Talk/Event Schedule


Friday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Friday - 05:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -

 

Friday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(05:00-07:59 PDT) - Defcon.run -
MISC - CycleOverride DEF CON Bike Ride -

 

Friday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(05:00-07:59 PDT) - Defcon.run -

 

Friday - 08:00 PDT


Return to Index  -  Locations Legend
MISC - Human Registration Open -
MISC - Merch (formerly swag) Area Open -- README -
MISC - Lost & Found -
MISC - (08:15-10:30 PDT) - ️ISSCON -
SEV - (08:30-17:59 PDT) - Social Engineering Community Village Hours -

 

Friday - 09:00 PDT


Return to Index  -  Locations Legend
BICV - BIC United Kingdom Chapter Informational Virtual Opening Session - Ike Marizu
BICV - (09:30-09:59 PDT) - BIC Village Opening Q&A with Marcus Hutchins - Michaela Barnett,Marcus Hutchins
CON - Social Engineering Community Vishing Competition (SECVC) -
CON - Social Engineering Community Youth Challenge -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - cont...(08:15-10:30 PDT) - ️ISSCON -
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
WS - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne

 

Friday - 10:00 PDT


Return to Index  -  Locations Legend
ADV - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - Adversary Village keynote kick-off panel - Abhijith “Abx” B R,Bryson Bort ,Ken Kato,Vivek Ramachandran,Sanne Maasakkers
AIV - AI Village Demos -
AIV - Opening Remarks - Sven Cattell,Lauren Putvin,Ravin Kumar
AIV - (10:30-11:30 PDT) - Generative Red Team 2 Kickoff - Sven Cattell,Will Pearce,Jerome Wynne,Sean McGregor,Nicole DeCario,Kent Wilson
APV - Fix the Flag Wargame - Harley Wilson
APV - (10:15-10:45 PDT) - Winning big: AppSec Considerations From the Casino Industry - Aleise McGowan,Tennisha Martin
ASV - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - PTP Flight Challenge - Pen Test Partners
ASV - Space Systems Security CTF – Platform Security - CT Cubed
ASV - Space Grand Challenge Luna - CalPoly
ASV - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - Selfie with a CubeSat - CalPoly
ASV - ARINC 664 CTF - Boeing
ASV - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - Drone Flying Experience - Dark Wolf
ASV - Drone Hacking Activity - Dark Wolf
ASV - Drone Capture the Flag (CTF) - Dark Wolf
ASV - Darkstar Badge Challenge - Lockheed Martin
ASV - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - Detect a Threat - TSA
ASV - CubeSat Simulator - AMSAT
ASV - Bricks in the Air -
ASV - (10:30-12:30 PDT) - Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station - Victor Fernandez Minguillon
BBV - Caido Internals Deep-Dive - Emile Fugulin
BBV - Practical Exploitation of DoS in Bug Bounty - Roni "Lupin" Carta
BHV - Biohacking Village: Device Lab -
BICV - BIC Village Keynote: Cyber Threat Landscape And Law Enforcement - Kevin Parker
BTV - Building a Cyber Threat Intelligence Program from scratch for free! - Apurv Singh Gautam,Karan Dwivedi
BTV - Incident Response 101: Part 1 (IR Overview, Lifecycles, Frameworks, and Playbooks) - Jason Romero
BTV - (10:30-10:59 PDT) - Incident Response 101: Part 2 (Analyst Mindset and Quality Assurance) - David "CountZ3r0" Roman
CHV - Car Hacking Village Activities -
CLV - Opening Note -
CLV - Gone in 60 Seconds… How Azure AD/Entra ID Tenants are Compromised - Sean Metcalf
CLV - (10:50-11:30 PDT) - Catch them all! Detection Engineering and Purple Teaming in the Cloud - Christophe Tafani-Dereeper
CON - IoT Village CTF -
CON - Cloud Village CTF -
CON - Hardware Hacking Village CTF -
CON - Radio Frequency Capture the Flag -
CON - Embedded CTF -
CON - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - Biohacking Village CTF -
CON - QOLOSSUS -
CON - ICS CTF -
CON - Crash and Compile - Qualifications -
CON - Car Hacking Village CTF -
CON - HackFortress -
CON - Beverage Chilling Contraption Contest -
CON - Tinfoil Hat Contest -
CON - Chasse Partie Systems CTF -
CON - Gold Bug Challenge -
CON - CrackMeIfYouCan -
CON - DC’s Next Top Threat Model (DCNTTM) -
CON - [CANCELED] AutoDriving CTF -
CON - Red Team Village CTF -
CON - Pinball High Score Contest -
CON - 5N4CK3Y Contest -
CON - Hac-Man -
CON - Darknet-NG -
CON - ? Cube -
CON - (10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - PhreakMe presented by HackedExistence -
CON - REALI7Y OVERRUN -
CON - Lonely Tag -
CON - Lonely Hard Drive -
CON - spyVspy -
CON - DEF CON Scavenger Hunt -
CON - Malware Contests: MARC I & BOMBE -
CON - Live Recon Contest in Progress -
CON - Adversary Wars CTF -
CON - HTB CTF: Data Dystopia -
CON - Octopus Game -
CON - Cyber Defender - The Game -
CON - CMD+CTRL at DEF CON 32 -
CON - Capture the Packet -
CON - HardWired -
CON - (10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - It's In That Place Where I Put That Thing That Time -
CON - venator aurum - A Treasure Hunt -
CON - Radio Frequency Capture the Flag -
CON - [CANCELED] AutoDriving CTF -
CON - Cloud Village CTF -
CON - Gold Bug Challenge -
CPV - Differential privacy beyond algorithms: Challenges for successful deployment - Rachel Cummings
CPV - CPV: Day 1 Welcome -
DC - Welcome to DEF CON - Jeff "The Dark Tangent" Moss
DC - (10:30-11:15 PDT) - Spies and Bytes: Victory in the Digital Age - General Paul M. Nakasone
DC - Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna - Erwin Karincic,Woody
DC - Where’s the Money: Defeating ATM Disk Encryption - Matt Burch
DC - Securing CCTV Cameras Against Blind Spots - Jacob Shams
DC - (10:30-11:15 PDT) - Defeating magic by magic:Using ALPC security features to compromise RPC services - WangJunJie Zhang,YiSheng He
DC - Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation - Jon DiMaggio
DCG - DEF CON Groups - Open for questions and hanging out -
DDV - DDV open and accepting drives for duplication -
DL - Docker Exploitation Framework - Emmanuel Law,Rohit Pitke
DL - Zip It Up, Sneak It In - Introduction of apkInspector - Kaloyan Velikov,Leonidas Vasileiadis
DL - Volatile Vault - Data Exfiltration in 2024 - Moritz Laurin Thomas,Patrick Eisenschmidt
DL - Bluetooth Landscape Exploration & Enumeration Platform (BLEEP) - Paul Wortman
DL - Nebula - 3 Years of Kicking *aaS and Taking Usernames - Bleon Proko
DL - Cloud Offensive Breach and Risk Assessment (COBRA) - Anand Tiwari,Harsha Koushik
ESV - 101 Labs: Hardware Lab -
ESV - Hardware Hacking: Glitching Lab -
ESV - Secure Microcontroller Workshop -
ESV - 101 Labs: Firmware and Software exploitation -
ESV - Wireless & Networking workshop - Alex Kelly
ESV - Emulating (and Hacking) Embedded Devices -
HDA - HDA Community - Open for Accessibility Questions/Help -
ICSV - Does the World Need Another Threat Model, the Road to EMB3D - Niyo Little Thunder Pearson,Jack Cyprus,Wyatt Ford
ICSV - (10:30-10:59 PDT) - Attack and Defence in OT - Simulating attacks against hydroelectric power plants leveraging ICS Firing Ranges - Julia Dewitz-Würzelberger,Bernhard Sedlmayer,Sarah Mader
ICSV - Using ChatGPT to Write Defensive & Offensive Tools for ICS/OT - Mike Holcomb
IOTV - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - Hack My TV -
IOTV - Hardware Hacking GE Appliances -
IOTV - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - Safe Hacking -
IOTV - IoT Security at DEF CON 32 -
IOTV - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - Keysight CTF Challenge -
IOTV - IoT Village Hacking Playground -
IOTV - Phisherman's Wharf - Phishing for Beginners -
IOTV - Firmware Extraction and Analysis -
IOTV - (10:15-11:45 PDT) - IoT Cat Lamp - Kody K
LPV - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - All content areas generally open -
MISC - Vendors and Exhibitors Open -
MISC - Hard Hat Brigade - Community Space Open -
MISC - HHV Rube Goldberg Machine -
MISC - Robo Sumo -
MISC - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - WISP Community & Inclusion Room -
MISC - Welcome / Badge & Swag Pick Up -
MISC - Game Hacking Community Activities & CTF -
MISC - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - Show & Tell -
MISC - Retro Repair -
MISC - Dumb Terminal fun -
MISC - Small scale LAN party -
MISC - Egor's Keyboard Corner -
MISC - LHC's Unofficial Sticker Swap Table -
MISC - Lonely Hackers Club Community Room Open -
MISC - Resume Reviews -
MISC - LHC Meshtastic Activities and CTF -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Be Latino in Cybersecurity on markets outside LATAM - Salvador Mendonza,Lenin Alevski,Omar Santos,Alan Villaseñor,Guillermo Buendia
MISC - cont...(08:15-10:30 PDT) - ️ISSCON -
MISC - Open Events for DCNextGen -
PHV - Packet Inspector -
PHV - Packet Detective -
PHV - Botnets -
PHV - Linux Trainer -
PHV - Network-OS: Be The Cloud -
PHV - FleetDm -
PHV - Password lab -
PHV - Python + Packet Analysis + Machine Learning -
PHV - Regular Expressions (RegEx) Trainer -
PLV - US and International Public Cyber Policy 101 - Harley Geiger,Adam Dobell,Cassie Crossley
PSV - Physical Security Village Activities -
PYV - Payment Village CTF -
PYV - (10:15-10:20 PDT) - Introduction to Payment Village CTF - Leigh-Anne Galloway
QTV - QOLOSSUS: QUANTUM CTF CONTEST: How to get Started on The Quantum Capture The Flag -
QTV - Intro to Quantum with Q# - Mariia Mykhailova
RCV - Recon Village GE(O)SINT Challenge -
RCV - Bastardo Grande: Hunting the Largest Black Market Bike Fence In The World - Bryan Hance
RCV - (10:45-11:30 PDT) - Recursion is a Harsh Mistress: How (Not) To Build a Recursive Internet Scanner - TheTechromancer
RFV - Radio Frequency Village Events -
RFV - (10:30-11:25 PDT) - RF CTF Kick Off Day 1 - RF Hackers
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TCV - Telecom Village Inauguration -
TEV - Tamper Evident Village Activities -
VMV - What is the Voting Village? - Catherine Terranova,Matt Blaze,Harri Hursti
VMV - (10:45-11:45 PDT) - Play by Play of the Curling v. Raffensperger Lawsuit - Susan Greenhalgh,Mary Kaiser,Drew Springall,Philip Stark
VMV - SIV Internet Voting Hacking Challenge - SIV
WS - cont...(09:00-12:59 PDT) - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - cont...(09:00-12:59 PDT) - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - cont...(09:00-12:59 PDT) - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - cont...(09:00-12:59 PDT) - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - cont...(09:00-12:59 PDT) - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
XRV - Pwning through the Metaverse - Quest Headset Vulnerability Research - Luke McLaren
XRV - ICS Village + XR Village Turn the lights on! -
XRV - Signals Are Everywhere -

 

Friday - 11:00 PDT


Return to Index  -  Locations Legend
ADV - (11:30-12:30 PDT) - Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors - Abhijith “Abx” B R,Adam "_whatshisface" Pennington,Ken Kato,Nikhil Mittal,Stryker
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - Modifying Impacket for Better OpSec - Ryan O'Donnell
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - cont...(10:30-11:30 PDT) - Generative Red Team 2 Kickoff - Sven Cattell,Will Pearce,Jerome Wynne,Sean McGregor,Nicole DeCario,Kent Wilson
AIV - (11:30-12:30 PDT) - BOLABuster: Harnessing LLMs for Automating BOLA Detection - Ravid Mazon,Jay Chen
AIxCC - (11:30-11:50 PDT) - SMOKE: Signature Management using Operational Knowledge and Environments - Tejas Patel
APV - Arsenal: AI Goat - Ofir Yakobi,Shir Sadon
APV - Arsenal: CyberChef like Automation within BurpSuite - Let's get cooking with the CSTC - Matthias Göhring,Florian Haag
APV - Mind-Controlling Other Applications: An intro to intra-process hacking - ILOVEPIE
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - Securing Frontends at Scale: Paving our Way to the Post-XSS World - Aaron Shim,jen-ozmen
APV - (11:45-12:15 PDT) - Ticking SQLi - Iggy
APV - Activity: Vulnerability Hunt - The Snippets Edition - Mário Leitão-Teixeira
APV - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - Activity: Spot the Reachable by Backslash - Czesia Glik,Yossi Pik
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:30-12:30 PDT) - Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station - Victor Fernandez Minguillon
ASV - An adversarial approach to Airline Revenue Management Proving Ground - Craig Lester
ASV - (11:30-11:59 PDT) - Aviation cybersecurity lightning talk: Three topics in thirty minutes - Ken Munro
BBV - Panel of Bug Bounty Community Leaders - Inti De Ceukelaire,Jessica Sexton,Ryan Rutan,Lucas Philippe,Michael "codingo" Skelton,Roni "Lupin" Carta
BBV - From Easy Wins to Epic Challenges: Bounty Hunter Edition - Daniel "Blaklis" Le Gall
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - (11:30-12:30 PDT) - From Redlining to Weblining: Examining Broadband Deserts and Racial Injustice - Dr. Fatou Sankare
BTV - cont...(10:00-11:30 PDT) - Building a Cyber Threat Intelligence Program from scratch for free! - Apurv Singh Gautam,Karan Dwivedi
BTV - (11:45-13:30 PDT) - Adventures in Android Triage Collection - Omenscan
BTV - (11:15-12:15 PDT) - Cloud Native Security Platform for Defenders - Dafinga
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(10:50-11:30 PDT) - Catch them all! Detection Engineering and Purple Teaming in the Cloud - Christophe Tafani-Dereeper
CLV - (11:30-12:10 PDT) - The Oracle Awakens: Demystifying Privilege Escalation in the cloud - Felipe Pr0teus,Lucas Cioffi
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - Betting on Your Digital Rights: 3rd Annual EFF Benefit Poker Tournament at DEF CON 32 -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-11:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CON - CrackMeIfYouCan -
CPV - Travel Better: Expedient Digital Defense - Grey Fox
DC - cont...(10:30-11:15 PDT) - Spies and Bytes: Victory in the Digital Age - General Paul M. Nakasone
DC - (11:30-11:59 PDT) - Atomic Honeypot: A MySQL Honeypot That Drops Shells - Alexander Rubin,Martin Rakhmanov
DC - No Symbols When Reversing? No Problem: Bring Your Own - Max "Libra" Kersten
DC - (11:30-12:15 PDT) - Listen to the whispers: web timing attacks that actually work - James "albinowax" Kettle
DC - cont...(10:30-11:15 PDT) - Defeating magic by magic:Using ALPC security features to compromise RPC services - WangJunJie Zhang,YiSheng He
DC - (11:30-12:45 PDT) - High Intensity Deconstruction: Chronicles of a Cryptographic Heist - Babak Javadi,Aaron Levy,Nick Draffen
DC - (11:30-12:30 PDT) - Custom, cheap, easy, and safe badges - without starting from scratch - Joe "securelyfitz" FitzPatrick
DC - The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire - Thomas Roccia
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - cont...(10:00-11:45 PDT) - Docker Exploitation Framework - Emmanuel Law,Rohit Pitke
DL - cont...(10:00-11:45 PDT) - Zip It Up, Sneak It In - Introduction of apkInspector - Kaloyan Velikov,Leonidas Vasileiadis
DL - cont...(10:00-11:45 PDT) - Volatile Vault - Data Exfiltration in 2024 - Moritz Laurin Thomas,Patrick Eisenschmidt
DL - cont...(10:00-11:45 PDT) - Bluetooth Landscape Exploration & Enumeration Platform (BLEEP) - Paul Wortman
DL - cont...(10:00-11:45 PDT) - Nebula - 3 Years of Kicking *aaS and Taking Usernames - Bleon Proko
DL - cont...(10:00-11:45 PDT) - Cloud Offensive Breach and Risk Assessment (COBRA) - Anand Tiwari,Harsha Koushik
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HRV - (11:30-12:30 PDT) - SSTV: How To Send Cat Memes Via Ham Radio - Hamster
ICSV - Importance of ICS knowledge from a engineer's perspective - Ray Baeza
ICSV - (11:30-11:55 PDT) - Invisible Invaders: Strategies to Combat Living Off the Land Techniques in ICS - Dan Gunter
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:15-11:45 PDT) - IoT Cat Lamp - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - Intro to Circuit Python (Badge class level 1) -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - (11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-12:59 PDT) - Resume Reviews -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Prendendo Fraudadores utilizando Técnicas de Red Team - Gustavo Roberto
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PLV - cont...(10:00-11:45 PDT) - US and International Public Cyber Policy 101 - Harley Geiger,Adam Dobell,Cassie Crossley
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - (11:30-12:40 PDT) - User Behaviour Analytics in Payments - Karthik Tadinada
QTV - cont...(10:05-11:25 PDT) - Intro to Quantum with Q# - Mariia Mykhailova
QTV - (11:25-12:15 PDT) - How do we make LLVM quantum? - Josh Isaac
RCV - cont...(10:00-13:59 PDT) - Recon Village GE(O)SINT Challenge -
RCV - cont...(10:45-11:30 PDT) - Recursion is a Harsh Mistress: How (Not) To Build a Recursive Internet Scanner - TheTechromancer
RCV - (11:30-12:05 PDT) - Hospitals, Airports, and Telcos — Modern Approach to Attributing Hacktivism Attacks - Itay Cohen
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(10:30-11:25 PDT) - RF CTF Kick Off Day 1 - RF Hackers
RFV - (11:30-12:25 PDT) - Software Defined Radio 101: Capturing Your First RFCTF Flag - bkobe
RTV - The Art of Critical Thinking through an Adversarial Mindset? (RTV Keynote) - Ben "NahamSec" Sadeghipour,YTCracker,Barrett "pwneip" Darnell,Ryan M. "0dayCTF" Montgomery,Savannah "lazzslayer" Lazzara
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TCV - 5G Fortress - Akib Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(10:45-11:45 PDT) - Play by Play of the Curling v. Raffensperger Lawsuit - Susan Greenhalgh,Mary Kaiser,Drew Springall,Philip Stark
VMV - (11:45-12:45 PDT) - How to Steal Voting Software and Get Away With It - Susan Greenhalgh,Anna Bower,Rich DeMillo,Marilyn Marks
VMV - cont...(10:00-12:59 PDT) - SIV Internet Voting Hacking Challenge - SIV
WS - cont...(09:00-12:59 PDT) - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - cont...(09:00-12:59 PDT) - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - cont...(09:00-12:59 PDT) - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - cont...(09:00-12:59 PDT) - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - cont...(09:00-12:59 PDT) - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
XRV - National Labs Use of XR - Martin Pratt
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - Trip Through Reality XR for Performances Masterclass with the Glad Scientist - The Glad Scientist

 

Friday - 12:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(11:30-12:30 PDT) - Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors - Abhijith “Abx” B R,Adam "_whatshisface" Pennington,Ken Kato,Nikhil Mittal,Stryker
ADV - (12:30-12:59 PDT) - MFT: Malicious Fungible Tokens - Cybelle Oliveira ,Mauro Eldritch
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(11:00-12:59 PDT) - Modifying Impacket for Better OpSec - Ryan O'Donnell
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - cont...(11:30-12:30 PDT) - BOLABuster: Harnessing LLMs for Automating BOLA Detection - Ravid Mazon,Jay Chen
APV - cont...(11:00-12:59 PDT) - Arsenal: AI Goat - Ofir Yakobi,Shir Sadon
APV - cont...(11:00-12:59 PDT) - Arsenal: CyberChef like Automation within BurpSuite - Let's get cooking with the CSTC - Matthias Göhring,Florian Haag
APV - cont...(11:00-13:59 PDT) - Mind-Controlling Other Applications: An intro to intra-process hacking - ILOVEPIE
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - cont...(11:45-12:15 PDT) - Ticking SQLi - Iggy
APV - (12:30-12:59 PDT) - Hacking Corporate Banking for Fun and Profit - Charles Waterhouse,Nikhil "niks" Shrivastava
APV - cont...(11:00-12:59 PDT) - Activity: Vulnerability Hunt - The Snippets Edition - Mário Leitão-Teixeira
APV - cont...(11:00-12:59 PDT) - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - cont...(11:00-12:59 PDT) - Activity: Spot the Reachable by Backslash - Czesia Glik,Yossi Pik
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:30-12:30 PDT) - Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station - Victor Fernandez Minguillon
BBV - cont...(11:00-12:15 PDT) - Panel of Bug Bounty Community Leaders - Inti De Ceukelaire,Jessica Sexton,Ryan Rutan,Lucas Philippe,Michael "codingo" Skelton,Roni "Lupin" Carta
BBV - (12:15-13:45 PDT) - A Zero to Hero Crash Course to Server-Side Request Forgery (SSRF) - Ben "NahamSec" Sadeghipour
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - cont...(11:30-12:30 PDT) - From Redlining to Weblining: Examining Broadband Deserts and Racial Injustice - Dr. Fatou Sankare
BTV - cont...(11:45-13:30 PDT) - Adventures in Android Triage Collection - Omenscan
BTV - cont...(11:15-12:15 PDT) - Cloud Native Security Platform for Defenders - Dafinga
BTV - (12:30-13:30 PDT) - Stealer Logs: Automation, Analysis, & Espionage in the World's Most Interesting Dataset - Eric Clay,Nick Ascoli
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(11:30-12:10 PDT) - The Oracle Awakens: Demystifying Privilege Escalation in the cloud - Felipe Pr0teus,Lucas Cioffi
CLV - One Port to Serve Them All - Google GCP Cloud Shell Abuse - Hubert Lin
CLV - (12:30-12:59 PDT) - Cloud Offensive Breach and Risk Assessment (COBRA) - Harsha Koushik,Anand Tiwari
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - Gold Bug: Welcome -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - Red Alert ICS CTF -
CON - Aw, man…pages! -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - Blacks in Cyber CTF -
CON - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CON - Blacks in Cyber CTF -
CON - Blacks in Cyber CTF -
DC - Fireside Chat with DNSA Anne Neuberger - Anne Neuberger,Jeff "The Dark Tangent" Moss
DC - On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) - Harriet Farlow
DC - cont...(11:30-12:15 PDT) - Listen to the whispers: web timing attacks that actually work - James "albinowax" Kettle
DC - (12:30-13:15 PDT) - Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access - Nick Frichette
DC - cont...(11:30-12:45 PDT) - High Intensity Deconstruction: Chronicles of a Cryptographic Heist - Babak Javadi,Aaron Levy,Nick Draffen
DC - cont...(11:30-12:30 PDT) - Custom, cheap, easy, and safe badges - without starting from scratch - Joe "securelyfitz" FitzPatrick
DC - Veilid Dev and Community Meetup - The_Gibson
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - distribRuted - Distributed Attack Framework - Ismail Melih Tas,Numan Ozdemir
DL - BypassIT - Using AutoIT & Similar Tools for Covert Payload Delivery - Ezra Woods,Mike Manrod
DL - Tengu Marauder - Leonardo Serrano,Lexie Thach
DL - Skynet - Craig Chamberlain,Rewanth Tammana
DL - The World Wide Paraweb - Nathan Sidles
DL - Serberus - Patrick Kiley
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HRV - cont...(11:30-12:30 PDT) - SSTV: How To Send Cat Memes Via Ham Radio - Hamster
ICSV - A hole in one: pwning a cruise ship from a golf simulator and other tales of maritime IT-OT misconvergence - Andrew Tierney
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - Learn Beginner Soldering With the Meow Mixer Badge - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - Safecracking for Everyone - Jared Dygert
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-12:59 PDT) - Resume Reviews -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Bridging the Gap: How the American Legion Provides Veterans with a Sense of Belonging and Support - Chris Davis
MISC - SQLi to Root Access: Exploiting a ISP infrastructure - Ignacio Daniel Navarro
MISC - (12:30-13:30 PDT) - Mexicans Together - Un vistazo a recientes investigaciones de nuestros dos equipos globales - Ashley Hiram M.,Isabel Manjarrez
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - The Curious Case of Alice and Bob: What You Can (And Cannot!) Do as Digital Investigators - Catherine J. Ullman
PLV - Rules All Hackers Must Follow in War - Dr. Kosuke Onishi
PSV - (12:30-12:59 PDT) - RFID 101 - Andrew M,Ege Feyzioglu
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Flipping Locks (The Remix) - Remote Badge Cloning with the Flipper Zero and More - Langston Clement,Dan Goga
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - cont...(11:30-12:40 PDT) - User Behaviour Analytics in Payments - Karthik Tadinada
QTV - cont...(11:25-12:15 PDT) - How do we make LLVM quantum? - Josh Isaac
QTV - (12:15-12:59 PDT) - A Hacker's guide to PQC - Konstantinos Karagiannis
RCV - cont...(10:00-13:59 PDT) - Recon Village GE(O)SINT Challenge -
RCV - cont...(11:30-12:05 PDT) - Hospitals, Airports, and Telcos — Modern Approach to Attributing Hacktivism Attacks - Itay Cohen
RCV - Ask Me Anything - Daniel Cutberth, Moderated by Sudhanshu - Sudhanshu,Daniel Cuthbert
RCV - Bypassing WHOIS Rate Limiting and Alerting on Fresh Enterprise Domains - Willis Vandevanter
RCV - (12:40-13:25 PDT) - SWGRecon: Automate SWG Rules, Policy, and Bypass Enumeration - Vivek Ramachandran
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(11:30-12:25 PDT) - Software Defined Radio 101: Capturing Your First RFCTF Flag - bkobe
RFV - (12:30-13:25 PDT) - Exploiting insecure OTA updates to create the worlds first Toothbrush Botnet and selfreplicating ESP32 worm - Lozaning
RTV - Mining for Abandoned Gold in DNS - Matt Pawloski
RTV - Modern Red Teaming: macOS, K8s, and Cloud - Chris Gates,int eighty (of Dual Core)
RTV - Abusing DevOps to Pivot Between Cloud and On-Prem - Colbert Zhu,Tom Porter
RTV - Red Team Terraform Workshop - Moses Frost
RTV - Bypassing Corporate controls on Mac Devices - Adwiteeya Agrawal,Ian Foster
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SOC - Friends of Bill W -
SOC - Veilid Dev and Community Meetup -
TCV - cont...(11:00-13:59 PDT) - 5G Fortress - Akib Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(11:45-12:45 PDT) - How to Steal Voting Software and Get Away With It - Susan Greenhalgh,Anna Bower,Rich DeMillo,Marilyn Marks
VMV - cont...(10:00-12:59 PDT) - SIV Internet Voting Hacking Challenge - SIV
WS - cont...(09:00-12:59 PDT) - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - cont...(09:00-12:59 PDT) - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - cont...(09:00-12:59 PDT) - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - cont...(09:00-12:59 PDT) - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - cont...(09:00-12:59 PDT) - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(11:00-12:59 PDT) - Trip Through Reality XR for Performances Masterclass with the Glad Scientist - The Glad Scientist

 

Friday - 13:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - Introduction to MITRE Caldera Through Adversary Emulation - Rachel Murphy,Mark Perry
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - (13:30-14:30 PDT) - AI’ll be watching you. Greybox Attacks against an Embedded AI - Ryan Tracey,Kasimir Schulz,Tom Boner
APV - Arsenal: GraphQL Armor - Open Source GraphQL Security - Antoine Carossio,Tristan Kalos
APV - cont...(11:00-13:59 PDT) - Mind-Controlling Other Applications: An intro to intra-process hacking - ILOVEPIE
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - (13:15-13:45 PDT) - SDLC Nightmares - Defeating Secure Code Review GPT Hallucinations - Wang Zhilong,Xinzhi Luo
APV - Activity: Capture the Container by Chainguard - Jonathan Leitschuh
APV - Q&A With OWASP -
APV - Activity: Test Your AppSec Knowledge by Deepfactor - Mike Larkin
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - BYOS – Bring Your Own Satellite - Tim Fowler
BBV - cont...(12:15-13:45 PDT) - A Zero to Hero Crash Course to Server-Side Request Forgery (SSRF) - Ben "NahamSec" Sadeghipour
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - Worried about AI taking your job? Then this talk is for you. - Levone Campbell
BTV - cont...(11:45-13:30 PDT) - Adventures in Android Triage Collection - Omenscan
BTV - cont...(12:30-13:30 PDT) - Stealer Logs: Automation, Analysis, & Espionage in the World's Most Interesting Dataset - Eric Clay,Nick Ascoli
CHV - V2GEvil: Ghost in the wires - Pavel Khunt,Thomas "Cr0wTom" Sermpinis
CHV - (13:30-13:59 PDT) - Building a secure and resilient nationwide EV charging network: the role of hackers in the clean energy revolution - Harry Krejsa,Sarah Hipel
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - ExploitIfNotExists: Privilege Escalation & Persistence with Azure Policy - Zander Mackie
CLV - (13:25-13:59 PDT) - Exploit K8S via Misconfiguration .YAML in CSP environments - Wooseok Kim,Changhyun Park
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - AI Art Battle -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - CPV: Intro to Cyphers -
CPV - (13:30-13:45 PDT) - Surprise Talk - Rachel Cummings
DC - If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? - Dr. Stefanie Tompkins,Dr. Renee Wegrzyn,Peiter “Mudge” Zatko
DC - Sshamble: Unexpected Exposures in the Secure Shell - HD Moore,Rob King
DC - cont...(12:30-13:15 PDT) - Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access - Nick Frichette
DC - (13:30-14:15 PDT) - Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy - Bill Woodcock
DC - Defeating EDR Evading Malware with Memory Forensics - Andrew Case,Austin Sellers,Golden Richard,David McDonald,Gustavo Moreira
DC - cont...(12:00-13:15 PDT) - Veilid Dev and Community Meetup - The_Gibson
DC - (13:30-14:15 PDT) - Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story - Ken Gannon,Ilyes Beghdadi
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - cont...(12:00-13:45 PDT) - distribRuted - Distributed Attack Framework - Ismail Melih Tas,Numan Ozdemir
DL - cont...(12:00-13:45 PDT) - BypassIT - Using AutoIT & Similar Tools for Covert Payload Delivery - Ezra Woods,Mike Manrod
DL - cont...(12:00-13:45 PDT) - Tengu Marauder - Leonardo Serrano,Lexie Thach
DL - cont...(12:00-13:45 PDT) - Skynet - Craig Chamberlain,Rewanth Tammana
DL - cont...(12:00-13:45 PDT) - The World Wide Paraweb - Nathan Sidles
DL - cont...(12:00-13:45 PDT) - Serberus - Patrick Kiley
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HRV - Ham Radio Exams -
ICSV - HandPwning: "Your Hand is your Passport. Verify me. Now let me in!" - Luca "CYBERANTANI" Bongiorni
ICSV - (13:30-13:55 PDT) - Cyber Informed Engineering for Critical Infrastructure - Aaron Crow
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(12:00-13:30 PDT) - Learn Beginner Soldering With the Meow Mixer Badge - Kody K
IOTV - Preparing for the Future: A Discussion of our Rapidly Evolving Threat Landscape - Jamie Hardy,Rachael Tubbs,Steve McGregory ,Ted Harrington
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - Safecracking Practical Demonstration - Jared Dygert
LPV - (13:30-13:59 PDT) - Doors, Cameras, & Mantraps: Oh my! - Dylan "The Magician" Baklor
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - No CTF? No Problem! Leveraging Alternate Reality Games to Develop OSINT and Cryptography Skills - John "2PAC" Smithberger
MISC - cont...(12:30-13:30 PDT) - Mexicans Together - Un vistazo a recientes investigaciones de nuestros dos equipos globales - Ashley Hiram M.,Isabel Manjarrez
MISC - (13:30-13:59 PDT) - De Escudo a Espada: Cómo un Antivirus Facilitó el compromiso de una compañía - R4v3n Bl4ck
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - MoWireless MoProblems: Modular Wireless Survey Systems and the Data Analytics That Love Them - Geoff Horvath,Winson Tam
PHV - (13:30-14:30 PDT) - Signature-Based Detection Using Network Timing - Josh Pyorre
PLV - The Value of Trust in the Open-source Software Ecosystem - Nasreen Djouini,Jordan Kasper,Aeva Black
PSV - Bypass 101 - Karen Ng,Sam Mayers
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - (13:30-13:59 PDT) - Bogus Badges: The Art and Innovation of Badge Counterfeiting - Nick Warner
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - Attacking and defending card present transactions - Yurii Zadoianchuk,Stephan Viljoen,Sebastiaan Pierrot
RCV - cont...(10:00-13:59 PDT) - Recon Village GE(O)SINT Challenge -
RCV - cont...(12:40-13:25 PDT) - SWGRecon: Automate SWG Rules, Policy, and Bypass Enumeration - Vivek Ramachandran
RCV - Interview - Mika Devonshire, Hosted by Himanshu Das - Mika Devonshire,Himanshu Das
RCV - (13:25-13:59 PDT) - Tapping the OSINT potential of Telegram - Megan Squire
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(12:30-13:25 PDT) - Exploiting insecure OTA updates to create the worlds first Toothbrush Botnet and selfreplicating ESP32 worm - Lozaning
RFV - (13:30-14:25 PDT) - iCLASS - Throwing away the keys - Tiernan "nvx" Messmer
RTV - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Red Goes Purple: Executing the Attack Path - Omar Santos,Graham Helton,Kevin "Kent" Clark
RTV - Adversary Simulation: Using Blue Eyes to See Red - Fred Wilmot,Sebastien Tricaud
RTV - Simulated Drone Hacking - Nick Aleks
RTV - Badge Cloning: A Penetration Tester's Guide to Capturing and Writing Badges - Travis Weathers,Ralph May
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SOC - cont...(12:00-13:30 PDT) - Veilid Dev and Community Meetup -
TCV - cont...(11:00-13:59 PDT) - 5G Fortress - Akib Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - Risk Limiting Audits From the Source - Philip Stark
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -

 

Friday - 14:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(13:00-14:59 PDT) - Introduction to MITRE Caldera Through Adversary Emulation - Rachel Murphy,Mark Perry
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - cont...(13:30-14:30 PDT) - AI’ll be watching you. Greybox Attacks against an Embedded AI - Ryan Tracey,Kasimir Schulz,Tom Boner
AIV - (14:30-14:59 PDT) - Removing the Ring of Gyges: Lessons from Securing AI Systems Against File Format Abuse - Sean Oesch,Luke Koch,Brian Weber,Amul Chaulagain,Matthew Dixson,Jared Dixon,Cory Watson
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - Relative Path File Injection: The Next Evolution in RPO - Ian Hickey
APV - (14:45-15:15 PDT) - Threat Modeling in the Age of AI - Adam Shostack
APV - cont...(13:00-14:59 PDT) - Activity: Capture the Container by Chainguard - Jonathan Leitschuh
APV - cont...(13:00-14:59 PDT) - Q&A With OWASP -
APV - cont...(13:00-14:59 PDT) - Activity: Test Your AppSec Knowledge by Deepfactor - Mike Larkin
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(13:00-14:59 PDT) - BYOS – Bring Your Own Satellite - Tim Fowler
BBV - Why You Should Be Hunting on Web3 Bug Bounties - Gonçalo Marques Raposo de Magalhães
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - "BYOCTF" - Bring Your Own [Challenges||Capture] The Flag - Eli McRae
BTV - Area DC32: An Interactive Tabletop Takes Flight (A BTV Panel) - Aakin Patel,Caspian Kilkelly,Gwyddia,Harlan Geer,Shea Nangle,Matt Mayes
BTV - (14:30-15:30 PDT) - BTV Conversations: Exploring the Cyberpsychology of Cyber Defender Acceptance Behaviors and Personality Traits - Todd Fletcher
CHV - UDSonCAN Attacks: Discovering Safety-Critical Risks by Fuzzing - Jonghyuk Song,Seunghee Han,Soohwan Oh
CHV - (14:30-14:59 PDT) - How I discovered and hacked Learning Codes of the key job of a car assembled in my country - Danilo Erazo
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - UnOAuthorized: Discovering the path to privilege elevation to Global Administrator - Eric Woodruff
CLV - (14:30-15:10 PDT) - Attacking and Defending Software Supply Chains: How we got Admin in your Clouds! - Mike Ruth
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - Hack3r Runw@y - Signups -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(13:00-14:59 PDT) - AI Art Battle -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - Data Brokers and the Threat to Your Privacy - Yael Grauer
DC - DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen - Jen Easterly
DC - Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows - samy kamkar
DC - cont...(13:30-14:15 PDT) - Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy - Bill Woodcock
DC - (14:30-15:15 PDT) - Breaching AWS Accounts Through Shadow Resources - Yakir Kadkoda,Michael Katchinskiy,Ofek Itach
DC - The Way To Android Root: Exploiting Your GPU On Smartphone - Xiling Gong,Eugene Rodionov,Xuan Xing
DC - cont...(13:30-14:15 PDT) - Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story - Ken Gannon,Ilyes Beghdadi
DC - (14:30-15:15 PDT) - Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator - Joe "Kingpin" Grand,Bruno Krauss
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Automated Control Validation with Tommyknocker - Jeremy Banker
DL - HIDe & SEEK - Jonathan Fischer,Matthew Richard
DL - SCAGoat - Exploiting Damn Vulnerable SCA Application - Hare Krishna Rai,Prashant Venkatesh
DL - Garak - Erick Galinkin,Leon Derczynski
DL - XenoboxX - Hardware Sandbox Toolkit - Cesare Pizzi
DL - Hopper - Distributed Fuzzer - Luciano Remes,Wade Cappa
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - HDA Presents : Naomi Brockwell - Naomi Brockwell
HRV - cont...(13:00-15:59 PDT) - Ham Radio Exams -
HRV - Hacking the Quansheng UV-K5 - Jon Marler
ICSV - The Risk and Reward of Distributed Industrial Control - Joe Slowik
ICSV - (14:30-14:59 PDT) - Mapping the Landscape: Top 10 Cybersecurity Trends in Critical Infrastructure for 2024 - Mars Cheng
ICSV - Detouring Danger: Hunting Privileged File Operation Vulnerabilities in OT/ICS software - Asher Davila
IOTV - (14:30-15:30 PDT) - Exploration of Cellular Based IoT Technology - Carlota Bindner,Deral Heiland
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - Solder your own cat shaped WiFi Haking tool - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - cont...(13:00-15:59 PDT) - Safecracking Practical Demonstration - Jared Dygert
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - Hard Hat Brigade Maker Panel -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - Friendship Bracelet Making -
MISC - Hack the Badge (Badge class level 2) -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - Resume Reviews -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Book Signing: Visual Threat Intelligence: An Illustrated Guide for Threat Researchers - Thomas Roccia
MISC - Amenaza persistente: UXHIL y la propagación de URSA - Jesika Juarez,Armando Aguilar
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(13:30-14:30 PDT) - Signature-Based Detection Using Network Timing - Josh Pyorre
PLV - (14:30-15:15 PDT) - Human Dignity in AI and Tech Policy - Jan Trzaskowski
PLV - Advocating for an Inclusive Cyber-Civil Rights Policy Agenda for Vulnerable Communities - Nicole Tisdale,Kemba Walden,Jacob H Braun,Elizabeth Eigner
PSV - Physical Security Assessment Basics for Internal Employees - Billy Graydon
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - (14:30-15:30 PDT) - Your Smartcard is Dumb: A Brief History of Hacking Access Control Systems - Chad Shortman
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - (14:30-15:10 PDT) - Emulating Magstripe with Arduino - Leigh-Anne Galloway
QTV - Quantum on the flip side - A global south perspective on Quantum Technologies - Bruna Shinohara de Mendonça
RCV - ToolMakers Hackathon -
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(13:30-14:25 PDT) - iCLASS - Throwing away the keys - Tiernan "nvx" Messmer
RFV - (14:30-15:25 PDT) - Yet another way of exfiltrating data from air-gapped systems OR Oh no, everything is a radio - C$,Endeavors
RTV - cont...(13:00-16:59 PDT) - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Physical Security - Bypassing Access Control Systems - Andrew Johnson
RTV - Level UP OSINT - Mishaal Khan
RTV - Modifying Impacket for Better OpSec - Ryan O'Donnell
RTV - cont...(13:00-14:50 PDT) - Badge Cloning: A Penetration Tester's Guide to Capturing and Writing Badges - Travis Weathers,Ralph May
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - Election 2024 Freedom of Choice: A Psybernomic Conundrum - Hallie Stern,Tina Schneibs
VMV - (14:30-14:45 PDT) - Risk Limiting Audit DEMO by Philip Stark - Philip Stark
VMV - (14:45-15:30 PDT) - What Does it Mean to be an American? - Kendall Spencer
WS - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 15:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - Hands-on workshop -
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - On Your Ocean’s 11 Team, I’m the AI Guy (technically Girl) - Harriet Farlow
AIxCC - Closing the Software Vulnerability Gap - Dr. Kathleen Fisher
APV - Arsenal: HunterBounter - Swiss Army Knife for Bug Bounty - Utku Yildirim
APV - Arsenal: Introducing RAVEN - Discovering and Analyzing CI/CD Vulnerabilities in Scale - Elad Pticha,Oreen Livni
APV - The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools - iosifache
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - cont...(14:45-15:15 PDT) - Threat Modeling in the Age of AI - Adam Shostack
APV - (15:30-15:59 PDT) - Fine Grained Authorisation with Relationship-Based Access Control - Ben Dechrai
APV - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - Activity: Hacking Developers’ Trust – Faking GitHub Contribution by Checkmarx - Tal Folkman,Ori Ron,Mário Leitão-Teixeira
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - (15:30-17:30 PDT) - Space Pirate Simulator - Michael Butler,Jacob Oakley
ASV - (15:30-15:59 PDT) - Ground Control to Major Threat - Hacking the Space Link Extension Protocol - Andrzej Olchawa
BBV - Prototype Pollution in Depth, From Beginner to 0-Day Hunter - Lucas Philippe
BHV - Breaking Boundaries: Popping Shells in the Airgap with $10 and a Dash of Arduino Magic - Daniel Beard
BHV - (15:30-15:59 PDT) - Dysfunctional Unity: The Road to Nowhere - Michael "v3ga" Aguilar
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - Life, Liberty and the pursuit of Convenience: the slow death of independence - Kaleeque Pierce
BTV - cont...(14:00-15:59 PDT) - Area DC32: An Interactive Tabletop Takes Flight (A BTV Panel) - Aakin Patel,Caspian Kilkelly,Gwyddia,Harlan Geer,Shea Nangle,Matt Mayes
BTV - cont...(14:30-15:30 PDT) - BTV Conversations: Exploring the Cyberpsychology of Cyber Defender Acceptance Behaviors and Personality Traits - Todd Fletcher
BTV - (15:30-16:30 PDT) - BTV Conversations: Touch Grass to Combat Burnout - CtrlAltFu
CHV - Bluetooth Blues: Unmasking CVE 2023-52709 - The TI BLE5-Stack Attack - Kevin Mitchell
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(14:30-15:10 PDT) - Attacking and Defending Software Supply Chains: How we got Admin in your Clouds! - Mike Ruth
CLV - Epyon - Attacking DevOps environments - Victor Pasknel
CLV - (15:40-17:40 PDT) - Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity - Mohammed Ilyas Ahmed,Syed Aamiruddin
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(14:00-15:59 PDT) - Hack3r Runw@y - Signups -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - Basic Mobile Phone Privacy - Grey Fox
DC - DC101 Panel - Nikita Kronenberg,Drew "aNullValue" Stemen,Grifter,AdaZebra
DC - Abusing Windows Hello Without a Severed Hand - Ceri Coburn,Dirk-jan Mollema
DC - cont...(14:30-15:15 PDT) - Breaching AWS Accounts Through Shadow Resources - Yakir Kadkoda,Michael Katchinskiy,Ofek Itach
DC - (15:30-16:15 PDT) - Taming the Beast: Inside the Llama 3 Red Team Process - Aaron "dyn" Grattafiori,Ivan Evtimov,Joanna Bitton,Maya Pavlova
DC - Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? - Ryan Johnson
DC - cont...(14:30-15:15 PDT) - Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator - Joe "Kingpin" Grand,Bruno Krauss
DC - (15:30-16:15 PDT) - Social Engineering Like you’re Picard - Jayson E. Street
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - cont...(14:00-15:45 PDT) - Automated Control Validation with Tommyknocker - Jeremy Banker
DL - cont...(14:00-15:45 PDT) - HIDe & SEEK - Jonathan Fischer,Matthew Richard
DL - cont...(14:00-15:45 PDT) - SCAGoat - Exploiting Damn Vulnerable SCA Application - Hare Krishna Rai,Prashant Venkatesh
DL - cont...(14:00-15:45 PDT) - Garak - Erick Galinkin,Leon Derczynski
DL - cont...(14:00-15:45 PDT) - XenoboxX - Hardware Sandbox Toolkit - Cesare Pizzi
DL - cont...(14:00-15:45 PDT) - Hopper - Distributed Fuzzer - Luciano Remes,Wade Cappa
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(14:00-15:59 PDT) - HDA Presents : Naomi Brockwell - Naomi Brockwell
HRV - cont...(13:00-15:59 PDT) - Ham Radio Exams -
ICSV - The People's Republic of Fieldbus: What to know about EPA - Jonathan Reiter
ICSV - (15:30-15:55 PDT) - OT Incident response and Threat Hunting - Adam Robbie,Bradley Nash
IOTV - cont...(14:30-15:30 PDT) - Exploration of Cellular Based IoT Technology - Carlota Bindner,Deral Heiland
IOTV - (15:30-15:59 PDT) - Microhard? More like MicroEASY...to exploit... - Ricky "HeadlessZeke" Lawshae
IOTV - (15:50-16:30 PDT) - Where’s the Money: Defeating ATM Disk Encryption - Matt Burch
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(14:00-15:59 PDT) - Solder your own cat shaped WiFi Haking tool - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - cont...(13:00-15:59 PDT) - Safecracking Practical Demonstration - Jared Dygert
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(14:00-15:59 PDT) - Friendship Bracelet Making -
MISC - C2Society / DC702 Intro to CTFs -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(14:00-17:59 PDT) - Resume Reviews -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Generative AI vs Crusty NCO - Col Travis Hartman
MISC - Removing OPSEC from Cyber Predators and Threat Actors - Thiago Bordini
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PLV - cont...(14:30-15:15 PDT) - Human Dignity in AI and Tech Policy - Jan Trzaskowski
PLV - (15:15-15:59 PDT) - Open Source Hacker Vs. Government Lawyer: Clashing Views on Fixing Tech in the DoD - Eddie Zaneski,Rebecca Lively
PLV - NSM-22 and the National Risk Management Plan: CISA Wants to Hear from You on How to Protect Our Nation’s Critical Infrastructure - William Loomis,Michael Garcia
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - cont...(14:30-15:30 PDT) - Your Smartcard is Dumb: A Brief History of Hacking Access Control Systems - Chad Shortman
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - cont...(14:30-15:10 PDT) - Emulating Magstripe with Arduino - Leigh-Anne Galloway
QTV - Trapped Ion Quantum Computing Systems - Behind The Scenes: from the physics to control electronics - Daiwei Zhu,Rick Altherr
RCV - cont...(14:00-17:59 PDT) - ToolMakers Hackathon -
RCV - Interview - Scott Helme, Hosted by Shubham - Scott Helme,Shubham
RCV - GeoINT Mastery: A pixel is worth a thousand words - Mishaal Khan
RCV - (15:45-16:20 PDT) - Recon MindMap: Organize, Visualize, and Prioritize Your Recon Data Efficiently - Lenin Alevski
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(14:30-15:25 PDT) - Yet another way of exfiltrating data from air-gapped systems OR Oh no, everything is a radio - C$,Endeavors
RFV - (15:30-15:55 PDT) - Warwheeling: The Wireless Sk8r - r1otctrl
RTV - cont...(13:00-16:59 PDT) - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Threat Emulation 101 - Trey Bilbrey
RTV - New Skill Unlocked: C2 Infrastructure Automation - Josh Huff,Robert Pimentel
RTV - cont...(14:00-15:50 PDT) - Modifying Impacket for Better OpSec - Ryan O'Donnell
RTV - GHOST in the Model: Generating AI-Assisted Threat Models for Efficient Offensive Security Testing - Sam Cosentino
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TCV - Telecom Time Machine - Nadeem Bagwan
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(14:45-15:30 PDT) - What Does it Mean to be an American? - Kendall Spencer
VMV - (15:30-16:15 PDT) - Breaking Through Election Myths - Will Baggett
WS - cont...(14:00-17:59 PDT) - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - cont...(14:00-17:59 PDT) - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - cont...(14:00-17:59 PDT) - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - cont...(14:00-17:59 PDT) - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(14:00-17:59 PDT) - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 16:00 PDT


