) - Contest Area Open
ESV - cont...(10:00-13:59 PDT) - Embedded Systems Village Activities -
HHV - cont...(10:00-12:59 PDT) - Soldering Skills Village Activities -
HHV - cont...(10:00-12:59 PDT) - RoboSumo Play Time -
HRV - My Callsign Is My Passport - Responsible Testing And Disclosure Of Amateur Radio Websites - Dan Norte,Lucas Gahler
ICSV - The War is Coming: Why Securing OPC-UA is more critical than ever - Hank Chen
ICSV - (12:30-12:59 PDT) - Is China Prepping an “Unforgettable Humiliation for GPS & America" [VIRTUAL] - Dana Goward
IOTV - cont...(10:00-13:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-13:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-13:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-13:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-13:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-13:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-13:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
IOTV - cont...(10:00-13:59 PDT) - Hardware Hacking Your Kitchen -
LPV - cont...(10:00-13:59 PDT) - Lockpick Village Activities -
LPV - Officially Unofficial Safecracking Tournament - Jared Dygert
PHV - cont...(09:00-12:59 PDT) - Honey Pot Workshop -
PHV - cont...(09:00-12:59 PDT) - Wall of Sheep -
PHV - cont...(09:00-12:59 PDT) - Build Your Own Botnet -
PHV - cont...(09:00-12:59 PDT) - Linux Trainer Workshop -
PHV - cont...(09:00-12:59 PDT) - NetworkOS: Be The Cloud -
PHV - cont...(09:00-12:59 PDT) - RegEx Trainer -
PHV - cont...(09:00-12:59 PDT) - Password Lab -
PHV - cont...(09:00-12:59 PDT) - Fleet DefCon 31 Workshop -
PHV - cont...(09:00-13:59 PDT) - Packet Inspector -
PHV - cont...(09:00-12:59 PDT) - Packet Detective -
PSV - cont...(10:00-13:59 PDT) - Physical Security Village Activities -
PSV - (12:30-12:59 PDT) - Forcible Entry 101 - Bill Graydon
PWV - cont...(10:00-13:59 PDT) - Password Village Activities -
PYV - cont...(10:00-13:59 PDT) - Payment Village Challenges/CTF -
QTV - QOLOSSUS; Quantum CTF - Results! -
RFV - cont...(11:00-12:59 PDT) - War Driver Meetup - RF Village Staff
SEV - cont...(10:00-13:59 PDT) - SECV Village Open
SEV - SECV - Awards & Competitor Panel -
SOC - Hacker Memorial -
SOC - DCG Meetups
SOC - Friends of Bill W -
SOC - HDA / Accessibility Area Open
SOC - HDA Community Meetups
TCV - cont...(11:00-12:59 PDT) - Telecom Village CTF
TEV - cont...(10:00-13:59 PDT) - Tamper Evident Village Activities -

 

Sunday - 13:00 PDT


Return to Index  -  Locations Legend
APV - cont...(12:00-13:59 PDT) - Threat modelling fun session with OWASP Cornucopia - Spyros Gasteratos
APV - cont...(12:30-13:15 PDT) - Unveiling the Dual Nature of ChatGPT and Copilot in Secure Development - Kalyani Pawar
APV - (13:15-13:59 PDT) - Scoping for Success (Building a Great Bug Bounty program) - Jeffrey Guerra,Logan MacLaren
APV - cont...(12:00-13:59 PDT) - AMA - Jim Manico - Jim Manico
APV - cont...(12:00-13:59 PDT) - How to Hide Behavior from Security Tools - Deepfactor
APV - cont...(12:00-13:59 PDT) - Faking GitHub Reputation - Checkmarx
APV - cont...(12:00-13:59 PDT) - Secure from Scratch: Secure Code Workshop - Or Sahar
ASV - cont...(10:00-13:59 PDT) - Hack The Airport -
ASV - cont...(10:00-13:59 PDT) - Unmanned Aerial Systems – Platform Security -
ASV - cont...(10:00-13:59 PDT) - The Challenge - Lockheed Martin -
ASV - cont...(10:00-13:59 PDT) - A-ISAC CTF -
ASV - cont...(10:00-13:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-13:59 PDT) - ARINC 615a CTF -
ASV - cont...(10:00-13:59 PDT) - PTP Flight Challenge -
ASV - cont...(10:00-13:59 PDT) - Ask Me Anything About Cybersecurity in Aerospace -
ASV - Hacking Satellites: Houston, We Have a Problem - Jacob Oakley
BHV - cont...(12:20-13:20 PDT) - Tuning the human Bio-Field – proven classics forged with AI IOMT - Wayne Burke and Team
BHV - (13:20-13:59 PDT) - Bare Metal Firmware Development and Reverse Engineering - Caleb Davis,Nathan Smith
BTV - cont...(12:45-13:45 PDT) - Blue Team Village Closing Ceremony -
CLV - cont...(12:40-13:10 PDT) - CNAPPGoat - A multicloud vulnerable-by-design infrastructure deployment tool - Igal Gofman,Noam Dahan
CON - cont...(10:00-13:59 PDT) - IoT Village CTF -
CON - cont...(12:00-13:30 PDT) - Hack-A-Sat 4 (HAS4) -- Closing Ceremony -
CON - cont...(11:00-13:59 PDT) - Free Amateur Radio License Exams -
CON - cont...(10:00-13:59 PDT) - Embedded CTF -
CPV - How mathematical implementation issues lead to cryptographic vulnerabilities - Bing Shi
DC - Exploring Linux Memory Manipulation for Stealth and Evasion: Strategies to bypass Read-Only, No-Exec, and Distroless Environments - Carlos Polop,Yago Gutierrez
DC - cont...(10:00-15:59 PDT) - Vendor Area Open -
DC - cont...(10:00-13:59 PDT) - Human Registration Open -
DC - cont...(09:00-15:30 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - cont...(10:00-13:59 PDT) - Exhibitor Area Open -
DC - The Price of Convenience: How Security Vulnerabilities in Global Transportation Payment Systems Can Cost You - Omer Attias
DC - cont...(10:00-13:59 PDT) - Contest Area Open
ESV - cont...(10:00-13:59 PDT) - Embedded Systems Village Activities -
IOTV - cont...(10:00-13:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-13:59 PDT) - Critical Infrastructure & IoT Exploitation -
IOTV - cont...(10:00-13:59 PDT) - Secure or Surrender -
IOTV - cont...(10:00-13:59 PDT) - The IoT Kill Zone -
IOTV - cont...(10:00-13:59 PDT) - IoT Village Hardware Hacking Exercises 2023 -
IOTV - cont...(10:00-13:59 PDT) - Embedded Device Security Workshops -
IOTV - cont...(10:00-13:59 PDT) - Perform Memory Extraction, Emulation and Shellcode -
IOTV - cont...(10:00-13:59 PDT) - Hardware Hacking Your Kitchen -
LPV - cont...(10:00-13:59 PDT) - Lockpick Village Activities -
LPV - cont...(12:00-13:30 PDT) - Officially Unofficial Safecracking Tournament - Jared Dygert
LPV - Intro to Lockpicking - TOOOL
PHV - cont...(09:00-13:59 PDT) - Packet Inspector -
PSV - cont...(10:00-13:59 PDT) - Physical Security Village Activities -
PSV - Access Control Vulnerabilities: Breaking Into Buildings With Computers - Chad,Shortman
PWV - cont...(10:00-13:59 PDT) - Password Village Activities -
PYV - cont...(10:00-13:59 PDT) - Payment Village Challenges/CTF -
SEV - cont...(10:00-13:59 PDT) - SECV Village Open
SEV - cont...(12:00-13:30 PDT) - SECV - Awards & Competitor Panel -
SOC - cont...(12:00-13:59 PDT) - Hacker Memorial -
SOC - cont...(12:00-13:59 PDT) - DCG Meetups
SOC - cont...(12:00-13:59 PDT) - HDA / Accessibility Area Open
SOC - cont...(12:00-13:59 PDT) - HDA Community Meetups
TEV - cont...(10:00-13:59 PDT) - Tamper Evident Village Activities -

 

Sunday - 14:00 PDT


Return to Index  -  Locations Legend
DC - Panel: Hacker Court - Interactive Scenario - winn0na
DC - cont...(10:00-15:59 PDT) - Vendor Area Open -
DC - Contest Closing Ceremonies & Awards -
DC - cont...(09:00-15:30 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - TETRA tour de force: Jailbreaking digital radios and base stations for fun and secrets - Carlo Meijer,Jos Wetzels,Wouter Bokslag
PSV - Bypass 101 - Terry
PSV - (14:30-14:59 PDT) - Bypass 102 - Ege

 

Sunday - 15:00 PDT


Return to Index  -  Locations Legend
DC - cont...(14:00-15:15 PDT) - Panel: Hacker Court - Interactive Scenario - winn0na
DC - cont...(10:00-15:59 PDT) - Vendor Area Open -
DC - cont...(14:00-15:15 PDT) - Contest Closing Ceremonies & Awards -
DC - (15:30-17:30 PDT) - DEF CON Closing Ceremonies & Awards - Jeff "The Dark Tangent" Moss
DC - cont...(09:00-15:30 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
DC - cont...(14:00-15:15 PDT) - TETRA tour de force: Jailbreaking digital radios and base stations for fun and secrets - Carlo Meijer,Jos Wetzels,Wouter Bokslag

 

Sunday - 16:00 PDT


Return to Index  -  Locations Legend
DC - cont...(15:30-17:30 PDT) - DEF CON Closing Ceremonies & Awards - Jeff "The Dark Tangent" Moss

 

Sunday - 17:00 PDT


Return to Index  -  Locations Legend
DC - cont...(15:30-17:30 PDT) - DEF CON Closing Ceremonies & Awards - Jeff "The Dark Tangent" Moss

Talk/Event Descriptions


 

CON - Sunday - 10:00-11:59 PDT


Title: ? Cube
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Are you ready to put your problem-solving skills to the test?

This year, we are proud to introduce a brand new contest, designed to push your limits and awaken your curiosity.

The ? Cube Challenge is not for the faint-hearted. It is a multi-layered, complex puzzle that requires you to use all your hacking and analytical skills to solve it.

The cube is loaded with riddles and puzzles that must be solved one by one to progress further towards the ultimate goal.

This challenge is not just about solving a puzzle, it's about exploring your curiosity and pushing the boundaries of your knowledge.

It's about putting your hacker mindset to work and seeing how far you can go.

With each step, you'll be one step closer to unlocking the secrets of the ? Cube Challenge.We know that Defcon attendees are always looking for the next big challenge, and we have created the ? Cube Challenge with that in mind.

It is a contest that will test your limits, engage your creativity, and push your curiosity to the next level.So come and join us at Defcon 31 and take on the ultimate challenge! Who knows, you might just walk away with the title of ? Cub Champion and the admiration of your fellow hackers. Are you ready to take the challenge?

The above was totally written by ChatGPT. I don't want to give out too much information, but basically there is going to be a big cube like object that contestants will have to deconstruct to find the hidden awesomeness. I hope to have challenges spread across multiple domains, both online in a jeopardy style ctf as well as the physical puzzle of the cube which will be module in nature, with each physical puzzle tying to the next.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 12:00-12:45 PDT


Title: #NoFilter: Abusing Windows Filtering Platform for privilege escalation
When: Sunday, Aug 13, 12:00 - 12:45 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map

SpeakerBio:Ron Ben-Yizhak , Security Researcher at Deep Instinct
Ron Ben-Yizhak is a security researcher at Deep Instinct.

He is responsible for research of malware campaigns, attack surfaces and vectors and evasion techniques. His findings are used for developing new analysis, detection, and mitigation capabilities.

Ron joined Deep Instinct in 2019 after serving as a security researcher and forensics specialist in one of the IDF’s elite cyber units.

Twitter: @RonB_Y

Description:
Privilege escalation is a common attack vector in the Windows OS.

Today, there are multiple offensive tools in the wild that can execute code as “NT AUTHORITY\SYSTEM” (Meterpreter, CobaltStrike, Potato tools), and they all usually do so by duplicating tokens and manipulating services in some way or another. This talk will show an evasive and undetected privilege escalation technique that abuses the Windows Filtering Platform (WFP). This platform processes network traffic and allow configuring filters that permit or block communication.

It is built-in component of the operating system since Windows Vista, and doesn’t require an installation. My research started from reverse-engineering a single RPC method in an OS service and ended with several techniques to abuse a system kernel component, that allow executing programs as “NT AUTHORITY\SYSTEM”, as well as other users that are logged on the the machine without triggering any traditional detection algorithms.

The various components of the Windows Filtering Platform will be analyzed, such as the Basic Filtering Engine, the TCPIP driver and the IPSec protocol, while focusing on how to abuse them and extract valuable data from them.

REFERENCES


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: 5n4ck3y
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
AND!XOR creates electronic badges that are filled with challenges. We love doing this, especially coming up with unique ways for hackers to earn them. We are excited to re-introduce the newest member of our hacker-fam... 5n4ck3y (Snackey). 5n4ck3y is a vending machine hardware hacking project, retrofitted into an IoT CTF based badge dispensing machine, complete with bling. To earn a badge, you must find a flag on our web hosted CTF platform. Once you have found a flag, you will be given a 5n4ck3y dispense code. Enter the code into the vending machine and a badge will be dispensed to you! There are a variety of challenges to earn a badge, as well as challenges to continue working on the badge itself once obtained. These span from hardware hacking, reverse engineering, OSINT, OS & network security to name a few. Hardware hacking is our passion and we want people to learn on badges. But more importantly, there is a lot to learn at DEF CON, so our challenge will hopefully serve a desire to learn something new and meet new friends while trying to earn a badge and hack it further. We hope you enjoy 5n4ck3y and all that it has to offer!

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: A-ISAC CTF
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
A-ISAC CTF

A-ISAC and Embry-Riddle Aeronautical University - Prescott

**Laptop Needed**

A variety of aviation infrastructure have been compromised. Immerse yourself into challenges where you are tasked with identifying attacks/attackers, stopping attacks, and restoring normal operations. As a participant your first step is to register ahead and read the rules at: https://aisac.cyberskyline.com/events/aisac-defcon and bring your own laptop to the venue. You can participate in the virtual challenges from Friday, but the more critical in-person challenges are only available at certain times during Village open hours!


Return to Index    -    Add to    -    ics Calendar file

 

PSV - Sunday - 13:00-13:59 PDT


Title: Access Control Vulnerabilities: Breaking Into Buildings With Computers
When: Sunday, Aug 13, 13:00 - 13:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map
Speakers:Chad,Shortman

SpeakerBio:Chad
No BIO available

SpeakerBio:Shortman
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 11:00-11:45 PDT


Title: Advanced ROP Framework: Pushing ROP to Its Limits
When: Sunday, Aug 13, 11:00 - 11:45 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map
Speakers:Bramwell Brizendine,Shiva Shashank Kusuma

SpeakerBio:Bramwell Brizendine , Assistant Professor at University of Alabama in HuntsvilleDr.
Dr. Bramwell Brizendine completed his Ph.D. in Cyber Operations, for which he did his dissertation on Jump-Oriented Programming, a hitherto seldom-studied and poorly understood subset of code-reuse attacks.

Bramwell is now an Assistant Professor of Computer Science at the University of Alabama in Huntsville; he previously was an Assistant Professor and the Director of the Vulnerability and Exploitation Research for Offensive and Novel Attacks (VERONA Lab) at Dakota State University, specializing in vulnerability research, software exploitation, and the development of new, cutting-edge tools and techniques with respect to software exploitation and malware analysis. Bramwell has taught numerous undergraduate, graduate and doctoral level courses in software exploitation, reverse engineering, malware analysis and offensive security. Bramwell was a PI on a $300,000 NSA/NCAE research grant, which culminated in the release of a shellcode emulator, SHAREM, in September 2022. Bramwell has been a speaker at many top security conferences, including DEF CON, Hack in the Box Amsterdam, @Hack, Black Hat Middle East, Black Hat Asia, Black Hat Europe, Wild West Hackin’ Fest, and more.


SpeakerBio:Shiva Shashank Kusuma , Master's Student at University of Alabama in Huntsville
Shiva Shashank Kusuma, a Computer Science Master's student at the University of Alabama in Huntsville, has a deep interest in software engineering and cybersecurity. When not at work, Shiva enjoys reading about Blockchain, Web3, and AI.

Description:
This research provides innovative contributions to return-oriented programming (ROP), not seen before. We introduce ROP ROCKET, a cutting-edge ROP framework, to be released at DEF CON. With ROCKET, when attacking 32-bit applications, we can switch between x86 and x64 at will, by invoking a special ROP Heaven's Gate technique, thereby expanding the attack surface. We will discuss the ramifications of this novel approach.

Bypassing DEP via ROP is typically straightforward, using WinAPIs such as VirualProtect and VirtualAlloc. We demonstrate an alternative: using Windows syscalls. In fact, ROCKET provides automatic ROP chain construction to bypass ROP using Windows syscalls. While extremely trendy, Windows syscalls are only very rarely used in ROP.

One problem with automatic chain construction is bad chars or bad bytes. We demonstrate how ROCKET allows us to use virtulally any gadget whose address contains bad bytes. With this approach, automatic ROP chain construction is far less likely to fail. Thus, we overcome one of the major obstacles when creating a ROP chain: bad bytes, which reduces the attack surface needlessly. In fact, if one wanted, they could use ROCKET to "obfuscate" any gadget, obscuring what is being done.

This presentation will do the seemingly impossible - and surprise even veteran users of ROP.

REFERENCES:

  1. Brizendine, B., Babcock, A.: A Novel Method for the Automatic Generation of JOP Chain Exploits. In: National Cyber Summit. pp. 77–92 (2021)
  2. Min, J.W., Jung, S.M., Lee, D.Y., Chung, T.M.: Jump oriented programming on windows platform (on the x86). Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics). 7335 LNCS, 376–390 (2012). https://doi.org/10.1007/978-3-642-31137-6_29
  3. Erdodi, L.: Attacking x86 windows binaries by jump oriented programming. INES 2013 - IEEE 17th Int. Conf. Intell. Eng. Syst. Proc. 333–338 (2013). https://doi.org/10.1109/INES.2013.6632837
  4. Brizendine, B., Babcock, A.: Pre-built JOP Chains with the JOP ROCKET: Bypassing DEP without ROP. Black Hat Asia. (2021)
  5. One, A.: Smashing the stack for fun and profit. Phrack Mag. 7, 14–16 (1996)
  6. Designer, S.: “Return-to-libc” attack., https://seclists.org/bugtraq/1997/Aug/63
  7. Shacham, H.: The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86). Proc. ACM Conf. Comput. Commun. Secur. 552–561 (2007). https://doi.org/10.1145/1315245.1315313
  8. Roemer, R., Buchanan, E., Shacham, H., Savage, S.: Return-Oriented Programming : Systems , Languages , and Applications. ACM Trans. Inf. Syst. Secur. 15, 1–36 (2012)
  9. Buchanan, E., Roemer, R., Savage, S., Shacham, H.: Return-oriented programming: Exploitation without code injection. Black Hat. 8, (2008)
  10. PaX, T.: PaX address space layout randomization (ASLR). http//pax. grsecurity. net/docs/aslr. txt. (2003)
  11. Mark E, R., Alex, I., others: Windows Internals, Part 2, (2012)
  12. Shacham, H., Page, M., Pfaff, B., Goh, E.-J., Modadugu, N., Boneh, D.: On the effectiveness of address-space randomization. In: Proceedings of the 11th ACM conference on Computer and communications security. pp. 298–307 (2004)
  13. Vreugdenhil, P.: Pwn2Own 2010 Windows 7 Internet Explorer 8 exploit.
  14. Gawlik, R., Holz, T.: ${$SoK$}$: Make ${$JIT-Spray$}$ Great Again. In: 12th USENIX Workshop on Offensive Technologies (WOOT 18) (2018)
  15. Göktas, E., Kollenda, B., Koppe, P., Bosman, E., Portokalidis, G., Holz, T., Bos, H., Giuffrida, C.: Position-independent code reuse: On the effectiveness of aslr in the absence of information disclosure. In: 2018 IEEE European Symposium on Security and Privacy (EuroS&P). pp. 227–242 (2018)
  16. Checkoway, S., Davi, L., Dmitrienko, A., Sadeghi, A.R., Shacham, H., Winandy, M.: Return-oriented programming without returns. Proc. ACM Conf. Comput. Commun. Secur. 559–572 (2010). https://doi.org/10.1145/1866307.1866370
  17. Bletsch, T., Jiang, X., Freeh, V.W.: Jump-oriented programming: a new class of code-reuse attack. Proc. 6th Int. Symp. Information, Comput. Commun. Secur. ASIACCS 2011. (2011)
  18. Brizendine, B.: JOP ROCKET repository, https://github.com/Bw3ll/JOP_ROCKET/
  19. Babcock, A.: IcoFX 2.6 - “.ico” Buffer Overflow SEH + DEP Bypass using JOP, https://www.exploit-db.com/exploits/49959
  20. Specter: Sony Playstation 4 (PS4) 5.05 - BPF Double Free Kernel Exploit Writeup, https://www.exploit-db.com/exploits/45045
  21. Brizendine, B., Babcock, A., Kramer, A.: Move Over, ROP: Towards a Practical Approach to Jump-Oriented Programming. HITBMag. 121–152 (2021)
  22. Intel Corporation: Control-flow Enforcement Technology Preview, https://software.intel.com/sites/default/files/managed/4d/2a/control-flow-enforcement-technology-preview.pdf
  23. Schuster, F., Tendyck, T., Liebchen, C., Davi, L., Sadeghi, A.-R., Holz, T.: Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications. In: 2015 IEEE Symposium on Security and Privacy. pp. 745–762 (2015)
  24. Brizendine, B. Windows Syscalls in Shellcode: Advanced Techniques for Malicious Functionality. Hack in the Box Amsterdam (2023).

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Adversary Wars CTF
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Adversary Village proudly presents "Adversary Wars CTF," a cutting-edge capture the flag competition that revolves around adversary attack simulation, adversary-threat actor emulation, purple team tactics and adversary tradecraft. This unique competition is designed to replicate enterprise infrastructure and present participants with challenges that encourage the adoption of various techniques, tactics, and procedures (TTPs) employed by real adversaries and threat actors, all within a defined time frame.

Adversary Village is a community-driven initiative that prioritizes adversary simulation, emulation, breach and attack simulation, adversary tactics, offensive/adversary tradecraft, philosophy, and purple teaming.

Our objective is to establish a Capture the Flag competition dedicated to adversary simulation, purple teaming and knowledge sharing. Adversary Wars offers unique opportunities for “adversaries” aka participants to simulate attacks, explore new attack vectors, gain insights into threat actor profiles, master TTPs, and refine offensive tradecraft. With a range of adversary simulation exercises at different difficulty levels, this CTF promises real-world attack simulation scenarios and challenges.

Previous versions of the Adversary Wars CTF were hosted as part of Adversary Village, during DEF CON 29 and DEF CON 30. We are excited to be back at DEF CON as an official contest this year. Adversary Wars CTF will be located in the contest area for DEF CON 31.​


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Sunday - 11:15-11:45 PDT


Title: AI Village Closing Remarks
When: Sunday, Aug 13, 11:15 - 11:45 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:AI Village Organizers
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Sunday - 10:00-12:59 PDT


Title: AI Village Generative Red Team Challenge
When: Sunday, Aug 13, 10:00 - 12:59 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

Description:
Participate in a Jeopardy-style CTFs competition that challenges you to break through the guardrails within 8 different LLMs. In your 50-minute session, execute prompt injections, find internal inconsistencies, and identify issues in information integrity, privacy, and societal harm. Compete for points and take home the prize, or just have fun coming up with novel attacks.

This exercise, first of its kind, will allow the best and brightest minds in the security industry to join diverse voices new and veteran to the AI scene in pursuit of making AI and machine learning safer.


Return to Index    -    Add to    -    ics Calendar file

 

TCV - Sunday - 10:30-10:59 PDT


Title: All the things, all the time: Lifting the veil on security in the global mobile industry and how it works with hackers
When: Sunday, Aug 13, 10:30 - 10:59 PDT
Where: Flamingo - Virginia City - Telecom Village - Map

SpeakerBio:James Moran , Head of Security at GSMA
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 12:00-13:59 PDT


Title: AMA - Jim Manico
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 2 - Map

SpeakerBio:Jim Manico
Jim Manico is the founder of Manicode Security, training devs on secure coding. He advises/invests in companies like 10Security, MergeBase. A speaker, Java Champion, and author of "Iron-Clad Java." Active in OWASP, co-leading projects like ASVS.
Twitter: @manicode

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 11:45-12:30 PDT


Title: Android Applications and APIs hacking
When: Sunday, Aug 13, 11:45 - 12:30 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Gabrielle Botbol
Gabrielle Botbol is a pentester and cybersecurity blogger. She created a self-study program to become a pentester and focuses on democratizing infosec. Gabrielle is on Advisory Boards and has won multiple awards for her cyber community contributions
Twitter: @Gabrielle_BGB

Description:
As mobile devices have become increasingly prevalent, the security of Android applications has become a critical concern. Pentesting is an essential process for identifying and mitigating potential vulnerabilities in these applications, but Android app hacking is a specialized area that is less well-documented than other pentesting techniques. In this session, the focus will be on how to pentest Android apps and their APIs.

The presentation will address key questions such as what Android pentesting is, how to set up an Android App pentest lab, and how to pentest an Android App and its APIs from start to finish.

Participants will leave the session with tips and resources for learning, practicing, and setting up a complete set of tools for Android application pentesting, including detailed examples on a purposefully vulnerable application. The goal is to equip attendees with the knowledge and skills necessary to conduct thorough and effective pentests of Android applications.


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: ARINC 615a CTF
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
ARINC 615a CTF

Boeing

**Laptop Needed**

Boeing will be hosting an ARINC 615a dataload CTF broken into two major modules. The first module will focus on decomposing and analyzing a PCAP capture of a simulated dataload between an airplane dataload server and an avionics component. The second module will allow participants to execute a dataload against simulated avionics to help improve understanding and awareness of how software is loaded onto airplanes. Additionally, Boeing is aiming to increase its cyber outreach into the STEM community by offering an additional challenge centered on an operational system and the impact of that system on the overall airplane. The challenge will walk participants through how the operational system functions, how it can be negatively impacted, the results of tampering with the system while it’s in flight, and how the system can secured via CIA and PKI.


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 09:00-10:59 PDT


Title: Artificial Intelligence for Red Team Operations
When: Sunday, Aug 13, 09:00 - 10:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 4 - Map

SpeakerBio:Peter Halberg
No BIO available
Twitter: @MiloSilo_Hacks

Description:
The integration of artificial intelligence (AI) into red team operations has revolutionized the way cybersecurity professionals approach their work. This workshop will equip participants with the necessary skills and understanding to leverage AI tools effectively throughout different stages of red team operations.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: Ask Me Anything About Cybersecurity in Aerospace
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Ask Me Anything About Cybersecurity in Aerospace

AIAA

We have added a special feature to this year’s activities during DEF CON 31. This will be on Friday and Saturday from 11AM - 5PM.

Our friends at AIAA are helping us host “Ask Me Anything” sessions on Friday and Saturday. It’s an opportunity to meet Aerospace Village members and partners who are experts in the field. Bring your questions about getting into cybersecurity, aviation, space, likes/dislikes, you name it!


Return to Index    -    Add to    -    ics Calendar file

 

BHV - Sunday - 13:20-13:59 PDT


Title: Bare Metal Firmware Development and Reverse Engineering
When: Sunday, Aug 13, 13:20 - 13:59 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map
Speakers:Caleb Davis,Nathan Smith

SpeakerBio:Caleb Davis , Protiviti
Caleb Davis leads Protiviti’s IoT/Embedded security team. Caleb operates out of the Dallas/Fort Worth area and has a degree in Electrical Engineering from the University of Texas at Tyler. He is an inventor/patent holder and has a background in embedded hardware/software development. He leads a team of experts that regularly perform penetration testing across a wide variety of products including medical devices, ATMs, chemical control systems, security solutions, and other commercial products. Additionally, Caleb has a passion for integrating security into the product development life cycle and has helped several organizations in their approach to shifting left.

SpeakerBio:Nathan Smith , Protiviti
Nathan Smith is a Manager focused on IoT device security at the Dallas Protiviti office. Before coming to Protiviti, Nathan accumulated 8 years of industry experience developing and testing embedded controls and software, leading software development teams, and managing digital products. He received a B.S. in Electrical Engineering from the University of Texas at Tyler. He has performed device penetration testing, firmware reviews, and mobile application security assessments on industry devices.

Description:
Developing firmware is an essential skill that cyber security professionals should be familiar with to gain a deeper understanding of the foundation of most systems that are being relied on. Additionally, a fundamental understanding of firmware development is a valuable asset in the realm of firmware reverse engineering. This hands-on workshop aims to tackle both directions of firmware (development/reversing) to give the audience a better understanding of the intricacies with each process. The firmware development portion of the workshop will walk the audience through a guided activity that performs the basic steps to deploy a firmware application on an embedded microcontroller (STM32). The application will be developed in such a way that it is intended to be reversed. The second half of the workshop deals with the firmware binary and the steps necessary to fully recover the firmware as much as possible. An important note is that these tools and firmware will be open-source and therefore the audience can attempt this work on their own. Takeaways from this talk include an understanding of bare metal development environments, embedded C code, memory mapping and peripherals, as well as an intermediate understanding of Ghidra.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Battle of The Bots
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Battle of The Bots presents a new twist on traditional “King-of-The-Hill” style Capture the Flag events by incorporating exploit development, vulnerability analysis, reverse engineering and software development in the form of developing computer worms aka “bots”. BOTBs requires competitors to develop proof-of-concept exploits against varying misconfigured or vulnerable network services. To maximize points scored, the competitor’s bot must automatically scan and compromise network services in the competition environment autonomously. Services that are harder to exploit (ex: requiring memory corruption exploits opposed to misconfigured databases) will result in a higher point score for the competitor.

The vulnerable network services will include real world vulnerable services where a competitor can adopt off the shelf proof-of-concepts vulnerabilities from an offensive security resource (ex: Metasploit Framework, exploit-db, packetstorm, etc…) into their bot to achieve access to said vulnerable services. Additionally, custom built vulnerable services informed by OWASP Top 10 security bugs as well as CVEs will influence challenge development resulting in a competitor to have the experience of reverse engineering new applications to identify vulnerabilities based on historically significant pain points in Software Engineering as well as infamous historical CVEs. Battle of The Bots will give competitors of all skill levels an opportunity to develop proof-of-concept exploits. Network services will be developed in a variety of compiled and interpreted languages with varying associated vulnerabilities and points. The variety of languages will provide opportunities for those less experienced with reverse engineering to analyze vulnerable Python code to find hidden API endpoints that lead to shell execution for example, rather than reverse engineer compiled binaries.

Finally, the BOTBs team will be capturing network traffic from the competition environment to later be shared with the wider community. The BOTBs team believes that this unique dataset of network service attacks can act as a unique resource for academic researchers, SOC analysts assessing their defenses and training events where having attack data for SIEM analysis. The data will be released under the Apache 2.0 License and hosted publicly on a yet to be determined platform.


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Sunday - 12:45-13:45 PDT


Title: Blue Team Village Closing Ceremony
When: Sunday, Aug 13, 12:45 - 13:45 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map

Description:
.

Blue Team Village Closing Ceremony


Return to Index    -    Add to    -    ics Calendar file

 

BTV - Sunday - 10:00-10:45 PDT


Title: Blue Team Village Game Session
When: Sunday, Aug 13, 10:00 - 10:45 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map

SpeakerBio:aviditas
No BIO available

Description:
.

Game session


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: Bricks in the Air
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Bricks in the Air

Aerospace Village

Bricks in the Air is a hands-on demo to teach the basics of low level protocols seen in aviation. The demo uses the I2C protocol and does not reveal actual security vulnerabilities in avionics or other systems in aviation. The attendees are not required to have any prerequisite knowledge. No equipment is needed for attendees.


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Build Your Own Botnet
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
BYOB is intended to be a beginner friendly workshop dive into how botnets work. Attendees will use a web application to create a "dropper" file. (It is a tiny file whose only purposes is to fetch and execute the next stage of code). Then put the dropper file on another computer to obfuscate the command computer. The dropper is heavily obfuscated and compressed, and is a small python script. Attendees will learn how bot command and control works and cause several bots to probe a potential next target to gain access.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 11:00-11:45 PDT


Title: Burrowing Through The Network: Contextualizing The Vulkan Leaks & Historical State-Sponsored Offensive Operations
When: Sunday, Aug 13, 11:00 - 11:45 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:Joe Slowik , Threat Intelligence Manager at Huntress
Joe Slowik has over 15 years' experience across multiple cyber domains. Currently, Joe leads threat intelligence, hunting, detection engineering, and purple teaming functions for Huntress. Previously, Joe performed in-depth threat intelligence research for DomainTools and Dragos, and led incident response operations at Los Alamos National Laboratory. Joe started off in information security through various roles in the US Navy and intelligence community.

Description:
In March 2023, journalists and investigators released analysis of “the Vulkan files.” Consisting of documents associated with a Russian company working with intelligence and military authorities, the papers revealed a variety of ambitious programs such as “Scan-V” and“Amezit.” Both programs, in the sense that they offer capabilities to acquire, maintain, and task infrastructure for cyber and information operations at scale, are deeply concerning, indicating a significant advancement in Russian-linked network warfare and related actions.

Placing these items in context reveals a far more troubling picture.After reviewing the capabilities of Amezit and Scan-V, we can see glimpses of historical programs in the advertised efficacy of these projects. We will consider other items that have leaked over the years offering similar capabilities, albeit in different circumstances.Examples include Russia’s SORM framework for domestic operations,China’s Great Firewall and (more significantly) Great Cannon programs, and items that emerged in the Snowden leaks such as the US’s alleged “Quantum” program.

By analyzing these additional projects, we will observe a decade’s long trend in the systematization and scaling of cyber programs, especially with respect to automated exploitation and infrastructure management. Vulkan and related items, as significant as they are, represent a culmination of operational evolution and an example of the proliferation of capabilities following disclosure. With programs such as Scan-V exposed, we should anticipate other entities seeking to mirror such capabilities, progressing beyond botnets and other distributed systems to effective management of dispersed capabilities for signals intelligence and cyber operations.

REFERENCES
- https://www.spiegel.de/thema/vulkanfiles/?d=1680188834 - https://www.spiegel.de/international/world/the-vulkan-files-a-look-inside-putin-s-secret-plans-for-cyber-warfare-a-4324e76f-cb20-4312-96c8-1101c5655236 - https://www.theguardian.com/technology/2023/mar/30/vulkan-files-leak-reveals-putins-global-and-domestic-cyberwarfare-tactics - https://citizenlab.ca/2015/04/chinas-great-cannon/ - https://resources.infosecinstitute.com/topic/turbine-quantum-implants-arsenal-nsa/ - https://theintercept.com/2014/03/12/nsa-plans-infect-millions-computers-malware/ - https://www.wired.com/2014/03/quantum/ - https://www.domaintools.com/resources/blog/centreon-to-exim-and-back-on-the-trail-of-sandworm/

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Sunday - 14:00-14:30 PDT


Title: Bypass 101
When: Sunday, Aug 13, 14:00 - 14:30 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

SpeakerBio:Terry
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Sunday - 14:30-14:59 PDT


Title: Bypass 102
When: Sunday, Aug 13, 14:30 - 14:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

SpeakerBio:Ege
Ege is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and work part-time for GGR Security as a Security Risk Assessor.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CLV - Sunday - 10:00-10:40 PDT


Title: Call Me Phishmael: Hunting Sensitive Docker Images in Google Container Registry Leaks
When: Sunday, Aug 13, 10:00 - 10:40 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Ian Dillon , Staff Security Engineer at New York Times
Ian Dillon is a Staff Security engineer at the New York Times, mostly focusing on cloud security. Long interested in security (like driving 24 hours straight for DEF CON 8), he instead wandered in the desert for years as a software engineer, DBA, then cloud engineer before coming to his senses.
Twitter: @amenbreakpoint

Description:
UI confusion, ACL limitations, and default product behaviors in Google Cloud Platform (GCP) have created a scenario in which it is very easy to accidentally expose sensitive Google Container Registry (GCR) Docker images to the public. To try and determine the frequency of this misconfiguration, and the resulting value of leaked Docker images to attackers, we built a scanner to help find GCP projects with mis-configured GCR repositories. The results were surprising: scores of open image repositories with sensitive source code and a multitude of active secrets to cloud environments, build systems, and external vendors.

In this presentation, I'll explain the common cause of the GCR misconfiguration and how other GCP service defaults can widen the exposure. We'll also discuss our scanner's approach in narrowing down potential target projects and avoiding GCP abuse mitigation. Finally, we'll go over the common mistakes I found in image builds and applications that allowed simple image exposure to cascade into privilege escalation and direct production system access.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-12:59 PDT


Title: Capture The Packet FINALS
When: Sunday, Aug 13, 10:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Capture The Packet is returning to DEF CON! Our legendary cyber defense competition has been a Black Badge contest for over 10 years! Glory and prizes await. Follow this event on Twitter at @Capturetp for the latest information on competition dates and times, as well as prizes.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Car Hacking Village CTF
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OEM's and suppliers to ensure our challenges give a real-world experience to car hacking. We understand hacking cars can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.

With the largest collection of hackers in one area, there's no better way to understand the security state of an industry without bringing it to security professionals to break. Over the past 9 years, the Car Hacking Village has been the focal point of interest for new hackers entering the automotive industry to learn, be a part of and actually test out automotive technologies. Our contest at the village, in combination with many automotive OEMs, Suppliers, etc., is used to give people first hand experience on cutting edge and at times expensive technologies. We plan to use this event to keep drawing attention to the automotive security industry through hands-on challenges.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-10:45 PDT


Title: Cellular carriers hate this trick: Using SIM tunneling to travel at light speed
When: Sunday, Aug 13, 10:00 - 10:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map
Speakers:Adrian "atrox" Dabrowski,Gabriel K. Gegenhuber

SpeakerBio:Adrian "atrox" Dabrowski , CISPA Helmholtz Center for Cybersecurity
Adrian Dabrowski wrote his PhD about large infrastructures including the identifying fake base stations (“IMSI Catchers”). Before his PhD, he was a founding member of two hackerspaces in Vienna, Austria, and on the board of one of them.
Twitter: @atrox_at

SpeakerBio:Gabriel K. Gegenhuber , University of Vienna & SBA Research
Gabriel Gegenhuber is PhD candidate in Vienna, Austria. Gabriel is conducting research in the area of cellular and mobile networks. This includes Internet measurement technologies, traffic classification systems (e.g., deep packet inspection), and technical measures that are used to detect net neutrality and privacy violations.
Twitter: @GGegenhuber

Description:
Cellular networks form large complex compounds for roaming purposes. Thus, geographically-spread testbeds for masurements and rapid exploit verification are needed to do justice to the technology's unique structure and global scope. Additionally, such measurements suffer from a combinatorial explosion of operators, mobile plans, and services. To cope with these challenges, we are releasing an open-source framework that geographically decouples the SIM (subscription) from the cellular modem by selectively connecting both remotely. This allows testing any subscriber with any operator at any modem location within seconds without moving parts. The resulting measurement and testbed platform "MobileAtlas" offers a scalable, controlled experimentation environment. It is fully open-sourced and allows other researchers to contribute locations, SIM cards, and measurement scripts.

Using the above framework, our international experiments in commercial networks revealed exploitable inconsistencies in traffic metering, leading to multiple data "phreaking" opportunities ("free-ride"). We also expose problematic IPv6 firewall configurations, hidden SIM card communication to the home network, and fingerprint dial progress tones to track victims across different roaming networks and countries with voice calls.