Return to Index  -  Locations Legend
ADV - (16:30-16:59 PDT) - Master Splinter’s initial physical access dojo: Storytelling of a complex adversarial attack - Daniel Isler
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(15:00-16:59 PDT) - Hands-on workshop -
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - AI Village Day 1 Keynote – Poison, injection, evasion, oh my! Grounding AI security threats in data driven reality - Christina Liaghati
AIxCC - Industry Panel: The Modern Evolution of LLMs - Dr. Matt Turek,Heather Adkins,Jason Clinton,Matt Knight,David Weston
AIxCC - (16:55-17:15 PDT) - No Time for Complacency: The Stakes of AI in Cybersecurity - Heather Adkins
APV - cont...(15:00-17:30 PDT) - The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools - iosifache
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - (16:15-16:45 PDT) - I've got 99 problems but a prompt injection ain't watermelon - Chloé Messdaghi,Kasimir Schulz
APV - cont...(15:00-16:59 PDT) - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - cont...(15:00-16:59 PDT) - Activity: Hacking Developers’ Trust – Faking GitHub Contribution by Checkmarx - Tal Folkman,Ori Ron,Mário Leitão-Teixeira
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(15:30-17:30 PDT) - Space Pirate Simulator - Michael Butler,Jacob Oakley
ASV - Analyzing the Security of Satellite-Based Air Traffic Control - Martin Strohmeier
BBV - cont...(15:00-16:30 PDT) - Prototype Pollution in Depth, From Beginner to 0-Day Hunter - Lucas Philippe
BBV - (16:30-17:59 PDT) - LFG! Forming a Bug Bounty Hunting Party - Harrison Richardson
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - The Implications of Cyberbiosecurity in Advanced Agricultural Systems - Simone Stephen
BTV - cont...(15:30-16:30 PDT) - BTV Conversations: Touch Grass to Combat Burnout - CtrlAltFu
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(15:40-17:40 PDT) - Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity - Mohammed Ilyas Ahmed,Syed Aamiruddin
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - Pub Quiz -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - Data On Demand: The challenges of building a privacy focused AI Device - Matt Domko
DC - Making the DEF CON 32 Badge - Mar Williams
DC - Eradicating Hepatitis C With BioTerrorism - Mixæl Swan Laufer
DC - cont...(15:30-16:15 PDT) - Taming the Beast: Inside the Llama 3 Red Team Process - Aaron "dyn" Grattafiori,Ivan Evtimov,Joanna Bitton,Maya Pavlova
DC - (16:30-17:15 PDT) - Leveraging private APNs for mobile network traffic analysis - Aapo Oksman
DC - Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 - Michael Gorelik ,Arnold Osipov
DC - cont...(15:30-16:15 PDT) - Social Engineering Like you’re Picard - Jayson E. Street
DC - (16:30-17:15 PDT) - Why are you still, using my server for your internet access. - Thomas Boejstrup Johansen
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
ICSV - Correlating & contextualizing OT events/alerts/logs using weakly supervised AI - Ezz Tahoun
ICSV - (16:30-16:59 PDT) - ICS 101 - Bryson Bort ,Tom VanNorman
IOTV - cont...(15:50-16:30 PDT) - Where’s the Money: Defeating ATM Disk Encryption - Matt Burch
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - (16:30-17:59 PDT) - Meshtastic Meetup - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - (16:30-17:30 PDT) - So you wanna know how to make badges - c0ldbru
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(15:00-17:59 PDT) - C2Society / DC702 Intro to CTFs -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(14:00-17:59 PDT) - Resume Reviews -
MISC - Name the Noob -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Structural Insights: PDF Analysis for Detecting and Defending Against Threats - Filipi Pires
MISC - (16:30-16:59 PDT) - Chatbots for Cybersecurity - Lenin Alevski
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PLV - Cybersecurity Schoolhouse Rock - Avi McGrady
PLV - cont...(15:00-16:45 PDT) - NSM-22 and the National Risk Management Plan: CISA Wants to Hear from You on How to Protect Our Nation’s Critical Infrastructure - William Loomis,Michael Garcia
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Access Control done right the first time - Tim Clevenger
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - (16:30-16:59 PDT) - Payment Village CTF Day One Results -
QTV - Attack Vectors of Quantum Computers - Sorin Boloș,Adrian Coleșa
RCV - cont...(14:00-17:59 PDT) - ToolMakers Hackathon -
RCV - cont...(15:45-16:20 PDT) - Recon MindMap: Organize, Visualize, and Prioritize Your Recon Data Efficiently - Lenin Alevski
RCV - Interview - the gumshoo, Hosted by Ram - the gumshoo,Ram
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - A Short Introduction to 802.11ah Long Range WiFi HaLow with TaiXin TXW8301 devices - Ronald Broberg,Robert Van Etta
RFV - (16:30-17:25 PDT) - Meshtastic Adventures: Triumphs, Tribulations, and Total Mesh-ups. - m1ddl3w4r3
RTV - cont...(13:00-16:59 PDT) - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Mac-n-Cheese: How to Cook Up Delicious Electron Techniques for Red Teamers - Roberto Soares
RTV - cont...(15:00-16:50 PDT) - New Skill Unlocked: C2 Infrastructure Automation - Josh Huff,Robert Pimentel
RTV - Thinking Outside the Kube - Finding and Exploiting Command Injections in Kubernetes - Tomer Peled
RTV - Building Your Red-Teaming Co-Pilot: Navigating the New Cyber Era with Pretrained Gen-AI - Gaspard Baye
RTV - Blue Goes Purple: Purple Teams for Fun and Profit (A BTV & RTV Panel) - Catherine J. Ullman,Jake Williams,Meaghan Neill,Ralph May,Matthew Nickerson
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SOC - DEF CON Holland Group Presents: VrijMiBo -
SOC - QueerCon Mixer -
SOC - DCG Atlanta (DC404,678,770,470) -
TCV - cont...(15:00-16:59 PDT) - Telecom Time Machine - Nadeem Bagwan
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(15:30-16:15 PDT) - Breaking Through Election Myths - Will Baggett
VMV - (16:15-16:59 PDT) - Maricopa County -Preparing for the 2024 Elections Cycle - Nate Young,Jason Butryn
WS - cont...(14:00-17:59 PDT) - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - cont...(14:00-17:59 PDT) - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - cont...(14:00-17:59 PDT) - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - cont...(14:00-17:59 PDT) - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(14:00-17:59 PDT) - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 17:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - Red Teaming is broken; this panel will fix it. - Suneel Sundar,Niru Ragupathy,Joe Vest,Drinor Selmanaj
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIxCC - cont...(16:55-17:15 PDT) - No Time for Complacency: The Stakes of AI in Cybersecurity - Heather Adkins
AIxCC - (17:20-17:59 PDT) - How Competitions Can Fuel Innovation - Mike Walker,Matt Knight,Ruoyu "Fish" Wang
APV - cont...(15:00-17:30 PDT) - The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools - iosifache
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - When Chatbots Go Rogue – Lessons Learned from Building and Defending LLM Applications - Andra,Javan Rasokat
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(15:30-17:30 PDT) - Space Pirate Simulator - Michael Butler,Jacob Oakley
BBV - cont...(16:30-17:59 PDT) - LFG! Forming a Bug Bounty Hunting Party - Harrison Richardson
BBV - Reflections on a Decade in Bug Bounties: Experiences and Major Takeaways - Charles Waterhouse,Nikhil "niks" Shrivastava
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BTV - CTI is Dead, Long Live CTI: Reassessing Blue Team's Squishiest Value Proposition (BTV Panel) - Aurora Johnson,Ben Goerz,Ch33r10,Jamie Williams,Rebecca Ford
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(15:40-17:40 PDT) - Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity - Mohammed Ilyas Ahmed,Syed Aamiruddin
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(16:00-18:59 PDT) - Pub Quiz -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CPV - (17:30-17:59 PDT) - Fool us Once, fool us twice... Hacking Norwegian Banks - Cecilie Wian,Per Thorsheim
DC - Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash - Paul Roberts,Chris Wysopal,Cory Doctorow,Tarah Wheeler,Dennis Giese
DC - One for all and all for WHAD: wireless shenanigans made easy ! - Damien Cauquil,Romain Cayre
DC - cont...(16:30-17:15 PDT) - Leveraging private APNs for mobile network traffic analysis - Aapo Oksman
DC - (17:30-18:15 PDT) - Exploiting Bluetooth - from your car to the bank account$$ - Vladyslav Zubkov,Martin Strohmeier
DC - Breaking Secure Web Gateways (SWG) for Fun and Profit - Vivek Ramachandran,Jeswin Mathai
DC - cont...(16:30-17:15 PDT) - Why are you still, using my server for your internet access. - Thomas Boejstrup Johansen
DC - (17:30-17:50 PDT) - Stranger in a Changed Land - Tony Sager
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(16:30-17:59 PDT) - Meshtastic Meetup - Kody K
IOTV - Beyond Sunset: Exposing the Occultations Lurking in Large-Scale Off-Grid Solar Systems - Alexandru Lazar,Dan Berte
IOTV - (17:30-17:59 PDT) - Inside Dash Cam: Custom Protocols and Discovered 0-days - Hyo Jin Lee,Hanryeol Park
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(16:30-17:30 PDT) - So you wanna know how to make badges - c0ldbru
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(15:00-17:59 PDT) - C2Society / DC702 Intro to CTFs -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(14:00-17:59 PDT) - Resume Reviews -
MISC - cont...(16:00-17:59 PDT) - Name the Noob -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Cybersecurity Overview over LATAM- Skills, Challenges, Knowledge, Perspectives - Leonardo Pigñer,Katherina Canales,Victor Santos
MISC - (17:30-21:30 PDT) - Ask the EFF -
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PLV - Singapore - Safeguarding the Nation: The Vital Role of Cybersecurity in AI-Driven Homeland Security - NG Yeow Boon,Bill Woodcock
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Bypass 101 - Karen Ng
QTV - DevSecOps of Quantum Computers -
QTV - (17:30-17:59 PDT) - Threat Modelling: Quantum Computers -
RCV - cont...(14:00-17:59 PDT) - ToolMakers Hackathon -
RCV - Pushing the limits of mass DNS scanning - Jasper Insinger
RCV - (17:45-18:15 PDT) - OSINT at Clemson: Unmasking John Mark Dougan's Disinformation Empire - Steven Sheffield
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(16:30-17:25 PDT) - Meshtastic Adventures: Triumphs, Tribulations, and Total Mesh-ups. - m1ddl3w4r3
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SEV - (17:15-17:59 PDT) - Presentation: The 2024 #SECVC Debrief -
SOC - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(16:00-17:59 PDT) - QueerCon Mixer -
SOC - cont...(16:00-18:59 PDT) - DCG Atlanta (DC404,678,770,470) -
SOC - Friends of Bill W -
TCV - SIMply Secure - Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - Hacking the Vote: How Hackers Caused the Downfall of the Dutch Voting Machines - Fleur van Leusden
WS - cont...(14:00-17:59 PDT) - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - cont...(14:00-17:59 PDT) - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - cont...(14:00-17:59 PDT) - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - cont...(14:00-17:59 PDT) - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - Be the Ghost in the Shell Barrier Mazes FTW - David "Icer" Maynor
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(14:00-17:59 PDT) - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 18:00 PDT


Return to Index  -  Locations Legend
CON - (18:30-19:30 PDT) - Whose Slide Is It Anyway? -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(16:00-18:59 PDT) - Pub Quiz -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
DC - cont...(17:30-18:15 PDT) - Exploiting Bluetooth - from your car to the bank account$$ - Vladyslav Zubkov,Martin Strohmeier
DC - DEF CON Franklin Project - Jacob H Braun
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - HDA Chillout w/ Dj Delchi -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
RCV - cont...(17:45-18:15 PDT) - OSINT at Clemson: Unmasking John Mark Dougan's Disinformation Empire - Steven Sheffield
SOC - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(16:00-18:59 PDT) - DCG Atlanta (DC404,678,770,470) -
SOC - (18:30-22:30 PDT) - Policy Mixer @ DEF CON -

 

Friday - 19:00 PDT


Return to Index  -  Locations Legend
CON - cont...(18:30-19:30 PDT) - Whose Slide Is It Anyway? -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
SOC - (19:30-21:59 PDT) - Lawyers Meet -
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -
SOC - BlanketFort Con -
SOC - Blacks in Cyber Lituation 2.0 - BIC Village Staff,DJ Roma

 

Friday - 20:00 PDT


Return to Index  -  Locations Legend
CON - Hacker Jeopardy -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
MISC - DEF CON Movie Night -
SOC - Music Set / Entertainment (Cyberpunk Bar Friday, ACK Stage) - Scotch & Bubbles,PankleDank,DJ St3rling,DJ Habbs,Call the Cops,Archwisp
SOC - Hacker Karaoke -
SOC - cont...(19:30-21:59 PDT) - Lawyers Meet -
SOC - Music Set / Entertainment (Retro Sci-Fi Friday, SYN Stage) - ZEE,YTCracker,TRIODE,Ohm-I & The NPC Collective,MC Frontalot,Icetre Normal,Dual Core,Costume Contest
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -

 

Friday - 21:00 PDT


Return to Index  -  Locations Legend
CON - cont...(20:00-21:59 PDT) - Hacker Jeopardy -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - Capitol Technology University (CTU) -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
MISC - cont...(20:00-23:59 PDT) - DEF CON Movie Night -
SOC - Arcade Party -
SOC - cont...(19:30-21:59 PDT) - Lawyers Meet -
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -
SOC - GOTHCON 2024 -

 

Friday - 22:00 PDT


Return to Index  -  Locations Legend
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(20:00-23:59 PDT) - DEF CON Movie Night -
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -
SOC - QueerCon -

 

Friday - 23:00 PDT


Return to Index  -  Locations Legend
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(20:00-23:59 PDT) - DEF CON Movie Night -

Talk/Event Descriptions



CON - Friday - 10:00-17:59 PDT


Title: ? Cube
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02 - Map

Description:

In-Person Contest Friday and Saturday: 10:00-18:00; Sunday: 10:00-12:00

The Return of ? Cube

? Cube returns, weaving a tale that transcends the ordinary. This year, engagement is not just a theme—it's a journey through the multidimensional realms of hacking. Progressive Puzzles: Unlock the secrets of each compartment as you journey through progressively harder puzzles. From the Front's gentle introduction to the Top's formidable challenges, the Cube invites you to engage with the spectrum of cybersecurity domains. Physical Entry Unleashed: In a bold evolution, physical entry becomes a key component. Navigate the tangible aspects of physical entry, decoding not only in the digital realm but also as you immerse yourself physically in the enigmatic sides of ? Cube. Cryptic Narratives: As each compartment unfolds, the narrative of engagement takes shape. The puzzles, touching on encryption, penetration testing, and beyond. Silent Intricacies: Engage not only with the puzzles but also with the silent intricacies woven into the physical challenges. Decrypt messages, decipher patterns, and embrace the essence of Defcon as you navigate the unseen and the tangible. Embark on the Engage Journey: ? Cube calls upon the curious and the bold. Embark on a journey where the puzzles transcend the digital divide, demanding both mental acuity and physical prowess. H4QEG5LCMUQEAICEMVTGG33OEAZTEICSMVQWI6JAORXSAZLOM5QWOZJ7


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 14:00-14:59 PDT


Title: "BYOCTF" - Bring Your Own [Challenges||Capture] The Flag
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

One of the best ways to learn something is to teach others about it. BYOCTF is a CTF framework (really a concept) that allows CTF players to contribute challenges for other players to solve and earn points as a reward. The purpose of the framework is to allow people to think about the learning experience of others. Everyone can learn how to become a CTF challenge developer.

SpeakerBio:  Eli McRae, Penetration Tester

I'm a hacker person that sometimes does cool things. Hacker, husband, and father of 4 (2 human, 2 dogs). Veteran and occasional entrepreneur. I have worked in automation, security, development, infrastructure orchestration, training, network and software administration, and support. Full-stack IT FTW. Currently, I work as a penetration tester for a shipping and logistics firm. Previously, I worked as a trainer on behalf of the Arkansas Dept. of Education where taught both Cybersecurity and Computer Science concepts to public school teachers all across Arkansas (under previous governor, not the current one.). See more about that here.

Remember kids, hacking is more than the bad actions of bad actors.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: [CANCELED] AutoDriving CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05-B - Map

Description:

The AutoDriving CTF contest focuses on the emerging security challenges in autonomous driving systems. Various levels of self-driving functionalities, such as AI-powered perception, sensor fusion and route planning, are entering the product portfolio of automobile companies. From the security perspective, these AI-powered components not only contain common security problems such as memory safety bugs, but also introduce new threats such as physical adversarial attacks and sensor manipulations. Two popular examples of physical adversarial attacks are camouflage stickers that interfere with vehicle detection systems, and road graffitis that disturb lane keeping systems. The AI-powered navigation and control relies on the fusion of multiple sensor inputs, and many of the sensor inputs can be manipulated by malicious attackers. These manipulations combined with logical bugs in autonomous driving systems pose severe threats to road safety.

We design autonomous driving CTF (AutoDriving CTF) contests around the security challenges specific to these self-driving functions and components.

The goals of the AutoDriving CTF are the followings:

The contest is based on a Jeopardy style of CTF game with a set of independent challenges. A typical contest challenge includes a backend that runs autonomous driving components in simulated or real environments, and a frontend that interacts with the players. This year's contest will follow the style of last year and includes the following types of challenges:

Most of these challenges will be developed using game-engine based autonomous driving simulators, such as CARLA and SVL. The following link contains some challenge videos, summaries from AutoDriving CTF at DEF CON 29 and DEF CON 30 https://drive.google.com/drive/folders/1JSVarIaQBmseLC9XqkfrxnRQto4WM225?usp=sharing https://www.youtube.com/channel/UCPPsKbVpxwk-464KIzr8xKw

What's new in 2024

This year, we will unlock new traffic conflict scenarios that are observed from real-world driving logs such as Jaywalk and double parked vehicles. New difficulty levels will be added to challenges in such scenarios by integrating real downstream AI modules such as object tracking from open-source autonomous driving software like Apollo, Autoware and OpenPilot.

In order to enable the audience to experience the challenges more directly, we plan to set up a vehicle wheel controller on site and provide a driving game this year. Audiences can drive themselves to compete with the self-driving vehicle in some of the challenges. Driving game demo: https://drive.google.com/drive/folders/1LIzJJ1I3Eqj_e0_ntX5eFu82U9ObiEYB?usp=sharing

For players


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: [CANCELED] AutoDriving CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: Virtual

Description:

The AutoDriving CTF contest focuses on the emerging security challenges in autonomous driving systems. Various levels of self-driving functionalities, such as AI-powered perception, sensor fusion and route planning, are entering the product portfolio of automobile companies. From the security perspective, these AI-powered components not only contain common security problems such as memory safety bugs, but also introduce new threats such as physical adversarial attacks and sensor manipulations. Two popular examples of physical adversarial attacks are camouflage stickers that interfere with vehicle detection systems, and road graffitis that disturb lane keeping systems. The AI-powered navigation and control relies on the fusion of multiple sensor inputs, and many of the sensor inputs can be manipulated by malicious attackers. These manipulations combined with logical bugs in autonomous driving systems pose severe threats to road safety.

We design autonomous driving CTF (AutoDriving CTF) contests around the security challenges specific to these self-driving functions and components.

The goals of the AutoDriving CTF are the followings:

The contest is based on a Jeopardy style of CTF game with a set of independent challenges. A typical contest challenge includes a backend that runs autonomous driving components in simulated or real environments, and a frontend that interacts with the players. This year's contest will follow the style of last year and includes the following types of challenges:

Most of these challenges will be developed using game-engine based autonomous driving simulators, such as CARLA and SVL. The following link contains some challenge videos, summaries from AutoDriving CTF at DEF CON 29 and DEF CON 30 https://drive.google.com/drive/folders/1JSVarIaQBmseLC9XqkfrxnRQto4WM225?usp=sharing https://www.youtube.com/channel/UCPPsKbVpxwk-464KIzr8xKw

What's new in 2024

This year, we will unlock new traffic conflict scenarios that are observed from real-world driving logs such as Jaywalk and double parked vehicles. New difficulty levels will be added to challenges in such scenarios by integrating real downstream AI modules such as object tracking from open-source autonomous driving software like Apollo, Autoware and OpenPilot.

In order to enable the audience to experience the challenges more directly, we plan to set up a vehicle wheel controller on site and provide a driving game this year. Audiences can drive themselves to compete with the self-driving vehicle in some of the challenges. Driving game demo: https://drive.google.com/drive/folders/1LIzJJ1I3Eqj_e0_ntX5eFu82U9ObiEYB?usp=sharing

For players


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: 101 Labs: Firmware and Software exploitation
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

This series of self-guided labs will introduce even the most novice hacker to the world of embedded device firmware and software exploitation. First-come first-served, don't miss a chance try out these labs and get started with embedded device hacking.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: 101 Labs: Hardware Lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

If you've never popped open an embedded device and tried to get a simple shell, this is the lab for you. This is a first-come first-served workshop where you can walk through the step by step instructions to finding and connecting to a debug interface on an embedded device.


Return to Index    -    Add to Google    -    ics Calendar file

TCV - Friday - 11:00-13:59 PDT


Title: 5G Fortress
When: Friday, Aug 9, 11:00 - 13:59 PDT
Where: LVCC West/Floor 2/W201 - Map

Description:

The "5G Security Infrastructure" workshop at DEFCON begins with an overview of 5G infrastructure security. Module 1 covers 5G security architecture, RAN architecture, deployment models, critical components, and assessment methods. Module 2 examines new 5G protocols and their security impacts, including SBA, HTTP2, JSON API, N32 interface, PFCP, and SEPP. Module 3 explores network access security, SIM card security, 5G AKA, SUPI, and SUCI. Module 4 presents a 5G threat case study, with hands-on activities in UE & PT configuration, RAN security, and API testing

SpeakerBio:  Akib Sayyed, Founder and Director at Matrix Shell Technologies

Akib, Founder and Director of Matrix Shell Technologies, has over 12 years of experience in Telecom Security. He has served diverse telecom operators across India, Africa, and the Middle East, specializing in signaling protocols and technologies like GSM, UMTS, LTE, 5G, and VoLTE. He has led numerous penetration testing projects, disclosed a GSM vulnerability in 2012, and worked with various open-source telecom platforms. Akib has also delivered training at Black Hat and DEFCON, contributing significantly to the cybersecurity community. His education includes a Bachelor's in Engineering (CSE) and certifications in ISO 17025:2017 and 5G.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: 5N4CK3Y Contest
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-B - Map

Description:

AND!XOR creates electronic badges filled with hacker challenges. We love doing this, especially coming up with unique ways for hackers to earn them. Introducing the newest member of our hacker-fam: 5N4CK3Y (Snackey). 5N4CK3Y is a vending machine hardware hacking project from AND!XOR. We retrofitted it into an IoT CTF based badge dispensing machine, bling and all. Find a flag on our web hosted CTF platform, you get a 5N4CK3Y dispense code, punch it in, and a badge is vended to you! There are a variety of challenges to earn a badge as well others to continue working on the badge itself once obtained. These span from hardware hacking, reverse engineering, OSINT, network security, and cryptography to name a few. There's a little bit of everything, so it's a perfect way to learn something at one of the many DEF CON villages and talking with people you meet, then attempt one of the CTF challenges to dispense a badge. Hardware hacking is our passion and we want people to learn on badges, but more importantly that there's a lot to learn at DEF CON so our CTF will hopefully serve a desire to learn something new and meet new friends while trying to earn a badge and hack it further.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 12:15-12:59 PDT


Title: A Hacker's guide to PQC
When: Friday, Aug 9, 12:15 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

This talk is aimed at non-experts and anyone who wants to stay ahead of the curve in a world where encryption rules are about to change dramatically. Whether you believe cryptographically relevant quantum computers are 10 or 100 years away, the first steps towards cryptographic agility that are being mandated within a couple of years. We'll explore the mind-bending math behind lattice-based and other exotic cryptosystems. Then, we'll get our hands dirty, dissecting real-world attacks launched against the finalists in the NIST PQC competition. Pwn the future of cryptography!

SpeakerBio:  Konstantinos Karagiannis

Konstantinos is the Director of Quantum Computing Services at Protiviti. He helps companies get ready for quantum opportunities and threats. He has been involved in the quantum computing industry since 2012, and in InfoSec since the 90s. He is a frequent speaker at RSA, Black Hat, Defcon, and dozens of conferences worldwide. He hosts Protiviti’s Post-Quantum World podcast and is our Venerable Village Elder here at Quantum Village.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 12:00-12:59 PDT


Title: A hole in one: pwning a cruise ship from a golf simulator and other tales of maritime IT-OT misconvergence
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

Andrew is formally a ships engineer and now spends much of his time pen testing ships. Along the way he's found the weirdest ways that IT/OT segregation has been broken, often through 3rd party technology suppliers. From VDRs to ICMS to safety management systems to fire control to azipods to... you name it he's broken it.

Cruising adds another layer of complexity, bringing together customer entertainment, restaurant and billing systems. The scope for segregation errors is multiplied.

The headline of this talk is tale about a misconfigured golf simulator onboard, that led to compromise of almost the entire vessel.

SpeakerBio:  Andrew Tierney, Security Consultant at Pen Test Partners

Andrew leads PTP’s hardware security team. He covers all systems that aren't general purpose computers e.g. ICS, IoT, phones, cars, ships, and planes. He has considerable experience of reverse engineering, researching, and finding vulnerabilities in these systems. He’s a proficient electrical and electronics engineer, giving him great knowledge of underlying hardware and engineering.

He advises companies on building secure products. This ranges from the nitty-gritty of securing devices against physical attack, through to developing complete connected platforms that make use of defence-in-depth. He trains people on how to attack and defend hardware, with customers ranging from medical device manufacturers through to police forensics teams. Andrew has presented at DEF CON, BlackHat, hardwear.io, 44CON, multiple BSides events, and to private audiences such as the GSMA and NCSC.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 16:00-16:25 PDT


Title: A Short Introduction to 802.11ah Long Range WiFi HaLow with TaiXin TXW8301 devices
When: Friday, Aug 9, 16:00 - 16:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

This presentation is a practical introduction into 802.11ah HaLow WiFi. It starts with a brief description of the IEEE 802.11ah standard, history, and specification and includes a short survey of currently available 802.11ah chipsets and devices. One of these, the TaiXin TXW8301 chipset, is described in detail including hardware, firmware, configuration, and software tools. The radio waveform characteristics are presented as is information in using SDRs to capture and decode the WiFi frames. The presentation concludes with a brief description of the practical uses of 802.11ah devices.

Speakers:Ronald Broberg,Robert Van Etta

SpeakerBio:  Ronald Broberg, Dark Wolf Solutions

Ronald Broberg is a cyber security engineer formerly with Lockheed Martin and currently with Dark Wolf Solutions where he hacks drones, clones, and cellular phones.

SpeakerBio:  Robert Van Etta, Senior Penetration Tester at Dark Wolf Solutions

Robert Van Etta has 19 years of experience in hacking embedded systems and firmware analysis. He has previously worked in USAF Cyber Defense Operations and is now a Senior Penetration Tester at Dark Wolf Solutions.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 12:15-13:45 PDT


Title: A Zero to Hero Crash Course to Server-Side Request Forgery (SSRF)
When: Friday, Aug 9, 12:15 - 13:45 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

Server-Side Request Forgery is now one of the most widely recognized and significant vulnerabilities that bug hunters should have in their arsenal. This interactive workshop covers basic exploitation of SSRF, as well as tackling more intricate vulnerabilities that involve chaining multiple exploits, a thorough comprehension of the target's infrastructure, and other advanced techniques.

Pre-Prerequisites

SpeakerBio:  Ben "NahamSec" Sadeghipour, Hacking Hub

Ben Sadeghipour, also known as NahamSec, is an ethical hacker, content creator, and keynote speaker. With a passion for cybersecurity that began in his teenage years, Ben's professional journey as a bug bounty hunter took off in 2014. He has played a role in helping organizations identify and remediate thousands of security vulnerabilities across a wide range of web and mobile applications in tech giants such as Amazon, Apple, Google, Airbnb, Snapchat, Zoom, and even the US Department of Defense. Ben helps others learn ethical hacking, bug bounty hunting, and reconnaissance techniques. He has also created training materials and content for conferences such as OWASP, DEFCON, and BSides.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: A-ISAC Aviation Cybersecurity Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

A variety of aviation infrastructure has been compromised by hackers. Immerse yourself into challenges where you are tasked as an aviation cyber defense participant to identify attacks/attackers, stop attacks, and restore normal operations. As a participant your first step is to register ahead and read the rules at: https://aisac.cyberskyline.com/events/aisac-defcon and bring your own laptop to the venue. You can participate in the virtual challenges from Friday, but the more critical in-person challenges are only available at certain times during Village open hours!

SpeakerBio:  A-ISAC and Embry-Riddle Aeronautical University - Prescott
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Abusing DevOps to Pivot Between Cloud and On-Prem
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Infinity - Map

Description:

As more scrutiny is placed on the endpoint, threat actors are turning to DevOps and CI/CD platforms for initial access, escalation, and lateral movement. This workshop will showcase how these platforms can be used to pivot from on-prem to cloud, from cloud to on-prem, and how to push malicious code through pipelines to obtain additional access or establish persistence.

Attendees will get hands-on and perform field-tested, OPSEC-conscious techniques against full CI/CD pipelines. Come add TTPs to your toolkit and see why DevOps is the target-rich environment modern adversaries are looking to exploit.

Speakers:Colbert Zhu,Tom Porter

SpeakerBio:  Colbert Zhu
No BIO available
SpeakerBio:  Tom Porter
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:00-15:45 PDT


Title: Abusing Windows Hello Without a Severed Hand
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

Windows Hello is touted by Microsoft as the modern de facto authentication scheme on Windows platforms, supporting authentication and encryption backed by biometrics. In a world that is quickly accelerating towards a passwordless existence, what new threats do we face in this complex landscape? We will take a deep dive into the inner working of Windows Hello. Via the release of a new tool, it will be demonstrated how an attacker on a fully compromised Windows host can leverage secrets backed by Windows Hello biometrics without needing the biometric data that protects them. We will also show how the hardware protections of Windows Hello and its accompanying Primary Refresh Tokens can be defeated, making it possible to use Windows Hello for identity persistency and PRT stealing, in some cases even without Administrator access on the host.

Speakers:Ceri Coburn,Dirk-jan Mollema

SpeakerBio:  Ceri Coburn, Red Team Operator and Offensive Security Dev at Pen Test Partners

After a 20 year career within the software development space, Ceri was looking for a new challenge and moved into pen testing back in 2019. During that time he has created and contributed to several open source offensive tools such as Rubeus, BOFNET and SweetPotato and on the odd occasion contributed to projects on the defensive side too. After speaking at DEF CON 31 for the first-time last year, he is now back for more. He currently works as a red team operator and offensive security dev at Pen Test Partners.

SpeakerBio:  Dirk-jan Mollema, Security Researcher at Outsider Security

Dirk-jan Mollema is a hacker and researcher of Active Directory and Microsoft Entra (Azure AD) security. In 2022 he started his own company, Outsider Security, where he performs penetration tests and reviews of enterprise networks and cloud environments. He blogs at dirkjanm.io, where he publishes his research, and shares updates on the many open source security tools he has written over the years. He presented previously at TROOPERS, DEF CON, Black Hat and BlueHat and has been awarded as one of Microsoft's Most Valuable Researchers multiple times.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 16:00-16:30 PDT


Title: Access Control done right the first time
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

Are you looking to install or upgrade a physical access control system? Having installed, repaired and upgraded dozens of large and small access control system installations, I have found that many vendors install a minimum viable product that can leave your new system unreliable and trivial to bypass.

This session will give you the tools and knowledge you need to work with your installer to implement your system using best practices in the following areas:

SpeakerBio:  Tim Clevenger, Cybersecurity Network Engineer at SailPoint

As a low voltage hardware junkie, Tim has had the opportunity to design, expand, upgrade and repair numerous physical access control, alarm and video systems, including a stint at a security vendor where he was certified in Lenel access and video. Tim works today at SailPoint as a Cybersecurity Network Engineer.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-14:59 PDT


Title: Activity: Capture the Container by Chainguard
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 1 - Map

Description:

Join us for an exhilarating container security CTF where you can go head-to-head with your peers. In this session, we will explore the world of container security, including image analysis, enumeration, and the most up-to-date container escape techniques. Put your skills to the test and compete for the top spot! Participants will gain valuable knowledge in container security and have the chance to win some exciting prizes. Don't miss out on this thrilling opportunity to showcase your expertise!

SpeakerBio:  Jonathan Leitschuh
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-16:59 PDT


Title: Activity: Hacking Developers’ Trust – Faking GitHub Contribution by Checkmarx
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 3 - Map

Description:

Join us for a revealing exploration of open-source trust and its vulnerabilities. In this captivating activity, we will delve into the fascinating world of developer credibility and the unsettling phenomenon of faking GitHub contributions. With open source becoming an integral part of software development, we find ourselves relying on strangers to provide us with code. Trust is often based on factors like the number of stars on a package or the credibility of the package’s maintainer on GitHub. However, what if I told you that all of this could be convincingly spoofed?

Speakers:Tal Folkman,Ori Ron,Mário Leitão-Teixeira

SpeakerBio:  Tal Folkman

Tal brings over 7 years of experience to her role as a supply chain security research team lead within Checkmarx Supply Chain Security group. She is in charge of detecting tracking and stopping Opensource attacks.

SpeakerBio:  Ori Ron

Ori Ron, an experienced Application Security Researcher at Checkmarx, joined the company in 2016. With over eight years of expertise in the field, Ori specializes in identifying and mitigating security vulnerabilities in software systems. His research spans the application security aspects of many programming languages, technologies, and environments.

SpeakerBio:  Mário Leitão-Teixeira

"Vulnerability" is part of my daily vocabulary at Checkmarx, and I never get sick of it. I dub myself a 'self-certified idiot' because I love learning and hatching ideas. So much, that I've made brainstorming a hobby and kickstarted a team initiative to keep us on the pulse of InfoSec. As a result, we have learned about CVSSv4 before it was cool.

Well, CVSSv4 isn't cool yet since it's yet to be fully adopted, but in the meantime, I've researched and come up with this talk. I wasn't given the opportunity to win a 'Best Speaker' award yet. However, I published a few blog posts for Checkmarx and am brewing many other initiatives. I'm also currently studying to pass the CEH certification. Contributing to the AppSec Village at RSAC in San Francisco last year. Check.

Beyond the keyboard, you catch me reading, writing, or practicing martial arts. As in cybersecurity, I seek constant learning.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Activity: Spot the Reachable by Backslash
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 3 - Map

Description:

Find the reachable one! You’ve got 18x18 inch game board, 5 cards, 5 code weaknesses, and a 5-minute sand timer, ready, set, go! You'll have 5 minutes to place the cards in the correct order and find the true positive(s). The winner? Whoever finds the solution in the shortest amount of time!

Speakers:Czesia Glik,Yossi Pik

SpeakerBio:  Czesia Glik
No BIO available
SpeakerBio:  Yossi Pik, CTO & Co-Founder at Backslash Security
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 2 - Map

Description:

Before you can deal with secrets sprawl, you first need to understand how deep the issue of plaintext secrets can be. Improperly stored and shared secrets are a problem beyond just the top layer of code you put in production. It affects feature branches, old commits, logs, and communication and collaboration tools.

In this exercise, you will be challenged to find all the secrets and then use a special tool to quickly validate the secrets and your work. Walk away from this exercise ready to apply the lessons learned to make your organization safer in no time.

SpeakerBio:  mcdwayne

Dwayne has been working as a Developer Relations professional since 2015 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. Dwayne currently lives in Chicago. Outside of tech, he loves karaoke, live music, and performing improv.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-16:59 PDT


Title: Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 2 - Map

Description:

Before you can deal with secrets sprawl, you first need to understand how deep the issue of plaintext secrets can be. Improperly stored and shared secrets are a problem beyond just the top layer of code you put in production. It affects feature branches, old commits, logs, and communication and collaboration tools.

In this exercise, you will be challenged to find all the secrets and then use a special tool to quickly validate the secrets and your work. Walk away from this exercise ready to apply the lessons learned to make your organization safer in no time.

SpeakerBio:  mcdwayne

Dwayne has been working as a Developer Relations professional since 2015 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. Dwayne currently lives in Chicago. Outside of tech, he loves karaoke, live music, and performing improv.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-14:59 PDT


Title: Activity: Test Your AppSec Knowledge by Deepfactor
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 3 - Map

Description:

It's in the Cards! Pick 5 cards with random levels of difficulty. Answer questions ranging from true/false to multiple choice to spot the vulnerable code. Test your knowledge on risky deployment scenarios, rack up the points, and get to the top of the leaderboard to win!

SpeakerBio:  Mike Larkin
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Activity: Vulnerability Hunt - The Snippets Edition
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 1 - Map

Description:

Put your skills to the test in this challenge and try to find all the vulnerabilities in the code. We have a wide range of challenges, from easy to advanced in various languages. Can you find them all?

SpeakerBio:  Mário Leitão-Teixeira

"Vulnerability" is part of my daily vocabulary at Checkmarx, and I never get sick of it. I dub myself a 'self-certified idiot' because I love learning and hatching ideas. So much, that I've made brainstorming a hobby and kickstarted a team initiative to keep us on the pulse of InfoSec. As a result, we have learned about CVSSv4 before it was cool.

Well, CVSSv4 isn't cool yet since it's yet to be fully adopted, but in the meantime, I've researched and come up with this talk. I wasn't given the opportunity to win a 'Best Speaker' award yet. However, I published a few blog posts for Checkmarx and am brewing many other initiatives. I'm also currently studying to pass the CEH certification. Contributing to the AppSec Village at RSAC in San Francisco last year. Check.

Beyond the keyboard, you catch me reading, writing, or practicing martial arts. As in cybersecurity, I seek constant learning.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 11:45-13:30 PDT


Title: Adventures in Android Triage Collection
When: Friday, Aug 9, 11:45 - 13:30 PDT
Where: LVCC West/Floor 3/W309 - Map

Description:

Are you curious about accessing and collecting triage data from Android devices? I was. This workshop is designed for the defender that doesn't know much about Android or how to access it to collect forensic triage data, but would like to understand the subject better. This workshop gives a solid foundation for accessing Android devices and collecting data from them. It will cover:

This workshop requires Windows 10 or 11. We will install and play with Android Studio, install and play with ADB, and run AChoirX collections both remotely and locally. It is highly recommended that the student come to the workshop with Android Studio, ADB, and AChoirX already installed on their machine. We will make a small amount of time to install the software, but will not be able to troubleshoot any installation issues.

After discovering that the Android Operating System commands nearly 44% of the total Operating Systems market (Windows is about 27%). I set about to see if the AChoirX triage collection program could run on it. Since Android is a Linux variant, and AChoirX already ran on Windows, MacOS, and Linux, it seemed very likely that I could make it work.

In a short time I went from knowing nearly nothing about Android to creating both a remote and local triage collector for Android. This workshop will walk the student through how I created both remote and local triage collection systems for Android. It does not cover analysis of the artifacts, but will cover how to collect data from an Android device (and the limitations) using Free and Open Source tools.

SpeakerBio:  Omenscan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-13:50 PDT


Title: Adversary Simulation: Using Blue Eyes to See Red
When: Friday, Aug 9, 13:00 - 13:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Infinity - Map

Description:

In this session, we'll translate PCAPs, STIX objects, or detection repositories into attack scenarios and send test data to a data lake/SIEM to test detection logic and organizational context. We'll write scenarios in descriptive language, and give public access to a bunch of scenario content for participants to use and contribute to, as well as leave with the data to test your environment with at home if you want, and public access to the free tools to use scenarios.

Speakers:Fred Wilmot,Sebastien Tricaud

SpeakerBio:  Fred Wilmot
No BIO available
SpeakerBio:  Sebastien Tricaud
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-17:59 PDT


Title: Adversary simulator and purple teaming hands-on booth
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV Hands-on Area - Map

Description:

Adversary Simulator booth is a volunteer assisted activity, which has hands-on adversary emulation plans and exercises specific to a wide variety of threat-actors; these are meant to provide the participants with a better understanding of adversarial attack emulation. The booth will be hosting a simulated environment meant to recreate enterprise infrastructure, operational technology environment, which serves targets for various attack simulations.The hands-on simulator booth also hosts an activity, which would need the participants to generate their own adversary emulation plans to assess the efficacy of the defense systems based on publicly available cyber threat intelligence.

SpeakerBio:  Adversary Village Crew
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-10:59 PDT


Title: Adversary Village keynote kick-off panel
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:
Speakers:Abhijith “Abx” B R,Bryson Bort ,Ken Kato,Vivek Ramachandran,Sanne Maasakkers

SpeakerBio:  Abhijith “Abx” B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. Currently he is involved with multiple organizations as a consulting specialist, to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and cyber security professionals. Abhijith’s professional exposure is stretched across multiple industries and various other sectors.

As the founder of Adversary Village, Abhijith spearheads a community driven initiative exclusively focused on adversary simulation, adversary tactics, purple teaming, threat-actor/ransomware research-emulation, and offensive security-adversary tradecraft.

SpeakerBio:  Bryson Bort
No BIO available
SpeakerBio:  Ken Kato, VP at Omni Federal

Breaking up bureaucracy since 2008, Ken Kato is a leader in large-scale digital transformation for highly regulated industries. It’s his belief that success comes from changing how teams work with each other toward a common goal. Whether it’s an austere data center with bare-metal servers, global-scale cloud deployments, or terrestrial networking in the far reaches of space, it always comes back to the people.

Ken’s recent accomplishments include: being a founding member of USAF Kessel Run, the first federal software factory; building Black Pearl, the Navy’s premiere DevSecOeps platform; and working with the White House to secure and scale critical cyber-infrastructure. But technology alone can’t solve complex problems. With this in mind, Ken balances his years of experience with industry data to develop sustainable strategies for organizational growth and predict how decisions made today will be survivable in the years ahead.

SpeakerBio:  Vivek Ramachandran, Founder at SquareX

Vivek Ramachandran is a security researcher, book author, speaker-trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks against enterprise users and consumers. Prior to that, he was the founder of Pentester Academy (acquired in 2021), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. Before that, Vivek’s company built an 802.11ac monitoring product sold exclusively to defense agencies. Vivek discovered the Caffe Latte attack, broke WEP Cloaking, conceptualized enterprise Wi-Fi Backdoors, and created Chellam (Wi-Fi Firewall), WiMonitor Enterprise (802.11ac monitoring), Chigula (Wi-Fi traffic analysis via SQL), Deceptacon (IoT Honeypots), among others. He is the author of multiple five-star-rated books in offensive cybersecurity, which have sold thousands of copies worldwide and have been translated into multiple languages. He has been a speaker/trainer at top security conferences such as Blackhat USA, Europe and Abu Dhabi, DEFCON, Nullcon, Brucon, HITB, Hacktivity, and others. Vivek’s work in cybersecurity has been covered in Forbes, TechCrunch, and other popular media outlets. In a past life, he was one of the programmers of the 802.1x protocol and Port Security in Cisco’s 6500 Catalyst series of switches. He was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He has also published multiple research papers in the field of DDoS, ARP Spoofing Detection, and Anomaly-based Intrusion Detection Systems. In 2021, he was awarded an honorary title of Regional Director of Cybersecurity by Microsoft for a period of three years, and in 2024 he joined the BlackHat Arsenal Review Board.

SpeakerBio:  Sanne Maasakkers, Threat Intel at Mandiant
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Adversary Wars CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05 - Map

Description:

Adversary Village proudly presents "Adversary Wars CTF", an official contest at DEF CON, where the participants will have to pose as adversaries and replicate adversarial actions against each element of a “target” organization. Adversary Wars would have real world simulation of CTF scenarios and challenges, where the participants can perform various attacks and learn new attack vectors, TTPs, techniques, etc. To visualize the CTF environment, the contest area will feature a miniature model of the city made using interlocking-plastic-bricks. The breached components OR organization buildings will be physically marked in the city model as the CTF progresses.

We are excited to be back at DEF CON as an official contest this year. Adversary Wars CTF will be located in the contest area for DEF CON 32.​


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-17:59 PDT


Title: Adversary-Adventure Table-top Game
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV Hands-on Area - Map

Description:

Adversary Adventure is a Choose-Your-Own-Adventure model interactive table-top exercise game, where everyone can participate and choose various tasks. The participants can choose to play as an attacker who performs adversarial activities against a target, a defender who deals with a potential breach, as a CISO who is managing a ransomware attack, or even as management executives going through a table-top exercise.

SpeakerBio:  Adversary Village Crew
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 14:00-14:45 PDT


Title: Advocating for an Inclusive Cyber-Civil Rights Policy Agenda for Vulnerable Communities
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

Cyber-financial crimes devastate marginalized communities, robbing them of economic opportunity and hard earned civil rights. This panel issues an urgent call to action to cyber advocates: join forces in pioneering policy solutions that enhance community resilience against these persistent threats to our global community. Our experts go beyond critiquing existing laws to envision groundbreaking models prioritizing the voices of impacted groups. We'll explore how to effectively amplify grassroots initiatives fostering digital awareness and empowerment from the ground up. This is a roadmap for multi-stakeholder collaboration - uniting policy leaders, corporate innovators, government officials, hackers, and advocates. Together we can build robust frameworks that embed civil rights into the core of cybersecurity strategy and implementation.

Speakers:Nicole Tisdale,Kemba Walden,Jacob H Braun,Elizabeth Eigner

SpeakerBio:  Nicole Tisdale, Founder at Advocacy Blueprints

Nicole Tisdale is a fifteen-year national security expert and former Director at The White House - National Security Council and the U.S. Congress' House Committee on Homeland Security. Nicole’s policy expertise encompasses cybersecurity, counterintelligence, and election security. Nicole founded Advocacy Blueprints, a policy consulting and advocacy training firm. Her creation and commitment cyber-impact policy is evidenced by her writing The Hidden Injustice of Cyberattacks for WIRED Magazine and her commitment to civic engagement for advocates highlighted in her book “Right to Petition.” She serves in several advisor and fellowship positions, including Aspen Digital, POPVOX Foundation, and Omidyar Networks.

SpeakerBio:  Kemba Walden, President at Paladin Global Institute

Kemba Walden is President of the Paladin Global Institute and former Acting National Cyber Director at the White House Office of the National Cyber Director (ONCD). Kemba also served a decade at the Department of Homeland Security (DHS) and three years at Microsoft. Since 2019, Kemba has been an adjunct professor of information security law and regulatory compliance at Georgetown University’s School of Continuing Studies, which she balances with her duties as a member of the Council on Foreign Relations and Atlantic Council Board of Directors, as well as co-chair of the Aspen Digital U.S. Cybersecurity Group.

SpeakerBio:  Jacob H Braun, Acting Principal Deputy National Cyber Director at Office of the National Cyber Director (ONCD)

Jake Braun served in the White House as Acting Principal Deputy National Cyber Director from May 2023 to July 2024. Prior to joining the White House Office of the National Cyber Director, he was appointed by President Joseph Biden as Senior Counselor to the Secretary of Homeland Security. Braun is also a lecturer at the University of Chicago’s Harris School of Public Policy Studies and Chairman of the Cyber Policy Initiative there.

From 2009 to 2011, Braun served as White House Liaison to the U.S. Department of Homeland Security. Braun is also co-founder of the DEF CON Voting Machine Hacking Village (Voting Village) hacker conference."

SpeakerBio:  Elizabeth Eigner, Security Policy Strategist at Microsoft

Elizabeth Eigner is a Security Policy Strategist in Microsoft's Global Cybersecurity Policy, where she oversees its marginalized user protection initiatives, tailoring Microsoft’s cybersecurity approach to the needs of marginalized communities. Elizabeth also leads Microsoft’s High-risk User and Human Rights Defender Protection initiative. Prior to joining Microsoft, Elizabeth worked at the Washington Technology Industry Association (WTIA), where she provided policy and strategic guidance on expanding digital access to underserved Washington communities, and MIT Solve, Massachusetts Institute of Technology’s social impact accelerator, where she collaborated with tech-based social entrepreneurs around the world solving challenges related to digital inclusion and equity.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 13:00-14:59 PDT


Title: AI Art Battle
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 1/North Lobby/North Lobby Contests/ACK Stage - Map

Description:

Welcome to the “AI Art Battle" Generative AI Art Contest!

This unique competition invites creative minds to dive into the world of artificial intelligence and art. The challenge is to craft the most imaginative prompts that will be used by generative AI models to create artwork.

Contestants will not be creating the art themselves; instead, they will focus on designing prompts for well-known topics that push the boundaries of creativity and innovation.

How It Works:

Select a Topic: Contestants will choose from a list of random topics.

These could range from historical events, famous literary works, mythical creatures, futuristic landscapes, to iconic pop culture references.

Craft a Prompt:

Using their creativity, contestants will write a detailed prompt designed to guide AI models in generating original artwork. The prompts should be clear, imaginative, and offer enough detail to spark the AI's artistic capabilities.

Submission: Each contestant will submit their prompt and the intended outcome.

AI Generation: The submitted prompts will be fed into a generative AI art model, which will create corresponding artworks based on the prompts.

A random panel will determine who the winners are.

Schedule: - 13:00 - 13:30 setup - 13:30 - 14:00 qualifiers - 14:00 - 15:00 contest


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 16:00-16:59 PDT


Title: AI Village Day 1 Keynote – Poison, injection, evasion, oh my! Grounding AI security threats in data driven reality
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Christina will speak to the latest MITRE ATLAS community efforts focused on capturing and sharing cross community data on real world AI incidents, expanding the community’s data on vulnerabilities that can arise when using open-source AI models or data, especially for vulnerabilities that fall outside of the scope of CVE/CWE, and developing mitigations to defend against these AI security threats and vulnerabilities.

MITRE ATLAS () is a public knowledge base of adversary tactics and techniques based on real-world attack observations and realistic demonstrations from artificial intelligence (AI) red teams and security groups. There are a growing number of vulnerabilities in AI-enabled systems as the incorporation of AI increases the attack surfaces of existing systems beyond those of traditional cyberattacks. We developed ATLAS to raise community awareness and readiness for these unique threats, vulnerabilities, and risks in the broader AI assurance landscape.

SpeakerBio:  Christina Liaghati
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 10:00-17:59 PDT


Title: AI Village Demos
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Join us at the AI Village for interactive demonstrations at the intersection of AI and security. Attempt to hijack and manipulate autonomous robots using large language models and generative AI. Fool your friends by creating deep fakes with a state-of-the-art setup from Bishop Fox, complete with DSLR camera, green screen, and props. Finally, put your social engineering awareness to the test with DARPA’s deep fake analysis system, designed to identify and attribute manipulated and synthetic media. Don’t miss this opportunity to engage with adversarial AI technologies and learn about their implications on the future, at DEF CON 32!


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 13:30-14:30 PDT


Title: AI’ll be watching you. Greybox Attacks against an Embedded AI
When: Friday, Aug 9, 13:30 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

AI’ll be watching you will cover attacking an embedded AI on a family of popular security cameras with over 100,000 combined reviews on Amazon. The camera’s embedded AI system is used for on-device person detection, a system that filters notifications based on whether a person is detected. Traditionally the camera would alert the owner if any motion was detected, meaning that an attacker would have to have no motion be detected, but now with the embedded AI making decisions, an attacker needs to only appear not to be human. While this may seem a simple task, dressing up as a giant bush would be noticeable by the people around the attacker, meaning that a successful attack against this system requires the on-camera AI to be tricked while not alerting nearby people to any suspicious disguises.

In this talk we will cover the steps we took to research and gain access to the device in order to perform greybox attacks against its embedded AI. We will demonstrate how we rooted an older version of the device to gain access to how the models were brought to the camera. We will show how the knowledge we gained while reverse engineering let us download the models for any arbitrary device or firmware and, eventually, how we were able to exploit and gain root on the newer, more secure device. We will show the audience our process in which we discovered and reverse-engineered a proprietary model format that we had never seen before. Finally, we will show how, once we understood the model, we were able to perform attacks against both it and the camera.

The purpose of this talk is to raise awareness about the insecurity of embedded AI as well as to demonstrate how known attack techniques can be used on never-before-seen models, showcasing that AI/ML research has truly passed the infant stage and has reached a point where developed methods can be broadly applied.

Speakers:Ryan Tracey,Kasimir Schulz,Tom Boner

SpeakerBio:  Ryan Tracey, HiddenLayer
No BIO available
SpeakerBio:  Kasimir Schulz, Principal Security Researcher at HiddenLayer

Kasimir Schulz, Principal Security Researcher at HiddenLayer, is a leading expert in uncovering zero-day exploits and supply chain vulnerabilities in AI. His work has been featured in BleepingComputer and Dark Reading, and he has spoken at conferences such as FS-ISAC and Black Hat. Kasimir leads the development of advanced tools for automating vulnerability detection and implementing large-scale patches, fortifying systems against supply chain attacks. His dedication to proactive defense measures sets a new standard in cybersecurity resilience.

SpeakerBio:  Tom Boner, HiddenLayer
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: All content areas generally open
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Amenaza persistente: UXHIL y la propagación de URSA
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

Esta conferencia se centrará en el actor amenaza UXHIL, responsable de la distribución del malware URSA, ofreciendo una visión profunda basada en ciberinteligencia. Exploraremos cómo este actor ha estado distribuyendo el malware, las tácticas, técnicas y procedimientos (TTPs) que utiliza y cómo es su cadena de infección. Los asistentes aprenderán a identificar y analizar estos patrones para desarrollar estrategias efectivas de mitigación.

Speakers:Jesika Juarez,Armando Aguilar

SpeakerBio:  Jesika Juarez, Senior Cyber Threat Intelligence Analyst at Deloitte México

Jesika Juarez es una analista con casi cinco años de experiencia en el campo de inteligencia de amenazas en el equipo de Cyber Threat Intelligence en Deloitte México. Especializada en análisis de malware, investigación forense y técnicas de OSINT (Open Source Intelligence), ha desempeñado un papel crucial en la identificación, análisis y mitigación de amenazas cibernéticas avanzadas. Jesika es egresada de la Facultad de Estudios Superiores Aragón de la carrera de Ingeniería en Computación, la cual cuenta con una certificación de Malware Analysis y Digital Forensics impartidas por Elearnsecurity

SpeakerBio:  Armando Aguilar, Cyber Threat Analyst

Armando Aguilar es un analista de inteligencia de ciberamenazas con más de 6 años de experiencia en la identificación, análisis y mitigación de amenazas que se encuentran afectado a México y Latinoamérica. Actualmente, es miembro del equipo de Threat Intelligence en una de las instituciones financieraa más grandes de México.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 11:00-11:30 PDT


Title: An adversarial approach to Airline Revenue Management Proving Ground
When: Friday, Aug 9, 11:00 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Richard Branson is oft quoted with the quip that the quickest way to become a millionaire in the Airline Industry is to start as a billionaire. An Industry constrained by high fixed capital costs, bi-lateral capacity treaties, airport slots and curfews, labour etc; Airlines use the practice of revenue management to fill planes, maximise earnings and keep competitors at bay. But you’re not interested in an economics talk – this is a hacker con. I’m here to provide a birds-eye view and introduction into how fares and ticketing work, debunking some myths while outlining system constraints and limitations that introduce vulnerabilities. As an outcome, attendees should gain an introductory understanding of airline industry pricing, published fares and terminology. With most blogged 'deals' patched quicker than RCEs, the deeper understanding of not what but how, facilitates a progression for those interested to interact on more specialised discussion forums.

SpeakerBio:  Craig Lester
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 16:00-16:30 PDT


Title: Analyzing the Security of Satellite-Based Air Traffic Control
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Automatic Dependent Surveillance – Contract (ADS-C) is a satellite-based aviation datalink application used to monitor aircraft in remote regions. It is a crucial method for air traffic control to track aircraft where other protocols such as ADS-B lack connectivity. Even though it has been conceived more than 30 years ago, and other legacy communication protocols in aviation have shown to be vulnerable, ADS-C’s security has not been investigated so far in the literature. We conduct a first investigation to close this gap. First, we compile a comprehensive overview of the history, impact, and technical details of ADS-C and its lower layers. Second, we build two software-defined radio receivers in order to analyze over 120’000 real-world ADS-C messages. We further illustrate ADS-C’s lack of authentication by implementing an ADS-C transmitter, which is capable of generating and sending arbitrary ADS-C messages. Finally, we use the channel control offered through a software-defined ADS-C receiver and transmitter as a basis for an in-depth analysis of the protocol weaknesses of the ADS-C system. The found vulnerabilities range from passively tracking aircraft to actively altering the position of actual aircraft through attacks on the downlink and the uplink. We assess the difficulty and impact of these attacks and discuss potential countermeasures.

We will further look at satellite-based ADS-B receivers and discuss their security and how they relate to ADS-C.

SpeakerBio:  Martin Strohmeier, Senior Scientist at Cyber Defence Campus

Martin Strohmeier is a Senior Scientist at the Swiss Cyber Defence Campus, where he is responsible for vulnerability research programmes into aircraft, satellites and cars. His work was published in all major systems security conferences, totalling more than 100 publications to date. He has also spoken previously at the DEFCON Aerospace Village and co-organized CTFs there.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:00-15:45 PDT


Title: Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone?
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Do you consider the list of mobile apps you use and the frequency at which you use them private information? What about the GPS coordinates of the cell towers to which your smartphone connects? The Android framework restricts third-party apps from freely obtaining this information – unless the user explicitly grants the app access. Android is a diverse ecosystem that comes with many benefits, but device vendors can still unintentionally expose app usage and device location in a variety of ways. We uncover privacy leaks of both types of data, where pre-loaded vendor software exposes app usage and location to co-located software. We also explore various local exposures of this data, where it is leaked to resources that do not require any special permissions or privileges to access.

We discovered these leakages across several major vendors, including Samsung, Nokia, Transsion brands (i.e., Tecno, Infinix, and Itel), and additional vendors that utilize a pre-installed Qualcomm app for performance monitoring. We cover each of these exposures in detail. App usage reveals the subset of the apps that the user actually interacts with, which can be collected, combined with location data, and analyzed for advertising, profiling, and establishing user pattern-of-life.

  1. link
  2. link
  3. link
  4. link
  5. link
  6. link
  7. link
  8. link
  9. link
  10. link
  11. link
  12. link
  13. link
  14. link
  15. link
  16. link
  17. link
  18. link
  19. link
  20. link
  21. link
  22. link
  23. link
  24. link
  25. link
SpeakerBio:  Ryan Johnson, Senior Director, R&D at Quokka

Dr. Ryan Johnson is a Senior Director, R&D at Quokka (formerly Kryptowire). His research interests are static and dynamic analysis of Android apps and reverse engineering. He is a co-founder of Quokka and has presented at DEF CON, Black Hat (USA, Asia, & MEA), IT-Defense, and @Hack. His research in Android security has been assigned dozens of CVEs and is responsible for discovering the Adups spyware that affected millions of Android smartphones.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 21:00-01:59 PDT


Title: Arcade Party
When: Friday, Aug 9, 21:00 - 01:59 PDT
Where: LVCC West/Floor 1/W106-W109-Chillout 1 - Map

Description:

The Arcade Party is back! Come play your favorite classic arcade games while jamming out to Keith Myers DJing. Your favorite custom built 16 player LED foosball table will be ready for some competitive games. This epic party, free for DEF CON 32 attendees to enjoy and play, is hosted by the Military Cyber Professionals Association (a tech ed charity) and friends.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 14:00-15:59 PDT


Title: Area DC32: An Interactive Tabletop Takes Flight (A BTV Panel)
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

Join BTV and the Aerospace Village for a large-scale interactive tabletop exercise with a game show panel format. Participants will walk through a security incident within input from security pros, tabletop experts, and aerospace insiders. The host will invite answers and prizes may fly through the air as our subject matter experts weigh in on the response effort with snark but no judgment.

Join BTV and the Aerospace Village for a large-scale interactive tabletop exercise with a game show panel format. Participants will walk through a security incident within input from security pros, tabletop experts, and aerospace insiders. The host will invite answers and prizes may fly through the air as our subject matter experts weigh in on the response effort with snark but no judgment.

Speakers:Aakin Patel,Caspian Kilkelly,Gwyddia,Harlan Geer,Shea Nangle,Matt Mayes

SpeakerBio:  Aakin Patel
No BIO available
SpeakerBio:  Caspian Kilkelly
No BIO available
SpeakerBio:  Gwyddia
No BIO available
SpeakerBio:  Harlan Geer
No BIO available
SpeakerBio:  Shea Nangle
No BIO available
SpeakerBio:  Matt Mayes, Aerospace Village
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: ARINC 664 CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

ARINC 664 is an extension to IP networking that adds deterministic QoS for Aircraft Systems over Ethernet. Sit down and learn about how the extensions to 802.3 is used on aircraft, how that flight critical data is transferred in a timely matter, and how to manipulate the data on these networks. This progressive difficulty CTF provides a fun and informative way of approaching ARINC 664 networking.

SpeakerBio:  Boeing
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Arsenal: AI Goat
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 1 - Map

Description:

AI Goat is a deliberately vulnerable AI infrastructure designed to help security enthusiasts and pen-testers understand and exploit AI-specific vulnerabilities based on the OWASP AI Top 10. This arsenal session will demonstrate how to deploy AI Goat, explore various vulnerabilities, and guide participants in exploiting these weaknesses. Attendees will engage hands-on with the tool, gaining practical experience in AI security. Deployment scripts will be open-source and available after the session.

Speakers:Ofir Yakobi,Shir Sadon

SpeakerBio:  Ofir Yakobi

Ofir Yakobi is a Security Researcher at Orca Security. With almost a decade of experience in detecting cybercriminals, malware research, and unveiling numerous security issues for high-profile companies, she brings her expertise in breaking and strengthening cloud vendors. She's as passionate at uncovering vulnerabilities as she is at picking her next travel destination.

SpeakerBio:  Shir Sadon

Shir is a Cloud Security security and martial arts enthusiast! With a background in endpoints and servers cyber security, Shir once led research ventures to enhance departmental security. Now, Shir blends cybersecurity expertise with martial arts finesse, creating a formidable combination in the digital and physical realms


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Arsenal: CyberChef like Automation within BurpSuite - Let's get cooking with the CSTC
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 2 - Map

Description:

Imagine GCHQ's CyberChef integrated in BurpSuite with live modification of requests at your fingertips. That's exactly what we had in mind when we built the Cyber Security Transformation Chef (CSTC) a few years ago. The CSTC is an extension to the popular BurpSuite Proxy built for experts working with web applications. It enables users to define recipes that are applied to outgoing or incoming HTTP requests/ responses automatically. Whatever quirks and specialties an application might challenge you with during an assessment, the CSTC has you covered. Furthermore, it allows to quickly apply custom formatting to a chosen message, if a more detailed analysis is needed

Speakers:Matthias Göhring,Florian Haag

SpeakerBio:  Matthias Göhring, Security Consultant and Penetration Tester at usd AG

Matthias Göhring is security consultant and penetration tester at usd AG, an information security company based in Germany with the mission #moresecurity. He is Head of usd HeroLab, the division of usd specialized in technical security assessments. In addition, he holds lectures at Technical University Darmstadt and University of Applied Sciences Darmstadt on ethical hacking and penetration testing. In previous scientific work, he focused on network and communication security as well as software security.

SpeakerBio:  Florian Haag, Managing Security Consultant at usd AG

Florian Haag is a managing security consultant at usd AG with experience in penetration testing, software security assessments as well as code reviews. He is specialized in penetration tests of thick client applications, leveraging his background in software development to reverse engineer proprietary client applications and network protocols. In addition, he maintains several open source tools for web application pentesting presented at international conferences like BlackHat and DEF CON.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-13:59 PDT


Title: Arsenal: GraphQL Armor - Open Source GraphQL Security
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 2 - Map

Description:

With our open-source tool GraphQL Armor we want to take GraphQL security to the next level. GraphQL Armor is a dead-simple yet highly customizable security middleware for various GraphQL server engines. It offers advanced protection against common vulnerabilities like query depth, complexity, and rate limiting.

In this session, we’ll dive into the technical details, demonstrating how to identify GraphQL-specific vulnerabilities, integrate GraphQL Armor into your current setup, and customize it to your needs.

Speakers:Antoine Carossio,Tristan Kalos

SpeakerBio:  Antoine Carossio

Former pentester for the French Intelligence Services. Former Machine Learning Research @ Apple.

SpeakerBio:  Tristan Kalos

Tristan Kalos, co-founder and CEO at Escape, draws from a background as a software engineer and Machine Learning Researcher at UC Berkeley. Motivated by firsthand experience witnessing a client's database stolen through an API in 2018, he has since become an expert in API security, helping security engineers and developers worldwide building secure applications. He is an experienced keynote and conference speaker, presenting at Forum InCyber, bSides, APIdays, GraphQL conf, and other international software development and cyber security conferences.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-15:59 PDT


Title: Arsenal: HunterBounter - Swiss Army Knife for Bug Bounty
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 1 - Map

Description:

HunterBounter is an open-source tool designed to automate the scanning processes of tools like OpenVAS and ZAP Proxy using multiple Docker containers. Each container establishes a VPN connection to bypass security measures like IP bans during automated scans. The tool simplifies automated scanning for bug bounty hunters and penetration testers. Development is ongoing to integrate more open-source products for mobile, web application, and network scanning.

More information about the tool: https://hunterbounter.com Source code: https://github.com/hunterbounter

Demo Platform: https://panel.hunterbounter.com Username: AppSecVillage Password: gX8Q.Ja7!RMHD.kzSp!Zyu?AWGV

SpeakerBio:  Utku Yildirim

Utku Yildirim is an experienced cybersecurity professional with a strong background in penetration testing and security evaluation. Currently working as a Senior Penetration Tester at Hoffmann Cybersecurity in the Netherlands. He also continues his role as a penetration tester at Cobalt.io. Utku has a diverse skill set encompassing network, web, API, and mobile application security testing.

His certifications include OSCE, OSCP, OSWP, and CRTO, among others. He has discovered multiple CVEs and has been recognized in international competitions such as NATO Locked Shields.

Utku is also a seasoned speaker, having presented at notable conferences like DEF CON 30 (Aerospace Village) , DEF CON 31(Telecom Village) and BSides Oslo, where he shared his insights on UAV security and SS7 hacking.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-15:59 PDT


Title: Arsenal: Introducing RAVEN - Discovering and Analyzing CI/CD Vulnerabilities in Scale
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 2 - Map

Description:

As the adoption of CI/CD practices continues to grow, securing these pipelines has become increasingly important. However, identifying vulnerabilities in CI/CD pipelines can be daunting, especially at scale. In this talk, we present our tooling, which we intend to release as open-source software to the public that helped us uncover hundreds of vulnerabilities in popular open-source projects' CI/CD pipelines.

RAVEN (Risk Analysis and Vulnerability Enumeration for CI/CD) is a powerful security tool designed to perform massive scans for GitHub Actions CI workflows and digest the discovered data into a Neo4j database. With RAVEN, we were able to identify and address potential security vulnerabilities in some of the most popular repositories hosted on GitHub, including FreeCodeCamp, Fluent UI by Microsoft, and much more. This tool provides a reliable and scalable solution for security analysis, enabling users to query the database and gain insights about their codebase's security posture

Speakers:Elad Pticha,Oreen Livni

SpeakerBio:  Elad Pticha

Elad is a passionate security researcher with a focus on software supply chain and web application security. He dedicates his time to writing security research tools and finding vulnerabilities across a broad spectrum, from open-source projects and web applications to IoT devices and pretty much anything with an IP address.

SpeakerBio:  Oreen Livni

Oreen Livni is a passionate security researcher specializing in application and supply chain security, Domain, and networking. With a focus on software supply chain vulnerabilities. Alongside his professional commitments, he immerses himself in art, gardening, and the world of surfing, always seeking new experiences. With an unwavering commitment to staying updated on the latest security trends, he embraces new challenges and strives to make a difference in the cybersecurity landscape.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 12:00-12:59 PDT


Title: Ask Me Anything - Daniel Cutberth, Moderated by Sudhanshu
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

This is an AMA/Podcast that will be recorded on-site.

Speakers:Sudhanshu,Daniel Cuthbert

SpeakerBio:  Sudhanshu
No BIO available
SpeakerBio:  Daniel Cuthbert
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 17:30-21:30 PDT


Title: Ask the EFF
When: Friday, Aug 9, 17:30 - 21:30 PDT
Where: LVCC West/Floor 3/W307-W308 - Map

Description:

Electronic Frontier Foundation (EFF) is excited to be back at DEF CON. Our expert panelists will offer brief updates on EFF's work defending your digital rights, before opening the floor for attendees to ask their questions. This dynamic conversation centers challenges DEF CON attendees actually face, and is an opportunity to connect on common causes.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-11:59 PDT


Title: Atomic Honeypot: A MySQL Honeypot That Drops Shells
When: Friday, Aug 9, 11:30 - 11:59 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

Meet an attacking MySQL honepot which can “Attack the attackers”. In 2023 we have found a CVE (CVE-2023-21980) in MySQL that allows a rogue MySQL “server” to attack a client connecting to it; attack meaning RCE on the client side. Since then we were thinking on how to use it for good. One obvious application is to create a honeypot which will attack the attackers. In 2024 we have found another RCE in mysqldump utility (CVE-2024-21096), so we have created a rogue MySQL server and weaponized it with a chain of 3 vulnerabilities: 1/ arbitrary file read 2/ RCE from 2023 (CVE-2023- 21980) 3/ the new RCE (CVE-2024-21096). With this atomic honeypot we were able to discover 2 new attacks against MySQL server. Using arbitrary file read vulnerability in MySQL we were able to download and analyze the attackers' code and then execute an “attack against attackers” using a chain of exploits.

CVE-2023-21980 CVE-2024-21096

Speakers:Alexander Rubin,Martin Rakhmanov

SpeakerBio:  Alexander Rubin, Principal Security Engineer, leading RDS Red Team at Amazon Web Services (AWS)

Alexander is a Principal Security Engineer at Amazon Web Services (AWS), leading RDS Red Team. Alexander was working as MySQL principal consultant/architect for over 15 years, started with MySQL AB in 2006 (company behind MySQL database), Sun Microsystems, Oracle and then Percona. His security pentest/red teaming interest started with playing CTFs and performing opensource security research. Alexander is managing RDS (relational database as a service) Red Team at Amazon Web Services.

SpeakerBio:  Martin Rakhmanov, Senior Security Engineer, RDS Red Team at Amazon Web Services (AWS)

Martin is a Senior Security Engineer at Amazon Web Services (AWS) RDS Red Team. Prior to that, Martin spent 17 years doing security research of databases and other targets, including servers, desktop applications and hardware. Martin found more than 30 CVEs across various databases and other products.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:30-10:59 PDT


Title: Attack and Defence in OT - Simulating attacks against hydroelectric power plants leveraging ICS Firing Ranges
When: Friday, Aug 9, 10:30 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

In this talk we will present the ICS firing range we built and hacked to simulate an actual attack against a hydroelectric power plant and create a DFIR training from the evidence left behind. The talk aims to emphasize the importance of attack simulation in the context of critical infrastructure and the potential benefit that firing ranges can provide to such assessments.

First we will examine the motivation behind the construction and usage of a firing range, covering various aspects including: - the threats operators of critical infrastructure face, - how security assessments are conducted in an OT context and - how an ICS firing range can be utilized to support them.

Next we will discuss the intended use cases of the firing range and the scenario it was made to display, the flooding of a hydroelectric power plant. As a result, the relevant components and production processes of the plant will be outlined. Then we will present and go into detail about the design & architecture of the firing range: - individual physical and virtual networks and components, - separate Active Directory environments, - implemented security measures - specific vulnerabilities intentionally left behind.

Picking up this last bullet-point, we continue with how we hacked the firing range and performed a Red Team assessment against it, simulating an actual attack. Starting with the C2 infrastructure we set up for the attack, we will guide the audience through the kill chain in chronological order and highlight the most important and relevant steps of the attack.

Once the offensive part of the talk concludes, a shift of perspective takes place and the attack is evaluated from the defence's point-of-view: we'll show how we identified, secured and analyzed indicators of compromise left behind by the attack. This includes the analysis of network captures, Windows event logs, memory dumps and more.

This talk will be presented by not only people from NVISO as the IT security service provider who built the firing range and performed to attack against it, but also by people from VERBUND's IT security team who actively use the firing range for training. This way we can involve both the attacker's and the defence's point-of-view.

Speakers:Julia Dewitz-Würzelberger,Bernhard Sedlmayer,Sarah Mader

SpeakerBio:  Julia Dewitz-Würzelberger, Project Manager, OT Cyber Security at VERBUND

Julia Dewitz-Würzelberger is a project manager in the area of OT cyber security at VERBUND, Austria's largest energy supplier. Since 2023, she has been Head of the OT Cyber Security Lab, where she designs and implements concepts for innovative OT projects.

Her projects cover a broad spectrum, ranging from creating deception technology systems and the emulation of OT components to the operation of a quantum cryptography test setup.

As she can be interested in almost anything, she also completed a degree in anthropology and educational science before moving into IT/OT security.

SpeakerBio:  Bernhard Sedlmayer

Bernhard Sedlmayer is a Security Engineer and Lego enthusiast. He is responsible for the OT security of the ICS/SCADA Systems at Austria's largest electricity provider with around 130 hydropower plants. He has 20 years of experience in the energy supply industry and supports many innovative and fundamental projects in operational technology as an OT security specialist. Red Teaming and pentesting on Windows and Linux Systems is also one part of his daily to-do's.

SpeakerBio:  Sarah Mader, Senior Consultant at NVISO

Sarah is a Senior Consultant at NVISO, with a focus on Red Team Assessments. Complementing her cybersecurity experience, she has developed proficiency in Operational Technology (OT) assessments and continues to specialize further in this area.

She possesses a Master's degree in Applied IT Security, which has been enriched by her diverse experiences in cybersecurity roles across various companies.

In addition to her professional work, Sarah is dedicated to contributing to the community by leading workshops and delivering presentations at industry conferences.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 16:00-16:59 PDT


Title: Attack Vectors of Quantum Computers
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

This talk explores security issues in quantum computing, identifying attack vectors on major platforms like IBM and IonQ. We examine vulnerabilities in popular quantum software development kits (SDKs) and workflows, highlighting flaws in authentication token management and supply chain attacks that inject malicious circuits.

We also review existing literature on vulnerabilities in Quantum Processing Units (QPUs) and present new attacks that exploit qubit reset quality to infer results from prior computations and tamper with subsequent ones. Additionally, we demonstrate how crosstalk can inject faults into circuits run by other tenants on the same QPU.

Quantum computing holds immense potential, but so does the responsibility to secure it. By understanding and addressing these vulnerabilities today, we can build a more secure quantum ecosystem.

Speakers:Sorin Boloș,Adrian Coleșa

SpeakerBio:  Sorin Boloș

Sorin Boloș is a software engineer turned to quantum computing. After earning his stripes in the tech world and diving deep into computer science, he had a fling with quantum computing, thanks to a flirty course by MIT, and it turned into a full-blown love affair. As a proud Qiskit Advocate, he has been spreading the quantum love through talks, courses, and hosting some cool minds. Now, he is on a mission to crack the code on quantum security.

SpeakerBio:  Adrian Coleșa

Adrian Coleșa is an Associate Professor of Computer Science at the Technical University of Cluj-Napoca (TUCN) in Romania, where he has dedicated 26 years of service. He earned his PhD from TUCN and specializes in teaching courses such as Operating Systems (OS), Secure Coding, and Virtualization-Based Security. His primary research focus since 2013 has been in the field of cybersecurity. Additionally, he has been leading a cybersecurity master's program at TUCN since 2015. Since 2019, he has held the position of Senior Security Researcher at Bitdefender, concentrating on virtualization and operating system security. Adrian obtained the OSCP certification in 2014. He has coauthored around 40 scientific papers and six US patents, primarily in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 13:00-13:59 PDT


Title: Attacking and defending card present transactions
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

In this workshop we present two perspectives on card present attacks - attacker's and defender's. What typical banks and card processors think of modern card present attacks? How easy is it to mitigate those without compromising on user experience?

Speakers:Yurii Zadoianchuk,Stephan Viljoen,Sebastiaan Pierrot

SpeakerBio:  Yurii Zadoianchuk, Adyen
No BIO available
SpeakerBio:  Stephan Viljoen, Adyen
No BIO available
SpeakerBio:  Sebastiaan Pierrot, Adyen
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 14:30-15:10 PDT


Title: Attacking and Defending Software Supply Chains: How we got Admin in your Clouds!
When: Friday, Aug 9, 14:30 - 15:10 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

This talk will explore how default configurations in reference architectures of our most commonly used software supply chain services can lead to a handful of unsavory outcomes including secrets exfiltration, lateral movement, and privilege escalation within production cloud and SaaS environments. We'll take a close look at how many of the interactions between people and CI|CD services are not as safe as we think. Some examples we’ll look at:

- Abusing PRs against Github repositories allows for execution of code prior to code review & merge, for all downstream services (GH Actions, Buildkite, & Terraform)
- Multi-tenant infrastructures in CI like Buildkite lead to over-authorization & access to production cloud secrets
- Lacking Pipeline Based Access Control (PBAC) in CI services like Buildkite leads to code execution in production cloud environments

After we identify the pitfalls in our by-default configurations, we’ll demonstrate how best to modify them using available tools, services, & best practices.

SpeakerBio:  Mike Ruth

Mike is a Senior Staff Security Engineer at Rippling, where he works on securing the world’s best All-In-One HR & IT Platform. Previously the technical lead for Infrastructure Security at companies such as Brex & Cruise, Mike has over thirteen years of experience securing, designing, and deploying cloud infrastructure & SaaS services.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: Automated Control Validation with Tommyknocker
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W303 - Map

Description:

Tommyknocker is an open source project designed to facilitate automation of continuous security control validation, bringing some of the processes developers have been using for years for regressing testing, to the security world. It allows users to easily create test scenarios using docker images and standard scripts to perform one or more test actions, followed by the ability to easily check common tooling (SIEM, IDS, Log aggregators) for any expected alerts or log entries. Using Tommyknocker, security organizations can add test cases each time a new security control is created, so that any time a change is made in the environment, the continued functioning of existing controls can be validated. Many times, security organizations will only test controls when they are first implemented, and potentially a few times a year for audit purposes. With Tommyknocker, controls can be tested multiple times per day, ensuring that alerts are raised as soon as possible when a control ceases to function correctly, or is compromised by a threat actor.

SpeakerBio:  Jeremy Banker

Jeremy is an accomplished software developer and lifelong hacker with a combined 10 years of experience in software development and cybersecurity. After working his way up from customer support, and earning a Master's degree in Information Security, Jeremy helped found the Security Product Engineering, Automation and Research group at VMware. Having spoken at both Blackhat Arsenal and Def Con Demolabs on his open source projects, he continues to be passionate about sharing new tools and technologies with the community. In his spare time, Jeremy enjoys gardening, camping, and tinkering with all manner of technology.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 11:30-11:59 PDT


Title: Aviation cybersecurity lightning talk: Three topics in thirty minutes
When: Friday, Aug 9, 11:30 - 11:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

This is going to be a lightning talk covering three short aviation cybersecurity topics. 1) What is the attack surface of an airport 2) How plane hacking is represented in the movies 3) What it takes to resolve a 3 year disclosure process for an EFB.

SpeakerBio:  Ken Munro, Partner and Founder at Pen Test Partners

Ken Munro is Partner and Founder of Pen Test Partners, a firm of ethical hackers. He and colleagues hold private pilot’s licenses and have been interested in aviation security for many years. They also publish and blog about their research into aviation cyber security, covering topics from airborne connectivity, the potential risks of publicly available avionics component information, and even the entire attack surface of the modern airport. Ken and Pen Test Partners have also been invited to speak at various aviation industry events, and on aviation at specialist security events such as DEF CON’s Aerospace Village, the Global Connected Aircraft Summit, and the Aviation ISAC Summit among others.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-12:59 PDT


Title: Aw, man…pages!
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/North Lobby/North Lobby Contests/ACK Stage - Map

Description:

How well do you know your man pages? Find out by teaming up with up to 3 other people (or come solo and get matched up with some new friends) and play "Aw, man...pages!". Across several rounds, your knowledge of man pages will be tested to the limit. Can you remember what command line flag is being described by its help text? Can you identify a tool just from a man page snippet? Can you provide the long-form flag when only given the short? Will you prove yourself worthy to be crowned the man page champion?


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-14:50 PDT


Title: Badge Cloning: A Penetration Tester's Guide to Capturing and Writing Badges
When: Friday, Aug 9, 13:00 - 14:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

In this workshop, we distill key tactics from the comprehensive Practical Physical Exploitation course, tailored specifically for penetration testers looking to attack Physical Access Controls (PACS).

Participants will embark on a journey through the ins and outs of cloning badges during physical penetration tests. Explore the intricacies of long-range, short-range, and Stealth cloning tactics, gaining hands-on experience in the art of badge duplication. Delve into the realm of implantable devices, understanding their role in modern access control exploitation.