REFERENCES:

Gabriel K. Gegenhuber, Wilfried Mayer, and Edgar Weippl. Zero-Rating, One Big Mess: Analyzing Differential Pricing Practices of European MNOs. In IEEE Global Communications Conference (GLOBECOM), 2022 Gabriel K. Gegenhuber, Wilfried Mayer, Edgar Weippl, Adrian Dabrowski. MobileAtlas: Geographically Decoupled Measurements in Cellular Networks for Security and Privacy Research., 2023, In proceedings of the 32th USENIX Security Symposium 2023. David Allen Burgess. What is AT&T doing at 1111340002? Welcome to the magical world of proac-tive SIMs., 2021. https://medium.com/telecom-expert/what-is-at-t-doing-at-1111340002-c418876c212c David Allen Burgess. More Proactive SIMs., 2021. https://medium.com/telecom-expert/more-proactive-sims-f8da2ef8b189 OSMOCOM. Simtrace 2. https://osmocom.org/projects/simtrace2/wiki osmocom.org. pySim-prog - Utility for programmable SIM/USIM-Cards. https://osmocom.org/projects/pysim/wiki The MONROE Alliance. Measuring Mobile Broadband Networks in Europe. https://www.monroe-project.eu


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Cloud Village CTF
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Virtual

Description:
If you ever wanted to break stuff on the cloud, or if you like rabbit holes that take you places you did not think you would go to, follow complicated story lines to only find you could have reached to the flag without scratching your head so much - then this CTF is for you!

Our CTF is a three days jeopardy style contest where we have a bunch of challenges hosted across multiple Cloud providers across multiple categories of difficulty.

You can register as teams or go solo, use hints or stay away from them, in the end it will be all for glory or nothing. Plus the prizes. Did we not mention the prizes? :D


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: CMD+CTRL at DEF CON 31 - Booth Open
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
CMD+CTRL Cyber Range is an interactive learning and hacking platform where development, security, IT, and other roles come together to build an appreciation for protecting the enterprise. Players learn security techniques in a real-world environment where they compete to find vulnerabilities. Real-time scoring keeps participants engaged and creates friendly competition. Our Cloud and App Cyber Ranges incorporate authentic, fully functioning applications and vulnerabilities often found in commercial web platforms.

Learn to see web applications and services from an attacker's perspective. CMD+CTRL is a hacking game designed to teach the fundamentals of web application security. Explore vulnerable web applications, discover security flaws, and exploit those flaws to earn points and climb up the scoreboard. After attacking an application for yourself, you'll have a better understanding of the vulnerabilities that put real applications at risk - and you'll be better prepared to find and fix those vulnerabilities in your own code.

At DEF CON 31: We will be debuting our latest Cyber Range, which focuses on exploiting a modern health record management system, dubbed ShadowHealth. Inspired by the latest trends and real world exploits, try your hands exploiting: SSRF, Log4Shell, reverse engineering, local privilege escalation, password cracking, XXS, and so much more! With over 35 challenges do you think you can complete them all?


CMD+CTRL will have two different games happening: free play, and the competition. Both require a code to join, and the best way to get a code is to go to the CMD+CTRL booth in the contest area. Codes to join free play may be given in Discord, on Thursday. Questions and such will also only be answered at the booth; Discord will not be staffed this year, aside from free play codes on Thursday. Once you have a code, you can play online, from anywhere -- you do not have to be in the contest area.


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Sunday - 12:40-13:10 PDT


Title: CNAPPGoat - A multicloud vulnerable-by-design infrastructure deployment tool
When: Sunday, Aug 13, 12:40 - 13:10 PDT
Where: Flamingo - Mesquite - Cloud Village - Map
Speakers:Igal Gofman,Noam Dahan

SpeakerBio:Igal Gofman
Igal Gofman is a Head of Security Research at Ermetic. Igal has a proven track record in cloud security, network security, research-oriented development, and threat intelligence. His research interests include cloud security, operating systems, and active directory. Prior to Ermetic Igal worked at Microsoft, XM-Cyber, and Check Point Software Technologies. Igal has spoken at various leading security conferences including Black Hat and DEF-CON.
Twitter: @IgalGofman

SpeakerBio:Noam Dahan , Senior Security Researcher at Ermetic
Noam Dahan is a Senior Security Researcher at Ermetic with several years of experience in embedded security. He is a graduate of the Talpiot program at the Israel Defense Forces and spent several years in the 8200 Intelligence Corps. Noam was a competitive debater and is a former World Debating Champion. He is also a former speaker at Black Hat USA, DEF CON DemoLabs, Cloud Village and fwd:cloudsec.
Twitter: @NoamDahan

Description:
CNAPPGoat is a CLI tool designed to deploy intentionally vulnerable-by-design cloud infrastructure. It provides a useful playground for defenders to test their protective strategies, tools, and procedures and for offensive professionals to refine their skills and tooling. This tool deploys diverse infrastructures, including those with misconfigurations, IAM issues, network exposure, and those conducive to lateral movement attacks. While other (excellent) tools are designed to deploy tailored capture-the-flag scenarios, CNAPPGoat takes a broader approach by deploying a wide array of environments with diverse misconfigurations, providing a comprehensive perspective.

CNAPPGoat supports modular deployment of various vulnerable environments and is a multi-cloud tool. CNAPPGoat is built on Pulumi and supports multiple programming languages. It operates as a CLI tool, requiring no specific IaC expertise, enabling a wide range of professionals to deploy and monitor environments.

The tool enables defenders to test detection, prevention, and control mechanisms against vulnerabilities and misconfigurations, while aiding offensive professionals by providing practice environments. Demonstrations will include tool showcasing, deployment and remediation of a scenario, practical exploitation for learning, and guidance on building modules to customize CNAPPGoat.


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Sunday - 10:00-11:30 PDT


Title: Cold Calls
When: Sunday, Aug 13, 10:00 - 11:30 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
Cold Calls give attendees a walk-up opportunity to make a short call to get a feel for both the contest and the world of Social Engineering through vishing but without the contest elements.

This is on a first-come, first-served basis. Please see the "More Information" link.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-13:59 PDT


Title: Contest Area Open
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 14:00-15:15 PDT


Title: Contest Closing Ceremonies & Awards
When: Sunday, Aug 13, 14:00 - 15:15 PDT
Where: Caesars Forum - Forum - 105, 135-136, 108-119, 138-139 - Tracks 1 & 2 - Map

Description:
Contests announce winners, discuss game play and the outcome of some of the [sixty-five different contests held at DEF CON 31](https://forum.defcon.org/node/244766).

Black Badge (UBER) Winners will be announced at the DEF CON Closing ceremonies & awards, immediately following this session.


Return to Index    -    Add to    -    ics Calendar file

 

CPV - Sunday - 10:00-10:05 PDT


Title: CPV Welcome - Day 3
When: Sunday, Aug 13, 10:00 - 10:05 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:CPV Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: CrackMeIfYouCan
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The premiere password cracking contest "CrackMeIfYouCan" is back again. Passwords so two-thousand and late. Remember, remember, the cracks of November.

We're preparing hashes from easy to hard, so there'll be something for you if you want to compete casually as a Street team, or go all out in Pro.

Where we're going, we don't need roads. Purely a penchant for puzzles, perhaps a plethora of processors.

Check out past years' contests at https://contest.korelogic.com/ , and the Password Village at https://passwordvillage.org/


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: Critical Infrastructure & IoT Exploitation
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Join for hands-on content and labs exploiting critical IoT and network infrastructure. Participate in initial public disclosure of new vulnerabilities with our team of experts, explore the 0-day development process, and power up your reverse engineering skills by "living off the land" like a pro using simple, free tools!Want to hack an Emergency Alert System unit, extract network traffic from recycled phone systems & routers, or exploit security controls in firewalls & proxies?

Bring a laptop, your favorite intercepting proxy, and a lot of caffeine.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Darknet-NG
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Darknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The "Learning Quests" help the agent gather knowledge from all across the other villages at the conference, while the "Challenge Quests" help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year's challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Sunday - 12:00-13:59 PDT


Title: DCG Meetups
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Harrah's - Silver - DEF CON Groups - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 15:30-17:30 PDT


Title: DEF CON Closing Ceremonies & Awards
When: Sunday, Aug 13, 15:30 - 17:30 PDT
Where: Caesars Forum - Forum - 105, 135-136, 108-119, 138-139 - Tracks 1 & 2 - Map

SpeakerBio:Jeff "The Dark Tangent" Moss , DEF CON Communications
Mr. Moss is an internet security expert and is the founder of Both the Black Hat Briefings and DEF CON Hacking conferences. In 2022 Mr. Moss was named to the UK Government Cybersecurity Advisory Board, and in 2021 he was sworn in as a member of the DHS Cybersecurity Infrastructure Security Agency (CISA) Advisory Council (CSAC), and serves as a chairman of their Technical Advisory Council (TAC). Mr. Moss is a member of the Council on Foreign Relations (CFR) and is interested in policy issues around privacy, national security, and internet governance. He spends a lot of time in Singapore.
Twitter: @thedarktangent

Description:
The end is here! DEF CON 31 is at a close and we want to thank everyone who participated, contributed, retired, promoted, and won contests. DEF CON departments will share stats, info, and data collected throughout the weekend related to the network, code of conduct transparency, stats on attendee participation in events, and more. This is the ceremony where we also announce the contestants who've won a prestige UBER badge for select contests.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: DEF CON Scavenger Hunt
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Are you tired of being an NPC, mindlessly standing in line at a hacker con? Do you want to be involved and improve the hacker community? The DEF CON Scavenger Hunt is here to encourage you to interact with goons and attendees alike; to be an active participant of DEF CON itself.

Come visit the DEF CON Scavenger Hunt table in the contest area and get a list, register your team of 1 to 5 players, and gather or accomplish as many items from the list as you can. Items are submitted at the table, better than average submissions shall be awarded bonus points. The team who turns in the most points by Sunday at noon will win the admiration of your like-minded peers.

The DEF CON Scavenger Hunt is one of the longest running contests at DEF CON, visit https://defconscavhunt.com for a history lesson.

If you capture pictures or video of items from our list, or have in the past, please send them to us via email scavlist@gmail.com.

--

The scavenger hunt list is open to interpretation and we are not responsible for how list items are interpreted. We have had a number of pre-teens and teenagers play the scavenger hunt over the years, primarily with their parents but occasionally alone. The team that won at DC24 included a teenager with their parents. Parental Guidance Recommended.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: DEFCON MUD DUMB TERMINAL EDITION
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The DEFCON MUD is back, this time you can only access it over dumb terminals or serial terminals hosted by the DEFCON SCAV Hunt. Flags will be hosted inside the mud, good luck, have fun, and oh yes the game has exploits, can you find them all?

--

Rated PG-13.


Return to Index    -    Add to    -    ics Calendar file

 

MISC - Sunday - 06:00-11:59 PDT


Title: Defcon.run
When: Sunday, Aug 13, 06:00 - 11:59 PDT
Where: Other/See Description

Description:
IF the future is coming and it is! Then you're going to need to run! Get started at defcon.run!

Defcon.run is an evolution of the now long running Defcon 4x5K running event. But now it's bigger and more fun! Due to stupendous growth, we’ve been forced to change up the format. This year's activity will look to match up folks for fun runs, and rucks (!), in smaller distributed groups around Las Vegas. It’s the same old event but at a distributed scale! Show up in the morning to beat the heat, go for a run with folks, have a good time!

We’ll have a full set of routes for people to choose from from simple 5Ks to more ambitious distances.

You can register to log your distance, we'll have a leader board, and shenanigans! Full Information at https://defcon.run

Interested parties should rally at Harrah's Goldfield at 06:00, but be sure to check [defcon.run](https://defcon.run) for any updates.


Return to Index    -    Add to    -    ics Calendar file

 

PSV - Sunday - 11:30-11:59 PDT


Title: Elevators 101
When: Sunday, Aug 13, 11:30 - 11:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

SpeakerBio:Karen
As a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-13:59 PDT


Title: Embedded CTF
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: LINQ - 3rd flr - Evolution - Embedded Systems Village - Map

Description:
Embedded systems are everywhere in our daily lives, from the smart devices in our homes to the systems that control critical infrastructure. These systems exist at the intersection of hardware and software, built to accomplish a specific task. However, unlike general-purpose computers, embedded systems are typically designed for a particular use case and have limited resources. This makes them both challenging and fascinating to work with, especially from a security perspective.

The Embedded CTF contest is an exciting opportunity to explore the intricacies of these systems and test your skills in a competitive environment. Contestants are challenged to find vulnerabilities in the firmware or hardware and exploit them to gain access or control over the device. The contest offers a unique opportunity to explore embedded devices' inner workings and understand their design's security implications.

New devices will be dramatically introduced at set intervals throughout the competition, and point values will decrease over time. This keeps contestants guessing and on their toes, forcing them to adapt and use their skills to tackle new challenges. It also offers a chance to learn about different types of devices and how they function, broadening participants' knowledge and experience.

By participating in the contest, teams of up to 6 contestants can develop a deep understanding of how these systems operate and how to secure them against potential attacks. Additionally, the contest encourages participants to think outside the box and approach problems creatively, honing their problem-solving skills.

With the increasing integration of technology in our daily lives, embedded devices are becoming more ubiquitous. Whether you're a seasoned security professional or just starting in the field, this contest offers a chance to learn, test your skills, and have fun in a dynamic and competitive environment.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: Embedded Device Security Workshops
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Embedded Device Security Workshops: two hands-on workshops showcasing common security vulnerabilities present in IoT/OT devices. These workshops will give you an opportunity to use a variety of device hacking tools and techniques to attack multiple components at varying layers of the stack, enabling a deeper understanding of device security.

Return to Index    -    Add to    -    ics Calendar file

 

ESV - Sunday - 10:00-13:59 PDT


Title: Embedded Systems Village Activities
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: LINQ - 3rd flr - Evolution - Embedded Systems Village - Map

Description:
**ESV Badge**
The ESV Badge is a cool-looking shard PCB that will fit into the DEF CON badge shard holder, but also doubles as a hardware debugger with a built-in USB-Serial adapter. On sale at the village for $60, but also available for free to CTF players that score a minimum number of points.

**Embedded CTF**
An approachable yet challenging CTF competition with a wide range of embedded devices and attacks.

Categories include:

**101 Labs**
A series of computer-based workshops that will guide you through the basics of hacking embedded devices. From extracting and analyzing firmware, exploiting command injections and more, these labs will introduce even the most noob to the world of embedded device hacking.

**Hands-on Hardware Hacking**
We've raided our local thrift stores and electronics recyclers and brought a whole bunch of embedded systems for you to try out the ESV badge on. Come pull memory chips off PCBs, dump memory, connect to UART consoles, and see what was left behind on these devices!

**LoRA Labs**
A hands-on and interactive lab using LoRa gateways where you will discover the noisy 915 MHz radio spectrum world.


Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 10:00-11:59 PDT


Title: Enhancing Security for ReactJS Applications: Exploring Advanced Defense Techniques
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Flamingo - Savoy - AppSec Village - Workshop - Map

SpeakerBio:Jim Manico
Jim Manico is the founder of Manicode Security, training devs on secure coding. He advises/invests in companies like 10Security, MergeBase. A speaker, Java Champion, and author of "Iron-Clad Java." Active in OWASP, co-leading projects like ASVS.
Twitter: @manicode

Description:
As we explore the digital world, client-side security risks, such as Cross-Site Scripting (XSS) and unintended privileged information leaks, remain significant concerns. These challenges have long troubled web application developers, underscoring the need for evolving security practices.

ReactJS, a prominent framework in today's tech landscape, has taken strides to mitigate such threats, offering automatic defenses against Cross-Site Scripting. However, building secure ReactJS applications requires in-depth knowledge and specialized expertise.

In this presentation, we will delve into the realm of general-purpose Cross-Site Scripting defense and various client-side security strategies within the ReactJS framework. ReactJS developers of all levels are invited to join us as we explore advanced techniques and practical recommendations that can elevate your approach to ReactJS security.

Our discussion will cover several important topics:

Join us for an informative session that aims to enhance your skill set and bolster your defense strategies for creating more secure ReactJS applications. Let's navigate the intricacies of ReactJS security together, empowering ourselves with advanced defense techniques to foster a secure environment for application development.


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-13:59 PDT


Title: Exhibitor Area Open
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Forum - 124-126 - Exhibitors - Map

Description:
This is when you can go visit our awesome exhibitors.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 13:00-13:45 PDT


Title: Exploring Linux Memory Manipulation for Stealth and Evasion: Strategies to bypass Read-Only, No-Exec, and Distroless Environments
When: Sunday, Aug 13, 13:00 - 13:45 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map
Speakers:Carlos Polop,Yago Gutierrez

SpeakerBio:Carlos Polop , Web, Mobile & Cloud Pentesting Team Leader at Halborn
Carlos has a degree in Telecommunications Engineering with a Master in Cybersecurity. He has worked mainly as Penetration Tester and Red Teamer for several companies, but also as developer and system administrator. He has several relevant certifications in the field of cybersecurity such as OSCP, OSWE, CRTP, eMAPT and eWPTXv2. He was captain of the Spanish team in the ECSC2021 and member of Team Europe for the ICSC2022.

Since he started learning cybersecurity he has tried to share his knowledge with the infosec community by publishing open source tools such as https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite and writing a free hacking book that anyone can consult at https://book.hacktricks.xyz.

Twitter: @hacktricks_live

SpeakerBio:Yago Gutierrez , Offensive Security Researcher at Mollitiam Industries
Yago is currently studying Telecommunications Engineering. He is an experienced C programmer, tolerates python and has extensive knowledge of Linux Internals. He works as a vulnerability researcher on binaries as well as malware on mobile systems. He is an occasional CTF player and has participated in the ECSC2020 as a member of the Spanish team.
Twitter: @arget1313

Description:
As cyber threats continue to evolve, attackers constantly develop new methods for exploiting system vulnerabilities and evading detection. In this presentation, we will delve into cutting-edge techniques for manipulating Linux memory in highly constrained environments, such as read-only, no-exec, and distroless setups. These techniques can be utilized by sophisticated malware to remain stealthy and evade traditional security mechanisms.

We will begin by providing an overview of the unique challenges faced in these limited environments and discuss the reasons behind their increasing prevalence. Next, we will explore how attackers can exploit vulnerabilities within these constraints and demonstrate several novel methods for manipulating Linux memory.

Throughout the presentation, we will showcase real-world examples and provide step-by-step explanations for each technique, enabling attendees to gain a deeper understanding of how they can be employed by adversaries. Additionally, we will discuss potential countermeasures and mitigation strategies to help security professionals better defend against these emerging threats.

By attending this presentation, participants will gain valuable insights into the latest advancements in Linux memory manipulation and acquire the knowledge needed to anticipate and counter stealthy attacks in constrained environments. Whether you are a security researcher, a system administrator, or an ethical hacker, this session will equip you with the expertise necessary to stay ahead of the curve in the ever-evolving world of cybersecurity.

REFERENCES
Most of the parts of the developed technique for this presentation is just based on our knowledge and experience. However, it's true that some previous research was done in this topic by sektor7 in https://blog.sektor7.net/#!res/2020/meterp-inject-yt.md and David Buchanan in https://twitter.com/David3141593/status/1386663070991360001

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 12:00-13:59 PDT


Title: Faking GitHub Reputation
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 4 - Map

SpeakerBio:Checkmarx
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Fleet DefCon 31 Workshop
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Fleet is an open-core, cross-platform solution that provides real-time insights using osquery and GitOps-driven management for all your devices, including Mac, Windows, Linux, and ChromeOS. Join the adventure and explore a wonderland of data!

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Sunday - 12:30-12:59 PDT


Title: Forcible Entry 101
When: Sunday, Aug 13, 12:30 - 12:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

SpeakerBio:Bill Graydon
Bill Graydon is a principal researcher at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running DEF CON’s Physical Security Village. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in cyber security, software development, anti-money laundering, and infectious disease detection.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 11:00-13:59 PDT


Title: Free Amateur Radio License Exams
When: Sunday, Aug 13, 11:00 - 13:59 PDT
Where: Flamingo - Virginia City - Ham Radio Village - Map

Description:
Take the test to join what has been considered to be one of the first hacker communities, amateur radio! The Ham Radio Village is back at DEF CON 31 to offer free amateur radio license exams to anyone who wishes to get their ham radio license. Examinees are encouraged to study on [ham.study](https://ham.study/), and may sign up for this time slot [here](https://ham.study/sessions/64bc92f0f1d18834466defba/1).

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Sunday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Sunday, Aug 13, 12:00 - 12:59 PDT
Where: Harrah's - Studio 1 - Friends of Bill W - Map

Description:
Thursday
12:00-13:00
17:00-18:00

Friday
12:00-13:00
17:00-18:00

Saturday
12:00-13:00
17:00-18:00

Sunday
12:00 -13:00


Return to Index    -    Add to    -    ics Calendar file

 

AIV - Sunday - 10:00-10:25 PDT


Title: Fuzzing and Symbolic Execution: Offensive Techniques to Unmask Vulnerabilities in Neural Networks
When: Sunday, Aug 13, 10:00 - 10:25 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Rafael Turner
No BIO available

Description:
The complexity of neural networks often renders them opaque to thorough introspection, thus leading to potential vulnerabilities. This talk introduces program analysis techniques, explicitly fuzzing and symbolic execution, as tools to probe and uncover these hidden weak spots in neural networks. Symbolic execution and fuzzing have played a big part in vulnerability discovery. Tools like Radamsa and AFL are familiar to many vulnerability research and exploit developers. However, how these tools help evaluate and assess machine learning models could be more well-known. So, I will share how I use fuzzing for robustness testing, equivalence checking, and general bug discovery and property invalidation. I will share how I wrote a tool that will take in deep learning models, such as the latest transformed-based language models, generate inputs that cause floating-point computation errors, divergent behavior between quantized and unquantized models, and discover inputs that cause language models to misbehave. This talk shows how familiar concepts can be reused to evaluate machine learning models. While gradient-based methods are powerful for understanding and exploiting the behavior of neural networks, an approach using fuzzing and symbolic execution offers a few unique advantages:
  1. Black-Box Compatibility: Unlike gradient-based methods, which typically require access to the model's internal parameters, fuzzing and symbolic execution can be applied to black-box models where such information is unavailable.
  2. Different Error Detection: These methods can uncover a different set of potential issues that may not be readily discovered or expressed using gradient-based techniques, such as floating point errors, numerical instabilities, and discrepancies between quantized and unquantized models.

Return to Index    -    Add to    -    ics Calendar file

 

AIV - Sunday - 10:45-11:30 PDT


Title: GRT Report Out
When: Sunday, Aug 13, 10:45 - 11:30 PDT
Where: Caesars Forum - Academy - 401-406 - AI Village - Map

SpeakerBio:Sven Cattell , Founder at nbhd.ai & AI Village
Sven founded the AI Village in 2018 and has been running it ever since. Sven is also the founder of nbhd.ai, a startup focused on the security and integrity of datasets and the AI they build. He was previously a senior data scientist at Elastic where he built the malware model training pipeline. He has a PhD in Algebraic Topology, and a postdoc in geometric machine learning where he focused on anomaly and novelty detection.
Twitter: @@comathematician

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: Hack The Airport
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Hack The Airport

IntelliGenesis and IG Labs

IG Labs will be bringing our Runway Lighting System in a box as part of our Hack The Airport CTF. Participants will be able to attempt to get hands on with practical OT and IT cyber security environment in a mobile converged environment with real-world hardware and protocols.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 12:00-13:30 PDT


Title: Hack-A-Sat 4 (HAS4) -- Closing Ceremony
When: Sunday, Aug 13, 12:00 - 13:30 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
This event is the closing ceremony for the Hack-A-Sat 4 (HAS4) contest.

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 12:00-12:50 PDT


Title: Hack-A-Sat 4 Awards Ceremony
When: Sunday, Aug 13, 12:00 - 12:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Hack-A-Sat 4 Team
No BIO available

Description:
Hack-A-Sat 4 is quite simply the world's first CTF in space. Now in its 4th year, the Hack-A-Sat competition series aims to enable security researchers of all levels to focus their skills and creativity on solving cyber security challenges on space systems and incentivize innovation in securing these systems. Stop by and witness the 5 finalist teams compete for $100K in prizes, learn more about the history of Hack-A-Sat, and the Moonlighter satellite hosting this year's competition. The competition culminates with the HAS4 Award Ceremony on Sunday at 12 pm PT.

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Sunday - 10:00-11:30 PDT


Title: Hackathon result's presentation
When: Sunday, Aug 13, 10:00 - 11:30 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Misinformation Village Staff
No BIO available

Description:


Return to Index    -    Add to    -    ics Calendar file

 

SOC - Sunday - 12:00-13:59 PDT


Title: Hacker Memorial
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Harrah's - Copper - Memorial Room - Map

Description:
A place to remember hackers that are no longer with us. Come to share stories and celebrate their life.

Please send photos of our fallen hacker comrades to [defconmemorial@protonmail.com](mailto:defconmemorial@protonmail.com), to be printed and displayed on the memorial wall here at DEF CON.


Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 10:15-10:59 PDT


Title: Hacking GitHub Actions: Abusing GitHub and Azure for fun and profit
When: Sunday, Aug 13, 10:15 - 10:59 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Magno Logan
Magno Logan works as an Information Security Specialist. He specializes in Cloud, Container, and Application Security Research. He has been tapped as a resource speaker for numerous security conferences around the globe.
Twitter: @magnologan

Description:
More organizations are applying a DevOps methodology to optimize software development. One of the main tools used in this process is a continuous integration (CI) tool that automates code changes from multiple developers working on the same project. Multiple CI tools are available today, Jenkins, CircleCI, TravisCI, GitLab CI, and now GitHub Actions. In 2019, GitHub released its own CI tool called GitHub Actions (GHA). According to GitHub, GitHub Actions help you automate tasks within your software development life cycle, and it has been gaining a lot of adoption from developers.

This presentation results from detailed research on the topic where the author investigated abuse case scenarios, such as how attackers leveraged this free service to mine cryptocurrencies on their behalf and behalf of other users, among other attack vectors. We'll also demonstrate how to perform interactive commands to the Runner servers via reverse shell, which is technically not allowed via traditional means. Ultimately, we'll show the problem of third-party dependencies via the GitHub Actions Marketplace. Finally, we'll demonstrate how easy creating and publishing a fake GitHub Action on the GitHub Marketplace is. And if used unwillingly by other projects, it can compromise the victim's Runners to act as bots, target other victims, and even be used in supply-chain attacks by tampering with the result of the pipeline or even creating a botnet of crypto miners inside Azure.


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 13:00-13:50 PDT


Title: Hacking Satellites: Houston, We Have a Problem
When: Sunday, Aug 13, 13:00 - 13:50 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Jacob Oakley
No BIO available

Description:
The intersection of the space and cyber domains presents a complex emerging challenge to cybersecurity and space professionals. This talk covers an introduction to satellites and space operations, the attacks that space assets face, and the vectors used to facilitate malicious activity. It discusses adversarial campaigns against space vehicles at a micro and macro scale and outlines the foundational issues to securing-space resident attack surfaces.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 11:00-11:59 PDT


Title: Hacking Web Apps and APIs with WebSploit Labs
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 6 - Map

SpeakerBio:Omar Santos
No BIO available
Twitter: @santosomar

Description:
This workshop is intended for cybersecurity professionals, system administrators, software developers, and anyone interested in learning about the art of hacking web applications and API security. It is an immersive, hands-on experience that provides comprehensive knowledge about different web application and API vulnerabilities, and, most importantly, effective hacking methodologies.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Ham Radio Fox Hunting Contest
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
In the world of amateur radio, groups of hams will often put together a transmitter hunt (also called "fox hunting") in order to hone their radio direction finding skills to locate one or more hidden radio transmitters broadcasting. The Defcon Fox Hunt will require participants to locate a number of hidden radio transmitters broadcasting at very low power which are hidden throughout the conference. Each transmitter will provide a clue or code which will prove the player found the fox transmitter. A map with rough search areas will be given to participants to guide them on their hunt. Additional hints and tips will be provided throughout Defcon at the contest table to help people who find themselves stuck. A small prize to be determined will be given to each participant who locates all of the foxes each day.

Expanded this year with increased difficulty each day. Friday: Foxes in a small area, non moving Saturday: Foxes in a larger area, with one moving. Sunday: Foxes are on the move. The hunt is on!

There will also be a beginner friendly, no radio required, Infrared LED Fox Hunt running everyday which participants can use their cameras on their phones to find!

--

We have had many kids participate and complete the contest over the years... and they've all had a blast doing so.


Return to Index    -    Add to    -    ics Calendar file

 

PLV - Sunday - 11:00-11:50 PDT


Title: Hangover Trivia: Cyber Policy Edition
When: Sunday, Aug 13, 11:00 - 11:50 PDT
Where: Caesars Forum - Summit - 218-219 - Policy Rotunda - Map

SpeakerBio:Kurt Opsahl , Associate General Counsel for Cybersecurity and Civil Liberties Policy at Filecoin Foundation
Kurt Opsahl is the Associate General Counsel for Cybersecurity and Civil Liberties Policy for the Filecoin Foundation, and a Special Counsel to the Electronic Frontier Foundation. Formerly, Opsahl was the Deputy Executive Director and General Counsel of EFF. Opsahl was also the lead attorney on the Coders' Rights Project, and continues to assist EFF with that work as a Special Counsel. In 2007, Opsahl was named as one of the "Attorneys of the Year" by California Lawyer magazine. From 2014 to 2022, Opsahl served on the USENIX Board of Directors. Opsahl is a member of the CISA Cybersecurity Advisory Committee’s Technical Advisory Council.
Twitter: @KurtOpsahl

Description:
Come down to the Policy track on Sunday morning and test your knowledge of all the most trivial aspects of tech policy! Bring a team or ride solo, and see if your deep knowledge of cybersecurity and tech policy is the best of the best. We’ll have a short quiz on tech law, policy, security and privacy topics that will blow your mind. Or what’s left of your mind after those shenanigans you got up to on Saturday night. BYO Bloody Mary.

Kurt Opsahl will be your most masterful and hungover Trivia Master, joined by three surprise judges.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Hardware Hacking Village CTF
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
The DEF CON Hardware Hacking Village CTF is back again! Come put your skills to the test against other hackers. The contest is structured so that everyone should be able to gain some flags, and even the experienced will sweet a few drops to get them all.

Heat up your soldering iron and freshen the batteries in your multimeter! The Hardware Hacking Village (HHV) is hosting their first official DEF CON Capture the Flag (CTF). This is a jeopardy style CTF, designed to challenge participants in various aspects of hardware hacking. Whether you're new to hardware hacking or experienced and just looking for something to do while you wait for your fault injection to trigger, all are welcome and challenges range from beginner to advanced.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: Hardware Hacking Your Kitchen
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Hardware Hacking Your Kitchen: bug bounty is back! Join us for the opportunity to live hack into some of the most popular home kitchen devices, right in the IoT Village!

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 09:00-12:59 PDT


Title: HardWired
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Don't know how to make a network cable and want to learn? Has it been years? Or do you think you're a pro? Come test your skills against the clock, and make the best cable at con!

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Sunday - 12:00-13:59 PDT


Title: HDA / Accessibility Area Open
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Harrah's - Studio 2-4 - HDA Community - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

SOC - Sunday - 12:00-13:59 PDT


Title: HDA Community Meetups
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Harrah's - Studio 2-4 - HDA Community - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Honey Pot Workshop
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Think you know your way around a honeypot? Come to the Packet Hacking Village for a friendly, fun, low-pressure DEFCON challenge that's open to all! This game is designed for users of all experience levels: bring your own laptop, SSH in, and explore the adventure.

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Sunday - 13:00-13:45 PDT


Title: How mathematical implementation issues lead to cryptographic vulnerabilities
When: Sunday, Aug 13, 13:00 - 13:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:Bing Shi
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 12:00-13:59 PDT


Title: How to Hide Behavior from Security Tools
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 3 - Map

SpeakerBio:Deepfactor
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 09:00-09:59 PDT


Title: How to prioritize Red Team Findings? Presenting CRTFSS: Common Red Team Findings Score System Ver. 1.0
When: Sunday, Aug 13, 09:00 - 09:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 3 - Map

SpeakerBio:Guillermo Buendia
No BIO available
Twitter: @bym0m0

Description:
Robust red team practices generate multiple findings gradually; defenders struggle to keep up with remediations and detections. All red team findings are critical, but if everything is a priority, then nothing is. Organizations cannot feasibly defend against all ATT&CK techniques. They have more findings than they can optimally assign resources to and focus on the critical ones; they need a system to help them make this task manageable. This Workshop introduces CRTFSS: A methodology to prioritize red team findings using adversary behaviors observed in real-world threat intelligence and mapped to the MITRE ATT&CK based on the most frequent TTPs that score each finding based on the complexity of remediation and exploitability.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-13:59 PDT


Title: Human Registration Open
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Forum - 101-103 - Reg - Map

Description:
Extremely **IMPORTANT** notes regarding human registration:

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 10:00-11:59 PDT


Title: Hunt the Hacker - Detect compromises in your repositories!
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 2 - Map

SpeakerBio:GitGuardian
No BIO available

Description:
Put on your blue team hat and learn to detect and remediate compromises in your software delivery pipeline. Whether you have a beginner, intermediate, or advanced level, we have challenges catered for you! Using honeytokens, uncover ongoing application security attacks and map the attack surface. Gain hands-on experience prioritizing threats and enhancing your defensive skills. Receive feedback and recommendations for improvement. Plus, participants will receive a cool T-shirt! Take advantage of this exciting and educational opportunity.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Sunday - 11:30-11:59 PDT


Title: Hunting Aberrant Maritime Network Traffic with Open-Source Software and Hardware
When: Sunday, Aug 13, 11:30 - 11:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Chet Hosmer
Chet Hosmer is an international author, educator, researcher, and founder of Python Forensics, Inc., a non-profit research institute focused on the collaborative development of open source investigative technologies using the Python programming language. Chet is also a Visiting Professor at Utica College in the Cybersecurity Graduate Program, where his research and teaching is focused on data hiding, active cyber defense and security of industrial control systems. Additionally, Chet is an Adjunct Professor at Champlain College in the Digital Forensics Graduate Program, where his research and teaching is focused on solving hard digital investigation problems using the Python programming language.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CPV - Sunday - 10:30-10:45 PDT


Title: Intro to Ciphers
When: Sunday, Aug 13, 10:30 - 10:45 PDT
Where: Flamingo - Sunset - Vista - Crypto & Privacy Village - Map

SpeakerBio:CPV Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Sunday - 10:15-10:45 PDT


Title: Intro to Lockpicking
When: Sunday, Aug 13, 10:15 - 10:45 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:TOOOL
No BIO available

Description:
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Sunday - 13:00-13:30 PDT


Title: Intro to Lockpicking
When: Sunday, Aug 13, 13:00 - 13:30 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:TOOOL
No BIO available

Description:
New to lock picking? Haven't picked in a year and need a refresher? Don't know a half-diamond from a turner? This talk is for you! Join one of our knowledgeable village volunteers as we walk you through the very basics of lock picking, from how to hold your tools to the theory behind the technique that makes lock picking possible.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 10:00-10:59 PDT


Title: IOCs + APTs = "Let's play a game!" - Hack your way through a hunt!
When: Sunday, Aug 13, 10:00 - 10:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map

SpeakerBio:Leo Cruz
No BIO available

Description:
In order to threat hunt, in order to create threat intelligence, one must first identify the what before the where, the where, before the why, the why before the who, and then you’ll know who attacked you…maybe 🙂 In this CTF style threat hunt, you are placed in two seats. In one you are the attacker, the other, you are the defender. Somewhere in between, you have to realize that you are also the malware author, reverse engineer, network analyst, etc…however your path may be, you will need to find all of the IOCs before time runs out and the real adversary is not found.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-13:59 PDT


Title: IoT Village CTF
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Hosted in IoT Village, teams of 1-6 players compete against one another by exploiting off-the-shelf IoT devices. This has been completely redesigned from previous contests, and features real-world devices that all have real-world vulnerabilities with real-world impacts.

This CTF is open to anyone! It is approachable for entry level people to experience getting their first root shell on IoT, but to really advance in this CTF teams will need to perform detailed vulnerability research, hardware hacking, firmware analysis, reverse engineering, and limited exploit development.

CTFs are a great experience to learn more about security and test your skills, and the IoT CTF provides the most realistic hacking experience around! So, join up in a team (or even by yourself) and compete for fun and prizes! Exploit as many as you can during the con and the top three teams will be rewarded.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: IoT Village Hacking Playground
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
IoT Village Hacking Playground: The IoT Village Hacking Playground is a set of hands-on labs developed to teach the tools and techniques for discovering and exploiting some of the common weaknesses found in IoT devices in just a few minutes. Whether you're a penetration tester that has never hacked IoT devices, or even someone that has never hacked anything, these self-guided labs will introduce the audience to the world of IoT and the security issues that can plague these devices. Work at your own pace following our IoT Hacking guides and if you get stuck, our instructors are on hand to provide assistance and answer any questions.

Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: IoT Village Hardware Hacking Exercises 2023
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
From Memory Manipulation to Root Access: In this year's exercises, we will be guiding the attendees through another multistep process to gain root access to a targeted IoT device via UART by first extracting the firmware to gain access to the root password and identifying memory offsets that allow attendees to alter U-Boot running memory to disable filters blocking needed changes to device boot environment variables. This series of exercises will cover steps including U-boot interaction, firmware extraction process, altering memory style attack, binwalk to extract cramfs filesystem, hexedit to identify memory offsets, and cracking of extracted password hashes.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Sunday - 12:30-12:59 PDT


Title: Is China Prepping an “Unforgettable Humiliation for GPS & America" [VIRTUAL]
When: Sunday, Aug 13, 12:30 - 12:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Dana Goward
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Sunday - 10:00-10:59 PDT


Title: Last chance to pick up drives at the DDV
When: Sunday, Aug 13, 10:00 - 10:59 PDT
Where: Caesars Forum - Summit - 231 - Data Dupe Vlg - Map

Description:
This is your last chance to pickup your drives whether they're finished or not. Get here between 10:00 and 11:00 on Sunday as any drives left behind are considered donations. Please leave the 8TB ones - we need them for next year.

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Sunday - 10:00-10:30 PDT


Title: Let's Talk about Voice
When: Sunday, Aug 13, 10:00 - 10:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Travis Juhr
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Wednesday - 17:00-06:59 PDT


Title: Linecon
When: Wednesday, Aug 9, 17:00 - 06:59 PDT
Where: Caesars Forum - Forum - 101-103 - Reg - Map

Description:
Linecon is your optional opportunity to stand (or sit) in line for human registration to open.

Doors open at 17:00 Wednesday. Registration will open and queue processing will begin at approximately 07:00 Thursday.

At all times, follow directions from on-duty goons -- linecon may need to be relocated into a different ballroom. The currently planned location is Caesars Forum, Rooms 101-103.

For purposes of clarity: Caesars Forum is not connected to Caesars Palace; it is connected to Harrah's and LINQ. Please see the published maps (in this app) for further information.

Please also review the "Human Registration Open" event, and familiarize yourself with the **important notes** therein.


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Linux Trainer Workshop
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Are you new to hacking? Want to learn Linux? We have a workshop for you! Interactive style training will teach you the basics of this operating system step by step so you can start your journey.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 12:00-12:45 PDT


Title: LLMs at the Forefront: Pioneering the Future of Fuzz Testing in a Rapidly Changing World
When: Sunday, Aug 13, 12:00 - 12:45 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:X , Hacker
X is a seasoned security researcher and programming language enthusiast with an impressive track record in research, vulnerability discovery, and fuzz testing. From the moment he laid hands on a Blueberry-colored Apple iBook G3 provided by his elementary school, X developed a slight obsession with technology.

He is a urban cycling enthusiast that needs to wear his helmet more often, a techno and bass aficionado, and tree wizard.