Join us as we uncover the nuances of downgrade/upgrade attacks and the protocols that make them possible. Learn to navigate the landscape of access control systems with expert guidance, equipping yourself with the knowledge to identify and exploit vulnerabilities.

By the end of this session, you'll wield an arsenal of cutting-edge techniques, ready to transform your facility into a bastion of high-security readiness. Don't miss this opportunity to elevate your skills and refine your physical security penetration testing skills.

Speakers:Travis Weathers,Ralph May

SpeakerBio:  Travis Weathers
No BIO available
SpeakerBio:  Ralph May, Security Analyst and Penetration Tester at Black Hills Information Security (BHIS)

Ralph is a security analyst and penetration tester at Black Hills Information Security. Ralph is also a co-developer and instructor of the Practical Physical Exploitation course. Before joining BHIS, Ralph spent five years performing offensive operations on a wide range of security assessments. These assessments include physical, wireless, network, social engineering, and full simulation red teams. Before focusing on security, Ralph worked as a system administrator and network engineer for civilian and government employers. Ralph is a US Army veteran who previously worked with the United States Special Operations Command (USSOCOM) on information security challenges and threat actor simulations.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 15:00-15:30 PDT


Title: Basic Mobile Phone Privacy
When: Friday, Aug 9, 15:00 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Curious about mobile phone privacy? Come on over for this workshop with lots of direct Q&A!

SpeakerBio:  Grey Fox

Grey Fox, the callsign assigned to him by a DHS colleague, recently retired from the U.S. military after 20 years of service as an intelligence analyst, language analyst, digital network intelligence targeter, cyberspace mission leader, and digital defense education program leader. Having deployed eight times supporting front line combat teams, his experience ranges from offensive cyberspace operations planning and execution to military information support operations. Along the way, Grey Fox acquired multiple creds, including GCTI, GASF, GAWN, and CWNA. He currently instructs Digital OPSEC at the U.S. Army Security Cooperation Officer course and the U.S. Air Force Research Lab, as well as SDR foundations and Wi-Fi hacking at the U.S. Army Signal School.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 10:00-10:45 PDT


Title: Bastardo Grande: Hunting the Largest Black Market Bike Fence In The World
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Since 2020, I have (as a BikeIndex.org cofounder) been chasing and hunting the single largest black market bike fence in modern history. This OSINT-heavy, cross-border investigation eventually blossomed into a federal court case in early 2024, so I've only able to partially share that story in public until now. By the time DEFCON happens, I'll be able to give this talk in its fullest and most unredacted form, which I haven't been able to do yet. (This talk was presented at Seattle BSIDES 2023, but even then I couldn't give 'the whole talk' because one of the key players was still being prosecuted in CA court)

In December 2021, BikeIndex.org published an article that laid out how our OSINT detective work showed residential burglars in Colorado were exporting stolen bikes to Juarez Mexico and selling them on grey-market sites there for excellent profit. This quantified a long suspected 'urban legend' in the cycling community - that high end stolen bikes went to Mexico - but also the economics of the problem, as we tracked over 1000 sales of stolen bikes and were able to capture sales data and study the black market in very great detail. (That write up is here, if you are curious:https://bikeindex.org/news/closing-the-loop-a-deep-dive-on-a-facebook-reseller-of-bikes-stolen-in )

What we did not disclose at that time was that we were infiltrating and tracking an even larger, more impressive criminal actor in the same space - one whose sales and profits reach into the millions. Through years of surveillance, OSINT work, and a lot of persistence, we eventually identified one of his US side suppliers and got them raided by law enforcement, which then snowballed into a federal prosecution in 2024.

In this talk, I'll talk about how the motivation to seek justice drives normal people to do extraordinary things with OSINT and other crafty methods to chase down bad guys and recover their stolen goods and seek justice. I'll cover some of the crazier edge cases we've run into in this space, and I'll talk about the secret shadow army of hunters and cyclists who are hunt these kinds of bad guys down online, every day.

The talk will be audience engaging, with back-and-forth and audience 'spot-the-OSINT-FAIL-here' type participation as we walk through the major breakthroughs that took this project from 'hey, that's an interesting' to names going down into a federal indictment. Specifically, I'll give an overview of how we engage with theft victims to surveil, track, identify, and take down transnational black market bike fences - who often turn out to be even crazier individuals than anybody ever expected.

SpeakerBio:  Bryan Hance
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-10:59 PDT


Title: Be Latino in Cybersecurity on markets outside LATAM
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

En este panel se abordará las oportunidades y desafíos que enfrentan los profesionales latinos en el campo de la ciberseguridad fuera de América Latina. Adicionalmente estudiaremos las estrategias para destacar en mercados internacionales, las habilidades clave necesarias y las redes de apoyo que pueden ayudar a los latinos a prosperar en esta industria en constante evolución. Además, se discutirán experiencias personales y consejos prácticos para navegar en entornos multiculturales y globales. Únete a nosotros para aprender cómo los latinos pueden hacer una diferencia significativa en el panorama global de la ciberseguridad.

Speakers:Salvador Mendonza,Lenin Alevski,Omar Santos,Alan Villaseñor,Guillermo Buendia

SpeakerBio:  Salvador Mendonza
No BIO available
SpeakerBio:  Lenin Alevski, Security Engineer at Google

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog

SpeakerBio:  Omar Santos
No BIO available
SpeakerBio:  Alan Villaseñor
No BIO available
SpeakerBio:  Guillermo Buendia
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 17:00-17:59 PDT


Title: Be the Ghost in the Shell Barrier Mazes FTW
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Using AI to pre-generate gamifie CTFs so hard even the admins won't know the answers. Exploring the visionary concept of using gamified, AI-generated barrier mazes for futuristic authentication and encryption inspired by manga. But in the great words of your Mom and mine, if we aren't breaking into something, then what is David Maynor even doing there?

SpeakerBio:  David "Icer" Maynor, Secret Keeper at ThreatHunter.ai

David “Icer” Maynor, Secret Keeper at ThreatHunter.ai, has over 20 years of experience in information security with deep technical expertise in threat intelligence, reverse engineering, exploit development, and offensive security testing. Results-driven research, analysis, and solutions leveraging partnerships and cross-disciplinary teams, to strengthen customer and business security posture and capabilities. Served as founder, executive, and advisor within the information security startup space. Author of and contributor to several popular open-source tools, presenter and instructor, and subject matter expert contributor for print, television, and online media.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:00-10:45 PDT


Title: Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

Delve into the clandestine world of the LockBit ransomware gang! In this revealing presentation, I will recount my two-year journey spent infiltrating the inner ranks of the LockBit crime syndicate. Learn about the strategies employed to earn the trust of key individuals within the syndicate, including the gang's leader, LockBitSupp.

You will see firsthand accounts of these exchanges, and I will detail the intricacies of my relationship with LockBit's leadership and its network of affiliate hackers. You will also gain insight into the unintended consequences of my actions, including how my perceived breach of their infrastructure impacted the syndicate's operations. More importantly, I will share how I assisted in unmasking the real-world person behind the mask of LockBitSupp.

Join me as I illustrate the pivotal role of human intelligence in tandem with cyber threat intelligence to combat ransomware threats. This talk offers a compelling narrative of real-world efforts to thwart ransomware activities and safeguard organizations from LockBit ransomware attacks.

SpeakerBio:  Jon DiMaggio, Chief Security Strategist at Analyst1

Jon DiMaggio is the chief security strategist at Analyst1 and has over 16 years of experience hunting, researching, and writing about advanced cyber threats. In 2022, Jon's authored his first book, "The Art of Cyberwarfare," which earned him the prestigious SANS Difference Makers Award, solidifying his status as a thought leader in the industry. The following year, SANs recognized his work once again, awarding his most notable research, "The Ransomware Diaries," detailing his operation to infiltrate the real-world humans behind the LockBit criminal operation. Jon’s other notable achievements include his appearance on 60 Minutes, where he discussed his undercover operations infiltrating some of the world top ransomware gangs. Jon’s research has been featured in The New York Times, Wired, Bloomberg, Fox, CNN, Reuters, and other news organizations.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 11:00-11:59 PDT


Title: Betting on Your Digital Rights: 3rd Annual EFF Benefit Poker Tournament at DEF CON 32
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: Other / See Description

Description:
Begins Friday at 12: 00 (11:00 for the pre-tournament poker clinic)

We’re going all in on internet freedom. Take a break from hacking the Gibson to face off with your competition at the tables—and benefit EFF! Your buy-in is paired with a donation to support EFF’s mission to protect online privacy and free expression for all. Play for glory. Play for money. Play for the future of the web. Seating is limited, so reserve your spot today.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-15:59 PDT


Title: Beverage Chilling Contraption Contest
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-B - Map

Description:

The Beverage Chilling Contraption Contest has been un-canceled! After a fantastic afternoon of day drinking celebrating the start of the 20th BCCC we've run out of beer. It's a disaster, a catastrophe! Fortunately, we had the wherewithal to scramble a crack beverage acquisition team to the streets of Las Vegas and found more! Don't ask where. Unfortunately, like the streets of Las Vegas, it's HOT and kinda sticky. We need you to help us fix this and get that beer as cold as the barren wasteland that is our generation's dreams of home ownership!


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 17:00-17:30 PDT


Title: Beyond Sunset: Exposing the Occultations Lurking in Large-Scale Off-Grid Solar Systems
When: Friday, Aug 9, 17:00 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

This talk reveals stunning vulnerability findings in leading solar manufacturers that, when exploited, the stake is the grid. We'll explore three massive vulns in the management platform and discuss how they can be weaponized to become chilling nation security risks.

Speakers:Alexandru Lazar,Dan Berte

SpeakerBio:  Alexandru Lazar, Security Researcher at Bitdefender

Alexandru Lazar is a Security Researcher at Bitdefender. He has red team and penetration testing experience and specializes in IoT and embedded systems with a focus on reverse engineering vulnerability assessment and exploitation. He has disclosed vulnerabilities to vendors such as Amazon Bosch LG with his research being covered by several media publications.

SpeakerBio:  Dan Berte, Manager, IoT Vulnerability Research Program at Bitdefender

Dan manages the Bitdefender IoT vulnerability research program. He previously lead the design and product experience at Bitdefender. His team designed and built Bitdefender BOX, a revolutionary device that protects connected devices in smart homes.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 09:00-09:30 PDT


Title: BIC United Kingdom Chapter Informational Virtual Opening Session
When: Friday, Aug 9, 09:00 - 09:30 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Meet BIC @ UK! The U.K. Chapter of Blacks In Cybersecurity is dedicated to empowering Black professionals in the United Kingdom. This session will introduce you to the regional leaders and their vision for their local chapter and members.

SpeakerBio:  Ike Marizu, BIC U.K. Ambassador
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 10:00-10:59 PDT


Title: BIC Village Keynote: Cyber Threat Landscape And Law Enforcement
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Cybersecurity threats are increasingly sophisticated and pervasive. This talk provides a overview of the current threat landscape, highlighting key trends like ransomware, state-sponsored attacks, and supply chain threats. We will explore how law enforcement combats cybercrime through innovative investigation techniques, international collaboration and evolving legal frameworks. Gain actionable insights to strengthen your cybersecurity posture and understand the critical role of law enforcement in maintaining digital security.

SpeakerBio:  Kevin Parker, Cybersecurity and Privacy Researcher at Blacksuit Consulting

Kevin Parker is the principal at Blacksuit Consulting and a retired FBI Special Agent. He served as the lead agent for state sponsored computer intrusion investigations and pursued foreign threat actors. Kevin investigated criminal computer intrusions, collected evidence and arrested numerous subjects while providing actionable intelligence to investigations across the FBI.

Kevin served several years as a liaison to private sector and the Defense Industrial Base (DIB) in the roles of FBI Infragard and Strategic Partnership Coordinator. In these roles he brought security awareness and security best practices to critical infrastructure organizations.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 09:30-09:59 PDT


Title: BIC Village Opening Q&A with Marcus Hutchins
When: Friday, Aug 9, 09:30 - 09:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

In this Q&A session featuring a malware engineer, the BIC community will engage with insights and inquiries!

Speakers:Michaela Barnett,Marcus Hutchins

SpeakerBio:  Michaela Barnett, Red Team Operator & Cybersecurity Researcher

Michaela is the founder of Blacks In Cybersecurity (BIC). She is a Penetration Tester and Researcher in the fields of BioCybersecurity & Maritime Cybersecurity. Michaela initially ventured into greater service of the Cybersecurity community through the founding and continued leadership of Blacks In Cybersecurity.

SpeakerBio:  Marcus Hutchins, Cybersecurity Speaker

Marcus Hutchins is best known for stopping one of the largest cyberattacks in history, the 2017 WannaCry ransomware attack. At the age of 13, Marcus was given his first computer, enabling him to begin teaching himself programming. Throughout his teen years he alternated between different programming languages, learning VB, PHP, C, C++, and Assembly. Due to almost exclusively hanging around hacking communities, he eventually found himself making money writing and selling illegal hacking tools. In 2013 Marcus started MalwareTech, an anonymous blog focused on detailing the deep and technical inner workings of malware. The blog became popular among both security professionals and criminal hackers alike. As time went on, he became increasingly uncomfortable with working for cybercriminals and focused on leaving that life behind. Through his blog, Marcus had received several high paying job offers from international security companies, and gained some understanding of the cybersecurity industry. In 2016, he made the decision to transition into cybersecurity, taking a job as a research and development lead at a Los Angeles based firm. On May 2017, Marcus gained worldwide media attention after being outed as the person who stopped WannaCry, an extremely destructive ransomware virus. Reporters were able to track his MalwareTech alias back to his real identity, thrusting him into the spotlight. Three months later, he was arrested by the FBI while attending DEF CON, the world’s largest hacking convention.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Biohacking Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-07 - Map

Description:

A scenario-driven Capture the Flag contest, pits teams of participants against adversaries and a clock, to protect human life and public safety. Participants compete against each other on both real and simulated medical devices, integrated into the fully immersive Biohacking Village: Device Lab, laid out as a working hospital.

Challenges will be tailored for all skill levels and draw from expertise areas including forensics, RF hacking, network exploitation techniques, web security, protocol reverse engineering, hardware hacking, and others. You will hack actual medical devices and play with protocols like DICOM, HL7 and FHIR.

2024 Capture the Flag Challenge

Welcome, elite hackers and cyber sleuths, to a CTF experience like no other - the "Code D.A.R.K. : Biohacking Village CTF Challenge".

Merge the worlds of biology and cybersecurity in an adrenaline-pumping contest that tests your skills in ways you've never imagined. Thrilling and challenging cybersecurity adventure centered around a hospital setting as a scenario where participants engage in a race against time to secure or retrieve critical medical data, navigating through various cybersecurity puzzles and challenges, where participants act as guardians of critical biological data.

Unravel Biological Mysteries: Dive into a narrative where biotechnology meets cyber-warfare. Decode genetic puzzles, breach virtual lab networks, and outsmart bioinformatics security systems.

Elevate Your Hacking Game: Challenge yourself with unique biocybersecurity scenarios. This isn't your typical CTF - it's a fusion of biotech intrigue and hardcore hacking.

Compete and Collaborate: Team up with fellow biohackers and cyber warriors. Share knowledge, strategize, and show off your skills in a community where biology and bits intersect.

Gear Up for a Cyber-Biotech Showdown

Immersive Scenarios: Each challenge is a step into a world where safeguarding biological data is as critical as securing digital assets.

Skill Diversity: Whether you're a veteran hacker or a biotech enthusiast, Code D.A.R.K. offers a range of puzzles that cater to a wide array of skills and interests.

RULES

REGISTRATION

Participants may only register once for this challenge. If participants register for this challenge more than once, the whole teams with a participant that registered multiple times will be disqualified.

By registering, participants agree that their accounts may be rejected or terminated and all submissions by them and/or their Team may be disqualified if any of the information in their account is incorrect.

Participants must agree to and abide by the Code of Conduct while participating in the Biohacking Village Capture the Flag. Anyone who will conduct themselves against the CoC will be eliminated from competition and banned forever.

TEAMS

After participants register individually, they may work alone (team of one) or on one team with other challenge participants. To work on a team, they may either create a new team or join one that is pre-existing ( if a participant wishes to join a team or offer others to join, they can do so in the #ctf-st-elvis-teambuilding Discord Channel)

The maximum number of team members is five (5).

All teams must designate a Team Captain. A Team Captain serves as the official contact person for a team: this person should provide accurate and complete contact information to ensure that CTF organizers can reach their team if needed.

Each member of the team must be a registered participant in the CTF.

If participants choose to join a team, then they may not simultaneously participate as an individual or another team.

CHALLENGE SUBMISSIONS

All submissions must be received during the Challenge period. Submissions posted after the posted time frame will be disqualified.

Participants may get an answer but it will forfeit their points for that challenge. Even if the flag they tried before was similar. The decision to get the answer is final for zero points.

CHALLENGE SCORING

Each submission has set value known beforehand in the challenge description

The winning teams will be decided based on the number of the accumulated points during the CTF timeframe. In case two teams accumulate the same amount of points, the team that reached the amount of points in question faster will be the winner.

CHALLENGE DISQUALIFICATION

Whole team gets disqualified if any of the following applies:

PRIVACY

Unless stated otherwise on the mainsite, we do not share any information about participants with anyone. Some events or conferences might have/require other rules, in that case it will be noted on the CTFd site.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 10:00-17:59 PDT


Title: Biohacking Village: Device Lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-07 - Map

Description:

The Device Lab is highly-collaborative environment where security researchers test medical instruments, applications, and devices in real-time from participating Medical Device Manufacturers. Any potential issues are reported directly to the manufacturer, and coordinated vulnerability disclosures are produced.

As part of their product security programs, their proactive initiatives to test their products, and to enhance the cybersecurity of their medical technologies, select medical device makers are teaming up with the Biohacking Village.

These manufacturers are inviting security researchers to learn and to test their products in dedicated spaces set aside for them. Their staff will answer questions, educate researchers, and triage any potential security issues. Researchers who perform testing should expect to follow the manufacturers’ published coordinated vulnerability disclosure policy and report any potential issues found so they can be addressed. Security researchers must sign the Hippocratic Oath for Hackers and agree to the framework of boundaries and rules of engagement during and post conference engagement.

We have 10 manufacturers with 21 devices. You can find more information about the devices and each manufacturer's Vulnerability Disclosure Policy here.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-16:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 16:59 PDT
Where: Virtual

Description:

Hybrid Contest Contest available online Friday 12:00 to Saturday 17:00

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-17:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 17:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Hybrid Contest Contest available online Friday 12:00 to Saturday 17:00

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-17:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 17:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-16:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 16:59 PDT
Where: Virtual

Description:

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 19:00-01:59 PDT


Title: Blacks in Cyber Lituation 2.0
When: Friday, Aug 9, 19:00 - 01:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:
19: 00 - 21:00
BIC Village "Chat & Chew" Networking Session
Light Music & Food! Network with our sponsors, partners, volunteers, members and visitors!

21:00 - 02:00 BIC Village Party with DJ Roma As the sun sets, gather around for a celebration of Reggae, Soca, Dancehall, Hiphop, Pop, R&B, Regional Hits and Caribbean Dance Style! All Flags Welcome! Rep Your Flag!

Speakers:BIC Village Staff,DJ Roma

SpeakerBio:  BIC Village Staff
No BIO available
SpeakerBio:  DJ Roma
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 19:00-00:59 PDT


Title: BlanketFort Con
When: Friday, Aug 9, 19:00 - 00:59 PDT
Where: LVCC West/Floor 3/W305-W306 - Map

Description:
BlanketFort Con: Come for the chill vibes and diversity, stay for the Blanket Fort Building, Cool Lights, Music, and Kid Friendly \ Safe environment. Now with less Gluten and more animal onesies!

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 16:00-16:59 PDT


Title: Blue Goes Purple: Purple Teams for Fun and Profit (A BTV & RTV Panel)
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

This panel will consist of leaders and practitioners from multiple areas of the security and hacking space, working together to unite the Red Team and the Blue Team.

Speakers:Catherine J. Ullman,Jake Williams,Meaghan Neill,Ralph May,Matthew Nickerson

SpeakerBio:  Catherine J. Ullman, Principle Technology Architect, Security at University at Buffalo

Dr. Catherine J. Ullman is a security researcher, speaker, author, and Principal Technology Architect, Security, at the University at Buffalo with over 20 years of highly technical experience. In her current role, Cathy is a digital forensics and incident response (DFIR) specialist, performing incident management, intrusion detection, investigative services, and personnel case resolution in a dynamic academic environment. She additionally builds security awareness among faculty and staff which educates and informs users about how to prevent and detect social engineering threats, and how to compute and digitally communicate safely. Cathy has presented at numerous information security conferences including DEF CON and Blue Team Con. Cathy is a contributor to the O’Reilly title 97 Things Every Information Professional Should Know and the author of the Wiley title The Active Defender. In her (minimal) spare time, she enjoys visiting her adopted two-toed sloth Flash at the Buffalo Zoo, researching death and the dead, and learning more about hacking things to make the world a more secure place.

SpeakerBio:  Jake Williams
No BIO available
SpeakerBio:  Meaghan Neill, Threat Hunter and DFIR Analyst at EY Canada

Meaghan is a Threat Hunter and DFIR Analyst with EY Canada’s MDR department. She currently holds her BSc in Computer Science, with a specialization in Systems and Information Security from MacEwan University and her GCFA. While at EY, her focus has been in Threat Hunting, Digital Forensics, Incident Response, Adversary Emulation, and Purple Teaming.

SpeakerBio:  Ralph May, Security Analyst and Penetration Tester at Black Hills Information Security (BHIS)

Ralph is a security analyst and penetration tester at Black Hills Information Security. Ralph is also a co-developer and instructor of the Practical Physical Exploitation course. Before joining BHIS, Ralph spent five years performing offensive operations on a wide range of security assessments. These assessments include physical, wireless, network, social engineering, and full simulation red teams. Before focusing on security, Ralph worked as a system administrator and network engineer for civilian and government employers. Ralph is a US Army veteran who previously worked with the United States Special Operations Command (USSOCOM) on information security challenges and threat actor simulations.

SpeakerBio:  Matthew Nickerson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:30-17:59 PDT


Title: Blue Team Village CTF
When: Friday, Aug 9, 10:30 - 17:59 PDT
Where: LVCC West/Floor 3/W311-W313 - Map

Description:

In-Person Contest Friday and Saturday: 10:30-18:00 CTF begins Friday 10:30; CTF ends Saturday 18:00

The Blue Team Village (BTV) CTF is a cyber defense Capture the Flag inspired by a mix of trending nation-state actor kill chains and at least one custom insider threat story. You are an incident responder tasked to investigate several incidents involving different operating systems and OT devices. You will have access to SIEM and Packet captures; however, just like in real life, these tools have issues you must overcome to uncover what happened.

Expect indexes to telemetry issues, raw data not extracted properly, and missing fields. Regex may be helpful. In addition, Arkime, the network monitoring tool, will only work partially and correctly. You must find ways to make the best of the telemetry provided, and remember that you can always extract the resulting pcaps!

The CTF challenges contestants to leverage diverse cyber defense skills, including Incident Response, Forensics, and Threat Hunting. Both host and network telemetry are required to solve all the flags.

BTV’s Project Obsidian crew developed the CTF to allow anyone, regardless of skill or knowledge, to participate and sharpen their cyber defense skills. We recommend creating or joining a team if you are new to cyber defense. We highly recommend participating in the BTV’s Project Obsidian workshop sessions if you are new to cyber defense. Sessions cover many of the topics on the CTF and will help you along the way.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 15:00-15:30 PDT


Title: Bluetooth Blues: Unmasking CVE 2023-52709 - The TI BLE5-Stack Attack
When: Friday, Aug 9, 15:00 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

In this talk, I will detail my discovery and analysis of CVE 2023-52709, a vulnerability in the TI Bluetooth stack. This flaw allows the stack to fail in generating a resolvable Random Private Address (RPA), which can lead to a Denial of Service (DoS) for already bonded peer devices. The discussion will cover the technical aspects of the vulnerability, the implications for automotive security, and potential mitigation strategies.

SpeakerBio:  Kevin Mitchell

Kevin Mitchell is an innovative architect and cybersecurity expert renowned for uncovering vulnerabilities in embedded systems. With a background in hardware and software security, Kevin identified CVE-2023-52709, a flaw in the TI Bluetooth stack leading to potential DoS attacks. His work underscores his expertise in safeguarding interconnected devices. A regular at DEFCON's Car Hacking Village, Kevin is dedicated to enhancing the security of modern automotive systems.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Bluetooth Landscape Exploration & Enumeration Platform (BLEEP)
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W306 - Map

Description:

The purpose of the tool platform is to provide both novice and experienced Bluetooth researchers a “swiss-army knife” for device exploration and enumeration. The Bluetooth Landscape Exploration & Enumeration Platform (BLEEP) is capable of discovering Bluetooth Low Energy (BLE) devices, connecting to them, and enumerating the device as well. BLEEP leverages Python3, BlueZ, and the Linux D-Bus to provide a terminal user interface for identifying and interacting with BLE implements. The I/O capabilities of the toolset include read I/O, performing writes, and capturing of notification signals. The purpose of using these low-level libraries is to maintain small granularity control over the interactivity between BLEEP and the BLE environment.

SpeakerBio:  Paul Wortman

Dr. Wortman has a PhD in Electrical and Computer Engineering from the University of Connecticut with research that ranged from network analysis to cyber security risk evaluation. He now focuses on Bluetooth protocol and devices research.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 13:30-13:59 PDT


Title: Bogus Badges: The Art and Innovation of Badge Counterfeiting
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

Counterfeiting badges for conferences and employee access has evolved into a sophisticated craft, blending creativity with technology. This talk explores modern techniques from traditional methods to innovations like 3D printing and digital replication. We uncover how these tools enable counterfeiting to compromise even highly secure systems.

SpeakerBio:  Nick Warner

Nick is a Penetration Testing Consultant for the Secureworks Adversary Group, specializing in identifying and exploiting security vulnerabilities to help organizations strengthen their defenses. He is also a 3D printing enthusiast, particularly adept at combining technological creativity with practical applications. This unique blend of skills enables him to approach security challenges from diverse and inventive perspectives.


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 11:30-12:30 PDT


Title: BOLABuster: Harnessing LLMs for Automating BOLA Detection
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Broken Object Level Authorization (BOLA) is a prevalent vulnerability in modern APIs and web applications, ranked as the top risk in the OWASP API top 10 and the fourth most reported vulnerability type in HackerOne Global Top 10. The consequences of BOLA can be severe, from sensitive data exposure to a total loss of system control.

While manually verifying or triggering known BOLAs is typically straightforward, automatically identifying the correct execution sequences and generating viable input values for testing BOLAs is challenging. The complexities of application and business logic, the wide range of input parameters, and the stateful nature of modern web applications all hinder existing static analysis tools from detecting unknown BOLAs.

To overcome these challenges, we leverage LLM’s reasoning and generative capabilities to automate tasks that were previously done manually. These tasks include understanding application logic, uncovering endpoint dependency relationships, generating test cases, and interpreting test results. When combined with heuristics, this AI-backed method enables fully automated BOLA detection at scale. We dub this research BOLABuster.

Although BOLABuster is still in its early stages, it has already discovered multiple new vulnerabilities in open-source projects. In one instance, we submitted 15 CVEs for one project, some leading to critical privilege escalation. Our most recent disclosed vulnerability was CVE-2024-1313, a BOLA vulnerability in Grafana, an open-source project used by over 20 million users.

When benchmarked against other state-of-the-art fuzzing tools using applications with known BOLAs, BOLABuster, on average, sends less than 1% of the API requests to a target server to uncover a BOLA.

In this talk, we will share our methodology and the lessons learned from our research. We invite you to join us to learn about our journey with AI and explore a new approach to conducting vulnerability research.

Speakers:Ravid Mazon,Jay Chen

SpeakerBio:  Ravid Mazon
Ravid:
Ravid is a Senior Security Researcher at Palo Alto Networks with more than 6 years of hands-on experience in the Application & API Security field. As a Bachelor of Information Systems with a specialization in Cyber, Ravid brings an innovative attitude to the table, while researching different aspects in the AppSec world. He’s eager to experience, experiment, and learn something new every day. In his free time, Ravid likes to travel, exercise, and have a good time with friends and family.

Jay: Jay Chen is a Cloud Security Researcher with Prisma Cloud and Unit 42 at Palo Alto Networks. He has extensive research experience in cloud security. In his role at Palo Alto Networks, he focuses on investigating the vulnerabilities, design flaws, and adversarial TTPs in cloud-native technologies such as containers and public cloud services. He works to develop methodologies for identifying and remediating security gaps in public clouds and works to protect Prisma customers from threats.

SpeakerBio:  Jay Chen

Jay Chen is a Cloud Security Researcher with Prisma Cloud and Unit 42 at Palo Alto Networks. He has extensive research experience in cloud security. In his role at Palo Alto Networks, he focuses on investigating the vulnerabilities, design flaws, and adversarial TTPs in cloud-native technologies such as containers and public cloud services. He works to develop methodologies for identifying and remediating security gaps in public clouds and works to protect Prisma Cloud customers from threats.

In previous roles, he has researched mobile cloud security and distributed storage security. Jay has authored 25+ academic and industrial papers.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:45 PDT


Title: Book Signing: Visual Threat Intelligence: An Illustrated Guide for Threat Researchers
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:

The first 35 Veterans can receive a free autographed vopy of Mr Roccia's new book, Visual Threat Intelligence: An Illustrated Guide for Threat Researchers, courtesy of VETCON.

SpeakerBio:  Thomas Roccia, Senior Security Researcher at Microsoft

Thomas Roccia is working as a Senior Security Researcher at Microsoft and works on malware research, generative AI and threat intelligence. In addition to his work at Microsoft, Thomas also runs SecurityBreak, an online platform where he showcases his latest projects and research findings.

Thomas has travelled the world to manage critical outbreaks and has been on the front lines of some of the most well-known threats. He has tracked cybercrime and nation-state campaigns and has worked closely with law enforcement agencies.

In addition to his professional work, Thomas is a regular speaker at security conferences and is committed to contributing to the open-source community through various projects. He runs the Unprotect Project, an open malware evasion techniques database, since 2015. He is also the author of the book Visual Threat Intelligence, an illustrated guide for threat researchers. Thomas's work has been quoted by multiple media outlets around the world.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 11:30-17:30 PDT


Title: Book Signings
When: Friday, Aug 9, 11:30 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-04 - Map

Description:

Book Signing Schedule

Friday, August 9 11:30 a.m. Tim Arnold, Black Hat Python, 2nd Edition 12:00 p.m. Jack Rhysider from Darknet Diaries 12:30 p.m. James Forshaw, Windows Security Internals 1:30 p.m. Nick Aleks, Black Hat Bash [DEF CON edition] and Black Hat GraphQL 2:30 p.m. Jim O'Gorman and Daniel Graham, Metasploit, 2nd Edition [DEF CON edition] 3:30 p.m. Corey Ball, Hacking APIs 4:30 p.m. Elonka Dunin and Klaus Schmeh, Codebreaking

Saturday, August 10 10:30 a.m. Travis Goodspeed, Microcontroller Exploitsand PoC||GTFO, Volumes 1, 2, and 3 12:30 p.m. Micah Lee, Hacks, Leaks, and Revelations 1:30 p.m. Jon DiMaggio, The Art of Cyberwarfare 2:30 p.m. Matt Burrough and Jos Weyers, Locksport 3:30 p.m. Chris Eagle and Kara Nance, The Ghidra Book 4:30 p.m. Alex Matrosov, Rootkits and Bootkits

Sunday, August 11 11:30 a.m. Beau Woods, Fotios Chantzis, and Paulino Calderon, Practical IoT Hacking


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Botnets
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Join us for an interactive workshop where we will walk you through the ins and outs of botnet deployment and operation via a command and control web server. Geared towards beginners, this workshop offers a hands-on approach to understanding how botnets function. You'll also learn an effective defense strategy against the botnet you have created. No experience needed we will give you everything you need!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:30-15:15 PDT


Title: Breaching AWS Accounts Through Shadow Resources
When: Friday, Aug 9, 14:30 - 15:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

The cloud seems complex, but it's what happens behind the scenes that really complicates things. Some services utilize others as resources as part of their logic/operation. Interestingly enough, it turns out that this could lead to catastrophic results if done unsafely.

This talk will present six critical vulnerabilities that we found in AWS, along with the stories and methodologies behind them. These vulnerabilities, which were all promptly acknowledged and fixed by AWS, could allow external attackers to breach almost any AWS account. The vulnerabilities range from remote code execution, which could lead to full account takeover, to information disclosure, potentially exposing sensitive data, or causing denial of service. The session will share our story of discovery, how we were able to identify commonalities among them, and how we developed a method to uncover more vulnerabilities and enhance the impact by using common techniques leading to privilege escalation. We will then detail our approach for mapping service external resources and release our Open-Source tool to research service internal API calls. We will also present a method to check if accounts have been vulnerable to this vector in the past.

We will conclude our talk with the lessons learned during this research and our future line of research. We will highlight new areas that cloud researchers need to explore when hunting for cloud vulnerabilities and highlight best practices for developers to use in complex environments.

Speakers:Yakir Kadkoda,Michael Katchinskiy,Ofek Itach

SpeakerBio:  Yakir Kadkoda, Lead Security Researcher, Team Nautilus at Aqua

Yakir Kadkoda is a Lead Security Researcher at Aqua's research team, Team Nautilus. He combines his expertise in vulnerability research with a focus on discovering and analyzing new security threats and attack vectors in cloud native environments, supply chain security, and CI/CD processes. Prior to joining Aqua, Yakir worked as a red teamer. Yakir has shared his cybersecurity insights at major industry events like Black Hat and RSA.

SpeakerBio:  Michael Katchinskiy

Michael Katchinskiy is a Security Researcher and a Computer Science student at the Technion. His work focuses on researching and analyzing new attack vectors in cloud-native environments, specializing in Kubernetes and integrating CNAPP data to detect and prevent attacks.

SpeakerBio:  Ofek Itach, Senior Security Researcher at Aqua

Ofek Itach is a Senior Security Researcher at Aqua, specializing in cloud research. His work centers on identifying and analyzing attack vectors in cloud environments, enhancing security measures for cloud platforms and cloud environments.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 15:00-15:30 PDT


Title: Breaking Boundaries: Popping Shells in the Airgap with $10 and a Dash of Arduino Magic
When: Friday, Aug 9, 15:00 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Many medical devices are “not connected to a network”, so let’s bring our own! This talk will teach you how to create a BadUSB device that can wirelessly execute payloads on “airgapped” systems like medical devices that aren’t connected to the internet. WIth only $10 of off-the-shelf hardware and some basic arduino code you too can start popping shells in the device lab.

SpeakerBio:  Daniel Beard

Daniel is a software engineer and entrepreneur specializing in medical device cybersecurity. He founded MedISAO and Cyberprotek, both acquired by MedCrypt in 2020. His expertise includes vulnerability management, and designing secure devices in a regulated environment.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:00-17:45 PDT


Title: Breaking Secure Web Gateways (SWG) for Fun and Profit
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Secure Web Gateways (SWGs) are cloud-based SSL-intercepting proxies and an important component of enterprise Secure Access Service Edge (SASE) or Security Service Edge (SSE) solutions. SWGs ensure secure web access for enterprise users by doing malware protection, threat prevention, URL filtering, and content inspection of sensitive data, among other critical security measures.

Our research indicates that in today's world of complex web applications and protocols, SWGs often fail to deliver on their promise. We will demonstrate a new class of attacks: “Last Mile Reassembly Attacks,” which, as of this writing, can bypass every SWG in the Gartner Magic Quadrant for SASE and SSE - this includes the largest public market cybersecurity companies in the world. Additionally, we will release an open-source attack toolkit for researchers and red teams to test these attacks on their security solutions and better understand their security exposure.

We aim for our talk to compel SWG vendors to rethink cloud-based client-side web attack detection models, and for enterprises to rethink how they look at securing their users against web threats.

Secure Web Gateway Basics: link SSL Interception and Attacks: link

Speakers:Vivek Ramachandran,Jeswin Mathai

SpeakerBio:  Vivek Ramachandran, Founder at SquareX

Vivek Ramachandran is a security researcher, book author, speaker-trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks against enterprise users and consumers. Prior to that, he was the founder of Pentester Academy (acquired in 2021), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. Before that, Vivek’s company built an 802.11ac monitoring product sold exclusively to defense agencies. Vivek discovered the Caffe Latte attack, broke WEP Cloaking, conceptualized enterprise Wi-Fi Backdoors, and created Chellam (Wi-Fi Firewall), WiMonitor Enterprise (802.11ac monitoring), Chigula (Wi-Fi traffic analysis via SQL), Deceptacon (IoT Honeypots), among others. He is the author of multiple five-star-rated books in offensive cybersecurity, which have sold thousands of copies worldwide and have been translated into multiple languages. He has been a speaker/trainer at top security conferences such as Blackhat USA, Europe and Abu Dhabi, DEFCON, Nullcon, Brucon, HITB, Hacktivity, and others. Vivek’s work in cybersecurity has been covered in Forbes, TechCrunch, and other popular media outlets. In a past life, he was one of the programmers of the 802.1x protocol and Port Security in Cisco’s 6500 Catalyst series of switches. He was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He has also published multiple research papers in the field of DDoS, ARP Spoofing Detection, and Anomaly-based Intrusion Detection Systems. In 2021, he was awarded an honorary title of Regional Director of Cybersecurity by Microsoft for a period of three years, and in 2024 he joined the BlackHat Arsenal Review Board.

SpeakerBio:  Jeswin Mathai, Chief Architect at SquareX

Jeswin Mathai serves as the Chief Architect at SquareX, where he leads the design and implementation of the company's infrastructure. Before joining SquareX, he was part of Pentester Academy (acquired by INE) where he was responsible for managing the whole lab platform that was used by thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. A seasoned speaker and researcher, Jeswin has showcased his work at prestigious international stages such as DEFCON China, RootCon, Blackhat Arsenal, and Demo Labs at DEFCON. He has also imparted his knowledge globally, training in-classroom sessions at Black Hat US, Asia, HITB, RootCon, and OWASP NZ Day. Jeswin is also the creator of popular open-source projects such as AWSGoat, AzureGoat, and PAToolkit. He holds a Bachelor's degree from IIIT Bhubaneswar, where he led the InfoSec Society. In association with CDAC and ISEA, he spearheaded security audits of government portals and orchestrated cybersecurity workshops for government officials. Jeswin's professional interests are focused on advancing the fields of Cloud Security, Container Security, and Browser Security.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 15:30-16:15 PDT


Title: Breaking Through Election Myths
When: Friday, Aug 9, 15:30 - 16:15 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

This talk will cover common voting machine myths and dispel common voting machine cases and fallacies that are prevalent in the media during election cycles and disinformation from social media and ‘experts’ from the perspective of a CIA HUMINT/Technical Officer now in the Cybersecurity field investigating corporate espionage and intentional sabotage. I will show- with pictures and evidence from previous Voting Machine Village work- that the sensational news headlines are not related to the reality of digital voting.

SpeakerBio:  Will Baggett

Will Baggett is a Lead Investigator for Digital Forensics and Insider Threat at a Fiscal Infrastructure organization. He is also Director of Digital Forensics at Operation Safe Escape (volunteer role), a non-profit organization providing assistance to victims of domestic abuse. Will draws from his experience as a former CIA officer specializing in Technical and HUMINT Operations as well as a NATO SOF Cyber Security SME. He has extensive experience in the voting machine security effort and works to mitigate misinformation in this space with digital forensic analysis and facts.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:00-17:45 PDT


Title: Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

In a world where technology and software are intertwined with our daily lives more than ever, a silent threat grows in the shadows.

End-of-life devices—abandoned by manufacturers - power our homes, hospitals, businesses and critical infrastructure. From the depths of the cyber underground, malicious software from cybercriminal and nation-state actors is seizing these forgotten devices and conscripting them into botnets and other malicious infrastructure.

For example, Black Lotus Labs revealed a chilling trend: 40,000 small office home office (SOHO) routers compromised and enrolled in the sinister 'Faceless' botnet - now powered by devices you own and thought were safe.

And it's not just routers. Critical medical devices, essential security hardware—smart home appliances. No gadget is safe. And, with the Internet of Things set to double in the next decade, billions of vulnerable devices marketed and sold to connect us risk robbing, dividing and defeating us in the years to come: a process one expert has termed “enshittification.”

After years of warnings from the cybersecurity community, alarms are finally sounding in the halls of power. But more is needed: a clarion call to reset, to redefine ownership and security in an age of smart, connected devices before it's too late.

In this panel you’ll be enlisted to join the fight. You’ll hear from experts working at the forefront of a fight to challenge the status quo and seek solutions to safeguard our digital futures.Are you ready to stand up for your right to a secure, connected world? The battle for control, for transparency- for a sustainable and resilient digital future begins now!

Speakers:Paul Roberts,Chris Wysopal,Cory Doctorow,Tarah Wheeler,Dennis Giese

SpeakerBio:  Paul Roberts, Publisher and Editor in Chief at The Security Ledger

Paul Roberts is the publisher and Editor in Chief of The Security Ledger and the founder of Secure Repairs (securepairs.org) a coalition of cybersecurity and IT pros who support the right to repair.

SpeakerBio:  Chris Wysopal, CTO at Veracode

Chris Wysopal is the CTO of Veracode, a provider of application security testing technology. Chris began his career as a vulnerability researcher at the renowned hacker think tank, L0pht. In 1998, Chris and 6 of his L0pht colleagues testified before the U.S. Senate on matters of U.S. government cybersecurity.

SpeakerBio:  Cory Doctorow, Author

Cory Doctorow is a science fiction author, activist and journalist. He is the author of many books, most recently THE BEZZLE and THE LOST CAUSE. In 2020, he was inducted into the Canadian Science Fiction and Fantasy Hall of Fame.

SpeakerBio:  Tarah Wheeler, Senior Fellow in Global Cyber Policy at Council on Foreign Relations

Tarah Wheeler is the founder and CEO of Red Queen Dynamics; a Senior Fellow in Global Cyber Policy at the Council on Foreign Relations; and a well-known speaker and writer on topics that include cyberwarfare, security best practices, future trends and more.

SpeakerBio:  Dennis Giese

Dennis Giese is a researcher with the focus on the security and privacy of IoT devices. While being interested in physical security and lockpicking, he enjoys applied research and reverse engineering malware and all kinds of devices. His most known projects are the documentation and hacking of various vacuum robots. He calls himself a "robot collector" and his current vacuum robot army consists of over 60 different models from various vendors. He talked about his research at the Chaos Communication Congress, REcon BRX, NULLCON, and DEFCON.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Bricks in the Air
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Bricks in the Air is a hands-on demo to teach the basics of low level protocols seen in aviation. The demo uses the I2C protocol and does not reveal actual security vulnerabilities in avionics or other systems in aviation.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 12:00-12:45 PDT


Title: Bridging the Gap: How the American Legion Provides Veterans with a Sense of Belonging and Support
When: Friday, Aug 9, 12:00 - 12:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:
SpeakerBio:  Chris Davis
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 14:30-15:30 PDT


Title: BTV Conversations: Exploring the Cyberpsychology of Cyber Defender Acceptance Behaviors and Personality Traits
When: Friday, Aug 9, 14:30 - 15:30 PDT
Where: LVCC West/Floor 3/W311-W313 - Map

Description:

BTV Conversations explores creative, personal, or cutting-edge Blue Team topics in an interactive, conversational format.