Before finding vulnerabilities for a living he developed scientific computing software. See his Clojure-based Sequoia database fuzzer for an ideal representation of X's skill set and interests.


Description:
Large Language Models are already revolutionizing the software development landscape. As hackers we can only do what we've always done, embrace the machine and use it to do our bidding.

There are many valid criticisms of GPT models for writing code like the tendency to hallucinate functions, not being able to reason about architecture, training done on amateur code, limited context due to token length, and more. None of which are particularly important when writing fuzz tests. This presentation will delve into the integration of LLMs into fuzz testing, providing attendees with the insights and tools necessary to transform and automate their security assessment strategies.

The presentation will kick off with an introduction to LLMs; how they work, the potential use cases and challenges for hackers, prompt writing tips, and the deficiencies of current models. We will then provide a high level overview explaining the purpose, goals, and obstacles of fuzzing, why this research was undertaken, and why we chose to start with 'memory safe' Python. We will then explore efficient usage of LLMs for coding, and the primary benefits LLMs offer for security work, paving the way for a comprehensive understanding of how LLMs can automate tasks traditionally performed by humans in fuzz testing engagements.

We will then introduce FuzzForest, an open source tool that harnesses the power of LLMs to automatically write, fix, and triage fuzz tests on Python code. A thorough discussion on the workings of FuzzForest will follow, with a focus on the challenges faced during development and our solutions. The highlight of the talk will showcase the results of running the tool on the 20 most popular open-source Python libraries which resulted in identifying dozens of bugs.

We will end the talk with an analysis of efficacy and question if we'll all be replaced with a SecurityGPT model soon.

To maximize the benefits of this talk, attendees should possess a fundamental understanding of fuzz testing, programming languages, and basic AI concepts. However, a high-level refresher will be provided to ensure a smooth experience for all participants.

REFERENCES
My original blog post that sparked the idea: https://infiniteforest.org/LLMs+to+Write+Fuzzers
Blogs
https://comby.dev/blog/2022/04/11/comby-decomposer-compiler-fuzzing https://martinfowler.com/articles/2023-chatgpt-xu-hao.html

Research Papers:
https://arxiv.org/abs/2212.14834
https://embed.cs.utah.edu/csmith/
https://www.usenix.org/system/files/sec23fall-prepub-446-fu.pdf

Tools
https://github.com/google/atheris https://github.com/mpaepper/llm_agents

Prompt Course:
https://www.deeplearning.ai/short-courses/chatgpt-prompt-engineering-for-developers/


Return to Index    -    Add to    -    ics Calendar file

 

LPV - Sunday - 10:00-13:59 PDT


Title: Lockpick Village Activities
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

Description:
Want to tinker with locks and tools the likes of which you've only seen in movies featuring secret agents, daring heists, or covert entry teams?

Then come on by the Lockpick Village, run by The Open Organization Of Lockpickers, where you will have the opportunity to learn hands-on how the fundamental hardware of physical security operates and how it can be compromised.

The Lockpick Village is a physical security demonstration and participation area. Visitors can learn about the vulnerabilities of various locking devices, techniques used to exploit these vulnerabilities, and practice on locks of various levels of difficultly to try it themselves.

Experts will be on hand to demonstrate and plenty of trial locks, pick tools, and other devices will be available for you to handle. By exploring the faults and flaws in many popular lock designs, you can not only learn about the fun hobby of sport-picking, but also gain a much stronger knowledge about the best methods and practices for protecting your own property.

--

A popular spot for new lock pickers! Highly recommended you stop by. The Lockpick Village is always kid friendly and welcomes folks of all ages. We do require that the parents stay with the kids.


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 09:00-09:59 PDT


Title: Malware Hunting an Offensive Approach
When: Sunday, Aug 13, 09:00 - 09:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map

SpeakerBio:Filipi Pires
No BIO available
Twitter: @FilipiPires

Description:
Developing offensive thinking is the highlight of this training, you’ll be able to create different strategies to send some attacks and know how you can deliver that, and so on. Participants will have the experience of learning to execute several efficiency and detection tests in your lab environment, bringing the result of the defensive security analysis with an offensive mindset performed some types of the attacks that are used in cybercrime and being able to take practical actions to identify these threats. Understanding how Cyber Kill Chain works, learning Static and Dynamic Analysis of some types of files, and executing your own attacks...

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Maps of the digital lands
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Maps of the Digital Lands is an all-ages contest that challenges participants to merge their artistic talents with their technical expertise. Contestants will be provided with a diverse array of written business designs and must hand-draw a network diagram illustrating the structure and interconnectivity of each business's infrastructure. Judging will be based on accuracy, adherence to best practices, and artistic prowess. In addition, a captivating Capture the Flag scenario will be available for extra points, employing a digital tool to elevate the challenge. Participants of all skill levels are encouraged to join this immersive experience, compete for assorted prizes, and showcase their unique ability to blend artistry with network engineering excellence. Network engineering is a crucial yet frequently overlooked aspect of hacking, forming the backbone of a secure and efficient cyber ecosystem. By honing their network engineering skills, participants can elevate their abilities beyond mere script kiddie status, gaining a comprehensive understanding of system vulnerabilities and strengthening their overall hacking prowess.

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Sunday - 10:00-10:59 PDT


Title: Math for Quantum
When: Sunday, Aug 13, 10:00 - 10:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

SpeakerBio:Mark Carney
No BIO available

Description:
Quantum mechanics is quite hard, mathematically speaking. But Quantum information theory needs remarkably few resources! Inspired by the work of others, Mark will present a short introductory lecture with minimal pain but mathematical gain - getting you from tense to tensors, suspicious to superposition, and enraged to entangled in no time!

Return to Index    -    Add to    -    ics Calendar file

 

MIV - Sunday - 11:30-11:59 PDT


Title: Misinfo Village Closing / Panel / Summary / Feedback
When: Sunday, Aug 13, 11:30 - 11:59 PDT
Where: Caesars Forum - Summit - 224 - Misinfo Village - Map

SpeakerBio:Misinformation Village Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Sunday - 11:00-11:59 PDT


Title: Most Meta - Live Meta Quest2 Hack
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map

SpeakerBio:David "Icer" Maynor
David “Icer” Maynor, Secret Keeper at ThreatHunter.ai, has over 20 years of experience in information security with deep technical expertise in threat intelligence, reverse engineering, exploit development, and offensive security testing. Results-driven research, analysis, and solutions leveraging partnerships and cross-disciplinary teams, to strengthen customer and business security posture and capabilities. Served as founder, executive, and advisor within the information security startup space. Author of and contributor to several popular open-source tools, presenter and instructor, and subject matter expert contributor for print, television, and online media.

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

HRV - Sunday - 12:00-12:30 PDT


Title: My Callsign Is My Passport - Responsible Testing And Disclosure Of Amateur Radio Websites
When: Sunday, Aug 13, 12:00 - 12:30 PDT
Where: Flamingo - Virginia City - Ham Radio Village - Map
Speakers:Dan Norte,Lucas Gahler

SpeakerBio:Dan Norte , NetSPI
Red teamer for 4 years, currently with NetSPI. Ham for 6 years, currently Amateur Extra class Likes to pop shells and chase DX.

SpeakerBio:Lucas Gahler , ICF
10 years in infosec, mostly in blue team roles ham for 13 years, currently Amateur Extra class Avid POTA enthusiast serial hobbyist in anything involving motors, circuit boards, or kinetic energy.

Description:
Amateur radio websites / web applications are notorious for terrible / non-existence information security practices and there's normally no budget to get professional help. Meanwhile, there's a large overlap in the Venn Diagram circles of infosec talent and amateur radio licensees. Leveraging our callsigns as AuthN and establishing mutual trust, we've developed a loose framework for how the hacker community can provide infosec consulting as a volunteer service, helping the hobby level up their security practices (or at least clean up some of the low hanging fruit). This talk walks through an example where this concept was applied, what was learned in the process, and reflections on how this could be leveraged by the broader community.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: NetworkOS: Be The Cloud
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
The NetworkOS workshop takes you into the mysterious world underpinning modern computing and global communication: the network itself. Step by step, you'll learn all the basics you need. No experience needed: must know how to type and copy/paste.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Octopus Game
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Octopus Game is back for a second year! This contest is a battle royale style competition where fun and friendship is the goal. This year players will meet together in various locations at the same time for group competition through through fun games. 128 players will enter, but only 1 will be crowned the Octopus CHAMPION. Join us, make some new friends and remember: only the best will prevail!

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Sunday - 11:00-11:59 PDT


Title: Off the Rails: A demo with Pacific Northwest National Labs
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: Caesars Forum - Summit - 206 - XR Village - Map

Description:
Pacific Northwest National Laboratory (PNNL) has developed and operates modeled physical environments for training and demonstrating cyber security for DHS CISA as part of their ICS Control Environment Laboratory Resource (CELR). To expose a broader audience at conferences and industry venues, CISA is implementing an XR interface to enable remote users to have a visceral experience as if they are in the same room as the CELR models. The CISA CELR team is developing cutting-edge data pipelines with the Depthkit software and developers at Scatter that can record and transmit accurate 3D renderings of objects and people in near real-time to an XR headset (HoloLens 2). Depthkit combines the data streams from up to 10 Microsoft Azure Kinect cameras and combines them into a calibrated photorealistic 3D video. This video can be exported into the Unity game engine and embedded as recordings or live streams into an XR application. The demonstration planned for Defcon will be for the Rail sector systems including an AR overview of the skid model with some pre-recorded videos of failure scenarios and some VR exploration of rail sector subsystems including a locomotive cab, wayside controller, and regional dispatch display. Conference attendees will learn more about the rail sector and its use of cyber components and the potential risks of cyber based failures.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Sunday - 12:00-13:30 PDT


Title: Officially Unofficial Safecracking Tournament
When: Sunday, Aug 13, 12:00 - 13:30 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:Jared Dygert
No BIO available

Description:
Hands on experience with learning techniques to manipulate mechanical safe locks

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 11:00-11:59 PDT


Title: OSINT Skills Lab Challenge
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 1 - Map
Speakers:Lee McWhorter,Sandra Stibbards

SpeakerBio:Lee McWhorter
No BIO available
Twitter: @tleemcjr

SpeakerBio:Sandra Stibbards
No BIO available
Twitter: @Camelotinv

Description:
Welcome to the Open Source Intelligence Skills Lab Challenge CTF! There are 3 challenge sets, each with their own challenges. As you progress through each set, the difficulty will progressively increase. Answering a "flag" correctly will net you points, with a maximum possible score of 560.

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Packet Detective
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Ready to upgrade your skills at the Packet Hacking Village? It’s time to play Packet Detective. A step up in difficulty from Packet Investigator, Packet Detective will test your network hunting abilities at the intermediate level. Come learn some new tricks!

Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-13:59 PDT


Title: Packet Inspector
When: Sunday, Aug 13, 09:00 - 13:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
New to packet-fu? Don't know a pcap from a bottle cap? Packet Inspector is the game for you! We provide the laptops and all necessary tools for you to learn the basics of network analysis, sniffing, and forensics.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 14:00-15:15 PDT


Title: Panel: Hacker Court - Interactive Scenario
When: Sunday, Aug 13, 14:00 - 15:15 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:winn0na , Hacker at Policy @DEFCON
winn0na is a former threat analyst turned policy professional. She has organized policy content at DEFCON and has authored multiple pieces on offensive cyber capability proliferation. She will be facilitating the Mock trial as some of the brightest lawyers in cyber (names to be released) take the stage.

Description:
Be a member of the jury as two lawyers prosecute and defend a hacker (live on the stand) in a made up scenario. You, the audience, will decide if the hacker was caught in the act, or if the attribution was all a false flag. Learn through the trial what evidence you don’t want to leave behind in an op, what D&R can and should collect, and how criminals who conduct cybercrime actually get prosecuted.

REFERENCES:
https://www.cnet.com/tech/services-and-software/use-cnet-shopping-to-seek-out-the-best-deals/ https://www.steptoecyberblog.com/files/2012/11/ccmanual1.pdf https://www.justice.gov/sites/default/files/criminal-ccips/legacy/2015/03/26/forensics_chart.pdf https://www.justice.gov/archives/opa/blog/important-court-opinion-holds-lawful-warrants-can-be-used-obtain-evidence-us-internet https://www.19thcircuitcourt.state.il.us/1610/Guide-to-Conducting-Mock-Trials


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Password Lab
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
In this workshop, you'll learn real-world penetration testing techniques for guessing passwords using Hydra, xHydra, and Hashcat.

Return to Index    -    Add to    -    ics Calendar file

 

PWV - Sunday - 10:00-13:59 PDT


Title: Password Village Activities
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 236 - Password Village - Map

Description:
The Password Village provides training, discussion, and hands-on access to hardware and techniques utilized in modern password cracking, with an emphasis on how password cracking relates to your job function and the real world . No laptop? No problem! Feel free to use one of our terminals to access a pre-configured GPGPU environment to run password attacks against simulated real-world passwords. Village staff and expert volunteers will be standing by to assist you with on-the-spot training and introductions to Hashcat, as well as other FOSS cracking applications.

Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 10:00-10:59 PDT


Title: Passwords Argh Us
When: Sunday, Aug 13, 10:00 - 10:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 3 - Map

SpeakerBio:Traveler
No BIO available

Description:
The workshop is designed to provide attendees with comprehensive knowledge and hands-on experience in the realm of offensive security. In today's digital landscape, where passwords remain a significant line of defense for organizations, understanding their vulnerabilities is crucial for both offensive and defensive purposes. This workshop aims to equip participants with the skills required to identify weak passwords, crack hashes, and perform credential-based attacks effectively.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 10:00-11:59 PDT


Title: Pasteur - A C++ library to eliminate injections
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 3 - Map

SpeakerBio:Yariv Tal
Senior developer turned security researcher, with 4 decades of programming experience, university lecturing and mentoring at bootcamps, he has a fresh look at the world of security, as an outsider looking in.
Twitter: @YarivDevMentor

Description:
Enables forwarding mixed trusted/untrusted concatenated data that can be sanitized at the point of use, when the sanitization requirements are known, instead of at the point of input.

Examples:
With Pasteur this classic sql injection code sql << pstr / "select email from demo.useremails where username = " + name + " and type=" + emailType; is automatically converted into a parameterized sql query

This os injection code
System(pstr / "ping " + hostname)
automatically sanitizes the hostname parameter.

See more at https://github.com/SecureFromScratch/pasteur


Return to Index    -    Add to    -    ics Calendar file

 

PYV - Sunday - 10:00-13:59 PDT


Title: Payment Village Challenges/CTF
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Flamingo - Virginia City - Payment Village - Map

Description:
We have three challenges this year!
  1. A CTF for which there is no equipment is required.
  2. Card Hacking Challenge for which you will need an Android phone with NFC and a special Card Hacking Challenge card (grab one on the booth):
  3. Easter egg hunt. Use your brain!

We have a tonne of cool prizes to be won, such as custom mugs, numbered challenge coins with atc numbers, key rings, embroidered patches and more!


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: Perform Memory Extraction, Emulation and Shellcode
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Want to put your MIPS shellcode skills to the test for a chance to win a prize? Learn to dump flash from our custom-built PCB that we use to teach our Hardware Hacking Workshop. Hone your dynamic analysis skills and exploit a WPS pin generation algorithm used in a popular Real Time Operating System.

Return to Index    -    Add to    -    ics Calendar file

 

PSV - Sunday - 10:00-13:59 PDT


Title: Physical Security Village Activities
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Flamingo - Carson City - Physical Security Village - Map

Description:
Come join us at Carson City I and II for some hands on physical security bypass exhibits! Try your hand on bypassing elevators, deadlocks, deadlatches, shopping cart locks, building intercoms or more! Challenge yourself by trying to get out of handcuffs using only a bobby pin, and win a real police handcuff key! In addition, meet some of our external partners. You can augment yourself by injecting your hand with a mini RFID/NFC chip implant, and play around with our RFID displays! We also have returning the physical RFID wall of sheep where you can learn about long distance RFID cloning!

Return to Index    -    Add to    -    ics Calendar file

 

BTV - Sunday - 11:00-11:30 PDT


Title: Project Obsidian Panel
When: Sunday, Aug 13, 11:00 - 11:30 PDT
Where: Flamingo - Sunset - Scenic - Blue Team Village - Main Stage - Map

Description:
.

Project Obsidian panel discussion: Who, What, When, Where, and How


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: PTP Flight Challenge
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
PTP Flight Challenge

Pen Test Partners

Come try your hand at flying our immersive Airbus A320 simulator and see if you can stick our landing challenge! We'll also be talking about electronic flight bags, how their data integrity is relied upon by pilots to assist with a safe landing, and demonstrate the impacts in a safe environment.


Return to Index    -    Add to    -    ics Calendar file

 

PLV - Sunday - 10:00-10:50 PDT


Title: Putting Your Money Where Your Cyber Is: A Guided Discussion of Software Liability and Security
When: Sunday, Aug 13, 10:00 - 10:50 PDT
Where: Caesars Forum - Summit - 221-222 - Policy Atrium - Map

SpeakerBio:Andrea Matwyshyn , Professor at Penn State Law & Penn State Engineering
Dr. Andrea Matwyshyn is a full professor in the law school and engineering school at Penn State, the Associate Dean of Innovation at Penn State Law, and the founding faculty director of both the Penn State PILOT Lab (Policy Innovation Lab of Tomorrow), an interdisciplinary technology policy lab, and the Manglona Lab for Gender and Economic Equity, a technology equity lab and clinic. She has also worked in both the private and public sector, most recently in 2023 as a Senior Special Advisor on Information Security and Data Privacy to the U.S. Consumer Financial Protection Bureau’s Office of Enforcement and a Senior Special Advisor on Law, Technology, and the Digital Economy to the U.S. Federal Trade Commission’s Bureau of Consumer Protection. Her first hackercon talk was at BlackHat USA in 2003, and she has previously served as a specialty reviewer on the DEF CON CFP Review team.

Description:
Are you interested in discussing the future of “shifting liability for software products and services to promote secure development practices”? If so, join a guided discussion led by law and engineering Prof. Andrea Matwyshyn on Pillar 3 of the Biden-Harris National Cybersecurity Strategy. After a brief introduction to the history of software liability and what (various forms of) “security liability” already exist, we will engage in structured legal exercises intended to help us discuss, crystalize, and clarify the relevant variables that courts, regulators, and policymakers will consider in deciding how to generate the next generation of security liability. We will talk through what the legal future is likely to hold (and assess what we think it should hold). We will debate the edge cases and try to generate some consensus, as well as perhaps a master list of concerns that can help further inform policymakers’ thinking on the future of security and software liability policy.

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Sunday - 12:00-12:59 PDT


Title: QOLOSSUS; Quantum CTF - Results!
When: Sunday, Aug 13, 12:00 - 12:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map

Description:
With this year’s Q-CTF coming to a close, we will announce our winners!

Return to Index    -    Add to    -    ics Calendar file

 

QTV - Sunday - 11:00-11:59 PDT


Title: Quantum Life - An open mic space discussing the possible futures granted by quantum technologies
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: LINQ - 3rd flr - Quantum Village - Map
Speakers:Mark Carney,Victoria Kumaran

SpeakerBio:Mark Carney
No BIO available

SpeakerBio:Victoria Kumaran
No BIO available

Description:
We present our second open session on what Quantum Life might look like in the future! Join our experts, enthusiasts, and other community members to discover what this quantum future could all be about…

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-12:59 PDT


Title: Radio Frequency Capture the Flag
When: Sunday, Aug 13, 10:00 - 12:59 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

Description:
Do you have what it takes to hack WiFi, Bluetooth, and Software Defined Radio (SDR)?

RF Hackers Sanctuary (the group formerly known as Wireless Village) is once again holding the Radio Frequency Capture the Flag (RFCTF) at DEF CON 31. RFHS runs this game to teach security concepts and to give people a safe and legal way to practice attacks against new and old wireless technologies.