Todd Fletcher will introduce listeners to the topic of cyberpsychology. This discussion investigates the psychological and ethical dimensions influencing cybersecurity practitioners' behaviors towards cyber defense, utilizing Q-Methodology to elucidate diverse motivations and ethical perspectives within the community. The connected study involves participants sorting statements reflecting their views on cybersecurity, providing insights into common typologies and perspectives. Findings aim to inform nuanced cybersecurity strategies that prioritize both security and practitioners' mental well-being, adhering to strict ethical standards. This research contributes significantly to Cyberpsychology, enhancing understanding and practical approaches to contemporary cybersecurity challenges.

SpeakerBio:  Todd Fletcher, Principal Consultant at CrowdStrike

With over 25 years of experience in IT leadership, network, application, and security engineering, I am a Principal Consultant at CrowdStrike, a leading provider of cloud-native endpoint and workload protection solutions. I hold a Master of Science in Cybersecurity and Information Assurance, and a Certified Information Systems Security Professional (CISSP) credential.

As a consultant, I assist information security teams from various sectors to assess their security posture, and develop plans to close security gaps while achieving technical and executive success. I am skilled in agile project management, systems automation, SIEM, SOAR, penetration tools, and security program development based on the NIST and other frameworks. I have also conducted cloud security and automation with Azure DevSecOps.

Besides my consulting role, I am pursuing a PhD in cyberpsychology at Birmingham City University, where I explore the psychological aspects of cybersecurity, such as user behavior, motivation, trust, and risk perception. I am passionate about pushing the boundaries of how to drive successful security initiatives from both a technical and psychological perspective with organizations across many industries.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 15:30-16:30 PDT


Title: BTV Conversations: Touch Grass to Combat Burnout
When: Friday, Aug 9, 15:30 - 16:30 PDT
Where: LVCC West/Floor 3/W311-W313 - Map

Description:

BTV Conversations explores creative, personal, or cutting-edge Blue Team topics in an interactive, conversational format.

CtrlAltFu will share personal experiences combatting work stress and burnout through physical activity, and invite a conversation about others’ experiences and strategies to combat burnout.

SpeakerBio:  CtrlAltFu
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 10:00-11:30 PDT


Title: Building a Cyber Threat Intelligence Program from scratch for free!
When: Friday, Aug 9, 10:00 - 11:30 PDT
Where: LVCC West/Floor 3/W309 - Map

Description:
Outline:
Intro to CTI
- What is CTI
- Threat Intel Types
- Why build a CTI

Major components for a CTI program - Data Collection/Feeds - Parsing and Storage - Enrichment - Dissemination

Steps in building CTI program - Technology - People - Process

Lab: Step-by-step walkthrough of two CTI platforms (MISP and OpenCTI) - Install the CTI platforms - Add relevant data sources - Analyzing data sources - Effective data correlation

Metrics to track the progress and success of a CTI program Maturity Model of a CTI program

Are you eager to understand your threat actors, targets, and behaviors? Are you constrained by resources to get a cyber threat intel program up and running? Are you not sure which tools to start with for cyber threat intel? If so, then this workshop is for you! We walkthrough how you can build a cyber threat intelligence program using open-source tools at minimum cost. We discuss the major components of a cyber threat intel program and the steps (including people, process, and technology) to bring your program to existence. In this workshop, we will show you how to set up and install open-source threat intelligence tools and relevant feeds. We also demonstrate how to analyze and correlate data to produce actionable intelligence. Finally, we discuss metrics and a maturity model for your program.

Speakers:Apurv Singh Gautam,Karan Dwivedi

SpeakerBio:  Apurv Singh Gautam, Cybercrime Researcher at Cyble

Apurv Singh Gautam is a Cybercrime Researcher working at Cyble. He focuses on monitoring and analyzing a wide spectrum of sources by utilizing HUMINT, SOCMINT, and OSINT and producing finished threat intelligence. Apurv has contributed to the SANS FOR589 course on Cybercrime Intelligence. He is passionate about giving back to the community and has already delivered several national and international talks and seminars at conferences like the SANS OSINT Summit, Defcon Blue Team Village, BSides Singapore, local security meetups, schools, and colleges. He loves volunteering with Station X to help students navigate into Cybersecurity. He looks forward to the end of the day to play and stream one of the AAA games, Rainbow Six Siege.

SpeakerBio:  Karan Dwivedi

Karan Dwivedi is a recognized cybersecurity expert. Currently, he serves as a security engineering manager at Google. Karan has led large-scale security projects at Google and Yahoo in the US for products like Google Search, Google Assistant, Yahoo Mail, Yahoo Finance, Flickr, etc, to safeguard over a billion users. At Yahoo, he was part of the security team responding to the world’s largest data breach. Karan contributed to the latest internet standard for scoring vulnerabilities, the Common Vulnerability Scoring System (CVSS 4.0). He is featured in major media like Hakin9 Media Magazine, Forensic Focus News, etc. He has delivered talks at national and international conferences like Tech Ex North America, Tech Summit SF, BSides Las Vegas, National Cyber Summit, etc, to influence private and public sectors. Karan was featured as a subject matter expert in the Google Cybersecurity Certificate program launched in May 2023 on Coursera, which had an enrollment of over 41000 students in a few weeks.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 13:30-13:59 PDT


Title: Building a secure and resilient nationwide EV charging network: the role of hackers in the clean energy revolution
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Unprecedented investments in vehicle electrification are creating new pathways for hackers to exploit EVs and EV chargers. Many of these risks are theoretical and have not been demonstrated in the wild…yet. Policymakers are racing to better understand systemic cyber risks present in this new EV ecosystem—particularly those which might impact the electric grid—so we can devise effective mitigations now. This talk offers a White House policymaker’s perspective on the changing EV landscape, new policy measures under consideration to identify and reduce the impact of vulnerabilities, and the critical role that hackers can play in focusing our work.

Speakers:Harry Krejsa,Sarah Hipel

SpeakerBio:  Harry Krejsa, Assistant National Cyber Director for Strategy at ONCD

Harry Krejsa is the Assistant National Cyber Director for Strategy. He leads the office’s development of cyber and technology strategy for domestic and international policy, including co-directing the drafting, interagency approval, and rollout of President Joe Biden’s National Cybersecurity Strategy. Prior to joining the Office of the National Cyber Director, Harry oversaw strategy and U.S.-China competition for the Department of Defense’s cyber policy office. He drafted the 2018 DoD Cyber Strategy and inaugural Cyber Posture Review, which provided guidance for using new offensive military authorities to deter and disrupt adversary cyber campaigns, and negotiated numerous “Hunt Forward” joint operations with foreign militaries to root out adversary malware on strategic systems. Upon leaving DoD he was awarded the Office of the Secretary of Defense Medal for Exceptional Public Service. From 2019-2020 Harry was detailed to serve as Director of the Integration Cell at the U.S. Cyberspace Solarium Commission, where he led research on emerging technology trends and their implications for U.S. government policy. He oversaw the Commission’s strategy and policy development on norms and values in technology design, artificial intelligence, election cybersecurity, and China’s influence over strategic technologies. Before joining government, Harry was a Fellow at the Center for a New American Security where he researched U.S.-China economic and technology competition, broader Indo-Pacific security strategy, and the intersection of foreign and domestic policy in the United States. Harry also worked as a professional staff member for the Congressional Joint Economic Committee, served as a researcher at the Center for the Study of Chinese Military Affairs at National Defense University, led field analysis on political transition in Myanmar, piloted anti-terror training programs in South Asia, and completed a Fulbright Fellowship in Taiwan. Harry’s policy writings have appeared in Foreign Affairs, Politico, War on the Rocks, Fortune, and a number of regional American newspapers. His analysis has been featured in outlets like CBS News and Bloomberg, and he has given televised Chinese-language commentary to Voice of America. He is a Lecturer of International Affairs at George Washington University on defense and technology policy.

SpeakerBio:  Sarah Hipel, Standards and Reliability Program Manager at ONCD
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:30-12:30 PDT


Title: Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station
When: Friday, Aug 9, 10:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02/HW2-07-02-Workshops - Map

Description:

In this workshop, we explore the design, construction, and configuration of cost-effective Low Earth Orbit (LEO) satellite ground stations using open source tools. The aim is to demonstrate that high-quality ground stations can be developed on a limited budget without sacrificing performance. We will delve into the selection of hardware components, the integration process, and the software tools necessary for seamless operation. Additionally, real-world applications and case studies will be showcased to highlight the practical benefits and potential of these budget-friendly solutions. Attendees will leave with a comprehensive understanding of how to leverage open source resources to build and operate efficient ground stations, making advanced aerospace technology accessible to enthusiasts and professionals alike.

SpeakerBio:  Victor Fernandez Minguillon

Victor is a Senior Red Team Analyst at United Airlines with 7 years of experience in offensive security. After immigrating to the United States in 2017 from Spain, he started his stateside career at Underwriter Laboratories doing penetration testing on medical device technologies, including software and hardware-embedded devices, wireless devices, and web and mobile applications. In his current position, he performs and manages Red Team Engagements, Attack Surface Reduction assessments, Physical Engagements, and handles United Airlines’ Vulnerability Disclosure Program to help enhance United’s cybersecurity posture. In his free time, he likes to spend time with his wife and three children (hackers are great at hide-and-seek).


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 16:00-16:50 PDT


Title: Building Your Red-Teaming Co-Pilot: Navigating the New Cyber Era with Pretrained Gen-AI
When: Friday, Aug 9, 16:00 - 16:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

Amid the Gen-AI revolution, notably through the rise of Large Language Models (LLMs), the cybersecurity landscape faces opportunities and challenges. These advanced AI models have successfully analyzed texts at unprecedented speeds, offering profound insights into vast data pools. However, this rapid technological growth has paved the way for sophisticated Gen-AI-powered cyber threats that exploit these systems' adaptable, polymorphic nature, outpacing traditional defenses.

This presentation seeks to empower red teamers by unveiling the potential of open-source Gen-AI as a formidable ally in cybersecurity. Focusing on practical application, we will guide participants through constructing their own Gen-AI-based "co-pilot," leveraging LLMs to enhance vulnerability identification and defense mechanisms.

Attendees will be introduced to the fundamentals of Gen-AI, including cost-effective strategies for fine-tuning LLMs using custom datasets drawn from pentest reports, bug bounties, and more. The discussion will extend to innovative, memory-efficient training methods such as LORA (Low-Rank Adaptation) and Quantized Low-Rank Adaptation (QLORA), making training an LLM on a modest single GPU setup feasible.

Designed for beginners with no prior AI experience, this talk aims to equip red teamers with powerful, open-source AI tools to accelerate vulnerability detection. By harnessing Gen-AI, cybersecurity professionals can stay one step ahead, identifying and mitigating potential threats at machine speed, ensuring they outpace adversaries in the ongoing cyber battle.

SpeakerBio:  Gaspard Baye, AI Researcher & Ph.D. Candidate

Gaspard Baye, a PhD candidate in cyber-AI, brings over five years of industry experience, successfully leading teams to address over 100 critical challenges across 10 evaluations. His contributions include publishing six Cyber-AI algorithms, cited nearly 40 times in esteemed IEEE conferences and journals such as NeurIPS, PMLR, IEEE ISNCC, and IEEE/ACM MICRO'22. Recognized with a CVE for his cybersecurity work, Gaspard has fortified defenses for renowned firms like Nokia and Ford, earning places in multiple Hall of Fames.⁠


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 13:00-14:59 PDT


Title: BYOS – Bring Your Own Satellite
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02/HW2-07-02-Workshops - Map

Description:

In this workshop, attendees are introduced to the basics of satellite communication in a hands-on manner. Also, through the power of virtualization and open-source software, attendees will get a step-by-step guide to create their own personal satellite lab, while helping discover the fundamental principles of satellite communication, from orbital mechanics to data transmission protocols, as you design, simulate, and experiment with satellite systems in a risk-free, virtual environment. Unveil the secrets of satellite technology, gain hands-on experience with real-world scenarios, and configuring and controlling your virtual satellite. This unique learning experience equips you with the knowledge and practical skills needed to explore the possibilities of satellite communication. Unlock the universe of opportunities that satellite communication offers, right from your own laptop.

Attendee Requirements: - A moder laptop with VMware Workstation or VMware Fusion Installed. - Both Intel/AMD64 and ARM64 are supported in this workshop - Internet Access is not Required but the ability to connect to a local Wi-Fi network will be in order to access the workshop materials.

Audience Skill Level: Beginner

BYOS is a beginner friendly workshop that does require some use of the Linux command line, however if you have never used the command line before, you can still be successful in this lab.

Some concepts will be new to attendees and the workshop is setup to allow ample time for questions and troubleshooting.

SpeakerBio:  Tim Fowler

Tim Fowler is an Offensive Security Analyst with Black Hills Information Security and has over a decade of experience working in information security. He has worked for Fortune 100 financial institutions as well as a consultant, providing penetration testing and red team services. Tim is passionate about sharing his knowledge with others and has had the pleasure of speaking at multiple security conferences across the county. He is also the founder of the educational centric company ETHOS Labs, and the author of the Introduction to Cybersecurity in Space Systems course. When not hacking away as a clients’ network or writing the subsequent report, researching cybersecurity in space, or developing functional CubeSats, Tim loves spending time with his wife and son and working in his workshop with his collection of hand tools and CNC machines.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 17:00-17:59 PDT


Title: Bypass 101
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn how to do these attacks in this talk!

SpeakerBio:  Karen Ng, Risk Analyst at GGR Security

Karen is a Risk Analyst at GGR Security, and is one of GGR's entry team for physical penetration tests. She has a strong interest in physical security, delivering trainings on physical security vulnerabilities to a wide range of audiences. Karen comes from a background in engineering and has extensive experience in major event logistics. She is one of the Village Leads at the Physical Security Village, and works with the rest of the PSV team to teach how to recognize and fix security exploits to the community. Graphic design is her passion.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 13:00-13:59 PDT


Title: Bypass 101
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn how to do these attacks in this talk!

Speakers:Karen Ng,Sam Mayers

SpeakerBio:  Karen Ng, Risk Analyst at GGR Security

Karen is a Risk Analyst at GGR Security, and is one of GGR's entry team for physical penetration tests. She has a strong interest in physical security, delivering trainings on physical security vulnerabilities to a wide range of audiences. Karen comes from a background in engineering and has extensive experience in major event logistics. She is one of the Village Leads at the Physical Security Village, and works with the rest of the PSV team to teach how to recognize and fix security exploits to the community. Graphic design is her passion.

SpeakerBio:  Sam Mayers, Security Researcher at Beazley Security

Sam is a Security Researcher at Beazley Security with a focus on threat intelligence and cybercrime. She is a board member for non-profits such as Physical Security Village and clearsear.ch. Within Physical Security Village she focuses on discovering and teaching new physical security issues to members and attendees during village events.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Bypassing Corporate controls on Mac Devices
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

With widespread zero trust security adoption there has also been more focus put into corporate controls. As a red teamer what this means is that bypassing EDR is not enough, you also need to think about application allowlisting, DLP solutions, Managed browsers, MDM profiles and custom DnR tooling. In this talk I will walkthrough Mac capabilities that corporate controls leverage, their limitations and features to build into your payload and payload delivery to circumvent these restrictions.

Speakers:Adwiteeya Agrawal,Ian Foster

SpeakerBio:  Adwiteeya Agrawal
No BIO available
SpeakerBio:  Ian Foster
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 12:05-12:40 PDT


Title: Bypassing WHOIS Rate Limiting and Alerting on Fresh Enterprise Domains
When: Friday, Aug 9, 12:05 - 12:40 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

WHOIS data is a prime resources for identifying apex domains owned by a company. Unfortunately that data is typically locked up behind rate limited systems, third party APIs, or expensive bulk purchases. We developed whoiswatcher to run in serverless cloud (where we have clocked it at 1-1.5MM domains per day) or by using IPv6 proxying (can hit 150-200k domains per day with a small VPC). This makes it a perfect candidate to build a WHOIS dataset, review historic WHOIS records, and alert you on fresh enterprise domains. We will demo all this and more!

SpeakerBio:  Willis Vandevanter
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: BypassIT - Using AutoIT & Similar Tools for Covert Payload Delivery
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W304 - Map

Description:

BypassIT is a framework for covert delivery of malware, using AutoIT, AutoHotKey, and other Live off the Land (LotL) tools to deliver payloads and avoid detection. These techniques were derived from reversing attacks observed in the wild by DarkGate and other MaaS actors, revealing universal principles and methods useful for red teaming or internal testing. The framework will consist of a series of tools, techniques, and methods along with testing and reporting on effectiveness, as it relates to evading multiple specific antivirus products.

Speakers:Ezra Woods,Mike Manrod

SpeakerBio:  Ezra Woods, Information Security Analyst, Department of Economic Security at Arizona

Ezra Woods is a recent cybersecurity graduate from Grand Canyon University, working as an Information Security Analyst for Arizona's Department of Economic Security. Captain of Grand Canyon University's collegiate cyber defense team, and Team Lead for the Arizona Cyber Threat Response Alliance's Threat Intelligence Support Unit (TISU).

SpeakerBio:  Mike Manrod, Chief Information Security Officer at Grand Canyon Education

Mike serves as the Chief Information Security Officer for Grand Canyon Education, responsible for leading the security team and formulating the vision and strategy for protecting students, staff, and information assets across the enterprise. He also serves as Adjunct Faculty for Grand Canyon University, teaching Malware Analysis and Threat Intelligence. Previous experiences include serving as a threat prevention engineer for Check Point and working as a consultant and analyst for other organizations.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-17:59 PDT


Title: C2Society / DC702 Intro to CTFs
When: Friday, Aug 9, 15:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-03 - Map

Description:

Breaking into the capture the flag (CTF) world can be daunting and many people are overwhelmed when faced with participation in these events and challenges. With how beneficial the various challenges can be to both beginners and seasoned professionals, we want to demystify this world and help people get the most out of them. This is a full hands-on course on how to do CTFs, tools and more. Bring your laptops!


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 10:00-10:59 PDT


Title: Caido Internals Deep-Dive
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

Get a deep-dive into the more complex and powerful parts of Caido by its creators. We will cover various topics ranging from: - Using HttpQL at its full potential - Creating complex workflows and leveraging them in your day-to-day - Using the Caido GraphQL API to extend the tool - Building frontend plugins - And more!

We will also be there to answer all your complex technical questions.

Pre-Requisites: - Install Caido if you want to follow along.

SpeakerBio:  Emile Fugulin, Caido

Emile was a freelance DevOps & backend developer for many years prior to starting Caido. He always had a passion for security, and working on Caido is the perfect combination of both!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 21:00-01:59 PDT


Title: Capitol Technology University (CTU)
When: Friday, Aug 9, 21:00 - 01:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Join Capitol Technology University for a night of fun, drinks, and networking amongst like-minded peers! Capitol Tech's industry-expert leadership will be discussing exciting career paths in cybersecurity, as well as the future of cyber higher education.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Capture the Packet
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

This event was born out of the fires of DEF CON. Through years of analyzing network traffic for the Wall of Sheep and teaching others how to do the same, we built this system as a way to help the growing numbers in our community learn (fast). Then it quickly turned into the first defensive based CTF at DEF CON and is one of the longer running competitions at con with a twist... Each year we practically re-invent ourselves, bringing the latest tools & techniques along with never seen before content across 17 categories to unleash hell on the mostly-unsuspecting attendees. For ’24 we have added tons of new content, and new types of challenges never seen before.

Come compete in the world's most challenging cyber defense competition based on the Aries Security Cyber Range. Tear through the challenges, traverse a hostile enterprise class network, and diligently analyze what is found in order to make it out unscathed. Not only glory, but prizes await those that emerge victorious from this upgraded labyrinth, so only the best prepared and battle hardened will escape the crucible.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 10:00-17:59 PDT


Title: Car Hacking Village Activities
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-01 - Map

Description:

CHV 101

This booth will have several reverse engineer demonstrations and an automotive threat intelligence review.

CHV CTF

There will be 10-15 automotive security CTF challenges this year ranging from reverse engineering, telemetry, grand theft auto, crypto, vehicle networks, and exploitation.

1st place prize is a car!

CHV Kids

A fun scavenger hunt designed for DCNextGen kids to participate in and learn about the Car Hacking Village.

There will be swag items handed out to the kids as they move through the scavenger hunt.

CHV Mechanics

There will be 1 Semi-Truck and 2 Electric Vehicles on site for people to plug into.

DEFCON attendees must follow the rules for each of the vehicles. There will be large ORANGE signs with the rules detailed on them.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-16:30 PDT


Title: Car Hacking Village CTF
When: Friday, Aug 9, 10:00 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-01 - Map

Description:

The Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OEMs and suppliers to ensure our challenges give a real-world experience to car hacking. We understand hacking cars can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.

With the largest collection of hackers in one area, there's no better way to understand the security state of an industry without bringing it to security professionals to break. Over the past 10 years, the Car Hacking Village has been the focal point of interest for new hackers entering the automotive industry to learn, be a part of and actually test out automotive technologies. We plan to use this event to keep drawing attention to the automotive security industry through hands-on challenges.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 10:50-11:30 PDT


Title: Catch them all! Detection Engineering and Purple Teaming in the Cloud
When: Friday, Aug 9, 10:50 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

Where to start looking for attackers in a cloud environment? In a world where cloud providers have hundreds of services and thousands of API calls, getting started can feel overwhelming.

In this talk, we lay out the foundations of a modern detection engineering program built and tailored for the cloud, such as threat-informed defense based on real-world attacker activity, emulating common attacker behavior, shortening feedback loops to validate telemetry, and continuous end-to-end testing of threat detection rules. Additionally, we introduce a new open-source project, Grimoire, which allows leveraging pre-built datasets of AWS CloudTrail logs for common attacks.

You'll gain a hands-on, actionable understanding of how to start identifying threats in your cloud environment, or improve your existing process.

SpeakerBio:  Christophe Tafani-Dereeper

Christophe lives in Switzerland and works on cloud security research and open source at Datadog. He previously worked as a software developer, penetration tester and cloud security engineer. Christophe is the maintainer of several open-source projects such as Stratus Red Team, GuardDog, CloudFlair, Adaz, and the Managed Kubernetes Auditing Toolkit (MKAT).


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Chasse Partie Systems CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-E - Map

Description:

The inception of this distinctive event occurred at DEF CON 31, initiated by a fortuitous encounter with CookieT while participating in LineCon for merch. Our shared passions fostered an immediate bond, and it was amidst this camaraderie that the idea for a future challenge germinated. Having previously engaged participants with puzzle-embedded challenge coins, I (Chasse) was inspired to expand the concept beyond a mere cipher. The aim was to design a contest that would appeal across a broad spectrum of skill levels by integrating a variety of puzzles, both modern and traditional, to attract a wider audience from a complete beginner new to the hackerspace to the more seasoned and advanced hacker. Observing the collective enthusiasm as participants unraveled the first simple coin puzzle was exhilarating, yet the quick resolution of the puzzle occasionally detracted from the overall experience for more advanced puzzle solvers. Throughout DEF CON 31, CookieT and I explored the feasibility of a web-based challenge CTF, laying the foundation for what would evolve into a pioneering contest and experience. Later Raven emerged from the shadows of cyberspace to help us chisel out the contest from Zeroes and Ones

With the announcement of DEF CON 32's theme, our concept was honed, ready to blend our creative talents into this year's challenge. We crafted an innovative combination of a narrative-driven journey game, scavenger hunt, and web-based Capture The Flag (CTF) challenges, all meticulously aligned with the DEC CON 32 "Engage" theme. This contest emerges as a holistic platform, introducing DEF CON newcomers to core security principles through an engaging narrative. Spanning a variety of fields including OSINT, cryptography, radio, telephony, password, and web security. It promises a rich, diverse experience! Participants, automatically divided into teams, are propelled on a quest to decode puzzles and unearth flags, with challenges designed to suit everyone from novices to veterans seeking sophisticated, intricate challenges. This contest transcends the conventional competition framework, evolving into an artful endeavor that illustrates the symbiosis of storytelling and technical puzzles to create a deeply immersive learning adventure. Imagined as an interactive storybook, it invites attendees to navigate their own routes, making their own choices that lead them through a story-rich exploration of security concepts and engagement even with each other.

The technical infrastructure of this experience is built on varied technologies. The main website, https://www.chassepartie.com, is developed with Ruby on Rails 7.1 and hosted on Heroku, with CloudFlare acting as our Web Application Firewall (WAF). This site functions as the scoreboard and narrative hub of the contest. Additionally, we have set up an XCP-NG hypervisor to host approximately 10 to 15 virtual machines as targets for participant engagement. Augmented reality markers are also in place, intended for deployment in communal areas like sticker boards, to enhance the experience. These elements are interwoven with the storyline, guiding attendees through what we believe is an unprecedented adventure-style CTF challenge named Chasse Partie Systems – Dystopian Apocalypse Resistance Terminal.

So come and join us on our deviant journey, what are you waiting for?


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:30-16:59 PDT


Title: Chatbots for Cybersecurity
When: Friday, Aug 9, 16:30 - 16:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

In this presentation, we explore the integration of chatbots and large language models (LLMs) like ChatGPT in cybersecurity. We begin by explaining chatbots and LLMs, their operation, and their relevance to cybersecurity. We'll discuss practical applications on both defensive and offensive sides. Defensively, chatbots can automate tasks such as log parsing, web scraping, and data analysis, and aid in educating team members on complex security concepts. Offensively, chatbots can be employed for social engineering, phishing simulations, and automating attack techniques. Real-world examples demonstrate how ChatGPT supports security engineering by generating Python scripts, creating cybersecurity content, and assisting with complex projects. By the end, you'll understand the potential of chatbots and LLMs in enhancing cybersecurity workflows.

SpeakerBio:  Lenin Alevski, Security Engineer at Google

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog


Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 15:00-15:45 PDT


Title: Closing the Software Vulnerability Gap
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

Our software systems are vulnerable. Imagine a world where they're not. DARPA's Information Innovation Office discusses the agency's mission in closing the software vulnerability gap

SpeakerBio:  Dr. Kathleen Fisher, DARPA Information Innovation Office Director at DARPA

Dr. Kathleen Fisher assumed the role of office director for DARPA’s Information Innovation Office (I2O) in May 2022. In this position, she leads program managers who are funding the development of programs, technologies, and capabilities to ensure an information advantage for the United States and its allies, and coordinates this work across the Department of Defense and U.S. government.

Fisher was previously the deputy office director for I2O from October 2021 to April 2022. This is Fisher’s second tour at DARPA, having previously served as a program manager in I2O from 2011 to 2014. As a program manager, she conceptualized, created, and executed programs in high-assurance computing and machine learning. Her High-Assurance Cyber Military Systems (HACMS) and Probabilistic Programming for Advancing Machine Learning (PPAML) programs continue to benefit the Department of Defense and U.S. commercial industry.

Fisher joined DARPA from Tufts University, where she was a professor in the Department of Computer Science, and served as chair of the department from 2016 to 2021. Earlier in her career, she was a principal member of the technical staff at AT&T Labs.

She is a AAAS fellow, an ACM fellow, and a Hertz Foundation fellow. Fisher has served as chair of the ACM Special Interest Group in Programming Languages (SIGPLAN) and as program chair for three of SIGPLAN's marquee conferences: PLDI, OOPSLA, ICFP. She has also served as an associate editor for TOPLAS and as an editor of the Journal of Functional Programming.

Fisher has long been a leader in the effort to increase diversity and inclusion in computer science. She was co-chair of the Computing Research Association's Committee on the Status of Women (CRA-W) for three years, and she co-founded SIGPLAN's Programming Language Mentoring Workshop (PLMW) series. Fisher is a recipient of the SIGPLAN Distinguished Service Award. She is a past chair of DARPA's Information Science and Technology (ISAT) Study Group and a member of the Board of Trustees of Harvey Mudd College.

Fisher holds a doctorate in computer science from Stanford University.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 11:15-12:15 PDT


Title: Cloud Native Security Platform for Defenders
When: Friday, Aug 9, 11:15 - 12:15 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

In today's dynamic cybersecurity landscape, organizations and security professionals are constantly seeking innovative approaches to enhance their defensive capabilities. One such approach involves leveraging cloud-native technologies to build a robust platform for security operations and capture the flag (CTF) events. By combining the power of Cilium, Arkime, and Amazon Elastic Kubernetes Service (EKS), you can create a comprehensive solution that empowers security teams with unprecedented visibility, observability, and control over their environments.

Enhancing Security Operations from Layer 3 to Layer 7 This cloud-native platform integrates Cilium, Arkime, and EKS to provide a holistic view of network activities and potential threats from Layer 3 to Layer 7 of the OSI model. Cilium, leveraging eBPF (Extended Berkeley Packet Filter) technology, offers deep visibility into network traffic, enabling security teams to observe and analyze network flows from the Network layer to the Application layer. This allows for the detection of anomalous behavior and the enforcement of security policies at a granular level. Arkime complements this by providing large-scale packet capture and analysis, allowing security professionals to perform in-depth forensic analysis and threat hunting. By integrating Arkime with Cilium, security teams can seamlessly correlate network flows with packet data, offering a comprehensive understanding of network activities.

Scalability, Flexibility, and Community Collaboration Amazon EKS underpins this platform, providing a scalable and resilient infrastructure for deploying and managing Kubernetes clusters. This enables security teams to focus on core operations without worrying about the underlying infrastructure. The platform's scalability ensures it can handle large-scale CTF events or security incidents. During the Defcon Blue Team Village talk, attendees will learn about the integration and deployment process of this platform, including the challenges faced and solutions implemented. Post-conference, the platform will be released for public use, allowing the security community to leverage, contribute to, and enhance this innovative solution for their own security operations and CTF events. This collaborative effort aims to collectively advance the capabilities of cloud-native security platforms.

In today's dynamic cybersecurity landscape, organizations and security professionals are constantly seeking innovative approaches to enhance their defensive capabilities. One such approach involves leveraging cloud-native technologies to build a robust platform for security operations and capture the flag (CTF) events. By combining the power of Cilium, Arkime, and Amazon Elastic Kubernetes Service (EKS), you can create a comprehensive solution that empowers security teams with unprecedented visibility, observability, and control over their environments.

SpeakerBio:  Dafinga
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 12:30-12:59 PDT


Title: Cloud Offensive Breach and Risk Assessment (COBRA)
When: Friday, Aug 9, 12:30 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

Cloud Offensive Breach and Risk Assessment (COBRA) is an open-source tool designed to empower users to simulate attacks within multi-cloud environments, offering a comprehensive evaluation of security controls. By automating the testing of various threat vectors including external and insider threats, lateral movement, and data exfiltration, COBRA enables organizations to gain insights into their security posture vulnerabilities. COBRA is designed to conduct simulated attacks to assess an organization's ability to detect and respond to security threats effectively.

It facilitates Proof of Concept (POC) evaluations, assesses security controls, measures maturity levels, and generates comprehensive reports, enabling organizations to enhance their cloud security resilience through lifelike threat scenarios.

COBRA Features:

Seamless Integration for POC and Tool Evaluation: COBRA provides seamless integration for Proof of Concept (POC) and tool evaluation purposes. Whether you're exploring new cloud-native applications or evaluating existing solutions, COBRA offers a user-friendly interface and flexible deployment options to facilitate effortless testing and assessment. Comprehensive Assessment of Cloud-Native Security Posture: Gain unparalleled insights into your organization's existing cloud-native security posture with COBRA. Our advanced assessment capabilities enable you to identify vulnerabilities, assess security controls, and pinpoint areas for improvement. By understanding your current security posture, you can proactively address gaps and strengthen your defenses against emerging threats. Benchmarking Against Industry Standards and Best Practices: COBRA enables you to benchmark your cloud security controls against industry standards and best practices. With our comprehensive benchmarking framework, you can compare your security posture against established benchmarks, identify areas of strength and weakness, and prioritize remediation efforts accordingly. Actionable Insights and Recommendations: COBRA goes beyond providing insights by providing a report delivering actionable recommendations tailored to your organization's specific needs. Whether it's optimizing security configurations, implementing additional controls, or enhancing incident response processes, COBRA equips you with the tools and guidance needed to bolster your cloud security defenses.

Continuous Threat Simulation: COBRA offers a modular and templatized approach for users to easily integrate additional modules, allowing for continuous threat simulation and adaptability, by providing a flexible framework for adding modules, COBRA ensures that users can tailor their threat simulation capabilities according to evolving security needs, making it an ideal platform for continuous threat simulation.

Speakers:Harsha Koushik,Anand Tiwari

SpeakerBio:  Harsha Koushik

Harsha Koushik is a security engineer and researcher, passionate about securing digital systems. Specializing in Cloud-Native Application Platform Protection (CNAPP), tackling emerging cyber threats while working at large scales. Additionally, Harsha hosts the security podcast 'Kernel-Space,' exploring insightful discussions on the latest trends and issues in cybersecurity.

SpeakerBio:  Anand Tiwari

Anand Tiwari is an information security professional with a strong technical background working as a Product Manager (PM), focusing on the more technical aspects of a cloud security product. He tries to fill it in by doing in-depth technical research and competitive analysis, given business issues, strategy, and a deep understanding of what the product should do and how the products actually work. He has authored ArcherySec—an open source-tool and has presented at BlackHat, DEF CON USA, and HITB conferences. He has successfully given workshops at many conferences such as DevOpsDays Istanbul, Boston.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Cloud Offensive Breach and Risk Assessment (COBRA)
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W308 - Map

Description:

Cloud Offensive Breach and Risk Assessment (COBRA) is an open-source tool designed to empower users to simulate attacks within multi-cloud environments, offering a comprehensive evaluation of security controls. By automating the testing of various threat vectors including external and insider threats, lateral movement, and data exfiltration, CNBAS enables organizations to gain insights into their security posture vulnerabilities. CNBAS is designed to conduct simulated attacks to assess an organization's ability to detect and respond to security threats effectively.

Speakers:Anand Tiwari,Harsha Koushik

SpeakerBio:  Anand Tiwari

Anand Tiwari is an information security professional with a strong technical background working as a Product Manager (PM), focusing on the more technical aspects of a cloud security product. He tries to fill it in by doing in-depth technical research and competitive analysis, given business issues, strategy, and a deep understanding of what the product should do and how the products actually work. He has authored ArcherySec—an open source-tool and has presented at BlackHat, DEF CON USA, and HITB conferences. He has successfully given workshops at many conferences such as DevOpsDays Istanbul, Boston.

SpeakerBio:  Harsha Koushik

Harsha Koushik is a security engineer and researcher, passionate about securing digital systems. Specializing in Cloud-Native Application Platform Protection (CNAPP), tackling emerging cyber threats while working at large scales. Additionally, Harsha hosts the security podcast 'Kernel-Space,' exploring insightful discussions on the latest trends and issues in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-23:59 PDT


Title: Cloud Village CTF
When: Friday, Aug 9, 10:00 - 23:59 PDT
Where: Virtual

Description:

If you ever wanted to break stuff on the cloud, or if you like rabbit holes that take you places you did not think you would go to, follow complicated story lines to only find you could have reached to the flag without scratching your head so much - then this CTF is for you!

Our CTF is a two days jeopardy style contest where we have a bunch of challenges hosted across multiple Cloud providers across multiple categories of difficulty.

You can register as teams or go solo, use hints or stay away from them, in the end it will be all for glory or nothing. Plus the prizes. Did we not mention the prizes? :D


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Cloud Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

If you ever wanted to break stuff on the cloud, or if you like rabbit holes that take you places you did not think you would go to, follow complicated story lines to only find you could have reached to the flag without scratching your head so much - then this CTF is for you!

Our CTF is a two days jeopardy style contest where we have a bunch of challenges hosted across multiple Cloud providers across multiple categories of difficulty.

You can register as teams or go solo, use hints or stay away from them, in the end it will be all for glory or nothing. Plus the prizes. Did we not mention the prizes? :D


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: CMD+CTRL at DEF CON 32
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-D - Map

Description:

CMD+CTRL Web App Hacking Challenge gives you the opportunity to showcase your red team skills by attacking real web applications. The CMD+CTRL platform is a hacking game designed to teach the fundamentals of web application security. Explore vulnerable web applications, discover security flaws, and exploit those flaws to earn points and climb up the scoreboard. After attacking an application for yourself, you'll have a better understanding of the vulnerabilities that put real world systems at risk.

At DEF CON 32: We will be replaying some of our Cyber Range Greatest Hits. We will be running 4 different Ranges with over a 150 challenges possible!


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 16:00-16:55 PDT


Title: Correlating & contextualizing OT events/alerts/logs using weakly supervised AI
When: Friday, Aug 9, 16:00 - 16:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In the complex landscape of modern cybersecurity, identifying coordinated attacks within massive volumes of operational & security data is a formidable challenge. Security professionals often grapple with distinguishing these attacks from numerous false positives and isolated incidents. This talk will illuminate how data science can be harnessed to transform tons of ICS events, logs, and alerts into a bunch of clusters, a few kill chains, and fewer actionable insights, with open-source models.

Join us on a journey to enhance ICS security operations efficacy and efficiency.

In the intricate and ever-evolving landscape of modern cybersecurity, pinpointing coordinated attacks amid vast volumes of security data is an immensely challenging task. Security professionals constantly wrestle with distinguishing genuine threats from a sea of false positives and isolated incidents. This talk will shed light on how data science can be leveraged to transform an overwhelming number of events, logs, and alerts into manageable clusters, insightful kill chains, and actionable insights using open-source models.

Attendees will gain a comprehensive understanding of the necessary steps to preprocess and normalize diverse data sources, map them to standardized threat models, and use AI-driven methods to contextualize and correlate security events. The session will also cover how to generate different types of tickets, such as false positive advisories, incident reports, and detailed attack stories, to streamline response efforts and enhance IT & OT security operations' overall efficacy and efficiency.

SpeakerBio:  Ezz Tahoun

Ezz Tahoun, a distinguished cyber-security data scientist, who won AI & innovation awards at Yale, Princeton and Northwestern. He also got innovation awards from Canada’s Communications Security Establishment, Microsoft US, Trustwave US, PIA US, NATO, and more. He ran data science innovation programs and projects for OrangeCyber Defense, Forescout Technologies, Royal bank of Canada, Governments, and Huawei Technologies US. He has published 20 papers, countless articles and 15 open source projects in the domain. When he was 19 years old he started his CS PhD in one of the top 5 labs in the world for cyber & AI, in the prestigious University of Waterloo, where he published numerous papers and became a reviewer for top conferences. His designations include: SANS/GIAC-Advisory-Board, aCCISO, CISM, CRISC, GCIH, GFACT, GSEC, CEH, GCP-Professional-Cloud-Architect, PMP, BENG and MMATH. He was an adjunct professor of cyber defense and warfare at Toronto’s school of management.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 10:00-10:02 PDT


Title: CPV: Day 1 Welcome
When: Friday, Aug 9, 10:00 - 10:02 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Welcome to the 11th CPV at DEF CON! This will be the absolute fastest state of the village sharing talks for the day, plus what's available at the village.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 13:00-13:15 PDT


Title: CPV: Intro to Cyphers
When: Friday, Aug 9, 13:00 - 13:15 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Are you getting stuck on solving ciphers in challenges? Not sure who or what Caesar is? What is "polyalphabetic" or "transposition"? Is this even relevant to modern day cryptography? Come on over for the Intro to Ciphers talk! Talk time: 5-15 minutes


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: CrackMeIfYouCan
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05 - Map

Description:

Zoogleta has been scheming to corporatize and enshittify the Internet through regulatory capture, squashing indy devs, and commodifying users.

You've been contacted by journalists and whistleblowers who need help sifting through some big dumps of encrypted data and password hashes.

Help them so they can publish the smoking gun, crash Zoogleta's stock price, and get their leadership and the corrupt politicians they own arrested by exposing their internal dirt, for great justice.

Time is of the essence! You will have 48 hours to crack as many files and hashes as possible.

Open to all; preregistration is recommended. Compete in the Street class for individuals or small teams, or in Pro if you do not want to sleep all weekend. Check out past years' contests at https://contest.korelogic.com/ , and the Password Village at https://passwordvillage.org/


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 11:00-11:59 PDT


Title: CrackMeIfYouCan
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: Virtual

Description:

Zoogleta has been scheming to corporatize and enshittify the Internet through regulatory capture, squashing indy devs, and commodifying users.

You've been contacted by journalists and whistleblowers who need help sifting through some big dumps of encrypted data and password hashes.

Help them so they can publish the smoking gun, crash Zoogleta's stock price, and get their leadership and the corrupt politicians they own arrested by exposing their internal dirt, for great justice.

Time is of the essence! You will have 48 hours to crack as many files and hashes as possible.

Open to all; preregistration is recommended. Compete in the Street class for individuals or small teams, or in Pro if you do not want to sleep all weekend. Check out past years' contests at https://contest.korelogic.com/ , and the Password Village at https://passwordvillage.org/


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-14:59 PDT


Title: Crash and Compile - Qualifications
When: Friday, Aug 9, 10:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 4/Contest Area - Map

Description:

What happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.

Teams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our "Team Distraction" think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.

Crash and Compile is looking for the top programmers to test their skills in our contest. Do you have the problem solving and programming ability to complete our challenges? More importantly can you do so with style that sets your team ahead of the others? We encourage you to try your hand at the Crash and Compile qualifiers. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest event.

Qualifications for Crash and Compile will take place 10:00 to 15:00. Come see us in contest area West Hall 4, or if you are excited to get started, qualifying can be completed from anywhere, as it takes place online at https://crashandcompile.org. You need a two hour block of time to complete the qualifying round. Points are awarded based on time to complete and problem difficulty.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 17:00-17:59 PDT


Title: CTI is Dead, Long Live CTI: Reassessing Blue Team's Squishiest Value Proposition (BTV Panel)
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

CTI (Cyber Threat Intelligence) is hard, dumb, silly, a co$t center, a chaotic mess, nonsensical magic…dead. Let this panel change your mind that it is more than a threat feed or a too-long-to-read report. Where is the value?!?!?!

Join us while we navigate the squishy love-hate relationship with CTI. Can we deliver on showing there is value to CTI? You be the judge...

Speakers:Aurora Johnson,Ben Goerz,Ch33r10,Jamie Williams,Rebecca Ford

SpeakerBio:  Aurora Johnson, SpyCloud Labs

Aurora Johnson is an information security researcher and cybersecurity policy expert with experience working in both the public and private sectors. She is currently a member of the security research team at SpyCloud Labs and manages SpyCloud’s responsible disclosure program. Prior to joining SpyCloud, Aurora served as a Senior Analyst for the Cybersecurity and Infrastructure Security Agency (CISA) and co-founded the agency’s Pre-Ransomware Notification Initiative (PRNI). Aurora participates in a range of volunteer and public-private initiatives to track and disrupt the cybercriminal ecosystem; she was a recipient of the President’s Volunteer Service Award in 2023 for work with the U.S. government against cyber security threats.

SpeakerBio:  Ben Goerz

Ben Goerz is an “InfoSec Janitor” who finds equal comfort in Bash commands and Excel budgets.

Ben has more than a decade of experience building teams in Blue, Red & Purple Team, Threat Intel & Hunting, AppSec, Vulnerability & Attack Surface Management, and Security Consulting. He is a Director at Royal Caribbean Group, and previously held leadership roles in Fortune 500 companies, security vendors, and startups.

After work, Ben can be found tinkering on Raspberry Pi projects with his kids or dropping spicy memes in trust groups.

SpeakerBio:  Ch33r10

Ch33r10 (Dr. Xena Olsen) is a cybersecurity professional focused on cyber threat intelligence at a Fortune 100 Financial Services company. She enjoys discussing all things cyber threat intelligence and can be found in various threat intelligence sharing groups, such as Curated Intel. She is a SANS Women’s Academy graduate with 8 GIAC certifications, an MBA in IT Management, and a doctorate in Cybersecurity with a focus in Enterprise Purple Teaming.

SpeakerBio:  Jamie Williams, Palo Alto Networks Unit 42

Jamie is currently a threat researcher at Palo Alto Networks Unit 42, where he helps lead tailored, tactical and strategic intelligence deliveries. Prior to Unit 42, Jamie was a cyber operations engineer for the MITRE Corporation where he led development of MITRE ATT&CK® for Enterprise and worked with amazing people on various other exciting efforts involving security operations and research, mostly focused on adversary emulation and behavior-based detections.

SpeakerBio:  Rebecca Ford

Rebecca founded and leads the cyber threat intelligence program at a major media and entertainment company. She has over 18+ years of experience in cybersecurity and cyber threat intel working for the U.S. government as an APAC analyst with a focus on North Korean cyber activity.

When Rebecca isn't working, she and her husband like playing with their French Bulldog FiFi and volunteering her time speaking at veterans organizations to help service members and their spouses/partners transition from military life to the private sector.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: CubeSat Simulator
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

The AMSAT Ground Control and CubeSat simulator emulates how satellite communications are used. Ground control communicates via UHF to the cubesat.

SpeakerBio:  AMSAT
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-12:30 PDT


Title: Custom, cheap, easy, and safe badges - without starting from scratch
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Electronic conference badges are cool and everything, but they're A LOT of time, money, and effort including but not limited to hardware, software and art design, testing, manufacturing, testing, provisioning, and repairing.

I'll share OpenTaxus, a relatively simple, cheap, mass-producible, and open-source badge design. We'll start out by looking at and understanding the design and implementation, highlighting the areas worth customizing (and which to leave as-s). I'll do a walkthrough of a few changes to customize the design - in KiCAD for hardware changes, and in CircuitPython for software changes.

We'll wrap up with some discussion of how to handle cost reduction to fit in a certain budget, manage badge logistics for events of different sizes, and warn about some of the many pitfalls that electronic badges suffer. You should walk away with the ability to customize a badge to be mass produced for your own event.

SpeakerBio:  Joe "securelyfitz" FitzPatrick, Instructor and Researcher at SecuringHardware.com

Joe FitzPatrick (@securelyfitz) is an Instructor and Researcher at SecuringHardware.com. Joe started his career working on low-level silicon debug, security validation, and penetration testing of CPUS, SOCs, and microcontrollers. He founded SecuringHardware.com and has spent decades developing and leading hardware security-related training, instructing hundreds of security researchers, pen-testers, hardware validators worldwide. When not teaching classes on applied physical attacks, Joe is busy developing new course content or working on contributions to the NSA Playset and other misdirected hardware projects, which he regularly presents at all sorts of fun conferences.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Cyber Defender - The Game
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-C - Map

Description:

Various cyber tools and techniques have been utilized based on information from past attacks. Game players will learn about different cyber security frameworks, cyber-attack processes, and how they can use utilised in a fun way. The game is built to teach key cyber terms, theory and apply techniques based on real-world scenarios.

As a player, you are part of a Global Cyber Protection Team (GCPT) assigned to the mission to prevent various attacks on critical infrastructure. Your task is to use the available information that your team has at your disposal to stop the adversary from achieving their objective.

Players will find themselves in a variety of future scenarios based on a specific industry/sector focus e.g. manufacturing, utilities, defense, finance. The task will be to defend each individual network/system to govern, identify, detect, respond and recover against abnormal/suspicious activities on the network. You will be working against a global hacker network who are threatening to disrupt the overall operations of global critical infrastructure sites for their own nefarious means.

Your team must protect various networks/systems as part of a global environment. If 5 or more systems are compromised and deactivated, the hacker network successfully disabled the global environment and can assume control of the entire environment. It is your mission to protect the environment and ensure the availability of the global system.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 13:30-13:55 PDT


Title: Cyber Informed Engineering for Critical Infrastructure
When: Friday, Aug 9, 13:30 - 13:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In an era where critical infrastructure faces unprecedented cyber threats, Cyber Informed Engineering (CIE) emerges as a pivotal strategy to safeguard essential services. This talk delves into the significance of integrating CIE into both existing installations and new builds, highlighting its transformative impact on enhancing security and resilience. Attendees will gain insights into practical applications of CIE, exploring use cases that demonstrate its efficacy in retrofitting legacy systems and embedding robust cybersecurity measures in new projects. Additionally, we'll discuss how CIE serves as a powerful tool for comprehensively understanding and optimizing business processes, ultimately driving more secure and efficient operations. Join us to uncover the essential role of Cyber Informed Engineering in fortifying our critical infrastructure against evolving cyber threats.

SpeakerBio:  Aaron Crow

Aaron Crow has over two decades of experience in cybersecurity, focusing on the power utility and operational technology (OT) sectors. At Luminant (Vistra), he managed OT cybersecurity for over 40 power generation sites, including a nuclear plant. Aaron has worked as a consultant, where he led OT cybersecurity programs and influenced product development and as CTO where he helped drive product and direction focusing OT cybersecurity. He hosts the "PrOTect IT All" podcast, sharing insights from industry experts, and advises Building Cyber Security, helping improve security practices in building management systems. Aaron's extensive career highlights his deep understanding of the challenges in securing critical infrastructure.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 17:00-17:59 PDT


Title: Cybersecurity Overview over LATAM- Skills, Challenges, Knowledge, Perspectives
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

En este panel vamos a revisar desde la perspectiva de diferentes profesionales los desafios de hacer ciberseguridad en LATAM, los conocimientos o falta de ellos que se pueden evidenciar en diferentes sectores y las necesidades de habilidades existentes actuales en la region para mantener un ecosistema protegido de las amenazas que deben ser enfrentadas a diario

Speakers:Leonardo Pigñer,Katherina Canales,Victor Santos

SpeakerBio:  Leonardo Pigñer, CEO y Co-Founder Ekoparty

Leo Pigñer es co-fundador y CEO de Ekoparty, la conferencia hacker más importante de Latinoamérica. Con más de 20 años en la industria de ciberseguridad, Pigñer tambien es co-fundador de BASE4 Security, empresa proveedora de servicios de ciberseguridad en Latinoamérica y España.

SpeakerBio:  Katherina Canales, Directora Ejecutiva de la Corporación de Ciberseguridad Minera

Actualmente es Directora Ejecutiva de la Corporación de Ciberseguridad Minera. Katherina es ex Directora Operacional del CSIRT de gobierno de Chile, experta en estrategias de ciberseguridad, con especial énfasis en políticas públicas, equipos de respuesta ante incidentes de seguridad informática y concientización. Reconocida por la academia, la industria e internacionalmente como mujer influyente en ciberseguridad

SpeakerBio:  Victor Santos, CEO da Clavis Segurança da Informação
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 16:00-16:30 PDT


Title: Cybersecurity Schoolhouse Rock
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Almost since the internet was made widely available to the general public, average technology users have fallen prey to threats from malicious spam, malware, phishing, smishing, scams, fraud, and ransomware. In most of the US, primary and secondary education (in the US, comprising kindergarten through 12th grade) now incorporate computing technology as an integral part of the classroom, and some families introduce computing platforms to children in their toddler and preschool years. Despite our society's growing dependence on computing technology in the world of education, there remain no national standards or curricula for the teaching of data privacy or information security principles. This disconnect sets future generations up for failure, and a continuation of a cycle of ignorance that perpetuates cybercrime victimization. This presentation makes the case that schools must adopt and incorporate concepts of data privacy, information security, defense against fraud and phishing, and internet safety, in age-appropriate ways, into lesson plans at all grade levels. Further, school districts and independent schools must take steps to protect themselves from the threat of ransomware, data breaches, and other forms of criminal activity.

SpeakerBio:  Avi McGrady

Avi McGrady is a recently graduated student of New Vista High School in Boulder, Colorado. He prepared the research and work for this presentation as a part of a culminating project in his senior year, and presented a report to the Boulder Valley School District board as part of this work toward his graduation requirements. Avi is an enthusiastic student of computer science and information security and hopes to work in the field after he graduates. He will attend Rensselaer Polytechnic Institute as an undergraduate freshman in the fall of 2024. His passion has led him to attend and volunteer for two infosec conferences, RMISC and Bsides in Boulder, and he will be leaning further into his outreach as he begins college and starting his career.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 06:00-06:59 PDT


Title: CycleOverride DEF CON Bike Ride
When: Friday, Aug 9, 06:00 - 06:59 PDT
Where: Other / See Description

Description:

At 6am on Friday, the @cycle_override crew will be hosting the 13th DEF CON Bikeride. We'll meet at a local bikeshop, get some rental bicycles, and about 7am will make the ride out to Red Rocks. It's about a 15 mile ride, all downhill on the return journey. So, if you are crazy enough to join us, get some water, and head over to cycleoverride.org for more info. See you at 6am Friday! @jp_bourget @gdead @heidishmoo.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Darknet-NG
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-D - Map

Description:

Darknet-NG is an Alternate Reality Game (ARG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The "Learning Quests" help the agent gather knowledge from all across the other villages at the conference, while the "Challenge Quests" help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year's final challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Darkstar Badge Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Collect the clues, solve the puzzles, show off your aerospace knowledge and technical skills to win a limited edition PCB badge.

SpeakerBio:  Lockheed Martin
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: DARPA's Artificial Intelligence Cyber Challenge (AIxCC)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06 - Map

Description:

DARPA and ARPA-H’s Artificial Intelligence Cyber Challenge (AIxCC) will bring together the foremost experts in AI and cybersecurity to safeguard the software critical to all Americans. AIxCC is a two-year competition that asks competitors to design novel AI systems to secure this critical code and will award a cumulative $29.5 million in prizes to Teams with the best systems. In 2024, top teams will be awarded prizes of $2 million each, and will advance to the finals at DEF CON 33. The AIxCC Experience at DEF CON 32 is an immersive and interactive competition environment and educational space to inspire people and organizations to accelerate the development of AI-enabled cyber defenses. Attendees will explore a futuristic city where they can learn all about the competition, the technology, and the power of AI to help secure the software we all depend on.

Registration for AIxCC is no longer open to new contestants. AIxCC Preliminary Events were held March – July 2024.

Semifinalists will be announced here: https://aicyberchallenge.com/


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 14:00-14:30 PDT


Title: Data Brokers and the Threat to Your Privacy
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Data brokers, and in particular people-search sites, are a headache for those of us trying to keep our addresses off the internet… and an absolute nightmare for people who are targeted due to their identity, profession, or political beliefs. In this talk, I’ll present the results of a collaborative research project by Tall Poppy and Consumer Reports that evaluates paid people-search removal services. I’ll also discuss how data brokers harm people, what you can do to protect yourself, why it’s so difficult, and what we can do as individuals and at a policy/advocacy level to solve this pernicious privacy problem.

SpeakerBio:  Yael Grauer

Yael Grauer is an investigative tech reporter. She currently works at Consumer Reports managing Security Planner, an easy-to-use guide to staying safer online. Yael has over a decade of experience covering privacy and security, digital freedom, hacking, and mass surveillance for various tech publications and has extensively researched the privacy and security (or lack thereof) of VPNs, street-level surveillance, and more. She’s been maintaining the Big Ass Data Broker Opt-Out List since 2017.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 16:00-16:59 PDT


Title: Data On Demand: The challenges of building a privacy focused AI Device
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Building an AI product for the everyday person is challenging - doing it in a privacy focused way is nearly impossible without support from the right people. I'll walk through the techniques we're using at Rabbit to secure customer data and provide people a choice as to where their data goes.

We'll cover the pipelines that - Collect and Manage customer identity after they login to a site - Log, Anonymize, and Process customer voice interactions - Provide "just in time" access to customer data for personalized RAG-like models

As a community, I think we're well within our rights to demand control over the data we provide to companies. This talk aims to provide engineers with a list of ideas on "what right could look like", and general attendees a list of things that are possible, so they know its ok to ask for them.

SpeakerBio:  Matt Domko, Head of Security at (in)famous AI Walkie Talkie Manufacturer

Matt Domko is the Head of Security at a (in)famous AI Walkie Talkie Manufacturer. Ex-This, Ex-That, he spends most of his free time tinkering with his lasercutter or 3d printers.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-19:59 PDT


Title: DC Kubernetes Capture the Flag (CTF)
When: Friday, Aug 9, 12:00 - 19:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-E - Map

Description:

The DEF CON Kubernetes Capture the Flag (CTF) contest features a Kubernetes-based CTF challenge, where teams and individuals can build and test their Kubernetes hacking skills. Each team/individual is given access to a single Kubernetes cluster that contains a set of serial challenges, winning flags and points as they progress. Later flags pose more difficulty, but count for more points.

A scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-16:59 PDT


Title: DC NextGen / Youth Challenge Area at Red Team Village
When: Friday, Aug 9, 13:00 - 16:59 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Ascension - Map

Description:
SpeakerBio:  RTV Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: DC’s Next Top Threat Model (DCNTTM)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05-A - Map

Description:

Threat Modeling is arguably the single most important activity in an application security program and if performed early can identify a wide range of potential flaws before a single line of code has been written. While being so critically important there is no single correct way to perform Threat Modeling, many techniques, methodologies and/or tools exist.

As part of our challenge we will present contestants with the exact same design and compare the outputs they produce against a number of categories in order to identify a winner and crown DEF CON’s Next Top Threat Model(er).


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:00-15:59 PDT


Title: DC101 Panel
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:
Speakers:Nikita Kronenberg,Drew "aNullValue" Stemen,Grifter,AdaZebra

SpeakerBio:  Nikita Kronenberg, Director of Content and Coordination at DEF CON Communications
No BIO available
SpeakerBio:  Drew "aNullValue" Stemen, Project Manager at Hacker Tracker
No BIO available
SpeakerBio:  Grifter, Contests & Events Lead at DEF CON 32
No BIO available
SpeakerBio:  AdaZebra, Head of Hotline at DEF CON 32
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 16:00-18:59 PDT


Title: DCG Atlanta (DC404,678,770,470)
When: Friday, Aug 9, 16:00 - 18:59 PDT
Where: LVCC West/Floor 2/W236 - Map

Description:

They say Atlanta is the city too busy to hate, but it also has too much traffic for its widespread hacker fam to get together in a single meetup. So instead, we're meeting up in the desert during DEF CON! The one time of year when intown, northern burbs, south siders, and anyone else connected to DC404's 25+ year legacy can catch up and share stories. Join us and meet your fellow ATL hackers!


Return to Index    -    Add to Google    -    ics Calendar file

DDV - Friday - 10:00-16:59 PDT


Title: DDV open and accepting drives for duplication
When: Friday, Aug 9, 10:00 - 16:59 PDT
Where: LVCC West/Floor 2/W225 - Map

Description:
We reopen at 10: 00am and accept drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can't copy any more - first come, first served.  Don't forget - some require 8TB drives now. We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.

About Us

The Data Duplication Village has all the updated bits and bytes available from infocon.org packed up into nice, neat packages. If you're looking for a copy of all the things, we've got what you need to fill up all your storage including a few nice hash tables and all of the DefCon talks. Add to that just about every other security con talk known to hacker-kind! Our village provides a "free-to-you" service of direct access to terabytes of useful data to help build those hacking skills and talk with other storage enthusiasts.

Check the schedule and/or dcddv.org for the most up-to-date information.

How It Works

The DDV provides a core set of drive duplicators and data content options. We accept 8TB and larger drives on a first come, first served basis and duplicate 'till we can no longer see straight. Bring in your blank SATA3 drives - check them in early - to get the data you want. Come back in about 24 hours to pick up your data-packed drive. Space allowing, we'll accept drives all the way through until Saturday morning - but remember, it's FIFO - get those drives in early!

What You Get

We're working on more content right up until the last minute so keep checking on dcddv.org for the latest. This year, we're adding new data to duplicate! Humans will be able to choose from the following data sources for duplication:


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 13:30-13:59 PDT


Title: De Escudo a Espada: Cómo un Antivirus Facilitó el compromiso de una compañía
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

En una actividad de simulación de adversarios, se demostró cómo se puede comprometer una empresa utilizando su antivirus corporativo. Aprovechando las funcionalidades de antivirus de nueva generación, y el compromiso de la consola de administración se logro desplegar un comando y control (C2) en equipos críticos como controladores de dominio. La capacidad del antivirus para comunicarse con subredes críticas y aplicar excepciones a otras herramientas de seguridad facilitó el compromiso total de la red, destacando la necesidad de una gestión y auditoría exhaustivas de estas herramientas.

SpeakerBio:  R4v3n Bl4ck, Sr Red Team
Ariel Cruz: OSCP, OSWE, OSWA, OSEP, OWSP, CISSP, CNSS, CEH v10,Autopsy. Más de 10 años generando valor

como red teamer, simulación de adversarios avanzados y pentester. Enfoque en sectores bancarios y

de telecomunicaciones. Cuenta con dominio sobre la metodología MITRE ATT&CK, amplia ejecución

sobre la ejecución de las vulnerabilidades del Top 10 OWASP, así como con diversas certificaciones de

la industria de la ciberseguridad, entre las que puede destacar OffSec Certified Professional, OffSec

Web Expert, OffSec Experienced Penetration Tester.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 18:00-18:20 PDT


Title: DEF CON Franklin Project
When: Friday, Aug 9, 18:00 - 18:20 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

DEF CON Franklin will infuse research from the hacker community into national security and foreign policy debates. We aim to lift up groundbreaking work happening across villages and deliver this critical research to key policymakers across the globe. Aside from policy work, Franklin will empower individual members of the community to volunteer directly with under-resourced critical infrastructure that support our world.

SpeakerBio:  Jacob H Braun, Acting Principal Deputy National Cyber Director at Office of the National Cyber Director (ONCD)

Jake Braun served in the White House as Acting Principal Deputy National Cyber Director from May 2023 to July 2024. Prior to joining the White House Office of the National Cyber Director, he was appointed by President Joseph Biden as Senior Counselor to the Secretary of Homeland Security. Braun is also a lecturer at the University of Chicago’s Harris School of Public Policy Studies and Chairman of the Cyber Policy Initiative there.

From 2009 to 2011, Braun served as White House Liaison to the U.S. Department of Homeland Security. Braun is also co-founder of the DEF CON Voting Machine Hacking Village (Voting Village) hacker conference."


Return to Index    -    Add to Google    -    ics Calendar file

DCG - Friday - 10:00-17:59 PDT


Title: DEF CON Groups - Open for questions and hanging out
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W236 - Map

Description:

Do you have questions about what DEF CON Groups are? Do you need help finding a group near you? Feel free to come ask. Or, just come up and hang out.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 16:00-18:59 PDT


Title: DEF CON Holland Group Presents: VrijMiBo
When: Friday, Aug 9, 16:00 - 18:59 PDT
Where: LVCC West/Floor 2/HallwayCon Lounge past W234 - Map

Description:

In The Netherlands it's a tradition to catch up with your colleagues just before the end of the workday on Friday when the weekend starts to kick in. In The Netherlands this is called the "VrijMiBo" (Vrijdag/Friday - Middag/Afternoon Borrel/Drink)

"VrijMiBo/Friday afternoon Drink" at DEF CON is a perfect moment to talk about what your favorite thing is at DEF CON, show your cool handmade badges, impress other hackers about your latest hacks, make new friends, gossip about your boss and show your cat or dog pictures.

Vrijdag Middag Borrel, Freitag Mittags Getränk, Apéritif du vendredi après-midi, trago de viernes por la tarde.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 20:00-23:59 PDT


Title: DEF CON Movie Night
When: Friday, Aug 9, 20:00 - 23:59 PDT
Where: LVCC West/Floor 3/W320 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: DEF CON Scavenger Hunt
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-02 - Map

Description:

Whether you're a seasoned DEFCON veteran or a curious newcomer, the DEFCON Scavenger Hunt promises to challenge your skills, tickle your wits, and ignite your hacker spirit. Our list is a portal to mystery, mischief, and mayhem. Assemble your team of up to five members, interpret the items, and submit your findings at the booth to our esteemed judges. Go beyond the basics for bonus points. Legends are born here.

Casual players will enjoy doing a handful of items, but you will need to devote your entire weekend if you want to win. It's not just about fame, glory, or boxes of swag; the true allure is the camaraderie of fellow hackers, the knowledge that you've etched your mark on DEFCON history, and the ultimate badge of honor: bragging rights. Nothing says "I'm a hacker" quite like being triumphant at the DEFCON Scavenger Hunt contest.

See you at the booth!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:00-14:45 PDT


Title: DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

Join DEF CON Founder Jeff Moss for an Ask Me Anything with CISA Director Jen Easterly. REAL WORLD DEF CON: Where hackers stop being polite and start getting real.

SpeakerBio:  Jen Easterly, Director at Cybersecurity and Infrastructure Security Agency (CISA)

Jen Easterly is the Director of the Cybersecurity and Infrastructure Security Agency (CISA). She was nominated by President Biden in April 2021 and unanimously confirmed by the Senate on July 12, 2021. Before coming to CISA, Jen was Head of Firm Resilience at Morgan Stanley. A two-time recipient of the Bronze Star, Jen retired from the U.S. Army after more than 20 years, including deployments in Haiti, the Balkans, Iraq, and Afghanistan. Responsible for standing up the Army’s first cyber battalion, she was also instrumental in the creation of United States Cyber Command. A graduate of West Point, Jen holds a master’s degree from the University of Oxford, where she studied as a Rhodes Scholar. She is the recipient of numerous honors, including the George C. Marshall Award in Ethical Leadership and the National Defense University Admiral Grace Hopper Award. She is a proud Mom, a mental health advocate, a Rubik’s Cube enthusiast, and an aspiring electric guitarist.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 05:00-07:59 PDT


Title: Defcon.run
When: Friday, Aug 9, 05:00 - 07:59 PDT
Where: Other / See Description

Description:

Thursday, Friday, Saturday and Sunday: 05:00 to 08:00, with random pop up meetings throughout the day in the con space.

Defcon.run is an evolution of the now long running DEF CON 4x5K running event. Due to stupendous growth, we’ve been forced to change up the format. This year's activity will look to match up folks for fun runs, and rucks (!), in small distributed groups around Las Vegas. It’s the same old event but at a distributed scale!

Show up in the morning, go for a run with folks, have a good time!

We’ll have a full set of routes for people to choose from from simple 5Ks to more ambitious distances. Full Information at https://defcon.run


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:00-13:45 PDT


Title: Defeating EDR Evading Malware with Memory Forensics
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Endpoint detection and response (EDR) software has gained significant market share due to its ability to examine system state for signs of malware and attacker activity well beyond what traditional anti-virus software is capable of detecting. This deep inspection capability of EDRs has led to an arms race with malware developers who want to evade EDRs while still achieving desired goals, such as code injection, lateral movement, and credential theft. This monitoring and evasion occurs in the lowest levels of hardware and software, including call stack frames, exception handlers, system calls, and manipulation of native instructions. Given this reality, EDRs are limited in how much lower they can operate to maintain an advantage. The success of EDR bypasses has led to their use in many high-profile attacks and by prolific ransomware groups.

In this talk, we discuss our research effort that led to the development of new memory forensics techniques for the detection of the bypasses that malware uses to evade EDRs. This includes bypass techniques, such as direct and indirect system calls, module overwriting, malicious exceptions handlers, and abuse of debug registers. Our developed capabilities were created as new plugins to the Volatility memory analysis framework, version 3, and will be released after the talk.

  1. “Operation Dragon Castling: APT group targeting betting companies,” link, 2023.
  2. “Defeating Guloader Anti-Analysis Technique,” link, 2023.
  3. “A Deep Dive Into ALPHV/BlackCat Ransomware,” link, 2024.
  4. “APT Operation Skeleton Key,” link, 2023.
  5. “LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility,” link, 2024.19
  6. “BlueBravo Uses Ambassador Lure to Deploy,” link, 2024.
  7. “UNMASKING THE DARK ART OF VECTORED EXCEPTION HANDLING: BYPASSING XDR AND EDR IN THE EVOLVING CYBER THREAT LANDSCAPE,” link, 2023.
  8. “Dirty Vanity: A New Approach to Code injection & EDR by-pass,” link, 2022.
  9. Volexity, “Surge Collect Pro,” link, 2022.
  10. “capstone,” link, 2024.
  11. “Silencing cylance: A case study in modern edrs,” link, 2019.
  12. “Av/edr evasion — malware development p — 3,” link, 2023.
  13. “A practical guide to bypassing userland api hooking,” link, 2022.
  14. A. Case, A. Ali-Gombe, M. Sun, R. Maggio, M. Firoz-Ul-Amin, M. Jalalzai, and G. G. R. III, “HookTracer: A System for Automated and Accessible API Hooks Analysis,” Proceedings of the 18th Annual Digital Forensics Research Conference (DFRWS), 2019.
  15. F. Block, “Windows memory forensics: Identification of (malicious) modifications in memory-mapped image files,” Forensic Science International: Digital Investigation, 2023. (Online). Available: link
  16. F. Block and A. Dewald, “Windows memory forensics: Detecting (un)intentionally hidden injected code by examining page table entries,” Digital Investigation, vol. 29, pp. S3–S12, 07 2019.
  17. “CCob,” link, 2024.
  18. “Lets Create An EDR. . . And Bypass It! Part 1,” link, 2020.
  19. “r77 rootkit,” link, 2024.
  20. “Deep Vanity,” link, 2022. 20
  21. “Peruns-Fart,” link, 2023.
  22. “FREEZE – A PAYLOAD TOOLKIT FOR BYPASSING EDRS USING SUSPENDED PROCESSES,” link, 2023.
  23. “Process Cloning,” link, 2023.
  24. “APT Group Chimera,” link, 2022.
  25. “Red Team Tactics: Combining Direct System Calls and sRDI to bypass AV/EDR,” link, 2019.
  26. “Hell’s Gate,” link, 2020.
  27. “Halo’s Gate,” link, 2021.
  28. “Tartarus Gate,” link, 2021.
  29. “Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams,” link, 2020.
  30. “SysWhispers2,” link, 2022.
  31. “An Introduction into Stack Spoofing,” link, 2023.
  32. “SilentMoonwalk: Implementing a dynamic Call Stack Spoofer,” link, 2022.
  33. “Spoofing Call Stacks To Confuse EDRs,” link, 2022.
  34. “Behind the Mask: Spoofing Call Stacks Dynamically with Timers,” link, 2022.
  35. “HellHall,” link, 2023.
  36. link, 2008.
  37. “Defeating Guloader Anti-Analysis Technique,” link, 2022.21
  38. “GULoader Campaigns: A Deep Dive Analysis of a highly evasive Shellcode based loader,” link, 2023.
  39. “Gh0stRat Anti-Debugging : Nested SEH (try - catch) to Decrypt and Load its Payload,” link, 2021.
  40. “Syscalls via Vectored Exception Handling,” link, 2024.
  41. “Bypassing AV/EDR Hooks via Vectored Syscall - POC,” link, 2022.
  42. “MutationGate,” link, 2024.
  43. Cymulate Research, “BlindSide,” link, 2023.
  44. “In-Process Patchless AMSI Bypass,” link, 2022.
  45. “PatchlessCLR,” link, 2022.
  46. “Dumping the VEH in Windows 10,” link, 2020.
  47. “Detecting anomalous Vectored Exception Handlers on Windows,” link, 2022.
  48. “SetUnhandledExceptionFilter,” link, 2024.
Speakers:Andrew Case,Austin Sellers,Golden Richard,David McDonald,Gustavo Moreira

SpeakerBio:  Andrew Case, Director of Research at Volexity

Andrew Case is the Director of Research at Volexity and has significant experience in incident response handling and malware analysis. He has conducted numerous large-scale investigations that span enterprises and industries. Case is a core developer of the Volatility memory analysis framework, and a co-author of the highly popular and technical forensics analysis book "The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory."

SpeakerBio:  Austin Sellers, Detection Engineer at Volexity

Austin Sellers is a Detection Engineer at Volexity where he focuses on automating large scale memory analysis and threat detection techniques. He has significant experience in developing memory analysis datasets that allow for automated verification and testing of kernel and userland memory forensics techniques.

SpeakerBio:  Golden Richard, Professor of Computer Science and Engineering and Associate Director for Cybersecurity at Center for Computation and Technology (CCT) at LSU

Golden G. Richard III is a cybersecurity researcher and teacher and a Fellow of the American Academy of Forensic Sciences. He has over 40 years of practical experience in computer systems and computer security and is a devoted advocate for applied cybersecurity education. He is currently Professor of Computer Science and Engineering and Associate Director for Cybersecurity at the Center for Computation and Technology (CCT) at LSU. He also supports NSA's CAE-CO internship program, teaching memory forensics, vulnerability analysis, and other topics to cleared interns. His primary research interests are memory forensics, digital forensics, malware analysis, reverse engineering, and operating systems. Dr. Richard earned his BS in Computer Science from the University of New Orleans and MS and PhD in Computer Science from The Ohio State University.

SpeakerBio:  David McDonald, Volcano team at Volexity

David McDonald is a researcher and software engineer with 3 years of digital forensics R&D experience. His passion for this field began with his involvement in the University of New Orleans CTF team, as well as through his time as a Systems Programming teaching assistant. After over two years of digital forensics research and development on Cellebrite's computer forensics team, he joined Volexity's Volcano team, where he now works to develop next-generation memory analysis solutions.

SpeakerBio:  Gustavo Moreira, Senior Security Engineer at Volexity

Gustavo Moreira is a Senior Security Engineer at Volexity. He has significant experience in reverse engineering, incident response handling, embedded systems development and security, Windows and Linux internals, and automation of large scale malware analysis.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:30-11:15 PDT


Title: Defeating magic by magic:Using ALPC security features to compromise RPC services
When: Friday, Aug 9, 10:30 - 11:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Advanced Local Procedure Call (ALPC) is an Inter Process Communication method in the Windows kernel. In the past few years, Windows ALPC and RPC vulnerabilities have emerged in an endless stream. These vulnerabilities are mainly based on TOCTOU file operations, memory corruption vulnerabilities in RPC services and ALPC syscalls in ntoskrnl.

Windows kernel provides a variety of security measures to ensure that the data and context accepted by the ALPC and RPC servers are safe. We noticed the attack surface in the security mechanism of the ALPC kernel, and we found a security flaw in this mechanism (magic) and successfully obtained the system privilege from unauthorized users (defeating magic by magic).

In this talk, we will first overview the communication mechanism of ALPC and RPC services. We will discuss the details of ALPC and RPC in the marshal/unmarshal process that has not been disclosed before. We'll also talk about the kernel security mechanism in ALPC syscalls. Then we will analyze some historical bugs in ALPC and RPC, and disclose the details of the vulnerability we found, discussing how we bypassed the security mechanism through a small security flaw in security mechanisms. Later we'll discuss the exploitation, you will learn about the multiple ways. Finally, We'll make conclusions and share our opinions on this attack surface, including some tips and opinions on how to find these kinds of bugs.

  1. A view into ALPC-RPC by Clement Rouault and Thomas Imbert Hack.lu 2017
  2. Exploiting Errors in Windows Error Reporting - Gal De Leon
  3. Windows Internals, Part 2, 7th Edition
Speakers:WangJunJie Zhang,YiSheng He

SpeakerBio:  WangJunJie Zhang, Senior Security Researcher at Hillstone Network Security Research Institute

WangJunJie Zhang is a senior security researcher of Hillstone Network Security Research Institute. His work involved exploit development and bug hunting. He is currently focusing on windows components and kernel security and he has reported many vulnerabilities to Microsoft and RedHat and got acknowledgements. He was also listed on Microsoft Most Valuable Researcher from 2020 to 2023. He was also the speaker of CansecWest 2023 and HITBSecConf Amsterdam 2023 conference.

SpeakerBio:  YiSheng He

YiSheng He is a member of OWASP, (ISC)², CSA and other organizations. He is the organizer of the DCG86020 event. He has obtained various international professional certifications such as CISSP, CCSK, CISA, and participated in many open source security projects. He obtained a large number of CVE numbers and received acknowledgements from Microsoft, Apple and other companies. He also participated in many CTF competitions and won good ranking. His research interests include AIoT and WEB security. He was also the speaker of CansecWest 2023 and HITBSecConf Amsterdam 2023 conference.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Defend the Airport CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

You are a new to the Airport IT staff at the IG International Airport Network Operations Center, working your first holiday travel weekend. It has been a busy day managing the network with the control tower reporting several small glitches.

No alerts have been raised in the network, and the glitches appeared to have been easily handled. While taking your last break of the day, you decide to take a short walk around the concourse to watch the sun set. Suddenly, your cell phone rings and the voice on the other end is a panicked Control Tower Operator. A short time earlier, the tower had observed the runway lights turn off, come back on, and are now randomly blinking. They also mentioned the Operator HMI (Human Machine Interface) controlling the Runway Lighting system is non-responsive and they are locked out of the Maintenance HMI to reboot the system. Time is critical – without the lights, the planes circling the airport cannot land. With limited fuel stores, the planes are unable to divert to another airport. You sit down at your terminal to pull up the maintenance manual and troubleshoot the problem only to discover you are locked out of your account. You are suddenly relieved that management would not let you deploy security updates to the network because they feared service interruptions may occur. Once you regain access to the system and have all the reference material available, you bring up the control logic for the runway lighting system on one screen and the HMIs on another and quickly realize this is not a normal system failure. An unknown hacker or hacker group has ceased and taken control of the system. They have manipulated the PLC’s (Programmable Logic Controller) and impacted the HMIs. Time is of the essence to restore operation to the Runway Lighting control system before the planes run out of fuel.

SpeakerBio:  IntelliGenesis and IG Labs
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Detect a Threat
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Can you spot suspicious items in packages? Try out your skills.

SpeakerBio:  TSA
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 14:00-14:55 PDT


Title: Detouring Danger: Hunting Privileged File Operation Vulnerabilities in OT/ICS software
When: Friday, Aug 9, 14:00 - 14:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

The Microsoft Detours library was leveraged to instrument the entire process environment of an engineering workstation in an operational technology/industrial control system (OT/ICS) setting. This approach allowed for the comprehensive monitoring and analysis of privileged file operations within these systems. Through this method, multiple vulnerabilities in SCADA software were identified and exploited, demonstrating the effective use of Detours for security research in critical infrastructure contexts. This presentation will discuss how the custom dynamic-link library (DLL) developed with Detours enabled the systematic examination of file operations, leading to the discovery of security flaws that were then exploited. The talk will showcase these exploitations, providing insight into the types of vulnerabilities that were uncovered and the potential implications for system security. The focus will be on demonstrating the importance of having an effective vulnerability hunting strategy in critical environments and showing real exploitation scenarios of the vulnerabilities found through this method.

SpeakerBio:  Asher Davila, IoT/OT Security Researcher at Palo Alto Networks

Asher Davila (@asher_davila) is an IoT/OT Security Researcher at Palo Alto Networks, leveraging his expertise in the intersection of software and hardware across IoT to IIoT, ICS, and critical infrastructure security. His work includes discovering and disclosing vulnerabilities and malware affecting these systems, alongside developing tools for reverse engineering and exploitation efforts. Asher has also presented his findings at multiple cybersecurity conferences and academic events.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 17:00-17:30 PDT


Title: DevSecOps of Quantum Computers
When: Friday, Aug 9, 17:00 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 10:00-10:59 PDT


Title: Differential privacy beyond algorithms: Challenges for successful deployment
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Differential privacy (DP) has been hailed as the gold standard of privacy-preserving data analysis, by providing strong privacy guarantees while still enabling use of potentially sensitive data. Formally, DP gives a mathematically rigorous worst-case bound on the maximum amount of information that can be learned about an individual's data from the output of a computation. In the past two decades, the privacy community has developed DP algorithms that satisfy this privacy guarantee and allow for accurate data analysis for a wide variety of computational problems and application domains. We have also begun to see a number of high-profile deployments of DP systems in practice, both at large technology companies and government entities. Despite the promise and success of DP thus far, there are a number of critical challenges left to be addressed before DP can be easily deployed in practice, including: mapping the mathematical privacy guarantees onto protection against real-world threats, developing explanations of its guarantees and tradeoffs for non-technical users, integration with other privacy & security tools, preventing misuse, and more.

SpeakerBio:  Rachel Cummings, Associate Professor of Industrial Engineering and Operations Research at Columbia University

Dr. Rachel Cummings is an Associate Professor of Industrial Engineering and Operations Research and (by courtesy) Computer Science at Columbia University, where she is also a member of the Data Science Institute and co-chairs the Cybersecurity Research Center. She is also a Fellow at the Center for Democracy & Technology. Before joining Columbia, she was an Assistant Professor of Industrial and Systems Engineering and (by courtesy) Computer Science at the Georgia Institute of Technology, and she previously received her Ph.D. in Computing and Mathematical Sciences at the California Institute of Technology. Her research interests lie primarily in data privacy, with connections to machine learning, algorithmic economics, optimization, statistics, and public policy. Dr. Cummings is the recipient of numerous awards including an NSF CAREER award, a DARPA Young Faculty Award, a DARPA Director's Fellowship, an Early Career Impact Award, multiple industry research awards, a Provost’s Teaching Award, two doctoral dissertation awards, and Best Paper Awards at DISC 2014, CCS 2021, and SaTML 2023. Dr. Cummings also serves on the ACM U.S. Technology Policy Committee, the IEEE Standards Association, and the Future of Privacy Forum's Advisory Board.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:30-14:15 PDT


Title: Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy
When: Friday, Aug 9, 13:30 - 14:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

There are physical markings that are required under hundreds of different international laws, some governing transport of goods across national borders, some offering humanitarian protections on the battlefield, some seeking to protect the environment or genetic diversity… What they all have in common is that they’re currently represented by visual marks applied to objects. Many of these processes are undergoing “digitalization,” and becoming machine-readable, or electronically-signaled. A standards effort currently underway in the IETF seeks to create a common global marking protocol which would allow open-standards-based devices to scan, cryptographically validate, and display the digital versions of these marks. This session will relate the state of the standards effort, the scope of markings that have been considered thus far, and seek input on security or privacy vulnerabilities which may exist in the proposed standard.

SpeakerBio:  Bill Woodcock, Executive Director at Packet Clearing House

Bill Woodcock is the executive director of Packet Clearing House, the intergovernmental treaty organization that supports the operation of critical Internet infrastructure, including Internet exchange points and the core of the domain name system. Since entering the Internet industry in 1985, Bill has helped establish more than three hundred Internet exchange points. In 1989, Bill developed the anycast routing technique that now protects the domain name system. In 1998 he was one of the principal drivers of California 17538.4, the world’s first anti-spam legislation. Bill was principal author of the Multicast DNS and Operator Requirements of Infrastructure Management Methods IETF drafts. In 2002 he co-founded INOC-DBA, the security-coordination hotline system that interconnects the network operations centers of more than three thousand Internet Service Providers and Security Operations Centers around the world. And in 2007, Bill was one of the two international liaisons deployed by NSP-Sec to the Estonian CERT during the Russian cyber-attack. In 2011, Bill authored the first survey of Internet interconnection agreements, as input to the OECD’s analysis of the Internet economy. Bill served on the Global Commission on the Stability of Cyberspace and on the Commission on Caribbean Communications Resilience. He's on the board of directors of the M3AA Foundation, and was on the board of the American Registry for Internet Numbers for fifteen years. Now, Bill’s work focuses principally on the security and economic stability of critical Internet infrastructure.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: distribRuted - Distributed Attack Framework
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W303 - Map

Description:

Penetration testing tools often face limitations such as IP blocking, insufficient computing power, and time constraints. However, by executing these tests across a distributed network of hundreds of devices, these challenges can be overcome. Organizing such a large-scale attack efficiently is complex, as the number of nodes increases, so does the difficulty in orchestration and management. distribRuted provides the necessary infrastructure and orchestration for distributed attacks. This framework allows developers to easily create and execute specific distributed attacks using standard application modules. Users can develop their attack modules or utilize pre-existing ones from the community. With distribRuted, automating, managing, and tracking a distributed attack across hundreds of nodes becomes straightforward, thereby enhancing efficiency, reducing time and costs, and eliminating Single Point of Failure (SPoF) in penetration testing.

Speakers:Ismail Melih Tas,Numan Ozdemir

SpeakerBio:  Ismail Melih Tas, Founder and CEO at Siber Ninja

Melih Tas is a VP in Application Security at a multi-national financial company in London, UK, and the founder and CEO of VulnHero and Siber Ninja, two cybersecurity startups. He has previously worked as a Senior Security Consultant at Synopsys, a Tech Lead at Garanti BBVA Bank, and a Security Researcher at Nortel-Networks Netas. Melih holds a Ph.D. in Cyber Security, has presented at renowned hacker conferences including DEF CON and Black Hat, and is a published academic author with a focus on VoIP security and Application Security.

SpeakerBio:  Numan Ozdemir, Cybersecurity Researcher and Computer Programmer

Numan Ozdemir is a cybersecurity researcher and computer programmer currently pursuing a degree in Mathematics and Computer Science. His research interests include blockchain and application security.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Docker Exploitation Framework
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W303 - Map

Description:

Docker Exploitation Framework is a cross-platform framework that is focused on attacking container environments (think Kubernetes, docker, etc). It can identify vulnerabilities, misconfigurations, and potential attack vectors. It also helps to automate different stages of a successful kill-chain through features such as:

Speakers:Emmanuel Law,Rohit Pitke

SpeakerBio:  Emmanuel Law, Senior Staff Security Engineer

Emmanuel Law (@libnex) has over a decade of security research experience. He has presented at various international conferences such as Black Hat USA Arsenal, Troopers, Kiwicon, Ruxcon etc. He has also released tools such as Shadow Workers for browser exploitation. He is currently working as a Senior Staff Security Engineer in San Francisco Bay Area.

SpeakerBio:  Rohit Pitke

Rohit Pitke has been working in the security industry over a decade in various fields like application and infrastructure security, offensive security and security software development. He has presented in various conferences like AppSec USA, AppSec Rome, NullCon.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:00-10:30 PDT


Title: Does the World Need Another Threat Model, the Road to EMB3D
When: Friday, Aug 9, 10:00 - 10:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

With all the various threat model frameworks available, STRIDE, Trike, PASTA, VAST, etc., does the world need another one?

That was the question that shaped the creation of EMB3D, a threat model framework built around embedded systems (specifically in critical infrastructure) that addresses all phases of a threat to them: from the theorical/academic, proof of concept and exploit, to observed adversarial behavior.

But the goal was greater than just the threat framework, it was to bring a common language to the global community to discuss weaknesses and threats while striving to bring transparency to what are considered “black box” electronic systems.

In this presentation, we take you on the journey of how we went from venting about needing more transparency and accountability in the OT/ICS space to developing a new global threat model for embedded systems.

Speakers:Niyo Little Thunder Pearson,Jack Cyprus,Wyatt Ford

SpeakerBio:  Niyo Little Thunder Pearson
No BIO available
SpeakerBio:  Jack Cyprus
No BIO available
SpeakerBio:  Wyatt Ford, Senior Software Engineer and Engineering Manager at Red Balloon Security

Wyatt Ford (@whyitfor) is a senior software engineer and engineering manager at Red Balloon Security and a core maintainer of OFRAK.


Return to Index    -    Add to Google    -    ics Calendar file

LPV - Friday - 13:30-13:59 PDT


Title: Doors, Cameras, & Mantraps: Oh my!
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

This is an entry level talk about the practical parts of Physical Security Assessment, and how to talk to clients.