We cater to both those who are new to radio communications as well as to those who have been playing for a long time. We are looking for inexperienced players on up to the SIGINT secret squirrels to play our games. The RFCTF can be played with a little knowledge, a pen tester’s determination, and $0 to $$$$$ worth of special equipment. Our new virtual RFCTF can be played completely remotely without needing any specialized equipment at all, just using your web browser! The key is to read the clues, determine the goal of each challenge, and have fun learning.

There will be clues everywhere, and we will provide periodic updates via discord and twitter. Make sure you pay attention to what’s happening at the RFCTF desk, #rfctf on our discord, on Twitter @rf_ctf, @rfhackers, and the interwebz, etc. If you have a question - ASK! We may or may not answer, at our discretion.

FOR THE NEW FOLKS

Our virtual RFCTF environment is played remotely over ssh or through a web browser. It may help to have additional tools installed on your local machine, but it is not required.

Read the presentations at: https://rfhackers.com/resources

Hybrid Fun

For DEF CON 31 we will be running in “Hybrid” mode. That means we will have both a physical presence AND the virtual game running simultaneously. All of the challenges we have perfected in the last 2 years in our virtual game will be up and running, available to anyone all over the world (including at the conference), entirely free. In addition to the virtual challenges, we will also have a large number of “in person” only challenges, which do require valid conference admission. These “in-person” only challenges will include our traditional fox hunts, hide and seeks, and king of the hill challenges. Additionally, we will have many challenges which we simply haven’t had time or ability to virtualize. Playing only the virtual game will severely limit the maximum available points which you can score, therefore don’t expect to place. If you play virtual only, consider the game an opportunity to learn, practice, hone your skills, and still get on the scoreboard for bragging rights. The virtual challenges which are available will have the same flags as the in-person challenges, allowing physical attendees the choice of hacking those challenges using either (or both) methods of access.

THE GAME

To score you will need to submit flags which will range from decoding transmissions in the spectrum, passphrases used to gain access to wireless access points, or even files located on servers. Once you capture the flag, submit it to the scoreboard right away, if you are confident it is correct. Flags will be worth less points the more often they are solved. Offense and defense are fully in play by the participants, the RFCTF organizers, and the Conference itself. Play nice, and we might also play nice.

Getting started guide: https://github.com/rfhs/rfhs-wiki/wiki

Helpful files (in-brief, wordlist, resources) can be found at https://github.com/rfhs/rfctf-files

Support tickets may be opened at https://github.com/rfhs/rfctf-support/issues

Our whole game is also open source and available at: https://github.com/rfhs/rfctf-container


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 09:00-10:59 PDT


Title: Recon for Red Teamers and Bug Hunters 2.0
When: Sunday, Aug 13, 09:00 - 10:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 6 - Map

SpeakerBio:Jason Haddix , CISO and “Hacker in Charge” at BuddoBot
Jason Haddix is the CISO and “Hacker in Charge” at BuddoBot, a world-class adversary emulation consultancy. He's had a distinguished 15-year career in cybersecurity previously serving as the CISO of Ubisoft, Head of Trust/Security/Operations at Bugcrowd, Director of Penetration Testing at HP, and Lead Penetration Tester at Redspin. He has also held positions doing mobile penetration testing, network/infrastructure security assessments, and static analysis. Jason is a hacker and bug hunter to the core, and he is ranked 51st all-time on Bugcrowd's leaderboards. Currently, he specializes in recon and web application analysis. Jason has also authored many talks on offensive security methodology, including speaking at cons such as; DEF CON, Black Hat, OWASP, RSA, Nullcon, SANS, IANS, BruCon, Toorcon, and many more. Jason currently lives in Colorado with his wife and three children.
Twitter: @jhaddix

Description:
Adversaries, red teamer's, and bug bounty hunters share some common TTPs, they all do extensive recon on their targets. Join Jason in this 2hour workshop as he goes through tools and techniques when targeting an organization and its' people. Jason will cover email acquisition, technology profiling, external attack surface (cloud, mobile, ++), historical data mining for endpoints, and much, much more. Jason will walk through each tool in the toolchain, live, for the students while he reveals his own personal tips and tricks in each section. The workshop will be performed on LIVE targets, so fasten your seatbelts! This workshop is a must-see for anyone in the offensive security space.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Red Alert ICS CTF
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Red Alert ICS CTF is a competition for Hackers by Hackers. The event exclusively focuses on having the participants break through several layers of security in our virtual SCADA environment and eventually take over complete control of the SCADA system.

The contest would house actual ICS (Industrial Control System) devices from various vendors on a testbed showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.

Red Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF at DEF CON 30, DEF CON 29, DEF CON 27 and DEF CON 26 (Black Badge).

Highlights of the previous Red Alert ICS CTF is available at: https://www.youtube.com/watch?v=dz7hNnavHaY and https://youtu.be/AanKdrrQ0u0


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: Red Team CTF
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Red Team Capture the Flag (CTF) competition at DEFCON is a challenging and exciting event that tests the skills of participants in offensive security. The objective of the Red Team CTF is for teams to successfully breach the security of a simulated target network.

The Red Team CTF is designed to simulate real-world scenarios in which attackers attempt to penetrate the security of a network or system. Participants are expected to use a wide range of hacking techniques, tools, and skills to identify and exploit vulnerabilities in the target network.

Teams are typically composed of experienced hackers, penetration testers, and security researchers who have a deep understanding of the latest cybersecurity threats and attack techniques. They must work together to uncover and exploit vulnerabilities in the target network, while also evading detection and countermeasures put in place by the Blue Team.

The Red Team CTF at DEFCON is considered one of the most challenging and prestigious CTF competitions in the world, with participants coming from all over the globe to compete. It is a high-pressure, high-stakes event that tests the limits of participants' technical and strategic abilities, and offers a unique opportunity to showcase their skills and knowledge in front of a global audience of Hackers.


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: RegEx Trainer
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
Is regex a mystery to you? We've got your back at the Packet Hacking Village. Our new interactive REGEX Trainer will walk you through learning then doing, giving you a full understanding of how Regular Expressions work.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 12:00-12:45 PDT


Title: Retro Exploitation: Using Vintage Computing Platforms as a Vulnerability Research Playground and Learning Environment
When: Sunday, Aug 13, 12:00 - 12:45 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:Wesley McGrew , Senior Cyber Fellow at MartinFed
Dr. Wesley McGrew directs research, development, and offensive cyber operations as Senior Cybersecurity Fellow for MartinFederal. He has presented on topics of penetration testing and and malware analysis at DEF CON and Black Hat USA and taught a self-designed course on reverse engineering to students at Mississippi State University, using real-world, high-profile malware samples. Wesley has a Ph.D. in Computer Science from Mississippi State University for his research in vulnerability analysis of SCADA HMI systems.
Twitter: @McGrewSecurity

Description:
It can be very difficult for those new to hacking to learn about vulnerability discovery and exploit development on modern operating systems and software. The complexity of a modern computing environment, developer awareness of security risks, and the iterative development of exploit mitigations over the past three decades has put up an intimidating wall in front of those who would be interested in learning about vulnerability research. Vintage computing environments can provide an interesting and fun playground environment for learning and experimenting with reverse engineering, vulnerability discovery, and exploit development.

In this talk, Wesley will discuss the setup of a complete environment for hacking software for the Commodore Amiga line of computers, a 16/32 bit computing platform of the late 80s and early 90s (not to mention a dedicated following of users and software today). He will describe the hardware environment, OS architecture, and the practically endless library of software that can be used as interesting targets of research. On-system development and debugging software will be described, as well as using the modern Ghidra disassembler. A case study of identifying and exploiting a vulnerability in a 1994 vintage FTP client will be discussed in technical detail.

REFERENCES

Return to Index    -    Add to    -    ics Calendar file

 

TCV - Sunday - 10:00-10:30 PDT


Title: RF in the Middle Earth- Fallen 5G
When: Sunday, Aug 13, 10:00 - 10:30 PDT
Where: Flamingo - Virginia City - Telecom Village - Map

SpeakerBio:Utku Y
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Sunday - 10:00-12:59 PDT


Title: RoboSumo Play Time
When: Sunday, Aug 13, 10:00 - 12:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
A little to shy to own the ring in open battle? Come play! There will be robots available to program, sample code, a ring and many opportunities to discover some of the fun of robotics.

Return to Index    -    Add to    -    ics Calendar file

 

LPV - Sunday - 11:00-11:59 PDT


Title: Safecracking for Everyone
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: LINQ - 5th Floor / BLOQ - Lockpick Village - Map

SpeakerBio:Jared Dygert
No BIO available

Description:
This talk covers the workings of mechanical combination safe locks, their vulnerabilities, and how to manipulate them.

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 13:15-13:59 PDT


Title: Scoping for Success (Building a Great Bug Bounty program)
When: Sunday, Aug 13, 13:15 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map
Speakers:Jeffrey Guerra,Logan MacLaren

SpeakerBio:Jeffrey Guerra
Jeff is an enthusiastic person who has a passion for Application Security and the power of Bug Bounty programs. During his free time, Jeff is a car enthusiast that goes to the race track, bug hunt, and go on trips with friends and family.
Twitter: @s2jeff_gh

SpeakerBio:Logan MacLaren
Logan has been a cybersecurity enthusiast since getting online in the 90s and currently focuses on helping grow GitHub’s Bug Bounty program. During his free time, Logan dabbles in powerlifting, CTFs, and retro gaming.

Description:
Jeff & Logan, Security Engineers at GitHub, share best practices they’ve learned regarding building and operating Bug Bounty programs based on their experiences working at and with multiple companies. Come and learn from their mistakes and successes so that you can be set up for success, attract researchers to your program, and keep them coming back!

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 10:00-11:59 PDT


Title: Secure Code Review Challenge
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 1 - Map

SpeakerBio:Checkmarx
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 12:00-13:59 PDT


Title: Secure from Scratch: Secure Code Workshop
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Workshop - Map

SpeakerBio:Or Sahar
Two decades of software development and security experience including penetration testing, application security, and secure code instruction. She holds a BSC in software engineering and is OSCE certified. There are several CVEs to her name.
Twitter: @securylight

Description:
Want to learn how to stop hackers in their tracks? Come to the Secure From Scratch coding workshop. Learn what you need to know to write secure code from the very first line of code. It's surprisingly easy!

(Some coding experience in either C#, Java, Python or C++ required. You need to know loops, if, arrays and functions).


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: Secure or Surrender
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Take Control of Your xIoT Don your white coat, and step into the Mobile xIoT Security Lab at IoT Village during DefCon 31 for a hands-on experience allowing you to Find, Fix, and Monitor an array of IoT, OT, IIoT, and IoMT devices. Brace yourself for the thrill of controlling real-world devices with known CVEs and safely automating fixes. Accompanied by our expert guide, witness live hacking demonstrations showcasing the alarming simplicity behind breaching and controlling banned xIoT devices. And for the cherry on top, be among the first 100 attendees to receive an exclusive, limited edition "Secure Your Things" T-shirt as a token of our appreciation.

Return to Index    -    Add to    -    ics Calendar file

 

CLV - Sunday - 11:20-11:59 PDT


Title: Security Logging in the cloud, trade-offs to consider and patterns to maximise the effectiveness of security data pipelines
When: Sunday, Aug 13, 11:20 - 11:59 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Marco Mancini , Tech Lead for the Detection Engineering at Thought Machine
I am the tech lead for the Detection Engineering team at Thought Machine a cloud-native core banking company. My career has been based on doing Incident Response and Security monitoring for banks and financial institutions with a deep focus on engineering data driven solutions to several security problems.
Twitter: @ManciniJ

Description:
Security Operations in the cloud can be thought as a data problem. If you can immediately and easily answer questions of what, how and who has done an action attackers can be uncovered and dealt with much quicker.

Building the infrastructure to do this however can easily become very expensive and there are some big trade-offs to consider when building a security logging pipeline.

This talk will explain the different logging patterns that you can find in public clouds like AWS, GCP and Azure and the pitfalls and experience from building and rebuilding the security logging at different scale levels.

This talk should give any attendees protecting a company with a big cloud exposure valuable insights that could be applied to building a new security logging function and also how to improve their current security pipelines.


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Sunday - 12:00-13:30 PDT


Title: SECV - Awards & Competitor Panel
When: Sunday, Aug 13, 12:00 - 13:30 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
See who won in our village! During this time we’ll present the Youth Challenge winner, the #SECVC 1st and 2nd place winners, as well as the much-coveted Dundies! Then stick around as we have a panel interview with the winners to hear their story about their path to victory!

Return to Index    -    Add to    -    ics Calendar file

 

SEV - Sunday - 10:00-10:59 PDT


Title: SECV - Youth Challenge
When: Sunday, Aug 13, 10:00 - 10:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:
Many parents and guardians bring their children to DEF CON to allow them to experience the same learning, networking, and community that they enjoy. As parents and educators ourselves, we want to help make this experience even more memorable with our Youth Challenge!

Please see the "More Information" link.


Return to Index    -    Add to    -    ics Calendar file

 

SEV - Sunday - 10:00-13:59 PDT


Title: SECV Village Open
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: LINQ - 3rd flr - Social A - Social Engineering Community - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 09:00-15:30 PDT


Title: Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA)
When: Sunday, Aug 13, 09:00 - 15:30 PDT
Where: Caesars Forum - Forum - 121-123, 129, 137 - Chillout - Map

Description:
The Shell On Demand Appliance Machine (S.O.D.A. Machine) at DEF CON provided by the National Upcycled Computing Collective, Inc. (NUCC).

So, what's the S.O.D.A. Machine all about?

Picture this:

You're at DEF CON, thirsty for some hacking. You're looking for a virtual machine (VM) to play with but don't want to be chained to your laptop.

Enter the Shell On Demand Appliance:

This heavily modified VM is your gateway to an anonymous VM, available in the Chillout Lounge and accessible over the DEF CON network.

A fusion of hardware, software, art, and hacking, all encapsulated in a project derived from recycled materials. The S.O.D.A. Machine provides a way for Humans to experience the DEF CON network in a way the secure WiFi won't allow, because the datacenter is inside the S.O.D.A. Machine and directly connected to the NOC.

Simply insert cash or coins into the bill or coin acceptor to get started. The lights on the buttons will change color depending on availibility.

A green light means the VM is available and ready.

An amber light requests the user to insert more money to ensure fair distribution according to current resources.

A red light denotes the selection is unavailable.

Once you make a selection, the system will deploy the VM to the network and a receipt will be printed.

On the receipt, login credentials are provided for you to access your virtual machine via remote shell. You are then able to change the password, install whatever tools and applications you need, making the VM your own.

What you do with the VM is up to you. Should you choose to share your virtual machine with someone outside of the DEF CON network, a Tor address is provided as well.

All proceeds go to the National Upcycled Computing Collective, Inc., a 501(c)(3) nonprofit organization helping further research and education in computer science, technology and engineering as an (NTEE U41) Research Institute.

We accept donations: https://www.paypal.com/paypalme/NUCC


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-10:20 PDT


Title: Snoop unto them, as they snoop unto us
When: Sunday, Aug 13, 10:00 - 10:20 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Michaud "5@\/@g3" Savage,Rekcahdam,nullagent

SpeakerBio:Michaud "5@\/@g3" Savage , Apprentice at Dataparty
No BIO available

SpeakerBio:Rekcahdam , Hacker
No BIO available
Twitter: @rekcahdam

SpeakerBio:nullagent , Member at Dataparty
Nullagent is a robotics hacker. He built his first internet connected robot in 2004 and since then he's been hooked on embedded hacking. He's building a hacker collective that fuses artistic expression to bring cyber security tools to a broader audience.
Twitter: @nullagent

Description:
BLE devices are now all the rage. What makes a purpose built tracking device like the AirTag all that different from the majority of BLE devices that have a fixed address? With the rise of IoT we're also seeing a rise in government and corporate BLE surveillance systems. We'll look at tools that normal people can use to find out if their favorite IoT gear is easily trackable. If headphones and GoPro's use fixed addresses, what about stun guns and bodycams? We'll take a look at IoT gear used by authorities and how it may be detectedable over long durations, just like an AirTag.
REFERENCES
Handoff All Your Privacy – A Review of Apple’s Bluetooth Low Energy Continuity Protocol Freqy DEFCON 29 RF Village - "Basics of Breaking BLE" Handoff All Your Privacy – A Review of Apple’s Bluetooth Low Energy Continuity Protocol DEF CON 26 - Damien virtualabs Cauquil - You had better secure your BLE devices Mike Spicer - I Know What U Did Last Summer 3 Yrs Wireless Monitoring DEFCON - DEF CON 27 Conference

Return to Index    -    Add to    -    ics Calendar file

 

HHV - Sunday - 10:00-12:59 PDT


Title: Soldering Skills Village Activities
When: Sunday, Aug 13, 10:00 - 12:59 PDT
Where: Caesars Forum - Alliance - 311-312 - Hardware/Soldering Vlgs - Map

Description:
Have you ever fused metal to create electronic mayhem? Do you want to learn? Travel too far to take your solder tools with you? Hotel take your irons cause they thought it was a fire risk? Come on over to the Solder Skills village. We have irons and supplies. Volunteers (and some attendees) help teach, advise or just put out fires. We aim to grow the skill-set of the community and overcome inhibitions to this most basic skill to make electronic dreams happen.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-10:45 PDT


Title: StackMoonwalk: A Novel approach to stack spoofing on Windows x64
When: Sunday, Aug 13, 10:00 - 10:45 PDT
Where: Caesars Forum - Forum - 105,135,136 - Track 1 - Map
Speakers:Alessandro "klezVirus" Magnosi,Arash "waldo-irc" Parsa,Athanasios "trickster0" Tserpelis

SpeakerBio:Alessandro "klezVirus" Magnosi , Principal Security Consultant at BSI
Alessandro Magnosi is a Principal cyber security consultant with more than 10 years of experience in the IT field. Currently, he's part of the Security Testing Team at BSI, which is the UK national standards body, and a Global certification, training and cybersecurity firm. On top of his normal work, Alessandro works as an independent researcher for Synack RT, and an OSS developer for Porchetta Industries, where he maintains offensive tools.
Twitter: @@klezVirus

SpeakerBio:Arash "waldo-irc" Parsa , Cybersecurity Professional
Arash Parsa is a highly skilled and passionate cybersecurity professional with extensive experience in threat hunting, red teaming, and research. As a dedicated member of the InfoSec community, Arash has become a trusted name in advancing the field and helping to protect digital assets from ever-evolving threats. Above all, Arash takes great pride in being an active community member and mentor to aspiring cybersecurity professionals. By sharing their knowledge and experience, he is helping to shape the next generation of InfoSec experts and ensure the continued growth and success of the industry.
Twitter: @@waldoirc

SpeakerBio:Athanasios "trickster0" Tserpelis , Red Teamer and Malware Developer
Thanos is a senior security consultant in Nettitude, focused mainly in Red Teaming and specializes in Offensive tool development such as elaborate malwares, EDR evasion techniques and tooling that makes a red teamer's life easier. Additionally, he is really into low level stuff, such as exploit development in Windows OS.
Twitter: @trickster012

Description:
The rapid advancement of cyber defense products has led to an increase in sophisticated memory evasion techniques employed by Red Teaming and Malware Development communities. These techniques aim to bypass the detection of malicious code by concealing its presence in a target process's memory. Among these methods, "Thread Stack Spoofing" is a technique that hides malicious calls in the stack by replacing arbitrary stack frames with fake ones.

In this talk, we present two novel approaches, "Full Moon" and "Half Moon," for tampering with call stacks in a manner that is both opaque and difficult to detect. These techniques manipulate the call stack to produce unwinding or logically valid stacks, thwarting conventional detection methods.

We also introduce a detection algorithm, Eclipse, designed to identify instances of these tampering techniques. This algorithm extends the functionality of RtlVirtualUnwind to perform strict checks on specific instructions and call sequences, enabling the detection of tampered call stacks. We evaluate the efficacy of Eclipse against both Full Moon and Half Moon techniques and discuss its performance and limitations.

Additionally, we explore the possibility of combining these techniques to create an even more robust method for call stack tampering that is resistant to detection. Our study contributes to the growing body of knowledge in the field of call stack tampering and detection and provides valuable insights for researchers and security professionals aiming to mitigate such threats.