SpeakerBio:  Dylan "The Magician" Baklor, Web Application Pentester and Network Security Pentester at Macy's

Dylan Baklor, known by the handle "The Magician," is a seasoned security professional with extensive experience in both physical and network security. With 1.5 years dedicated to Physical Penetration Testing at Goldsky Security, Dylan developed and implemented comprehensive Physical Security testing Policies and Procedures, conducted rigorous testing, and provided actionable remediation recommendations. Notable, albeit unconventional, achievements include discovering network racks in restrooms and breaching a satellite manufacturing facility with compressed air. Holding certifications such as Pentest+, Security+, Network+, and CISSP, Dylan is continuously expanding their expertise. Currently, Dylan works at Macy's as a Web Application Pentester and Network Security Pentester, with a particular passion for wireless technologies including RFID, Bluetooth, and WiFi. Known for teaching clients how to identify and rectify their own security vulnerabilities, Dylan emphasizes practical knowledge and hands-on interaction. An engaging speaker on the fundamentals of physical security, Dylan is also a Cyborg, please ask him about it!


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Capture the Flag (CTF)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Put your drone hacking skills to the test in our Drone CTF. This advanced challenge requires participants to take over a drone mid-flight and develop a payload to hack a DJI drone. This CTF is perfect for those who have some experience in drone hacking or have participated in our Drone Hacking Workshop. It's a great opportunity to showcase your technical prowess and win some cool prizes.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Flying Experience
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Experience the thrill of flying a drone in our custom-built cage right on the showroom floor. This activity is designed for everyone to enjoy, from kids to adults. Fly mini drones around the cage and see how well you can control these agile little machines. It's a fun, interactive way to learn the basics of drone piloting in a safe environment.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Hacking Activity
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Join our Drone Hacking Activity and get hands-on experience with hacking into drone microcontrollers. This three-step in-depth activity is designed to teach you about the vulnerabilities and security of autonomous systems. Using sample drones, participants will learn techniques used in government pen tests. This workshop is suitable for all skill levels, from beginners to advanced hackers. Come and test your skills in a real-world scenario and understand the intricacies of drone security.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Hacking Choose Your Own Adventure
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Dive into our interactive choose-your-own-adventure web interface and learn how to hack a drone in a fun, storyboard-based game. This graphical user interface simulates the process we use when hacking drones for the Air Force, allowing participants to make decisions and see the outcomes. It's a beginner-friendly activity that anyone can enjoy, offering insight into the steps involved in drone penetration testing.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-15:59 PDT


Title: Dumb Terminal fun
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-01 - Map

Description:

We will have several dumb terminals available for all sorts of things courtesy of SCAVHUNT!


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 15:30-15:59 PDT


Title: Dysfunctional Unity: The Road to Nowhere
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Years progress, time passes, and medical devices are still vulnerable, with Hospital computer and network security being a hot topic on the minds of citizens and CISA/FDA/etc. If we do not get better now, things will get much worse in the future. My talk will cover some general mistakes observed within the Medical device topography, misnomers about SBOM and what it is and what it accomplishes, ideas for roadmaps for more secure devices and environments and discussions around CVEs relating to the medical device topography.

SpeakerBio:  Michael "v3ga" Aguilar, Principle Consultant at Secureworks Adversary Group

Michael Aguilar (v3ga) is a Principle Consultant for Secureworks Adversary Group. He runs Adversary Simulation operations, Physical Security and Network/Web based assessments as well as Adversarial Medical Device Tests. When not doing computer things, he reads a lot and likes to run to de-stress. He is also an avid fan of playing guitar really fast and screaming at people.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Egor's Keyboard Corner
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Keyboard Corner hosts typing challenges that test the speed and accuracy of attendees' typing skills on various keyboards. Participants can compete for high scores and bragging rights in a friendly and competitive setting. This activity adds an element of fun and excitement to the conference while highlighting the importance of efficient typing in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 14:00-14:45 PDT


Title: Election 2024 Freedom of Choice: A Psybernomic Conundrum
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

This presentation delves into the geopolitical landscape of the United States and beyond, providing a critical examination of the evolving societal attitudes toward democracy, globalism, and privacy. Through the lens of psychological influence and cognitive security, we explore how cyber and economic warfare shape human behavior and decision-making processes. By bringing awareness to the myriad forces that drive individual choices—from mundane daily activities like selecting breakfast to significant actions such as voting in elections—we aim to elucidate the intricate web of influence. This includes an analysis of historical strategies employed in influence campaigns and a critical look at the technical and non-technical tactics used today. We highlight the economic underpinnings and financial mechanisms that support these campaigns, revealing the sophisticated interplay between economic warfare and psychological manipulation. Through this exploration, we seek to equip participants with a deeper understanding of the strategies behind modern influence campaigns and their profound impact on both individual and collective decision-making within democratic societies.

Speakers:Hallie Stern,Tina Schneibs

SpeakerBio:  Hallie Stern

Hallie Stern is an Information Scientist specializing in emerging technology and psyber security, investigating how behavioral data shapes digital interactions and influences offline responses. Her interdisciplinary expertise spans digital humanities, algorithmic modeling, and global media, with a focus on identifying technical vulnerabilities in the information landscape.Hallie earned a B.A. in Integrative Media Studies from The University of Redlands and an M.S. in Global Security, Conflict, and Cybercrime from NYU. Her leadership extends to conducting workshops at esteemed events such as The Nobel Prize Summit, UNGA, Harvard University, and DefCon. She currently serves as the AI and technology resident fellow at the McCain Institute in Washington DC.

SpeakerBio:  Tina Schneibs

Tina Schniebs is an experienced financial risk management consultant with over 20 years of experience in financial analysis and management, IT integration, and legal investigation. Extensive experience in project management, IT project life-cycle development, strategic organization, criminal, civil, and appellate law; and a unique awareness of financial risk vectors to organizations. Tina is currently a Risk Management Consultant for Ridgeline International, Inc., advising commercial, IC and DOD customers on global financial and regulatory risks to their organizations.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Embedded CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Embedded systems are everywhere in our daily lives, from the smart devices in our homes to the systems that control critical infrastructure. These systems exist at the intersection of hardware and software, built to accomplish a specific task. However, unlike general-purpose computers, embedded systems are typically designed for a particular case of use and have limited resources. This makes them both challenging and fascinating to work with, especially from a security perspective. Often these disciplines are dealt with individually, but understanding the custom relationships between hardware and software is vital to performing security research on these devices.

The embedded device CTF contest is an exciting opportunity to explore the intricacies of these systems and test your skills in a competitive environment. Contestants are challenged to find vulnerabilities in the firmware or hardware and exploit them to gain access or control over the device. The contest offers a unique opportunity to explore embedded devices' inner workings and understand their design's security implications.

New devices will be dramatically introduced at set intervals throughout the competition, and point values will decrease over time. This keeps contestants guessing and on their toes, forcing them to adapt and use their skills to tackle new challenges. It also offers a chance to learn about different types of devices and how they function, broadening participants' knowledge and experience.

By participating in the contest, contestants can develop a deep understanding of how these systems operate and how to secure them against potential attacks. Additionally, the contest encourages participants to think outside the box and approach problems creatively, honing their problem-solving skills. The competition provides a valuable opportunity to network with like-minded individuals and a chance to learn from others in the field hands-on.

Overall, the embedded device CTF contest is an exciting and educational experience that showcases the unique challenges and rewards of working with embedded devices. With the rise of the Internet of Things and the increasing integration of technology in our daily lives, embedded devices are becoming more ubiquitous, making this contest relevant and worth checking out. Whether you're a seasoned security professional or just starting in the field, the contest offers a chance to learn, test your skills, and have fun in a dynamic and competitive environment.

This is the main event at Embedded Systems Village. Come and show off your skills at hacking our collection of vulnerable embedded devices and find flags to score points! New this year we have a 101 track where each team will have their own set of emulated devices, as well as embedded challenges from the MITRE eCTF and some boss-level embedded challenges from Toyota Tsusho Systems US!


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: Emulating (and Hacking) Embedded Devices
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Hack your first embedded system! Sit down at our provided laptops and be guided through exploiting an IP camera, then learn how you can set up the emulated camera (and other devices) at home with Ludus!


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 14:30-15:10 PDT


Title: Emulating Magstripe with Arduino
When: Friday, Aug 9, 14:30 - 15:10 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

Learn how to build a device to emulate magstripe using data intercepted from EMV chip and contactless interfaces

SpeakerBio:  Leigh-Anne Galloway, Director of Research at UNDERLE LTD

Leigh-Anne Galloway is the Payment Village Lead and Director of Research at UNDERLE LTD. Leigh-Anne started her career in incident response, leading investigations into payment card data breaches. This is where she discovered her passion for security advisory and payment technologies. She authored research on ATM security, application security and payment technology vulnerabilities; and has previously spoken at DevSecCon, BSides, Hacktivity, 8dot8, OWASP, and Troopers, Black Hat USA, Black Hat Europe and DEF CON. She also serves on the board for Black Hat Europe.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 15:10-15:40 PDT


Title: Epyon - Attacking DevOps environments
When: Friday, Aug 9, 15:10 - 15:40 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

A CI/CD pipeline is a sequence of steps designed to automate the software delivery process. DevOps environments consist of multiple systems that collaborate to facilitate CI/CD pipelines. However, DevOps systems are significant targets for attackers due to their possession of credentials and access keys for various components, including domain accounts, databases, and cloud assets. Epyon is a versatile tool for red teamers to target common DevOps systems. It is open source and written entirely in Golang. Moreover, it features multiple modules, such as GitLab, SonarQube, and Azure DevOps. During this demonstration, I will present examples (based on real project experiences) of how to utilize Epyon for privilege escalation and lateral movement within a DevOps environment.

SpeakerBio:  Victor Pasknel

Cybersecurity professional with a proven track record of 13 years in executing red-team operations, penetration testing, war games, and vulnerability assessments. Possessing a strong academic background, including a PhD in Applied Informatics from the University of Fortaleza (Brazil) earned in 2022, coupled with over a decade of experience as a university professor specializing in information security.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 16:00-16:45 PDT


Title: Eradicating Hepatitis C With BioTerrorism
When: Friday, Aug 9, 16:00 - 16:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

A quarter of a million people die from Hepatitis C every year. Fifty million people are currently infected, and a million more are infected each year. But for the first time in history there is a cure (not just a treatment) for a virus, and it is for Hepatitis C. Take one 400mg pill of Sofosbuvir every day for twelve weeks, and you will be free of the virus. The catch? Those pills are one thousand US dollars apiece because the molecule is the "Intellectual Property" of Gilead Pharmaceuticals, and they refuse to share. So if you have $84,000 USD, Hep C is not your problem. But for everyone else, The Four Thieves Vinegar Collective has developed a way to make the entire course of treatment for $300 USD. This methodology also applies to other diseases. Like any science, the method of manufacture of drugs can be replicated, and we are going to give you all the necessary tools and show you the process top-to-bottom. Watch it happen live, participate, and learn to do it yourself: Use our digital research assistant to help you navigate the scientific literature, feed your medicine of choice into ChemHacktica to get a chemical synthesis pathway, put that procedure into the Recipe Press to generate code for the new version of the MicroLab to run, and watch the medicine form in the reaction chamber. Finally come on stage, press some tablets, and make your own thousand-dollar pill for four dollars in materials. The feds say saving a life this way is bioterrorism. We say: So Be It.

SpeakerBio:  Mixæl Swan Laufer, Chief Spokesperson at Four Thieves Vinegar Collective

Mixæl Swan Laufer worked in mathematics and high energy physics until he decided to use his background in science to tackle problems of global health and human rights. He now is the chief spokesperson for the Four Thieves Vinegar Collective which works to make it possible for people to manufacture their own medications and medical devices at home by creating public access to tools, ideas, and information.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 13:25-13:59 PDT


Title: Exploit K8S via Misconfiguration .YAML in CSP environments
When: Friday, Aug 9, 13:25 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

In this presentation, we researched vulnerable security configurations that enable attacks on Kubernetes (K8s) clusters and examined how these settings can be exploited in CNCF projects. Kubernetes (K8s) uses YAML files to manage various security settings, leading to potential attacks such as information leakage, excessive permission acquisition, and container escape.

Initially, this study focused on three security configuration areas in K8s: RBAC, HostPID, and Security Context. We explained the threats present if vulnerable settings are included.

- RBAC: Excessive permission in K8s resources allows sensitive information theft or access to other nodes
- HostPID: Access to node process information enables container escape attacks
- Security Context: Incorrect security settings enable node escape and host access

Next, we created patterns for identifying weak security settings through YAML files. To do this, we conducted a literature review and expanded the vulnerable patterns centered on RBAC proposed in various papers. Additionally, we included other security settings (HostPID, Security Context). [Our Pattern vs Paper Pattern]

1. RBAC:
    - Our: Daemonset, Deployment SA > node Patch and Secret Get/List
    - Paper: Daemonset > node Patch and Secret Get/List
2. Kind:
    Our: Cluster Role, Role, Role Binding
    Paper: Cluster Role
3. Other Security configurations:
    - Our: HostPID, SecurityContext
    - Paper: X

Utilizing these patterns, we examined over 150 widely-used 3rd-party CNCF projects in K8s, discovering more than 50 instances of vulnerable patterns. We provide detailed demonstrations of three scenarios for seizing nodes or clusters by using the discovered patterns to set Base Attack conditions.

[Base Attack Conditions]

- RBAC > Demonset / Deployment > Service Account > Secret (Get/List) or Node(Patch)
[Exploit Scenario]
- Stealing Tokens using Pods with excessive privileges
- Node Take over via 1 Day (CVE-2022-42889) or hostPID: True or Security Context
- Take over of another node or cluster using the Service Account Token on the deodorized node 

Additionally, we are aware that 3rd-Party CNCF projects are widely used for convenience when operating K8S in CSPs (AWS, Azure, GCP). Since scenarios can occur in a CSP environment, we demonstrate in more detail. Finally, based on these research results, we share vulnerable patterns with project owners to collaborate on patching and issue tracking. Before the presentation, we plan to share any reporting on CVEs and patch notes.

Speakers:Wooseok Kim,Changhyun Park

SpeakerBio:  Wooseok Kim

Wooseok Kim - Goorm | Site Reliability Engineer | K8S, CSP | SKKU

SpeakerBio:  Changhyun Park

Changhyun Park - MatchGroup | Hyperconnect | Security Compliance Analyst | Cloud, GRC | SKKU


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 13:00-13:25 PDT


Title: ExploitIfNotExists: Privilege Escalation & Persistence with Azure Policy
When: Friday, Aug 9, 13:00 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:
The Microsoft Azure threat matrix contains a mysterious and almost empty item: AZT508 - Azure Policy, which suggests this service can break bad but gives almost no details as to how. To quote Microsoft: “Azure Policy helps to enforce organizational standards and to assess compliance at-scale.“ How does this banal sounding service come to be used for attacking Azure users?

This talk aims to fill in the picture. We will explore the Azure Policy service and how it can be used for badness: punching holes in acls, creating persistent backdoors on virtual machines, assigning attacker controlled roles to resources, modifying database encryption, etc. I will demo an abuse scenario, and discuss others that can be used for privilege escalation and persistence. I will also discuss a confused deputy attack on this service. Finally, I will share detection and control recommendations.

Talk Outline:

The Azure Policy service (3 mins): - What it is, how it works, and how it is intended to be used. This service is billed as an integral part of the Azure compliance story. Policies examine resources and can block or alert on non-compliance. - Introduce the components at play and lay the groundwork for understanding later abuse. -----There are lots of interlocking pieces to understand. - Introducing policy effects which go far beyond normal auditing scope. Effects are how policies can make changes to resource configuration.

Establishing the abuse case: (7 mins) - Discussion of evil that can be done with intended functionality including a demo - Policy adds an arbitrary script to every VM, which runs as soon as it starts up, calling a reverse shell home. - Policy turns off database encryption - Policy to assign an RBAC role to attacker controlled account - What privileges and roles are need for the above

Privesc scenario (7 mins) - Policy initiatives - these are higher level groupings of policies - Confused deputy attack via initiative - The curious case of append actions - Policies can append an attacker IP to every new ACL in your environment - Adding attacker ssh keys to all VMs

SpeakerBio:  Zander Mackie

Zander Mackie is a father, husband, security researcher, and developer. He’s worked across the stack as a software engineer, from fixing CSS bugs to writing systems code for container orchestration. He’s driven by a relentless need to figure out how things work and fixing bugs is his favorite.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:30-18:15 PDT


Title: Exploiting Bluetooth - from your car to the bank account$$
When: Friday, Aug 9, 17:30 - 18:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

Over the past decade, infotainment systems have experienced a growth in functionality, broader adoption, and central incorporation into vehicle architecture. Due to the ever-growing role of wireless protocols such as Bluetooth and a known lack of patches alongside the difficulty of patch installation, this poses a new attack surface and a genuine threat to the users. Meanwhile, the tools and methodologies required for testing are scattered across the Internet, absent and need a rigorous setup.

In this talk, we share a comprehensive framework BlueToolkit to test and replay Bluetooth Classic vulnerabilities. Additionally, we release new exploits and a privilege escalation attack vector.

We show how we used the toolkit to find 64 new vulnerabilities in 22 modern cars and the Garmin Flight Stream flight management system used in several aircraft types. Our work equips hackers with insights and necessary information on novel vulnerabilities that could be used to steal information from target cars, establish MitM position or escalate privileges to hijack victims’ accounts and MFA codes stealthily.

Overall, we show vulnerabilities in cars, aircraft and smartphones. We believe our research will be beneficial in finding new vulnerabilities and making Bluetooth research more accessible and reproducible.

References:

Speakers:Vladyslav Zubkov,Martin Strohmeier

SpeakerBio:  Vladyslav Zubkov, Bug Bounty Hunter

Vladyslav Zubkov (aka yso and schwytz) is a bug bounty hunter. He is consistently among the top hackers at live hacking events organized by Meta, Intel, Louis Vuitton, Intigriti and YesWeHack. His interests include vulnerability research, application security, red teaming, bug bounty hunting, developing tools and proactively securing systems.

SpeakerBio:  Martin Strohmeier, Senior Scientist at Cyber Defence Campus

Martin Strohmeier is a Senior Scientist at the Swiss Cyber Defence Campus, where he is responsible for vulnerability research programmes into aircraft, satellites and cars. His work was published in all major systems security conferences, totalling more than 100 publications to date. He has also spoken previously at the DEFCON Aerospace Village and co-organized CTFs there.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 12:30-13:25 PDT


Title: Exploiting insecure OTA updates to create the worlds first Toothbrush Botnet and selfreplicating ESP32 worm
When: Friday, Aug 9, 12:30 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

This presentation follows the journey of investigating, conceptualizing, and implementing a Wormable Botnet for the Evowera Planck Mini Smart Manual Toothbrush, as fear-mongered by the team at Fortinet. We'll start with a high level overview of how the ESP32 OTA process works, as well as cover issues with the reference implementation released by Espressif. We'll then pivot to specifically attacking the Evowera Planck mini, dumping the firmware and doing some lite RE, monitoring the devices wireless traffic, theorizing exploits and fuzzing undocumented PCB, writing botnet software, as well as what is involved in getting an ESP32 to serve the firmware it is running as an OTA update to other Evowera Planck Minis. We'll then conclude with some proof that the devices do function as a botnet, complete with a stealthy github based C2.

SpeakerBio:  Lozaning

Lozaning (they/them) has been wardriving for over 10 years and enjoys designing, building, and assembling unorthodox network observation platforms such as: The Wifydra , The International Wigle Space Balloon, and turning an Amtrak roomette into a mobile radio observation lab. Currently ranked as the 63rd best wardriver in the world on Wigle.net, Lozaning loves all things wifi and high precision GNSS related, and is starting to maybe figure out BLE.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 14:30-15:30 PDT


Title: Exploration of Cellular Based IoT Technology
When: Friday, Aug 9, 14:30 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

As cellular technologies continue to become more integrated into IoT devices, there has been a noticeable lag in comprehending potential security implications associated with cellular hardware technologies. Furthermore, the development of effective hardware testing methodologies has also fallen behind. Given the highly regulated nature of cellular communication and the prevalent use of encryption, it is imperative for security researchers to deepen their understanding of circuit design and the integration of cellular modems into IoT devices. In this presentation, I will introduce a wide-ranging testing and analysis methodology aimed at enhancing our understanding and evaluation of the security of IoT devices that currently rely on cellular communications. This methodology will encompass an examination of various cellular modem modules in use, their integration into circuit design, and hardware hacking techniques for interacting with communication circuits to control cellular modules, all for the purpose of security testing and analysis.

Speakers:Carlota Bindner,Deral Heiland

SpeakerBio:  Carlota Bindner, Lead Product Security Researcher at Thermo Fisher Scientific

Carlota Bindner is a security professional with over six years of experience and has worked in penetration testing, incident response, and advisory services. In her current role as Lead Product Security Researcher at Thermo Fisher Scientific, she performs penetration tests against IoT and embedded devices, mobile apps, web applications, and thick clients, with a specialized focus on healthcare and scientific technologies. She has previously presented at RSAC and created hands-on IoT hacking labs for conferences, including RSAC and the DEF CON. Outside of work, she enjoys investigating the security of IoT and embedded systems and has recently become a member of the RF Village staff.

SpeakerBio:  Deral Heiland, Principal Security Researcher (IoT) at Rapid7

Deral Heiland CISSP, serves as a Principal Security Researcher (IoT) for Rapid7. Deral has over 25 years of experience in the Information Technology field and has held multiple positions including: Senior Network Analyst, Network Administrator, Database Manager, Financial Systems Manager and Senior Information Security Analyst. Over the last 15+ years Deral’s career has focused on security research, security assessments, penetration testing, and consulting for corporations and government agencies. Deral also has conducted security research on numerous technical subjects, releasing white papers, Blogs, security advisories, and has presented the information at numerous national and international security conferences including Blackhat, Defcon, Shmoocon, DerbyCon, RSAC, Hack in Paris. Deral has been interviewed by and quoted by multiple media outlets and publications including ABC World News Tonight, Cheddar TV, BBC, Consumer Reports, MIT Technical Review, SC Magazine, Dark Reading, Threat Post and Infosecurity Magazine.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 14:00-17:59 PDT


Title: Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times.
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-06 - Map

Description:

OWASP Cornucopia is a card game to assist software development teams identify security requirements in agile, conventional, and formal software development processes. It is language, platform, and technology agnostic. Having celebrated its 10th anniversary last year, Cornucopia has been refreshed including an updated full version of the game, a new Website App Edition updated with the OWASP ASVS 4.0 mapping and a Mobile App Edition with the OWASP MASVS 2.0 mapping for mobile development.

SpeakerBio:  Stryker, Head of Security Communications and Planning at Adversary Pursuit Group (APG)

Stryker is the Head of Security Communications and Planning for the Adversary Pursuit Group (APG), where she translates technical research and qualitative intelligence into the "so what?" and "what now?" solutions that keep more people safe and secure. Stryker's 2023 original cybersecurity research series "Press Reset" won multiple industry awards, including best use of original research and best data insights. You can find her on LinkedIn, Mastodon, or in the Lonely Hackers Club (LHC) Telegram chat, where she once (in)famously ranted about how commercial gun safes do not make for secure off-site data storage options. Stryker lives in the Baltimore-DC area, renovating a townhouse with her ancient beagle-hound mix and growing parsley for swallowtail butterfly caterpillars.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:30-15:59 PDT


Title: Fine Grained Authorisation with Relationship-Based Access Control
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

Who can tag me in a post? If I move this file to another folder, who now has access? If my owner breaks up with his friend, will I still get a bone?

Whether you're a human, or a dog, let's face it, authorisation is hard. Role-based access control is a great starting point but hard to scale. Attribute-based access control scales better, but neither are much good at answering more complex conditions, like whether friends-of-friends can read your posts. For such situations, we generally have to wrap this up into business logic.

This is where relationship-based access control (ReBAC) comes in, offering a nuanced approach to accessing resources without codifying that into the applications.

In this session, we'll look at how to define these relationships, experience live demos, and discover how we can deploy our own fine-grained authorisation service. Expect some tail-wagging insights and a few laughs as we explore access control from a canine's point of view.

SpeakerBio:  Ben Dechrai

Ben Dechrai is a technologist with a strong focus on security and privacy. At 11 years old he wrote software to stop his parents from breaking the family PC, and now he works as a developer advocate at Sonar, helping developers avoid breaking the internet through better security and coding practices. He enjoys helping others find the joy of problem-solving and experimentation.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 12:00-12:45 PDT


Title: Fireside Chat with DNSA Anne Neuberger
When: Friday, Aug 9, 12:00 - 12:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

This fireside chat will feature an in depth conversation between DNSA Neuberger and Dark Tangent on a variety of cybersecurity and emerging technology topics such as artificial intelligence and quantum computing. DNSA Neuberger has served in a variety of senior intelligence and cybersecurity roles within the National Security Agency, including Director of NSA’s cybersecurity organization and Deputy Director of NSA’s intelligence operations. She has also held multiple positions at the Department of Defense and the private sector, and now leads development of the Biden Administration’s policies on cybersecurity and emerging technologies from the White House. She and DT will delve into the latest and most pressing issues in these domains that concern the White House and how hackers can influence tech-related discussions to improve policy and operational outcomes.

Speakers:Anne Neuberger,Jeff "The Dark Tangent" Moss

SpeakerBio:  Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Tech

As the Deputy National Security Advisor for Cyber and Emerging Tech, I serve as an advisor to the President on matters related to cybersecurity, digital innovation, and emerging technologies. I coordinate the interagency response to cyber threats and engage with allies and partners on cyber cooperation. With over 25 years of experience in the government and private sector, I try to bring a unique perspective and experience to this work, which is primarily around advancing US national security interests, enhancing cyber resilience, and fostering innovation and collaboration between the private and public sectors.

Prior to joining the White House, I led the establishment of the NSA's Cybersecurity Directorate, bringing together thousands of intelligence analysts, cybersecurity professionals, cryptographers, researchers, and technologists. I previously led NSA’s global intelligence operations, and served as a White House Fellow. I care deeply about public service, inspired by the gifts this country has provided my family and so many other refugee and immigrant families.

SpeakerBio:  Jeff "The Dark Tangent" Moss, DEF CON Communications
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Firmware Extraction and Analysis
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

In this interactive exercise, you'll learn how to talk to chips on a board via SPI, extract a firmware image, and analyze it to find vulnerabilities. Take your hardware hacking skills to the next level


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 10:00-17:30 PDT


Title: Fix the Flag Wargame
When: Friday, Aug 9, 10:00 - 17:30 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV CTF - Map

Description:

AppSec Village is proud to present our DEF CON Contest in partnership with SecDim.

Unlike a typical CTF, this contest rewards the players who fix security vulnerabilities. You can choose between secure coding challenges or competing against other players in an Attack & Defence AppSec challenge, where you need to secure your app before being given a chance to hack other players’ apps 😈.

You can also develop your own AppSec challenge by following challenge contribution guidelines. All approved challenges will be hosted during AppSec Village @ DEF CON.

There are two categories of winners: - The player with the highest total points by the end of the event (August 11 at 12:00 PM PDT) - The best-contributed challenge submission

The Award Ceremony will be held at 12:45 PM PDT in the AppSec Village on August 11.

SpeakerBio:  Harley Wilson

Harley Wilson is a software engineer (intern) at SecDim, a secure coding wargame platform. With a background as a Police Officer for nine years, Harley is now channelling his expertise into the field of software development. He is pursuing a Bachelor of Computing (Software Engineering) at Curtin University, with an anticipated graduation in 2024.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: FleetDm
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

No description provided by creator


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 12:00-12:59 PDT


Title: Flipping Locks (The Remix) - Remote Badge Cloning with the Flipper Zero and More
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:
Speakers:Langston Clement,Dan Goga

SpeakerBio:  Langston Clement
No BIO available
SpeakerBio:  Dan Goga
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 17:30-17:59 PDT


Title: Fool us Once, fool us twice... Hacking Norwegian Banks
When: Friday, Aug 9, 17:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

In 2021 we could get access to all personal bank accounts at the largest bank in Norway by using a single page paper form sent by snailmail. In addition to stealing all their money, we could also see all account transactions for the last 10 years, with details. In 2024 we have done the same thing to another bank. Why didn't the banks learn the first time? In this talk we'll explain what we did, lessons learned and why paper ID still is relevant and important to us all.

Speakers:Cecilie Wian,Per Thorsheim

SpeakerBio:  Cecilie Wian

Cecilie works as a consultant within security, privacy & AI technologies. She is a recognized expert in software testing with a specialization in abusability testing. With over 10 years of experience in the IT industry, Cecilie has developed into an authority in identifying and evaluating potential abuse scenarios and security vulnerabilities in various software products.

SpeakerBio:  Per Thorsheim, Founder & Organizer at PasswordsCon

Per is the founder & organizer of PasswordsCon. He revealed the Linkedin breach in 2012 & got heavily involved in the Ashley Madison breach in 2015. He is featured alongside Brian Krebs & Troy Hunt in the 3-part documentary "The Ashley Madison Affair" on Hulu.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 11:30-12:30 PDT


Title: Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

For the past few years, we have had multiple instances of sophisticated cyber attacks ranging from ransomware attacks to attacks propagated by state sponsored threat actors; targeting elections, organizations, critical infrastructure etc. Organizations have had to step up and compensate with additional security controls and resources. We are living in a phase where even the most secure organizations are not immune to targeted cyber threats, the landscape of cyber security is in the state of constant evolution, with everybody playing to catch up.

This panel has been structured to delve into the complex and evolving nature of cyber adversaries. Beginning with an overview of recent cyber-attacks, breaches, and targeted ransomware incidents. We will also examine the rising wave of state sponsored threat actors, while focusing on their sophisticated adversary tactics, techniques and procedures.

This panel will focus on why organizations with even the most advanced cyber defense tooling and more than capable resources are still affected by breaches and threat actors. Our panel of experts will discuss the reasons behind these incidents and provide Insights into effective response and contentment strategies. Conversation will explore the critical components of how efficiently respond to threats, contain, and remediate them.

Additionally, the panel will also touch upon how threat intel assisted adversarial attack simulation, offensive cyber security operations could be used as proactive measures in enhancing an organization’s defense posture, offering valuable insights into the mindset and methodologies of potential attackers.

Speakers:Abhijith “Abx” B R,Adam "_whatshisface" Pennington,Ken Kato,Nikhil Mittal,Stryker

SpeakerBio:  Abhijith “Abx” B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. Currently he is involved with multiple organizations as a consulting specialist, to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and cyber security professionals. Abhijith’s professional exposure is stretched across multiple industries and various other sectors.

As the founder of Adversary Village, Abhijith spearheads a community driven initiative exclusively focused on adversary simulation, adversary tactics, purple teaming, threat-actor/ransomware research-emulation, and offensive security-adversary tradecraft.

SpeakerBio:  Adam "_whatshisface" Pennington, Lead, ATT&CK at The MITRE Corporation

Adam Pennington leads ATT&CK® at The MITRE Corporation and collected much of the intelligence leveraged in creating ATT&CK's initial techniques.

Adam is a member of the core ATT&CK® team and the editor in chief for the ATT&CK® Blog. He has spent over a decade with MITRE studying and preaching the use of deception for intelligence gathering. Adam has presented and published several venues, including FIRST CTI, USENIX Security, and ACM Transactions on Information and System Security.

Before joining MITRE, Adam was a researcher at Carnegie Mellon's Parallel Data Lab and earned his B.S. and M.S degrees in computer science and electrical and computer engineering and the 2017 Alumni Service Award from Carnegie Mellon University.

SpeakerBio:  Ken Kato, VP at Omni Federal

Breaking up bureaucracy since 2008, Ken Kato is a leader in large-scale digital transformation for highly regulated industries. It’s his belief that success comes from changing how teams work with each other toward a common goal. Whether it’s an austere data center with bare-metal servers, global-scale cloud deployments, or terrestrial networking in the far reaches of space, it always comes back to the people.

Ken’s recent accomplishments include: being a founding member of USAF Kessel Run, the first federal software factory; building Black Pearl, the Navy’s premiere DevSecOeps platform; and working with the White House to secure and scale critical cyber-infrastructure. But technology alone can’t solve complex problems. With this in mind, Ken balances his years of experience with industry data to develop sustainable strategies for organizational growth and predict how decisions made today will be survivable in the years ahead.

SpeakerBio:  Nikhil Mittal, Founder and Director at Altered Security

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast.

His area of interest includes red teaming, Azure and active directory security, attack research, defense strategies and post exploitation research. He has 13+ years of experience in red teaming. He specializes in assessing security risks at secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Azure, Active Directory attacks, defense and bypassing detection mechanisms. Nikhil has held trainings and boot camps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences. He has spoken/trained at conferences like DEF CON, BlackHat, BruCON and more. He is the founder of Altered Security a company focusing on hands-on enterprise security learning.

SpeakerBio:  Stryker, Head of Security Communications and Planning at Adversary Pursuit Group (APG)

Stryker is the Head of Security Communications and Planning for the Adversary Pursuit Group (APG), where she translates technical research and qualitative intelligence into the "so what?" and "what now?" solutions that keep more people safe and secure. Stryker's 2023 original cybersecurity research series "Press Reset" won multiple industry awards, including best use of original research and best data insights. You can find her on LinkedIn, Mastodon, or in the Lonely Hackers Club (LHC) Telegram chat, where she once (in)famously ranted about how commercial gun safes do not make for secure off-site data storage options. Stryker lives in the Baltimore-DC area, renovating a townhouse with her ancient beagle-hound mix and growing parsley for swallowtail butterfly caterpillars.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 3/W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 32 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in room 301. Meetings will be Thursday, Friday, Saturday: 12:00-13:00, 17:00-18:00 Sunday 12:00-13:00


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 17:00-17:59 PDT


Title: Friends of Bill W
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 3/W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 32 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in room 301. Meetings will be Thursday, Friday, Saturday: 12:00-13:00, 17:00-18:00 Sunday 12:00-13:00


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-15:59 PDT


Title: Friendship Bracelet Making
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-04 - Map

Description:

Make a friendship bracelet with an exclusive WISP charm.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 11:00-11:59 PDT


Title: From Easy Wins to Epic Challenges: Bounty Hunter Edition
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Step into the mind of a bug bounty hunter as I take you on a journey through my own adventures in vulnerability hunting. In this presentation, I’ll share some of the most intriguing bugs I've discovered, from the shockingly/stupidly simple to the mind-bendingly complex.

We'll start with the surprising simplicity of some bugs, but as the hunt isn’t always so simple, I’ll also reveal some complex bug chains that required advanced knowledge, lot of work and probably some hacker's intuition to know it was worth pushing further.

If you want to know how a coffee break gave me the opportunity to get infinite money, or how a vulnerable CAPTCHA helped me to break the encryption of a sensitive application - you're in the right place!

SpeakerBio:  Daniel "Blaklis" Le Gall

Blaklis is a bug bounty hunter that started seven years ago, as a hobby. He co-founded a company that was doing, as one of the main activities, bug bounty hunting, and decided to get back to freelance again two years ago, to be free again.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 11:30-12:30 PDT


Title: From Redlining to Weblining: Examining Broadband Deserts and Racial Injustice
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

This talk dives deep into the historical context of redlining, segregation, and the enduring legacy of unequal access to technology, particularly focusing on its impact on Black communities. It examines the concept of broadband deserts, highlighting geographic disparities and their economic ramifications. Furthermore, the talk explores how the lack of broadband access hinders economic opportunities for Black individuals, including limited exposure to the tech field and decreased participation in tech and cyber-related activities from a young age. By shedding light on these issues, the presentation aims to foster awareness and discussion on strategies to bridge the digital divide and promote equitable access to technology in marginalized communities.

SpeakerBio:  Dr. Fatou Sankare, Security Researcher & Professor

Dr. Fatou Sankare is a passionate professor and cyber engineer whose diverse interests span from hacking and sewing to advocating for digital equity in marginalized communities. With a robust background in cybersecurity and a knack for creative problem-solving, she dedicates her career to bridging the digital divide, ensuring underserved populations have equal access to technology and opportunities in the digital age. Through innovative educational initiatives and community outreach programs, Dr. Fatou strives to empower individuals by enhancing their technological literacy and fostering inclusive digital environments.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Game Hacking Community Activities & CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-03 - Map

Description:

Welcome to the inaugural GameHacking.GG @ DEF CON 32, where gaming and cybersecurity intersect in exciting and interactive ways. Our mission is to delve into various aspects of game security, fostering an environment of exploration, play, and learning. The DEFCON32 event is constructed to make game security accessible and playable at all skill levels.

At the Game Hacking DEF CON 32 event, participants can engage in activities ranging from modding games to exploring the intricacies of memory hacking and multiplayer cheats. In future iterations of the event we hope to expand to learning about game malware and maybe even some hardware hacks. Whether you're a beginner or an experienced hacker, we will have presentations and activities to challenge your skills.

Be part of the evolution of game security. Dive into our activities, engage with other game hackers, and explore opportunities to contribute to and support the Game Hacking Community. Let’s play, learn, exploit, and perhaps even profit.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: Garak
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W306 - Map

Description:

Garak, Generative AI Red-teaming and Assessment Kit, is a vulnerability scanner for large language models (LLMs) and dialogue systems. It has a host of different probes, each working on different vulnerabilities and payloads. It connects to a broad range of different LLMs. The attacks range between static tests of fixed prompts, to dynamically assembled prompts, to probes that respond to existing model behavior when working out their next move. Community contribution plays a big part of Garak already, with an active repo & over 300 members in the Discord. Garak can assess and attack anything that takes text and returns text, and is already used by many industry players in assessment of internal and external models, including NVIDIA and Microsoft as well as a range of emerging AI Security startups; it’s the #1 ranked tool for LLM security on Hackernews. But we think it’s mostly a lot of fun.

Speakers:Erick Galinkin,Leon Derczynski

SpeakerBio:  Erick Galinkin, Research Scientist at NVIDIA

Erick Galinkin is a Research Scientist at NVIDIA working on the security assessment and protection of large language models. Previously, he led the AI research team at Rapid7 and has extensive experience working in the cybersecurity space. He is an alumnus of Johns Hopkins University and holds degrees in applied mathematics and computer science. Outside of his work, Erick is a lifelong student, currently at Drexel University and is renowned for his ability to be around equestrians.

SpeakerBio:  Leon Derczynski, Principal Research Scientist, LLM Security at NVIDIA

Leon Derczynski is principal research scientist in LLM Security at NVIDIA and prof in natural language processing at ITU Copenhagen. He’s on the OWASP LLM Top 10 core team, and consults with governments and supranational bodies. He co-wrote a paper on how LLM red teaming is like demon summoning, that you should definitely read. He’s been doing NLP since 2005, deep learning since it was more than one layer, and LLM security for about two years, which is almost a lifetime in this field. Finally, Prof. Derczynski also contributes to ML Commons, and regularly appears in national and international media.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:45 PDT


Title: Generative AI vs Crusty NCO
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:
SpeakerBio:  Col Travis Hartman
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 10:30-11:30 PDT


Title: Generative Red Team 2 Kickoff
When: Friday, Aug 9, 10:30 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Come ask us anything about the GRT2! There will be a short presentation about how to participate and the objectives of the event and then you can ask us anything about it and ML flaws and vulnerabilities.

Speakers:Sven Cattell,Will Pearce,Jerome Wynne,Sean McGregor,Nicole DeCario,Kent Wilson

SpeakerBio:  Sven Cattell, Founder at AI Village
No BIO available
SpeakerBio:  Will Pearce
No BIO available
SpeakerBio:  Jerome Wynne
No BIO available
SpeakerBio:  Sean McGregor
No BIO available
SpeakerBio:  Nicole DeCario
No BIO available
SpeakerBio:  Kent Wilson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 15:00-15:45 PDT


Title: GeoINT Mastery: A pixel is worth a thousand words
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

After this interactive talk, you will never see images the same way again. This enlightening session explores the dynamic realm of GEOINT (Geospatial Intelligence), a captivating subset of OSINT (Open Source Intelligence) that unlocks a wealth of hidden insights within images and videos. From identifying objects, landscapes, and aircraft to interpreting symbols, shadows, and reflections, we'll go deep into the art of imagery analysis. Learn how to decode the language of trees, signs, text and logos, and uncover the strategic implications behind seemingly mundane details using common browser tools. This talk promises to equip you with mind-blowing skills that you can easily learn as I take you through multiple demos.

SpeakerBio:  Mishaal Khan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: GHOST in the Model: Generating AI-Assisted Threat Models for Efficient Offensive Security Testing
When: Friday, Aug 9, 15:00 - 15:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

Step into a cybernetic world where humanity and technology intertwine in a complex dance of evolution. Just like the cyberpunk masterpiece, we will augment our cybersecurity defenses through the fusion of artificial intelligence and human ingenuity.

In this presentation, we explore the symbiotic relationship between humans and AI, mirroring the fusion of man and machine in Ghost in the Shell. Through the lens of AI-enhanced threat modeling, we uncover how Generative Artificial Intelligence Language Models (GenAI LLMs) empower penetration testing and red teaming professionals to transcend traditional boundaries and improve security early in the design process. Additionally, they contribute to more efficient testing of completed systems and applications.

Join us as we journey through the cybernetic landscape, where attendees will learn to merge human intuition with AI intelligence to fortify solutions and improve offensive security testing. Together, we will transcend the limitations of conventional approaches and embrace the cybernetic evolution that awaits us.

SpeakerBio:  Sam Cosentino
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Gold Bug Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-F - Map

Description:

Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle can keep you intrigued and busy throughout DEF CON - and questioning how deep the layers of cryptography go.

The Gold Bug is an annual puzzle hunt at DEF CON, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto.

The Gold Bug is accessible to all, with some simpler puzzles for warmup or beginners (even kids!), and some that will require you to dig a little deeper. Whether you want to hack on puzzles solo or with a team, join us at https://goldbug.cryptovillage.org to get started!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-11:59 PDT


Title: Gold Bug Challenge
When: Friday, Aug 9, 10:00 - 11:59 PDT
Where: Virtual

Description:

Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle can keep you intrigued and busy throughout DEF CON - and questioning how deep the layers of cryptography go.

The Gold Bug is an annual puzzle hunt at DEF CON, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto.

The Gold Bug is accessible to all, with some simpler puzzles for warmup or beginners (even kids!), and some that will require you to dig a little deeper. Whether you want to hack on puzzles solo or with a team, join us at https://goldbug.cryptovillage.org to get started!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-12:59 PDT


Title: Gold Bug: Welcome
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Welcome to the Gold Bug at the 11th annual Crypto & Privacy Village! This opening talk compliments the Gold Bug: Puzzle Panel on Day 2.

The Gold Bug Team 2024 at the Crypto & Privacy Village: 0xCryptok, tseven, llamaprincess, pleoxconfusa, Pascal-0x90, Delta_JRM, are the beloved puzzle-makers within Crypto & Privacy Village. We make a special effort to include accessible puzzles at all skill levels. It is our hope that anyone, from new puzzlers (even kids!) to seasoned puzzle hunters, can participate in and enjoy this contest.

The GoldBug team also runs Crypto & Privacy Village's Junior Cryptography at DC NextGen.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 10:10-10:50 PDT


Title: Gone in 60 Seconds… How Azure AD/Entra ID Tenants are Compromised
When: Friday, Aug 9, 10:10 - 10:50 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

60 seconds. 1 minute.

That's all it takes for an attacker to compromise an account with access. And the account doesn't even need to have obvious privileged rights for the attacker to own the cloud environment.

Then, once they get Global Admin rights to Azure AD/Entra ID, it's game over since they have full admin rights, access to all data, and can easily pivot to control all Azure subscription services and content.