REFERENCES

namazso. 2019. x64 return address spoofing (source + explanation). UnKnoWnCheaTs - Multiplayer Game Hacking and Cheats. Retrieved April 4, 2023 from https://www.unknowncheats.me/forum/anti-cheat-bypass/268039-x64-return-address-spoofing-source-explanation.html Mariusz Banach. 2023. Thread Stack Spoofing / Call Stack Spoofing PoC. Retrieved April 3, 2023 from https://github.com/mgeeky/ThreadStackSpoofer William Burgess. Behind the Mask: Spoofing Call Stacks Dynamically with Timers | Cobalt Strike Blog. Fortra. Retrieved April 3, 2023 from https://www.cobaltstrike.com/blog/behind-the-mask-spoofing-call-stacks-dynamically-with-timers/ William Burgess. Spoofing Call Stacks To Confuse EDRs. Retrieved April 4, 2023 from https://labs.withsecure.com/publications/spoofing-call-stacks-to-confuse-edrs Microsoft Corp. 2021. x64 prolog and epilog. Retrieved April 3, 2023 from https://learn.microsoft.com/en-us/cpp/build/prolog-and-epilog Microsoft Corp. 2022. x64 exception handling. Retrieved April 3, 2023 from https://learn.microsoft.com/en-us/cpp/build/exception-handling-x64 CodeMachine. 2021. x64 Deep Dive. Retrieved April 3, 2023 from https://www.codemachine.com/article_x64deepdive.html


Return to Index    -    Add to    -    ics Calendar file

 

RTV - Sunday - 11:00-11:59 PDT


Title: Storfield: A Quiet Methodology to Create Attacks in Mature Networks
When: Sunday, Aug 13, 11:00 - 11:59 PDT
Where: Flamingo - Sunset-Twilight Ballroom - Red Team Village - Area 4 - Map

SpeakerBio:Cory Wolff
No BIO available
Twitter: @cwolff411

Description:
The Storfield Methodology focuses on three main questions: Where am I? Where is the DC? Where are the high-value targets? The Storfield Methodology is meant to be repeatable during every engagement. When following this method the steps should be the same regardless of the security controls implemented in a particular network.

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Sunday - 10:00-12:20 PDT


Title: Table Top
When: Sunday, Aug 13, 10:00 - 12:20 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map
Speakers:Felicity Milman,Jorge Acevedo Canabal,Nathan Case

SpeakerBio:Felicity Milman
Felicity is a cyberneticist who has been working on a range of technologies over many years and has graduate degrees in both psychology and engineering. She has worked on a range of projects from designing and patenting genetic tests, to developing hybrid human-AI chat bot systems, to developing educational AI games systems which are personalised to the learner. More recently she has been developing the complex systems curriculum for the Australian National University and developing cybersecurity simulation games for the National Security College, which have been played by numerous international governments.

SpeakerBio:Jorge Acevedo Canabal
Jorge Acevedo, MD.: a rare disease and disaster recovery physician in Puerto Rico with an interest in AI and cybersecurity, along with being on the Biohacking Village advisory board.

SpeakerBio:Nathan Case
A passion for Incident Response, and operational security in all forms. Pushing the bounds of threat detection and response. Finding new thoughts and bringing them to the fields of security and technology.

Description:
Medical Records, Procurement, and Manufacturing have always been a major part of the biomedical, pharmaceutical, and laboratory technology industry and critical infrastructure. As we edge closer to the regulatory timelines, we need to look at the current landscape and its issues. If you enjoy thrillers, data, crime, and international espionage, Welcome to the 'Choose your own adventure: Healthcare and the International Syndicate of Turbulence' or 'Septic Homeostasis'.

Return to Index    -    Add to    -    ics Calendar file

 

CLV - Sunday - 10:40-11:20 PDT


Title: Tag, You're Exposed: Exploring Azure Service Tags and their Impact on your Security Boundary
When: Sunday, Aug 13, 10:40 - 11:20 PDT
Where: Flamingo - Mesquite - Cloud Village - Map
Speakers:Aled Mehta,Christian Philipov

SpeakerBio:Aled Mehta
Aled is security consultant in the cloud security team at WithSecure. He spends the majority of his time exploring Microsoft Cloud services focussing on identifying new attack paths, or new ways of performing well established attacks. Outside of this exploration, he is motivated by sharing knowledge and skills with his colleagues and with the wider community.
Twitter: @x_delfino

SpeakerBio:Christian Philipov , Senior Security Consultant at WithSecure
Chris is a senior security consultant in the cloud security team at WithSecure. Loves looking into the unique ways that Microsoft Azure and Google Cloud Platform (GCP) works as well as helping out his fellow colleagues with all their various cloud technical issues. Chris has previously presented at fwd:cloudsec as well as BlueTeamCon, and holds multiple Microsoft certificates with the latest one being Microsoft Cybersecurity Architect.
Twitter: @chrispy_sec

Description:
Within Cloud environments, the approach to securing networks and resources has shifted. An organisation's security perimeter has become blurred, with resources increasingly exposed, making it harder to clearly establish their attack surface. Components of network and security controls have been abstracted away, including the specific on how they are implemented. One of these abstractions is through Azure Service Tags, a feature that we frequently see being used, and one that often results in resources being more exposed than intended.

In this talk, we will explore Service Tags in Azure, a common method for modern organisations to use pre-defined network ranges to be allow-listed for inbound and outbound network traffic. Although a useful means to simplify configuration to allow service-to-service communication, its usage can lead to unintentional cross-tenant access to Azure resources. The aim of the talk is to highlight several novel methods by which attackers can get access to a corporate environment. These will range from:

Fundamentally, this is the service working as intended. Service Tags are supposed to cover Azure service network ranges and these do, by design, include other organisations' environments. The issue mostly lies in the lack of detailed documentation and the lack of awareness around the breadth of coverage, and the potential impact of these controls. Where documentation is available that highlights some of these components, it is inconsistent in outlining the risks and potential impact. Through our work at a consultancy, we have worked with a range of organisations from large enterprises to medium sized companies. Based on our observations, this is a common issue that is present in different production Azure environments.

Listeners of the talk will come out with an understanding of:


Return to Index    -    Add to    -    ics Calendar file

 

CLV - Sunday - 12:00-12:40 PDT


Title: Tales from a detection engineering in AWSland
When: Sunday, Aug 13, 12:00 - 12:40 PDT
Where: Flamingo - Mesquite - Cloud Village - Map

SpeakerBio:Rodrigo Montoro , Head of Threat & Detection Research at Clavis Security
Rodrigo Montoro has over 23 years of experience in Information Technology and Computer Security. For most of his career, he has worked with open-source security software (firewalls, IDS, IPS, HIDS, log management, endpoint monitoring), incident detection & response, and Cloud Security. Currently is Head of Threat & Detection Research at Clavis Security. Before that, he worked as Cloud Researcher at Tenchi Security, Head of Research and Development at Apura Cyber Intelligence, SOC/Researcher at Tempest Security, Senior Security Administrator at Sucuri, and Researcher at Spiderlabs. Author of 2 patented technologies involving innovation in the detection field. One is related to discovering malicious digital documents. The second one is in how to analyze malicious HTTP traffic. Rodrigo has spoken at several open source and security conferences (Defcon Cloud Village, OWASP AppSec, SANS (DFIR, SIEM Summit & CloudSecNext), Toorcon (USA), H2HC (São Paulo and Mexico), SecTor (Canada), CNASI, SOURCE, ZonCon (Amazon Internal Conference), Blackhat Brazil, BSides (Las Vegas e SP)).
Twitter: @spookerlabs

Description:
Cloud providers' ecosystems have brought a lot of new challenges to the Security Operations Center (SOC). We now have a lot of attack vectors that create known and still unknown attack vectors, generating a considerable need for further research and detection in this field.

Specifically, in AWS, we are talking about more than three hundred (300+) services that an attacker could have their specific attack path to achieve their goal. Considering that chaotic scenario and leading a Detection Engineering Team that monitors hundreds of customers, we developed new and innovative ways to improve customer detection in three paths:

First, the largest market for cloud security is associated with Cloud Security Posture Management (CSPM), a tool that monitors misconfigurations in cloud accounts. We converted the top 10 results based on the CSPM vendor's statistics reports. The findings are prioritized from informational to critical, helping to fix the misconfiguration and making the attacker path more difficult.

Second, we examined the standard tools' behavior and built detections based on those. In particular, PACU (comprehensive AWS security-testing toolkit designed for offensive security practitioners), Endgame, and Cloudfox. The main goal is to have tool-agnostic detections using a combination of them to better fit into the AWS scenario.

Third, and just as important, are uncommon paths that abuse services that are not commonly used or have enough research on it but could lead to data exfiltration, resource exposure, privilege escalation, and so on.

By the end of this talk, attendees will be able to acquire new detection ideas, improve their cloud security posture, and mitigate attack surfaces.


Return to Index    -    Add to    -    ics Calendar file

 

TEV - Sunday - 10:00-13:59 PDT


Title: Tamper Evident Village Activities
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: LINQ - 5th Floor / BLOQ - Tamper Evident Village - Map

Description:
"Tamper-evident" refers to a physical security technology that provides evidence of tampering (access, damage, repair, or replacement) to determine authenticity or integrity of a container or object(s). In practical terms, this can be a piece of tape that closes an envelope, a plastic detainer that secures a hasp, or an ink used to identify a legitimate document. The goal of the Tamper Evident Village is to teach attendees how these technologies work and how many can be tampered with without leaving evidence. The village includes hands-on areas for mechanical seals, cargo seals, adhesive seals, mail and shipping seals, as well as a collection of demos, contests, and events to participate in.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: TeleChallenge
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The TeleChallenge is a fast-paced, fully immersive, and epic battle of wits and skill. The highest level of commitment is required, and this is one of the hardest contests in the world to win, but you don't need any special technical skills to play: just a touch-tone phone. And remember: the best way to ascend into the Phoniverse is to get others involved in the TeleChallenge opportunity, so bring a team!

--

Rated PG-13. It's a level of challenge that is probably most suited to high school students and up, but anyone can play and we try to make it fun even if you're not competitive to win. :)


Return to Index    -    Add to    -    ics Calendar file

 

TCV - Sunday - 11:00-12:59 PDT


Title: Telecom Village CTF
When: Sunday, Aug 13, 11:00 - 12:59 PDT
Where: Flamingo - Virginia City - Telecom Village - Map

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 12:00-12:45 PDT


Title: Terminally Owned - 60 years of escaping
When: Sunday, Aug 13, 12:00 - 12:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:David Leadbeater , Open Source Engineer at G-Research
He aims to find more CVEs than he creates and is currently succeeding.
Twitter: @davidgl

Description:
It is 60 years since the first publication of the ASCII standard, something we now very much take for granted. ASCII introduced the Escape character; something we still use but maybe don't think about very much. The terminal is a tool all of us use. It's a way to interact with nearly every modern operating system. Underneath it uses escape codes defined in standards, some of which date back to the 1970s.

Like anything which deals with untrusted user input, it has an attack surface. 20 years ago HD Moore wrote a paper on terminal vulnerabilities, finding multiple CVEs in the process. I decided it was time to revisit this class of vulnerability.

In this talk I'll look at the history of terminals and then detail the issues I found in half a dozen different terminals. Even Microsoft who historically haven't had strong terminal support didn't escape a CVE. In order to exploit these vulnerabilities they often need to be combined with a vulnerability in something else. I'll cover how to exploit these vulnerabilities in multiple ways.

Overall this research found multiple remote code execution vulnerabilities across nearly all platforms and new unique ways to deliver the exploits.

REFERENCES:
Key citations:

Other interesting sources:

My posts to oss-security so far:


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 14:00-15:15 PDT


Title: TETRA tour de force: Jailbreaking digital radios and base stations for fun and secrets
When: Sunday, Aug 13, 14:00 - 15:15 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map
Speakers:Carlo Meijer,Jos Wetzels,Wouter Bokslag

SpeakerBio:Carlo Meijer , Founding Partner and Security Researcher at Midnight Blue
Carlo Meijer is a co-founding partner and security researcher at Midnight Blue. His research focuses on the analysis of cryptographic systems deployed in the wild. He is known for his work on the security of so-called Self-Encrypting Drives (SEDs). Furthermore, he is known for breaking a hardened variant of Crypto1, the cipher used in the Mifare Classic family of cryptographic RFID tags. Finally, he co-authored research into default passwords in consumer routers as deployed by ISPs in the Netherlands. He is a PhD researcher and systems security lecturer at the Radboud University (RU) in the Netherlands.

SpeakerBio:Jos Wetzels , Founding Partner and Security Researcher at Midnight Blue
Jos Wetzels is a co-founding partner and security researcher at Midnight Blue. His research has involved reverse-engineering, vulnerability research and exploit development across various domains ranging from industrial and automotive systems to IoT, networking equipment and deeply embedded SoCs. He has uncovered critical zero-day vulnerabilities in dozens of embedded TCP/IP stacks, Industrial Control Systems (ICS), and RTOSes.

He previously worked as a researcher at the Distributed and Embedded Security group (DIES) at the University of Twente (UT) in the Netherlands where he developed exploit mitigation solutions for constrained embedded devices deployed in critical infrastructure, performed security analyses of state-of-the-art network and host-based intrusion detection systems and has been involved in research projects regarding on-the-fly detection and containment of unknown malware and APTs.

Twitter: @s4mvartaka

SpeakerBio:Wouter Bokslag , Founding Partner and Security Researcher at Midnight Blue
Wouter Bokslag is a co-founding partner and security researcher at Midnight Blue. He is known for the reverse-engineering and cryptanalysis of several proprietary in-vehicle immobilizer authentication ciphers used by major automotive manufacturers as well as co-developing the world's fastest public attack against the Hitag2 cipher. He holds a Master's Degree in Computer Science & Engineering from Eindhoven University of Technology (TU/e) and designed and assisted teaching hands-on offensive security classes for graduate students at the Dutch Kerckhoffs Institute for several years.

Description:
In this talk we will discuss the radio jailbreaking journey that enabled us to perform the first public disclosure and analysis of the proprietary cryptography used in TETRA (Terrestrial Trunked Radio): a standard used globally by government agencies, police, prisons, and military operators as well as critical infrastructure such as SCADA telecontrol of oil rigs, pipelines, transportation and electric and water utilities.

For decades, the underlying algorithms have remained secret under restrictive NDAs prohibiting public scrutiny of this critical technology. In this talk, we will make public the TETRA cipher suites (TEA and TAA1 to be precise), one of the last bastions of widely deployed secret crypto, and discuss in-depth how we managed to obtain them.

We will discuss several different flaws we uncovered allowing passive or active adversaries to intercept and manipulate TETRA traffic, including details of a backdoored stream cipher.

This journey involved reverse-engineering and exploiting multiple 0-day vulnerabilities in the popular Motorola MTM5x00 radio and its TI OMAP-L138 TEE and covers everything from side-channel attacks on DSPs to writing your own decompilers. We will also discuss how we gained code execution on and instrumented a Motorola MBTS TETRA base station for research purposes.

REFERENCES:


Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 11:00-11:45 PDT


Title: The Art of Compromising C2 Servers: A Web Application Vulnerabilities Perspective
When: Sunday, Aug 13, 11:00 - 11:45 PDT
Where: Caesars Forum - Forum - 109-119, 138-139 - Track 2 - Map

SpeakerBio:Vangelis Stykas , CTO at Tremau
Vangelis is a software developer, penetration tester, and PhD candidate.He applies his skills at his job as Chief Technology Officer at Tremau and his research focus revolves around API and web application security. His academic research is focused on machine learning in web application security and the development of proactive web application security. During his free time, Vangelis is helping start-ups secure themselves on the Internet and get a leg up in security terms. During the past years he has published and presented research regarding API control functions for ships, smart locks, IP cameras, EV chargers and many other IoT devices. He has performed extensive research on the stakerware industry.
Twitter: @@evstykas

Description:
C2 servers of mobile and Windows malware are usually left to their own fate after they have been discovered and the malware is no longer effective. We are going to take a deep dive into the rabbit hole of attacking and owning C2 servers, exposing details about their infrastructure, code bases, and the identity of the companies and individuals that operate and profit from them.

While understanding and reversing malware is a highly skilled procedure, attacking the C2 itself rarely requires a lot of technical skills. Most of the C2 servers have the same typical HTTP problems that can be detected by off-the-shelf vulnerability scanners.

By exploiting low-hanging fruit vulnerabilities, an attacker can obtain unauthorized access to administrative functions, allowing them to command thousands of devices and further explore other attack vectors. This can give them access to administrator panels and malware source code, and result in the identity of threat actors being exposed.

REFERENCES

Harly malware: https://www.kaspersky.com/blog/harly-trojan-subscriber/45573/ Clipper malware: https://www.welivesecurity.com/2023/03/16/not-so-private-messaging-trojanized-whatsapp-telegram-cryptocurrency-wallets/ Nexus malware: https://www.techrepublic.com/article/nexus-android-malware-finance-targets/ Aurora malware: https://www.bleepingcomputer.com/news/security/aurora-infostealer-malware-increasingly-adopted-by-cybergangs/


Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: The Challenge - Lockheed Martin
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
The Challenge

Lockheed Martin

**Laptop Needed**

This is your chance to demonstrate your superior aviation hacking knowledge and skills. This contest requires you to keep your eyes open in the Aerospace Village, a personal device to access the contest webpage, and various other technical skills that are useful in the Aerospace industry. A laptop will be helpful for binary analysis and packet decoding. The final flag is an RF replay attack, so you will need to bring or borrow a device capable of rebroadcasting a signal. If you get stuck on any the challenges help can likely be found in some of the other villages. No pre-registration is required and it is OK to work in teams. The first to finish will receive a 1/48 scale model of an F-35B as well as the prestige of being the first ever winner of this challenging contest. A second model will be awarded based on a random drawing of all other people who successfully solve the final flag. The Aerospace Village CTF starts when the village opens on Friday and ends when the village closes Sunday at 2.


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: The Dark Tangent Look-Alike Contest
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
The Dark Tangent Look A-like Contest is a creative opportunity for DEF CON attendees to put their non-technical hacking skills to the test. As a contestant in The Dark Tangent Look A-like Contest, you will be judged based on your appearance, mannerisms, efforts, and overall persuasiveness. Can you assume another identity? Can you look, walk, talk, and act like Dark Tangent? Can you become THE DARK TANGENT?

Return to Index    -    Add to    -    ics Calendar file

 

MISC - Wednesday - 00:00-09:59 PDT


Title: The DEFCON31 Multi User Dungeon Adventure (DEFCON MUD) Internet Edition
When: Wednesday, Aug 9, 00:00 - 09:59 PDT
Where: Virtual

Description:
The DEFCON MUD is available now for those who would like to play remotely. New characters created will be eligible to enter, however only DUMB Terminals in the DEFCON contest area may actually score points. For details go to https://evil.af/

START: Monday August 5th 2023 @ 0001

END: Sunday August 13th 2023 @ 1000


Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Sunday - 11:00-11:30 PDT


Title: The Flaws in Cloud-based ICS Ecosystem
When: Sunday, Aug 13, 11:00 - 11:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Hank Chen
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: The Gold Bug Challenge
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle will keep you intrigued and busy throughout Defcon - and questioning how deep the layers of cryptography go.

The Gold Bug an annual Defcon puzzle hunt, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto. Accessible to all - and drop by for some kids’ puzzles too!

:‡?( 8;(: .‡6; 6) 5; 3‡0†2?3 †‡; -(:.;‡¶600538 †‡; ‡(3

The CPV and Goldbug contest are always kid friendly. We will have "junior cryptographer" puzzle sheet hand outs for kids and those new to the field.


Return to Index    -    Add to    -    ics Calendar file

 

IOTV - Sunday - 10:00-13:59 PDT


Title: The IoT Kill Zone
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Alliance - 307-310 - IOT Village - Map

Description:
Bluetooth Hacking: Hands-on exercises provide insights into powerful Bluetooth, WiFi, and IoT Security Assessment tools to unleash your hacking potential. Talk with security researchers on Bluetooth, WiFi, and 5G research; learn about firmware analysis and fuzzing. Walk away knowing the tools and lab equipment you need to perform IoT research.

Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-12:59 PDT


Title: The Lonely Hard Drive
When: Sunday, Aug 13, 10:00 - 12:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Are you looking for a good time? Are you trying to get lucky? Did you already get lucky by finding a Lonely Hard Drive in Vegas? Satisfy your curiosity by visiting the contest hall to get started or encounter one of the Lonely Hard Drives hidden around the conference! Contained within is a maze of puzzles and challenges that increase in difficulty the further you progress. There are flags to find and points to earn towards the leaderboard to win prizes at DEF CON 31! Act now! Limited time offer! The Lonely Hard Drive is waiting for you!

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:30-11:20 PDT


Title: The Looming Perils for End Users in Satellite Communications
When: Sunday, Aug 13, 10:30 - 11:20 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

SpeakerBio:Vincent Lenders
No BIO available

Description:
Satellite communication has gained importance in our mobile and hyper-connected society, but end users are exposed to various security threats that are often not well understood. In this talk, I will present several practical attacks targeting the security and privacy of satellite end users. These attacks target satellite systems such as DVB-S, Inmarsat, Iridium, and GPS. The attacks have been developed and performed in our satellite security research labs at the Swiss Cyber-Defence Campus.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 13:00-13:45 PDT


Title: The Price of Convenience: How Security Vulnerabilities in Global Transportation Payment Systems Can Cost You
When: Sunday, Aug 13, 13:00 - 13:45 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:Omer Attias , Security Researcher at SafeBreach Labs
Omer Attias is an accomplished security researcher with over five years of experience in the field of cybersecurity. He currently works as a researcher at SafeBreach Labs.

With a background in the Ministry of Defense and the Israeli Defense Forces (IDF), Omer has honed his skills in network research, including a deep understanding of Windows internals and Linux kernel components.

In addition to his professional pursuits, Omer is a passionate technology and science enthusiast who is always eager to explore emerging trends and innovations in these fields.

Twitter: @@omerat21

Description:
Public transportation payment systems have undergone significant changes over the years. Recently, mobile payment solutions have become increasingly popular, allowing passengers to pay for their fare using their smartphones or other mobile devices.

The evolution of public transportation payment systems has been driven by the need for faster, more convenient, and more secure payment methods, and this trend is likely to continue in the years to come, But how secure are mobile payment solutions for public transportation?

In this presentation, we will examine the security risks associated with transportation applications, using Moovit as a case study. Moovit is a widely used transportation app operating in over 100 countries and 5000+ cities. Through our investigation of the app's API, including SSL-encrypted data, we discovered specific vulnerabilities, which we will discuss. We will also demonstrate a custom user interface that can obtain a "free ticket" and cause someone else to pay. Furthermore, we will explain how an attacker could gain unauthorized access to and exfiltrate Personal Identifiable Information (PII) of registered users. Our findings offer practical recommendations to improve the security of transportation apps.

REFERENCES
https://github.com/httptoolkit/frida-android-unpinning/blob/main/frida-script.js https://moovit.com/

Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Sunday - 12:00-12:30 PDT


Title: The War is Coming: Why Securing OPC-UA is more critical than ever
When: Sunday, Aug 13, 12:00 - 12:30 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Hank Chen
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 11:00-11:45 PDT


Title: Threat modeling-based application security pipeline
When: Sunday, Aug 13, 11:00 - 11:45 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map
Speakers:Larkins Carvalho,Nielet D'mello

SpeakerBio:Larkins Carvalho
Larkins is a product security engineer, a builder by nature who loves to build solutions to various application security challenges with a developer centric mindset making security accessible early in the application lifecycle.
Twitter: @larkinscarvalho

SpeakerBio:Nielet D'mello
Nielet is a Security engineer at Datadog with a focus on Appsec for the products used by customers globally for observability. She loves to share her learnings via writing publicly and also mentoring at grad schools.

Description:
Application security reviews are performed to proactively discover and mitigate vulnerabilities in applications and services being developed or deployed in order to reduce risk. It includes any or all of these activities: threat modeling, in-depth secure code review and dynamic testing.

In a fast-paced and engineering-heavy organizations, these are typically non-blocking and can be seen as a security pipeline defining roles and responsibilities, scope of the review, a priority queue based on business risk profiling, expected outcomes and risk findings across the application.

We start with a strong foundation for secure design by performing a security design review focused on threat modeling to derive security requirements and test plans. This is followed by an in-depth secure code review and dynamic testing / validation.

As we progress through the application lifecycle, if secure code reviews uncover high risk code changes and vulnerabilities or penetration testing results point to exploitable findings this indicates a need to do better threat modeling.

The success of this in terms of scaling and maturity depends on three factors working in tandem: tools, processes and people. Therefore, we need to leverage a security pipeline approach for well defined structure and automation..

In this talk, we will cover:
- creating a structure for these reviews based on their scope and priority - calibrating reviews as a team and organization - leveraging partnerships like security champions (engineers) as key players who are not responsible for the pipeline but help move the pipeline further - capturing key risk and remediation metrics - building automation and tooling centered around for threat modeling in a complete security assessment


Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 10:00-11:59 PDT


Title: Threat modelling fun session with OWASP Cornucopia
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Flamingo - Savoy - AppSec Village - Pod 1 - Map

SpeakerBio:Spyros Gasteratos
Spyros is a Security Engineer with over a decade of experience in various organisations. Currently, he is helping Fintechs mature their AppSec programmes through automation. He maintains several Open Source projects including Dracon, opencre.org and others. Also, he is heavily involved with the OWASP foundation helping with outreach and diversity efforts.
Twitter: @0xfde

Description:
Join us into this collaborative game of OWASP Cornucopia! Over the course of two hours we will create a Threat Model of an example target infrastructure using the OWASP Cornucopia game! Winner keeps the deck!

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 12:00-13:59 PDT


Title: Threat modelling fun session with OWASP Cornucopia
When: Sunday, Aug 13, 12:00 - 13:59 PDT
Where: Flamingo - Savoy - AppSec Village - Map

SpeakerBio:Spyros Gasteratos
Spyros is a Security Engineer with over a decade of experience in various organisations. Currently, he is helping Fintechs mature their AppSec programmes through automation. He maintains several Open Source projects including Dracon, opencre.org and others. Also, he is heavily involved with the OWASP foundation helping with outreach and diversity efforts.
Twitter: @0xfde

Description:
Join us into this collaborative game of OWASP Cornucopia! Over the course of two hours we will create a Threat Model of an example target infrastructure using the OWASP Cornucopia game! Winner keeps the deck!

Return to Index    -    Add to    -    ics Calendar file

 

BHV - Sunday - 12:20-13:20 PDT


Title: Tuning the human Bio-Field – proven classics forged with AI IOMT
When: Sunday, Aug 13, 12:20 - 13:20 PDT
Where: Flamingo - Laughlin I,II,III - Biohacking Village - Map

SpeakerBio:Wayne Burke and Team
Recognized globally for his 25 years plus, work experience, achievements and contributions to the IT Security Industry. He specializes in, Penetration Testing, Mobile, IOT, BioMed, hardware, Digital Forensics and devices which also utilize AI / ML technology.

Description:
Combining sound with latest Ai / ML technology that helps tune the Human Bio-Field, extending years of industry experts research, quantum leaping works from Eileen Day Mckusick and Dr. Jerry Tennant to name a few. We will demonstrate our new prototype technology, The Ai Bio-Field Tuner.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 11:00-11:45 PDT


Title: Unlocking hidden powers in Xtensa based Qualcomm Wifi chips
When: Sunday, Aug 13, 11:00 - 11:45 PDT
Where: Caesars Forum - Forum - 130-134 - Track 3 - Map

SpeakerBio:Daniel Wegemer , Hacker
Security Researcher interested in enabling new features in closed source firmware. Areas of interest are: Wifi, IoT and Automotive.

Description:
Wifi chips contain general purpose processors. Even though these are powerful processors, their firmware is closed source and does not allow modifications. This talk explores how the firmware of modern Xtensa based Qualcomm Wifi chips can be modified to allow extending its indented functionality. Such modifications can even be for example leveraged by security researchers to find vulnerabilities in an otherwise closed source Wifi code. During the talk we will also dive into the architecture of Qualcomms Wifi chips as well as the structure of the firmware used withing these chips. We will release a modified version of the Nexmon framework to enable patching of Xtensa based firmware and show all the steps involved to create such patches.
REFERENCES
- http://problemkaputt.de/gbatek-dsi-atheros-wifi-bmi-bootloader-commands.htm - https://nstarke.github.io/firmware/wifi/linux/kernel/2021/08/11/dev-coredump-and-firmware-images.html - https://sachin0x18.github.io/posts/demystifying-xtensa-isa/ - https://nexmon.org

Return to Index    -    Add to    -    ics Calendar file

 

ASV - Sunday - 10:00-13:59 PDT


Title: Unmanned Aerial Systems – Platform Security
When: Sunday, Aug 13, 10:00 - 13:59 PDT
Where: Caesars Forum - Summit - 208-214 - Aerospace Village - Map

Description:
Discover the exciting world of cybersecurity and unmanned aerial systems (UAS)! Learn how to safeguard UAS from all angles with a comprehensive platform security perspective.

Engage in some fun and challenging CTF adventures where you can put your skills to the test. See firsthand how your actions affect our UAS demonstrator. The UAS demonstrator contains all the sensors from our Mobile Optical Ultrasonic Sensor Explorer, or MOUSE for short. The MOUSE represents a small Unmanned Aircraft System (sUAS) comprising a pan/tilt object recognition camera, navigation camera, temperature & humidity sensor, ultrasonic sensor, and drive system powering four motors.

You won't need to worry about any complicated registration process; all you need is your personal laptop to join in the excitement. Earn enough points in the challenge, and you could be the proud owner of a CT Cubed SAO, a special prize while supplies last. Get ready to embark on this fascinating journey and prove your cybersecurity prowess!


Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 12:30-13:15 PDT


Title: Unveiling the Dual Nature of ChatGPT and Copilot in Secure Development
When: Sunday, Aug 13, 12:30 - 13:15 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map

SpeakerBio:Kalyani Pawar
Kalyani is an AppSec engineer at heart, navigating the dynamic world of startups. Currently, she works at a Series F startup called Zipline, on securing their drones and infrastructure. You can find her playing with legos when not with her laptop.

Description:
In this session, attendees will explore the combined power of ChatGPT and Copilot to transform application security across the SDLC. Learn how these AI tools can streamline threat modeling, identify and remediate vulnerabilities, and educate developers to enforce secure coding practices. They will also discover how Copilot delivers real-time code suggestions that comply to secure coding rules and also generates security-focused test cases. Attendees will leave equipped with practical applications and insights into AI-driven application security, ready to integrate these tools into their security engineering practices with precaution.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-10:45 PDT


Title: Vacuum robot security and privacy - prevent your robot from sucking your data
When: Sunday, Aug 13, 10:00 - 10:45 PDT
Where: Caesars Forum - Academy - 407-410 - Track 4 - Map

SpeakerBio:Dennis Giese , Hacker
Dennis Giese is currently a PhD student at Northeastern University and focuses on the security and privacy of IoT devices.

While being interested in physical security and lockpicking, he enjoys applied research and reverse engineering malware and all kinds of devices.

His most known projects are the documentation and hacking of various vacuum robots. His current vacuum robot army consists of over 45 different models from various vendors.

Twitter: @dgi_DE

Description:
Exactly 5 years ago we were presenting ways to hack and root vacuum robots. Since then, many things have changed. Back then we were looking into ways to use the robots' "dumb" sensors to spy on the user (e.g. by using the ultrasonic sensor). But all our predictions were exceeded by the reality: today's robots bring multiple cameras and microphones with them. AI is used to detect objects and rooms. But can it be trusted? Where will pictures of your cat end up?

In this talk we will look at the security and privacy of current devices. We will show that their flaws pose a huge privacy risk and that certification of devices cannot be trusted. Not to worry, though - we will also show you how to protect yourself (and your data) from your robot friends.

You will learn on how you can get root access to current flagship models of 4 different vendors. Come with us on a journey of having fun hacking interesting devices while preventing them from breaching your privacy. We will also discuss the risks of used devices, for both old and new users.

Finally, we will talk about the challenges of documenting vacuum robots and developing custom software for them. While our primary goal is to disconnect the robots from the cloud, it is also for users to repair their devices - pwning to own in a wholesome way.

REFERENCES:

Robots with lasers and cameras (but no security): Liberating your vacuum from the cloud https://dontvacuum.me/talks/DEFCON29/DEFCON29-Robots_with_lasers_and_cameras.html

Unleash your smart-home devices: Vacuum Cleaning Robot Hacking (34C3) https://dontvacuum.me/talks/34c3-2017/34c3.html

Having fun with IoT: Reverse Engineering and Hacking of Xiaomi IoT Devices https://dontvacuum.me/talks/DEFCON26/DEFCON26-Having_fun_with_IoT-Xiaomi.html

https://www.technologyreview.com/2022/12/19/1065306/roomba-irobot-robot-vacuums-artificial-intelligence-training-data-privacy/

https://linux-sunxi.org/Main_Page


Return to Index    -    Add to    -    ics Calendar file

 

CON - Sunday - 10:00-11:59 PDT


Title: venator aurum - A Treasure Hunt
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - Contest Area - Map

Description:
Through interfacing with reality you are defining that reality. Rethink your senses and test your limits. Solve the five layers and discover a hidden treasure. Each layer yields its own reward, but few will make it to the end of the hunt. For each of your senses, you will need to set aside preconceptions and look to the underlying patterns within the data.

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-15:59 PDT


Title: Vendor Area Open
When: Sunday, Aug 13, 10:00 - 15:59 PDT
Where: Caesars Forum - Alliance - 305-306 - Vendors - Map

Description:
This is when you can go visit our awesome vendors.

We don't know whether they will be accepting cash or cards. That's up to each vendor, and we do not have a list.

We also don't know if/when vendors will sell out of anything they may be selling.


Return to Index    -    Add to    -    ics Calendar file

 

ICSV - Sunday - 10:30-10:59 PDT


Title: Vulnerability instead of security: How we managed to hack a PSIM system
When: Sunday, Aug 13, 10:30 - 10:59 PDT
Where: Caesars Forum - Alliance - 313-319 - ICS Village - Map

SpeakerBio:Lukas Sokefeld
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

APV - Sunday - 09:30-10:15 PDT


Title: WAF: Making a Problematic Security Tool Suck Less
When: Sunday, Aug 13, 09:30 - 10:15 PDT
Where: Flamingo - Savoy - AppSec Village - Main Stage - Map
Speakers:Emile Spir,Emmanuelle Lejeail

SpeakerBio:Emile Spir
Build, operate, fight WAF & RASP solutions. Then jump off planes. Ex-Sqreen, now Datadog.
Twitter: @Taiki__San

SpeakerBio:Emmanuelle Lejeail
Emmanuelle is a data and security enthusiast. She started her career working on machine learning models for 4 years. Last year, she joined Datadog to work on application security. Since then she has tried improving WAF rules thanks to AI.
Twitter: @ManuLejeail

Description:
The WAF. The world's most beloved security tool after antiviruses and password complexity requirements. The speakers spent the last five years working on making them suck less and operating one at a global scale. By sharing war stories, mistakes and discoveries, we will provide the audience with tools and strategies to make their WAF experience more palatable. Whether you're a WAF operator, user or vendor, you will get actionable takeaways from our ordeal^W^W^W experience.

First, we will share our learnings on creating a generic set of rules with low noise. This will go from a better understanding of real world attacks to common false positive patterns. We will also cover strategies to catch issues in rules at scale and expand the coverage of new unknown attacks.


Return to Index    -    Add to    -    ics Calendar file

 

PHV - Sunday - 09:00-12:59 PDT


Title: Wall of Sheep
When: Sunday, Aug 13, 09:00 - 12:59 PDT
Where: Caesars Forum - Academy - 411-414 - Packet Hacking Village - Map

Description:
We passively monitor the #DEFCON network looking for insecure network traffic. Drop by and see just how easy it can be! We strive to educate the “sheep” we catch: a friendly reminder that security matters.

Return to Index    -    Add to    -    ics Calendar file

 

RFV - Sunday - 11:00-12:59 PDT


Title: War Driver Meetup
When: Sunday, Aug 13, 11:00 - 12:59 PDT
Where: Flamingo - Eldorado - Radio Frequency Village - Map

SpeakerBio:RF Village Staff
No BIO available

Description:No Description available

Return to Index    -    Add to    -    ics Calendar file

 

DC - Sunday - 10:00-11:59 PDT


Title: War Stories Off The Record AMA
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Harrah's - Nevada Ballroom - Lake Tahoe & Reno - War Stories - Off the Record - Map

Description:
A series of panels and talks that are not recorded and off the record, the AMA's are meant to encourage thought provoking questions from the audience.

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Sunday - 10:00-10:59 PDT


Title: Watching Androids Dream of Electric Sheep: Immersive Technology, Biometrics and the Law in collaboration with DEF CON Policy Village
When: Sunday, Aug 13, 10:00 - 10:59 PDT
Where: Caesars Forum - Summit - 233 - Shared Stage - Map
Speakers:Brittan Heller,Liz "LawyerLiz" Wharton

SpeakerBio:Brittan Heller
Brittan Heller works at the intersection of technology, human rights and the law. She is currently a Senior Fellow at the Atlantic Council, with the Digital Forensics Research Lab, examining XR’s connection to society, human rights, privacy, and security. She is also on the steering committee for the World Economic Forum’s Metaverse Governance initiative. She is an incoming affiliate at the Yale Law School Information Society Project and the Stanford Law School Program on Democracy and the Internet.

Heller was an inaugural AI and Technology Fellow at the Harvard Kennedy School, studying content moderation and security risks in VR/AR/XR and emergent media, which resulted in award-winning publications on privacy, biometrics, targeted advertising, and XR. Heller is a frequent speaker and commentator on XR issues, and has published in The Information, Wired, The New York Times, and the Hill on online harms. She also advises governments and top XR companies on how to build safer and more inclusive immersive spaces.

As former counsel in Foley Hoag LLP’s Global Business and Human Rights practice, Heller advised companies, investors, and NGOs on integrating public safety and human rights. She previously founded ADL’s Center for Technology and Society. Her key projects included creating AI to study hate speech and XR experiences for civil rights advocacy. Additionally, Heller prosecuted grave human rights violations at the U.S. Department of Justice and the International Criminal Court and initiated landmark anti-cyber harassment litigation. She is a graduate of Stanford University and Yale Law School.


SpeakerBio:Liz "LawyerLiz" Wharton
Elizabeth (Liz) leverages almost two decades of legal, public policy, and business experience to advise researchers and to build and scale cybersecurity and threat intelligence focused companies. Currently VP, Operations of an adversary emulation platform startup, prior experience includes serving as the Senior Assistant City Attorney on Atlanta’s ransomware incident immediate response team. Liz was recognized as the 2022 “Cybersecurity or Privacy Woman Law Professional of the Year” by the United Cybersecurity Alliance.

Description:
Virtual reality and augmented reality present exceedingly complex privacy issues because of the enhanced user experience and reality-based models. Unlike the issues presented by traditional gaming and social media, immersive technology poses inherent risks, which our legal understanding of biometrics and online harassment is simply not prepared to address. Explore these topics in depth with Brittan and Liz in collaboration with DEF CON Policy Village.

Return to Index    -    Add to    -    ics Calendar file

 

XRV - Sunday - 10:00-11:59 PDT


Title: XR Village Playground
When: Sunday, Aug 13, 10:00 - 11:59 PDT
Where: Caesars Forum - Summit - 206 - XR Village - Map

Description:
Explore emerging technology, hardware and experiences in the XR Village Playground. Meet and learn from technologists, futurists, and artists in the XR (VR / AR) space. Sponsored by BadVR and in collaboration with ICS Village, Red Team Village, Adversary Village and Policy Village.

Return to Index    -    Add to    -    ics Calendar file