This talk walks through the most common ways that attackers compromise the Microsoft Cloud, specifically Azure AD/Entra ID and how to mitigate these attack techniques.

Join me in this journey of attacker methods involving account compromise of admin and user accounts, including interesting pairing of role rights, application permissions, and Conditional Access gaps.

So go beyond Global Administrator to better understand the Entra ID roles that really matter in the tenant and how application permissions provide attacker opportunity in most environments!

Attendees will learn both Azure AD/Entra ID attack and defense during this session.

SpeakerBio:  Sean Metcalf

Sean Metcalf is founder and CTO at Trimarc (TrimarcSecurity.com), a professional services company which focuses on improving enterprise security. He is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) Active Directory certification, is a former Microsoft MVP, and has presented on Active Directory, Azure AD/Entra ID, & Microsoft Cloud attack and defense at security conferences such as Black Hat, Blue Team Con, BSides, DEF CON, DerbyCon, Troopers, & the internal Microsoft BlueHat security conference. Sean is also a co-host on the popular weekly podcast Enterprise Security Weekly streamed live every Thursday with recordings available on YouTube. You may have read some of his Active Directory & Azure AD security articles on his site, ADSecurity.org.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 21:00-01:59 PDT


Title: GOTHCON 2024
When: Friday, Aug 9, 21:00 - 01:59 PDT
Where: LVCC West/Floor 3/W322-W324, W327 - Map

Description:

Returning for their 7th year, Gothcon invites you to come dance the night away with a line-up of some of the community's best dark dance music DJ's from across the US! Dress however you would like in whatever makes you feel comfortable and happy, and all are welcome (except nazis). Follow @dcgothcon on X for current updates on lineup and other surprises we have in store.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 15:30-15:59 PDT


Title: Ground Control to Major Threat - Hacking the Space Link Extension Protocol
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Space missions have increasingly been the subject in the context of security breaches and satellite hacks. The majority of discussions revolve around direct communication and access to spacecraft through means such as Software Defined Radio. However, the reality is that this approach isn't practical for most adversaries, as it requires substantial resources and is easily detectable due to the power and radio frequencies required to command a spacecraft. Instead, adversaries might shift their focus away from the Space Segment and opt for a more practical approach, such as accessing and exploiting the Ground Segment vulnerabilities and flaws in order to gain control over spacecraft. Every space mission comprises custom-made hardware and software components, which interact with each other utilizing dedicated protocols and standards designed and developed for this sole purpose. Numerous potential failure points can adversely impact a space mission, many of which persist on the ground. Considering the essential services they facilitate and the extent to which contemporary society relies on space technology, each component utilized in space missions should be regarded as integral to critical infrastructure and treated as such, particularly from a security standpoint. This study centers on the Space Link Extension (SLE) protocol, which is employed as a standard for communication between mission data systems and ground stations by various space agencies and organizations, including NASA and ESA. We will address the security concerns inherent in the SLE protocol. At the same time, we demonstrate methods and techniques malicious actors can employ to conduct a Denial of Service (DoS) or tap into the ground station communications, gaining control over an actual spacecraft. We will conclude this publication by presenting the reader with a possible mitigation strategy that we believe should be employed at the SLE protocol level. Additionally, we will outline a forecast for future work, detailing both planned endeavors and those already in progress, to further expand on this research.

SpeakerBio:  Andrzej Olchawa

Andy Olchawa is an experienced Information Security Professional with over 15 years in the space industry, working as a Software Engineer and Technical Project Manager. For the past few years, he has focused on offensive security, specializing in vulnerability research, exploit development, and red team operations. He holds OSCP, OSWA, and OSWP certifications, and has been credited with several CVEs.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hac-Man
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-C - Map

Description:

Hybrid Contest On-site Hours: Friday and Saturday 10:00-18:00; Sunday: 10:00-12:00 Becomes available online Thursday 12:00 Online and In-Person platforms will close Sunday 12:00 Players will only be able to turn in scavenger hunt items during On-site Hours.

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. You, dear Player, are Hac-Man (or Ms. Hac-Man, or Hac-Person), making your way through various dark mazes eating pellets, fruit, and ghosts. Each ghost represents a hacker puzzle or skills challenge. Upon completing each challenge, you’ll be awarded points and can continue on to attempt further challenges. Many challenges have unlockable hints and location information, which you can unlock by spending your collected fruit.

There is a leaderboard! As you collect points, you’ll show up on this leaderboard. The top 10 Players at the end of the game will be awarded various prizes from a prize pool.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Hack My TV
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

With Google Cast Miracast or AirPlay smart TVs now have plenty of ways to get your favorite content on screen. But while the latest show is playing there is a complex system running underneath that is ripe for hacking. Bitdefender invites you to solve a few challenges that will get you diving into the inner workings of a smart TV.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Hack the Badge (Badge class level 2)
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-03 - Map

Description:

Learn how to hack the DCNextGen Badge and take it to another level!


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Hack-A-Sat Digital Twin
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Want to know what happened to the Hack-A-Sat digital twins? We're bringing back our satellites and ground stations so you can see what it was like to be a team operating during finals!

Establish uplink using a ground station. Send commands to the satellite, observe effects and telemetry. 3D Cesium visualization of satellite in orbit and ground station locations. Grafana dashboards for sim data, etc. OpenC3 satellite operator interface for C2

Speakers:Hack-A-Sat,Cromulence

SpeakerBio:  Hack-A-Sat
No BIO available
SpeakerBio:  Cromulence
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Hack-A-Sat Quals Challenges
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Enjoy some space math nostalgia with challenges from the past four years of Hack-A-Sat quals! Challenges require skills in astrodynamics, satellite operations, digital signal processing, reverse engineering, exploitation, and more! If you missed the last Hack-A-Sat qualifiers or just want to try again, now is your chance!

10 challenges are available with a mix of difficulty. These will be available throughout all of DEF CON so work on them anywhere (even your hotel room). No team required and no scoreboard...so no pressure!

Challenge developers will be available for hints/clues on the conference floor but may not be able to help with every challenge.

Speakers:Hack-A-Sat,Cromulence

SpeakerBio:  Hack-A-Sat
No BIO available
SpeakerBio:  Cromulence
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 14:00-15:59 PDT


Title: Hack3r Runw@y - Signups
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/Contest Area - Map

Description:

Get ready to strut your stuff, hackers! We're thrilled to announce the 6th annual Hack3r Runw@y returning to DEF CON 32, bigger and bolder than ever.

Calling all glamorous geeks, crafty coders, and fashionably functional folks: Dust off your soldering irons, grab your needles and threads, and unleash your creativity! Hack3r Runw@y challenges you to reimagine fashion through the lens of hacking.

Show us your wearable tech wonders in the following 4 categories for a chance to win in each category plus one coveted People’s Choice trophy where ANYONE can win, but there will be a twist. Did you see this year's theme (hint).

Smart wear that wows: Integrate LEDs, microcontrollers, and sensors into your designs for dazzling functionality.

Digital design that dazzles: light it up with LEDs, bling with lights, but keep it passive.

Functional Fashion: masks and shields, hazmat suit, lockpick earrings, and cufflink shims.

Extraordinary style: Elevate your daily wardrobe with unique fabrics, passive design, 3d textures, optical illusions, cosplay, and security-inspired patterns.

No matter your skill level, Hack3r Runw@y has a place for you! Whether you're a seasoned maker or a coding newbie, join us in celebrating the convergence of creativity, technology, and style.

Winners selected by judges selection based on:

Uniqueness Trendy Practical Couture Creativity Relevance Originality Presentation Mastery


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-B - Map

Description:

We would like to see cancer become a thing of the past, and you can help. How? Join the Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge. Here's how it works:

  1. Accept our Challenge. If you accept the Challenge, you're also committing to nominate three people to join you.
  2. Take a video of yourself dumping a bucket of ice water over your head in combination with a Contraption of your construction to lower your temperature and raise awareness of cancer. Trust us, it's way easier to do this during the summer in Vegas than at Halifax Analytica headquarters in the winter.
  3. Post the audio to the TeleChallenge voice BBS challenging up to three others using their phone number, or post a video to https://defcon.social or your social media of choice using the hashtag #HackerCoolingContraption and the following:

Suggested: Make a contribution of your choice to support cancer research. You may want to check nonprofit and charity quality here: https://www.charitynavigator.org/

RULES

  1. You can use up to 4 items obtained either from the TeleChallenge booth or at a dollar store costing no more than $5 plus tax, plus duct tape, along with a single one-gallon bucket or container full of conventional ice and water (solely H2O!) to build your Contraption.
  2. Only hand tools may be used.
  3. No hackers may be harmed in the execution of the Challenge. Contraption may cool to no colder than -3 degrees Celcius.
  4. You may wear no less than a bathing suit (due to dress code requirements at pools).
  5. Contraptions will be judged only for full participants of the Challenge, meaning you have made three nominations and at least two nominees have also participated.
  6. Judging criteria: Efficacy, creativity, flair, hax.

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 20:00-21:59 PDT


Title: Hacker Jeopardy
When: Friday, Aug 9, 20:00 - 21:59 PDT
Where: LVCC West/Floor 1/Hall 1/Tracks 1-2 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 20:00-01:59 PDT


Title: Hacker Karaoke
When: Friday, Aug 9, 20:00 - 01:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

We are the event to go to if you want to hang out, enjoy the festivities, sing along, and show ones hidden talent.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: HackFortress
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-A - Map

Description:
Friday: Free play 10:00 - 15:00,
Prelim Round 1: 16:00 - 17:00,
Prelim Round 2: 17:00 - 18:00,
Registration closes: 18:00

Saturday: Prelim Round 3: 11:00, Prelim Round 4: 12:00, Semi Finals Round 1: 14:00, Semi Finals Round 2: 15:00, Finals: 17:00

HackFortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers. TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teams hackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 13:00-17:59 PDT


Title: Hacking Boundary Terminal
When: Friday, Aug 9, 13:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-E - Map

Description:

In this MarSec event we will engage convention goers with a number of different tabletop games to help them understand the operational issues surrounding offensive and defensive cyber operations in a port complex. Players will become familiar with the various network components that support port and shipping operations from the underlying infrastructure to the system components at ports and commercial ships. A fictional terminal, Boundary Terminal part of the Port Elizabeth New Jersey complex, and a fictional shipping line, Worldwide Shipping Operations form the basis for all of three of our games. The games are: a short game designed to show the basic target set and linkages, a longer role-playing game where players can engage in detail with port systems, and a card driven game focused on detection, forensics, and counter-forensics. The role-playing game has been conducted as part of the MarSec portion of the ICS Village for the past two years, while the shorter version was added last year. This year we will add the counter-forensics game. All of the games are designed to be entertaining and engaging with prizes provided to the winners and best players (usually everyone gets a prize).


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 12:30-12:59 PDT


Title: Hacking Corporate Banking for Fun and Profit
When: Friday, Aug 9, 12:30 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

I conducted thorough research on a corporate banking software widely utilized by numerous banks globally. This research was conducted during a bug bounty program for a leading bank in middle east, which employs this software. By examining their marketing brochures, we identified the third party company responsible for its development and after looking at their client we found out, their software is utilized by 60-70% of banks worldwide.

In this talk i will explain how did i recon corporate banking application from extracting interesting endpoints and methods. Further used them to find attack surface. Furthermore, I will delve into the methods used to uncover critical vulnerabilities within their application, including SQL injections, bypassing access control mechanisms etc.

Speakers:Charles Waterhouse,Nikhil "niks" Shrivastava

SpeakerBio:  Charles Waterhouse

After spending over 2 decades in the airline industry, I changed careers into cybersecurity. I have helped manage over 2400 engagements with teams of over 1000 researchers across all verticals in commercialand government. I regularly consult with executives in many Global 500 organizations and government to developsecurity and testing plans.

I have helped develop products around OWASP, NIST, OSINT, API and AI testing. I speak regularly at conferences and help train developers and blue teams to help defend some of the most critical networks worldwide.

SpeakerBio:  Nikhil "niks" Shrivastava

My Name is Nikhil Shrivastava AKA niksthehacker. I am an ethical hacker and bug bounty hunter. I have helped over 300 companies to uncover 1500+ Security Vulnerabilities such as Google, Microsoft, Tesla, Mozilla, Salesforce, eBay, Federal Agencies, and many more. I am the #1 hacker in India at Synack Red Team. I was awarded "Synack Legend Hacker" Status in 2021. I have also been interviewed by Defcon Red Team Village, Synack, and Indian media such as the Times of India, Economic Times, Indian Express, etc. I was also MSRC (Microsoft Security Response Center) Top 100 Hackers in 2016. I am the founder of Security BSides Ahmedabad, an international hacking conference hosted each year in Ahmedabad, India.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Friday - 14:00-14:59 PDT


Title: Hacking the Quansheng UV-K5
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 3/W321 - Map

Description:

The Quansheng UV-K5 has quickly become the hot new budget radio for new hams and old hams that love to tinker. In this presentation, I will talk about the capabilities of the radio, open source firmware mods, and hardware mods. I'll also show why transmitting with a radio on frequencies it can't properly filter can be a bad idea!

SpeakerBio:  Jon Marler
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 17:00-17:45 PDT


Title: Hacking the Vote: How Hackers Caused the Downfall of the Dutch Voting Machines
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

It’s 2007 when the Dutch Ministry of Internal Affairs orders a ban on voting machines. Voting machines that have been in use for over a decade by then. The reason? The Dutch Secret Service has declared the TEMPEST radiation emitted by the voting machines makes it possible for someone outside the polling station to see what someone is voting. But that is just the tip of the voting machine-ice berg. What came before is two years of a foundation started by a group off Dutch hackers that fought to prove that voting machines in their current form are unreliable, cannot be checked and can be manipulated to show any result you want, regardless of the votes that are given as input. What followed is a lengthy report of a government ordered commission that describes 8 principles of trustworthy elections. These principles are very difficult to adhere to using voting machines, even modern voting machines. The reason for this are some fundamental issues that come with computers: a lack of transparency for those without a technical background as well as the issue of voting secrecy (nobody being able to tell what a specific person voted for). In this presentation; I outline the history of the Dutch voting machines and their demise, what a group of hackers had to do with this, as well as the fundamental issues that we still struggle with to this day. Listeners can take this information as lessons for their own election processes. Mind you, we are not saying not to use voting machines. We are not against the idea of voting machines. However, the issues we as the Netherlands are struggling with have still not been resolved to this very day.

SpeakerBio:  Fleur van Leusden

Fleur van Leusden is an experienced CISO working for various Dutch government organizations in the past decade. She has done research on security in cars using autonomous driving software as well as working for the Amsterdam police department as an internet detective. She currently works for the Dutch Electoral Council as their first ever CISO, where her job is to keep the election process in the Netherlands secure. This government body has existed for over 100 years and is responsible for organizing the elections in the Netherlands as well as advising around law and other matters surrounding the subject.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Friday - 13:00-15:59 PDT


Title: Ham Radio Exams
When: Friday, Aug 9, 13:00 - 15:59 PDT
Where: LVCC West/Floor 3/W320 - Map

Description:

Ham radio is the original group of electronic hackers, starting long before computers, circuit chips, or even transistors. Continuing this pioneer spirit, The Ham Radio Village is offering free ham radio exams again at DEF CON! All are welcome to come and take the exam and get their amateur radio license upon passing. All three levels (technician, general, and amateur extra) of exams will be offered during DEF CON at the Ham Radio Village. Examinees are encouraged to study the question pool and take practice exams on ham.study.

Everything we do today involves wireless communications of some sort, and a basic knowledge of how radio works is crucial. Getting your amateur radio license and entering the world of amateur radio will better equip you with knowledge about what goes on in the radio frequency domain, and this can be applied to other RF topics (like RFID credentials, WiFi, or anything else that communicated wirelessly)


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:30-17:59 PDT


Title: Ham Radio Fox Hunt
When: Friday, Aug 9, 10:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-A - Map

Description:

This contest is simple, and is designed to teach you the basics of transmitter direction finding and “fox hunting”. We offer multiple levels of difficulty – whether you’ve never done a fox hunt before or are a seasoned pro, you can participate in the hunt! Learning how to locate the source of radio signals is an important tool you can add to your hacker arsenal. Whether you’re hunting for a source of interference, a rogue wireless AP, or tracking down the FCC’s monitoring vans, the real-world skills you will gain from this contest will be invaluable.

To participate in the beginner IR foxhunt you will need a device that can receive IR light in the 900nm range – such as many cell phones and digital cameras!

To participate in the RF foxhunt(s) you will need a radio or a scanner that can receive signals in the 2m and/or 70cm Amateur Radio Bands (144.000 MHz - 146.000 MHz, 420.000 MHZ - 450.000 MHz)

SpeakerBio:  Ham Radio Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 13:00-13:25 PDT


Title: HandPwning: "Your Hand is your Passport. Verify me. Now let me in!"
When: Friday, Aug 9, 13:00 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

Biometrics applied to PACS (Physical Access Control Systems) has been an hot-topic for a few years now. The spread of fingerprint or face recognition based access control and time attendance systems among corporate, industrial and military environments has surged. And with it, also the number of potential attack vectors has increased. In this talk, after a brief overview of the state of art of available PACS utilizing biometrics to authenticate and authorize users, we will investigate one technology among others (usually perceived less-invasive) that has been widely used in some specific fields (e.g. industrial plants, airports, food industry, etc.): the handpunch access control and time attendance systems. The handpunch PACS are based on the hand-geometry recognition. In this presentation we will have a look how this tech works and, in particular, we will focus our attention on reviewing some of existing handpunch devices: from a physical security POV until reversing the communication protocol. Moreover, during the presentation will be demonstrated how to remotely push a new super-admin user into it (i.e. persistent backdoor), how to dump existing users credentials and will be also released an opensource tool-suite: HandScan & HandPwner.

Eventually, thanks the cooperation with Shodan’s creator, it has been confirmed that more than 1800 of these vulnerable devices were found exposed on the Internet. Finally, we will conclude the talk with practical and actionable countermeasures to prevent these attacks and how to harden these devices.

SpeakerBio:  Luca "CYBERANTANI" Bongiorni, Founder at We Hack In Disguise (WHID)
Luca Bongiorni is working as Director of a CyberSecurity Lab and is Founder of WHID - We Hack In Disguise: a cybersecurity boutique focused on R&D offensive hardware implants and IIoT Security. Luca is also actively involved in InfoSec where his main fields of research are: Radio Networks, Hardware Hacking, Internet of Things, and Physical Security. At the moment, he is focusing his researches on bypassing biometric access control systems, IIoT Security & Forensics, Air-Gapped Environments and IoOT (Internet of Offensive Things).

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-17:59 PDT


Title: Hands-on Attack and Breach Simulation exercises
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV Hands-on Area - Map

Description:

This area will feature guided breach simulation exercises for participants to engage with. There will be two activities, "Breach-the-Hospital" and "Breach-the-Office," based on two LEGO sets. A simulated cyber range will be available for each scenario, providing an exact replica of an enterprise production environment. We will provide a detailed walkthrough of the attack scenarios, including Tools-Techniques-and-Procedures (TTPs) commands and how-to guides, demonstrating how to atatck and breach the hospital's infrastructure or the office environment. This exercise will give participants a clear understanding of how adversaries infiltrate corporate environments.

SpeakerBio:  Adversary Village Crew
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 15:40-17:40 PDT


Title: Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity
When: Friday, Aug 9, 15:40 - 17:40 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

In the ever-evolving landscape of containerized applications, ensuring the integrity and security of your container images is paramount. Join us for an immersive, hands-on workshop titled "Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity," where we'll dive deep into securing your container images using the cutting-edge open-source tools Cosign and Rekor from the Sigstore project.

This workshop will provide a comprehensive, practical introduction to Sigstore tools, demonstrating how they can be seamlessly integrated into your DevOps workflows. We'll begin with a brief overview of the common security challenges associated with container images and how Sigstore addresses these issues by providing automated and tamper-proof signing and verification processes.

Participants will then engage in hands-on exercises, where they'll: 1. Learn to sign container images and verify their integrity using Cosign. We'll guide you through setting up Cosign, signing your first image, and verifying its signature, ensuring you have a solid understanding of this powerful tool. 2. Delve into using Rekor, Sigstore's transparency log, to record and verify signed image metadata. You'll experience firsthand how Rekor enhances security by providing an immutable log of all signed images, ensuring accountability and traceability. 3. Discover how to seamlessly integrate these tools into your existing DevOps pipelines, automating the signing and verification process, and ensuring that only trusted and verified images make it to production environments.

By the end of this workshop, you'll have gained hands-on experience with Sigstore tools and a deep understanding of how to implement them in your own environment. This session is tailored for DevOps engineers, security professionals, and software developers who are committed to enhancing their container security practices.

Don't miss this unique opportunity to acquire practical knowledge and skills in securing your container images. Join us and learn how to leverage Sigstore's powerful tools to ensure your container images are secure, verified, and trustworthy, safeguarding your applications from potential threats.

Speakers:Mohammed Ilyas Ahmed,Syed Aamiruddin

SpeakerBio:  Mohammed Ilyas Ahmed

Mohammed Ilyas Ahmed is an industry professional with extensive expertise in security within the DevSecOps domain, where he diligently works to help organizations bolster their security practices. With a fervent dedication to enhancing security posture, Mohammed's insights and guidance are invaluable to those navigating the complex landscape of DevSecOps. In addition to his involvement in industry events, Mohammed is an active speaker and judge, lending his expertise to technical sessions at prestigious conferences. His commitment to advancing knowledge is evident through his research contributions at Harvard University, where he contributes to journal publications, enriching the academic discourse surrounding security practices, and as a distinguished member of the Harvard Business Review Advisory Council, underscores his commitment to advancing knowledge and fostering collaboration between academia and industry. Mohammed Ilyas Ahmed's influence extends even further as a Member of the Global Advisory Board at Vigitrust Limited, based in Dublin, Ireland. This additional role highlights his international reach and his involvement in shaping global strategies for cybersecurity and data protection. Mohammed's dedication to excellence is further highlighted by his numerous certifications, which serve as a testament to his proficiency and depth of knowledge in the security domain. However, beyond his professional pursuits, Mohammed is a multifaceted individual with a diverse range of interests, adding richness to his character and perspective.

SpeakerBio:  Syed Aamiruddin

Aamiruddin Syed is a Senior Product Security Engineer with over eight years of industry experience. Specializing in DevSecOps, Shift-Left Security, cloud security, and internal penetration testing, he excels in automating security within CI/CD pipelines, developing security automation, and integrating security into infrastructure as code. His work involves securing cloud platforms by implementing best infrastructure provisioning and configuration practices. His penetration testing skills enable him to conduct targeted internal assessments of critical applications and systems, proactively identifying risks. He bridges the gap between security and engineering teams, embedding security directly into products, including those in the manufacturing sector. Aamiruddin holds dual master’s degrees in Cybersecurity from Northeastern University and Jadavpur University. As a recognized security advocate, he frequently speaks at industry conferences, chairs technical conferences such as ICCTICT, and serves as a judge for the Globee Awards for Cybersecurity. He actively contributes to open-source security tools designed to make security seamless for developers. In his free time, Aamiruddin enjoys traveling and photography.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Rapid7 is back with more hands-on hardware hacking exercises. This year we will be guiding attendees through several exercises gaining root access for control and extraction of firmware and file system data. From TFTP kernel images over the network to single user mode access via modification of U-Boot. These exercises will guide you through the process of importing a kernel image over the network and executing it in memory for root access, along with understanding embedded device flash memory layout and how to transfer firmware images over the network for offline testing.  Also, we will walk through placing the IoT device in single user mode for root access and then rebuild the structure and needed drivers to bring the IoT embedded system out of single user mode for full access.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 15:00-16:59 PDT


Title: Hands-on workshop
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Hard Hat Brigade - Community Space Open
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-02 - Map

Description:

Ever see someone walking around DEF CON and wonder “what is up with the hard hats?”

The Hard Hat Brigade brings hackers together in the spirit of endless curiosity and tinkering. We use a common platform (hats) to combine art (bling) and hacker functionality (warez) to inspire others to explore outside of their comfort zones in a safe and welcoming community.

We encourage everyone to explore their creativity using art, electronics, mechanical design, or any other medium that piques their interest. Hats are inexpensive, widely available, and easy to modify to suit your needs. We started with hard hats but are not limited to any type of hat, so you have the freedom to choose whatever hat suits your fancy.

Despite everyone using a common platform, every creation is unique and embodies the personality of the creator. Walking around DEF CON, you can display your creation for all to see, and many will stop to ask you about what you have created. This allows you to talk about your experience, as well as inspire others to explore new ideas of their own.

One of the challenges at hacker summer camp has been finding people to connect with. By leveraging hard hats as a canvas, HHB has solved this challenge with something that is incredibly accessible while also offering a ton of variety. Gazing upon these creations, they reflect back the uniqueness of all the awesome hackers that we’ve been able to meet. In years past, we’ve had the opportunity to see how so many talented and creative hackers tackle the challenge of using the venerable hard hat as their muse. Just as fun, charming and skilled as so many attendees are, the hard hat has been a great vessel to carry their awesome projects.

Stop by our community space and make your trip memorable by trying on a hat, learning and sharing building techniques, networking with other hat loving hackers, and expressing yourself in your own hacker way. Keep on hacking!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Hard Hat Brigade Maker Panel
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-02 - Map

Description:

Ask other hard hat enthusiasts about tips, tricks, and techniques during the Hard Hat Makers Panel. Power? Bling? Warez? Process? Let us help you on your own build journey.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Hardware Hacking and Soldering Skills Village Open (HHV-SSV)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Hardware Hacking GE Appliances
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

How to get started, two steps

Download the GE Appliances SmartHQ App “SmartHQ” available on the Google Play and iOS Stores to your mobile phone
Create your GE Appliances Account to commission the appliance, connecting the appliance to your account. The app will walk you through this step.

Router Name SSID: HackAway Router Name Password: With GEA

In-Scope: Only communications between the appliance, GE Appliances SmartHQ App, and the cloud connection for the appliance

Please leave your contact information and we will be in touch! Or you may visit our security webpage by typing “GEAppliances.com/security” into your Internet browser. We have a call center and PSIRT team ready to hear your questions!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hardware Hacking Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

Grab some solder and update your JTAGulator! The Hardware Hacking Village (HHV) is back with another DEF CON hardware hacking-focused Capture the Flag (CTF) competition. This is a jeopardy style CTF, designed to challenge participants in various aspects of hardware hacking. Whether you're new to hardware hacking or experienced and just looking for something to do while you wait for your fault injection to trigger, all are welcome and challenges range from beginner to advanced.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: Hardware Hacking: Glitching Lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Curious about hacking chips using fault-injection? Take your first steps in our (free) glitching workshops! We provide you with hardware & guidance to conduct your first fault-injection attacks, all you need is a laptop running Python & OpenOCD: Reproduce the nRF52 "AirTag" glitch or learn how to glitch one of the chips used in crypto-wallets to store millions of dollars.

We will also have a secret challenge announced on site!

Lab provided by hextree.io


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: HardWired
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

This event was born out of the desire to teach an often-overlooked hardware and networking skill, and to provide the opportunity for experienced people to mentor others as they learn. DEF CON provides the perfect environment for people with no prior training to learn something useful and new. Hardwired networks are often overlooked in today’s world of cellular connection and Wi-Fi, but they still play an important part in the backbone of information sharing. We believe that while cutting-edge technologies are thrilling, traditional skills-building still has its place, and we want to provide that opportunity to the DEF CON community.

Don't know how to make a network cable and want to learn? Has it been years? Or do you think you're a pro? Come see if you can... make the best cable at con by cut/wire/crimp.


Return to Index    -    Add to Google    -    ics Calendar file

HDA - Friday - 18:00-23:59 PDT


Title: HDA Chillout w/ Dj Delchi
When: Friday, Aug 9, 18:00 - 23:59 PDT
Where: LVCC West/Floor 1/W110 - Map

Description:

Chillout to etherial / downtempo tunes and hang with your community


Return to Index    -    Add to Google    -    ics Calendar file

HDA - Friday - 10:00-23:59 PDT


Title: HDA Community - Open for Accessibility Questions/Help
When: Friday, Aug 9, 10:00 - 23:59 PDT
Where: LVCC West/Floor 1/W110 - Map

Description:

DEF CON has made HDA a community, and we now have a community room! This room will be dedicated to the attendees with ADA needs, their friends, helpers, and anyone who wants to hang out and be social! So far we plan on providing charging stations, chill out sessions, an open call for a modular synth jam session, and more to come! Let's all work together to make DEFCON Awesomely Accessible!

(Please note that on Thursday, we will be open only to provide assistance to those in need. Regular community programming will begin on Friday.)

Hang out, chill out deck out your mobility device and more!


Return to Index    -    Add to Google    -    ics Calendar file

HDA - Friday - 14:00-15:59 PDT


Title: HDA Presents : Naomi Brockwell
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/W110 - Map

Description:

Talk on health info privacy

SpeakerBio:  Naomi Brockwell, NBTV
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: HHV Rube Goldberg Machine
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

To celebrate DEF CON 32, the Hardware Hacking Village (HHV) is hosting a Rube Goldberg Machine (RGM) Event! This idea has been kicking around the HHV volunteer circle in one shape or another since at least DEF CON 20, so it’s about time that it happened! The goal is to create a series of devices that combine to form an end-to-end Rube Goldberg machine for transmitting messages. The hope is that all sorts of creative devices will be connected up to each other to move bits through various complicated and fun analog/digital methods. Ideas have ranged from simply wiring RX to TX — to using radios to bounce the message off the moon!


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: HIDe & SEEK
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W304 - Map

Description:

The Injectyll-HIDe project (released at DEF CON 30) is back and better than ever! The hardware implant utilizes the same standard features that you have come to know and love (keystroke recording, keystroke injection, mouse jiggler, etc.) but it has evolved into so much more. The functionality has been steadily growing over its initial release to offer users even more tools! But wait, there’s more! We’re proud to show off the new SEEK shields this year at the CON! Tired of running a covert mesh network? Want to try out new RF technologies? We’ve added LoRa and LoRaWAN to the mix as well! These shields are field swappable and work with the existing C2 and implant code to give you the versatility that you need to continue evading detection. Attendees should be prepared to flip 0ut over these features, as well as some new additions to the project that we will be announcing at DEF CON. Who’s ready for a high stakes game of hacker’s HIDe and SEEK?

Speakers:Jonathan Fischer,Matthew Richard

SpeakerBio:  Jonathan Fischer, Red Team Consultant and Researcher

Jonathan Fischer (a.k.a. c4m0ufl4g3) is a hardware and IoT security enthusiast that started off designing, programming, and implementing electronic controls for industrial control systems and off-highway machinery. After a decade in that industry, Jonathan obtained his BS in Computer Science and transitioned over to the cyber security industry where he has been working as a Red Team consultant and researcher for more than seven years at a Fortune 500 company. Since joining the cyber security industry, Jonathan has earned various industry certifications (OSCP, GXPN, etc.) and continues to leverage his unique experience in his research into hardware hacking. Jonathan has presented his research at conferences such as DEF CON Demo Labs, ShmooCon, THOTCON, BSides LV, and Hardware Hacking Village. He is also the co-creator of Injectyll-HIDe, an open-source hardware implant designed for use by red teams.

SpeakerBio:  Matthew Richard

Matthew Richard is a software developer that enjoys coding in low level languages. His favorite text editor is Neovim. As an average Neovim enjoyer he is obligated to stand on the side of Vi in the text editor war, but chooses to be on the side of Ed to make everyone equally unhappy. His operating system of choice is NixOS... by the way. :)


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-12:45 PDT


Title: High Intensity Deconstruction: Chronicles of a Cryptographic Heist
When: Friday, Aug 9, 11:30 - 12:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Introduced in 2011, HID Global’s iCLASS SE solution is one of the world’s most widely-deployed Electronic Physical Access Control platforms. HID's iCLASS SE Readers are ubiquitous in electronic physical access control and used in most government agencies and Fortune 500 companies. The readers can be easily seen and identified in almost every form of mainstream media. Almost 13 years after iCLASS SE’s introduction, ground-breaking research and technical exploits will be disclosed publicly for the first time.

In this talk, we detail the process by which we reverse engineered the complex hardware and software chain of trust securing HID’s iCLASS SE platform.

Over a seven-year research period, we analyzed hardware, firmware, and software elements the ecosystem, uncovering an unfortunate series of pitfalls and implementation defects. These flaws culminated in an attack chain that allowed for the recovery of sensitive cryptographic key material from secure elements, which have received CC EAL 5+ accreditation. This chain resulted in revealing some cryptographic keys to the kingdom.

Finally, we provide comprehensive guidance on technical and operational mitigations for end customers to identify practical risks and reduce impact.

Inspirational (research done on previous generation system)

Speakers:Babak Javadi,Aaron Levy,Nick Draffen

SpeakerBio:  Babak Javadi, Founder at The CORE Group

Babak Javadi is the Founder of The CORE Group and Co-Founder of the Red Team Alliance, a covert entry training and certification body. As a professional red teamer with over a decade of field experience, Babak’s expertise includes a wide range of disciplines, from high security mechanical cylinders to alarm systems and physical access control platforms. Babak’s community contributions include the co-founding of The Open Organisation of Lockpickers (TOOOL) where he served on the Board of Directors for over 13 years.

SpeakerBio:  Aaron Levy, Lead of Security Engineering at Clover

Aaron Levy is an independent security researcher that was credited in the discovery of CVE-2018-10897 and CVE-2019-11630. In his day job, he leads Security Engineering for Clover, a Payments and Point of Sale company that is a subsidiary of Fiserv.

SpeakerBio:  Nick Draffen, Product Security Architect

Nick Draffen is a Product Security Architect, focusing on the protection of laboratory instruments and their software. Outside of work, he dives into research, reverse engineering, and hardware hacking, leveraging his technical expertise to both build and break things. He is a member of the Security Tribe and volunteers with the RF Village, creating and overseeing challenges for the RF CTF at various security conferences. Always eager to lend a helping hand, he is known for his ability to pull just the right tool from his extensive bag of tricks.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: Hopper - Distributed Fuzzer
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W308 - Map

Description:

Hopper is a Coverage-Guided Greybox Distributed Fuzzer, inspired by AFL++, and written in Golang. Like other fuzzers, Hopper operates as a standard command-line interface tool, allowing you to run fuzz campaigns to find vulnerabilities and exploits in software. Hopper's mutation algorithm, energy assigning strategy, and out-of-process coverage gathering, are all inspired by AFL++, the current state of the art fuzzer. However, Hopper's distributed strategy differs substantially than AFL++ in an attempt to define a new distributed fuzzing paradigm. AFL++ and LibFuzzer have clear scaling limitations in larger environments, notably the AFL++’s rudimentary multi-machine mode. As an early prototype, Hopper addresses these limitations by implementing a deduplicating communication schema that establishes a consistency invariant, minimizing repeated work done by fuzzing nodes. Hopper is a standalone, new piece of software developed from scratch in the spirit of exploration, this is not yet another python plugin/extension for AFL++. Hopper is currently available on GitHub, including containerized runnable campaign demos. Tooling and observability are first class features, in the form of a TUI to monitor fuzzing campaigns, usage docs, and quick-start scripts for orchestrating fuzz campaigns.

Speakers:Luciano Remes,Wade Cappa

SpeakerBio:  Luciano Remes, Software Engineer at Palantir Technologies

Luciano Remes received a B.S. in Computer Science from the University of Utah, where he did 2 years of grant-funded Systems research under the FLUX Research Group, finally working on his Thesis Hopper: Distributed Fuzzer. During this time, he also interned at AWS EC2 and Goldman Sachs SPARC infrastructure teams, as well as a few startups including Blerp and Basecamp. Currently, he's a Software Engineer at Palantir Technologies building distributed network infrastructure.

SpeakerBio:  Wade Cappa, Software Engineer at Palantir Technologies

Wade Cappa recently graduated from Washington State University with a B.S in Computer Science and is now working at Palantir Technologies as a Software Engineer on distributed data systems. He previously worked at Microsoft in the Semantic Machines department, creating a dynamically linked debugging utility for an internal use tooling language. In his freetime he is working with a high-performance-computing research group on a cutting edge distributed strategy for approximating submodular monotonic optimizations.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 11:30-12:05 PDT


Title: Hospitals, Airports, and Telcos — Modern Approach to Attributing Hacktivism Attacks
When: Friday, Aug 9, 11:30 - 12:05 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

On December 12th, millions of Ukrainians trying to connect on Kyivstar's mobile and internet services were met with silence. The outage, it turned out, was no accident, but a carefully planned attack that had been brewing for months. One day later, a message saying “We take full responsibility for the cyber attack on Kyivstar” appeared on social media accounts belonging to a group calling itself ‘Solntsepek’.

“We attacked Kyivstar because the company provides communications to the Armed Forces of Ukraine” the message continued. The Ukrainian users found themselves an audience of another hacking stunt in the ongoing war that started with the Russian invasion of Ukraine. Almost one month later, the pro-Ukraine hacker group “BlackJack” claimed to have breached the Russian internet provider M9com as revenge for the Kyivstar attack.

These attacks demonstrate a rising trend where groups, ostensibly state-sponsored yet posing as hacktivists, execute cyber and influence operations. This approach provides plausible deniability and an appearance of legitimacy, avoiding the direct implications of government involvement. These actors, often using various group names, leverage grassroots facades for anonymity and to minimize international backlash.

But what if the inflation in the trend is its weakest point? This is where yet another trendy topic comes in handy— Machine Learning (And yes, AI as well). We analyzed thousands of public messages from Hacktivist groups in Europe and the Middle East and combined classic Cyber threat-intelligence practices with modern ML models to learn about their motives over time and more importantly — tie some of these groups together and improve the way we do attribution when it comes to Hacktivism.

SpeakerBio:  Itay Cohen
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 17:20-17:59 PDT


Title: How Competitions Can Fuel Innovation
When: Friday, Aug 9, 17:20 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

Fireside Chat with Past Challenge Participants

Speakers:Mike Walker,Matt Knight,Ruoyu "Fish" Wang

SpeakerBio:  Mike Walker, Senior Director at Microsoft Research
Mike Walker is a Senior Director at Microsoft Research building special projects:

Prior to joining Microsoft, Mike led DARPA’s Cyber Grand Challenge, a two-year $58M contest to construct & compete the first prototypes of reasoning cyberdefense AI. In 2016 at the DEF CON hacking contest, these prototypes took their first flight into the game of hackers, Capture the Flag, landing zero-day exploits and writing patches in a fully autonomous battle. Read about these AI prototypes in the New York Times (opens in new tab), Wired, and Popular Science (opens in new tab) or watch Mike on 60 Minutes (opens in new tab).

Mike has worked in a policy advisory role, testifying to the President’s Commission on Cybersecurity and serving as contributor and panelist to CNAS’s Surviving on a Diet of Poisoned Fruit. Prior to joining DARPA he worked as a research lab leader and principal vulnerability researcher focusing on tools to bring the power of supercompute automation to the field of software safety.

As a principal at the Intrepidus Group, Mike worked on Red Teams that tested America’s financial and energy infrastructure for security weaknesses. As part of the DARPA SAFER Red Team, Mike discovered flaws in prototype anonymity technologies.

Mike has played in and designed globally competitive hacking contests (“CTF”) and coached competitive hacking teams throughout his career.

SpeakerBio:  Matt Knight, Head of Security at OpenAI
No BIO available
SpeakerBio:  Ruoyu "Fish" Wang, Assistant Professor at School of Computing and Augmented Intelligence
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 11:25-12:15 PDT


Title: How do we make LLVM quantum?
When: Friday, Aug 9, 11:25 - 12:15 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

There are many hurdles we have to solve before we can make Quantum Computing a part of our everyday lives. Yes, we need to work out how to build it, and what we're actually going to run on it, but ignore that for now: we also need to figure out how we program it.

Up until now most quantum programming frameworks have been written in Python, and simply serialize to simplistic string-based representations that are sent over a REST API to cloud-connected quantum hardware. But this ignores the history of classical programming infrastructure, and the fact that no algorithm is purely quantum -- there is bound to be expensive and interwoven classical processing, and we need to take this into account.

Josh will chat about how we are planning to bring quantum to the existing LLVM compiler toolchain, show what quantum programming and compilation looks like today (and in the future!), and how you might be able to help us build it.

SpeakerBio:  Josh Isaac

Josh Izaac is a theoretical physicist and Director of Product at Xanadu, and previously led Xanadu’s quantum software development, including Strawberry Fields, a platform for photonic quantum computing, and PennyLane, an open-source quantum machine learning software library. At Xanadu, he contributes to the development and growth of Xanadu’s open-source quantum software products. Josh holds a PhD in quantum computing and computational physics from the University of Western Australia.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 14:30-14:59 PDT


Title: How I discovered and hacked Learning Codes of the key job of a car assembled in my country
When: Friday, Aug 9, 14:30 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Using hardware hacking techniques, it was possible to detect the use of learning codes instead of rolling codes in a key job of a car widely used in my country. For this purpose, the key job was disassembled and the HS2240 integrated circuit was detected and, using a logic analyzer, the emission of learning codes from the integrated circuit to the radio frequency LED emitter was checked. With the use of HackRF SDR, the learning code is duplicated to be able to open the car N times without needing the original key anymore, which proves that the use of learning codes is very vulnerable, just like fixed codes.

SpeakerBio:  Danilo Erazo, Ethical Hacker at Fluid Attacks

Electronics and Computer Networks Engineer. He works as an Ethical Hacker at Fluid Attacks where he performs Web Pentesting, Cloud Pentesting, Mobile Pentesting, among others. In his free time he dedicates himself to research in the area of ​​hardware/radio frequency/car hacking. He has had the opportunity to be a speaker at international cybersecurity events such as Ekoparty 2023 Argentina, Flisol Ecuador, Hack4all Chile, Bsides Colombia 2024, Nerdearla Chile 2024, among others.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 11:45-12:45 PDT


Title: How to Steal Voting Software and Get Away With It
When: Friday, Aug 9, 11:45 - 12:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

In 2021, Georgia’s voting system suffered the most severe security breach known in US history when partisan operatives entered the election offices in Coffee County, a small county in south Georgia, and took forensic images of all components of the voting system. And because Georgia uses one voting system statewide, the software stolen from Coffee is the same in use across the state. Remarkably, even though the crimes were caught on surveillance camera, the security breach did not come to light until 15 months later, when the plaintiffs in the civil litigation, Curling v. Raffensperger uncovered not just the surveillance camera footage, but emails, documents and contracts that showed this was an extensive and coordinated plot to unlawfully take voting software from Georgia and other states too. Despite the extensive evidentiary record the plaintiffs have developed, neither the local DA or the state Attorney General sought to charge these crimes. However, Fulton County District Attorney Fani Willis included computer trespass, computer identity theft and computer theft alleged in Coffee County as predicate crimes in her RICO indictment, charging four individuals specifically with that element of the conspiracy. Two of those charged, Sidney Powell and Scott Hall, have pleaded guilty. This panel will explain how these events took place, and how they were uncovered, not by the Secretary of State, other election officials or federal or Georgia law enforcement; but by a small non-profit and its fellow plaintiffs and attorneys in civil litigation. The presentation will also discuss how these events are connected to other voting system software breaches in other states, and what this could mean for the 2024 elections and beyond.

Speakers:Susan Greenhalgh,Anna Bower,Rich DeMillo,Marilyn Marks

SpeakerBio:  Susan Greenhalgh

Susan Greenhalgh is the Senior Advisor on Election Security for Free Speech For People. Ms. Greenhalgh has previously served as vice president of programs at Verified Voting and at the National Election Defense Coalition, advocating for secure election protocols, paper ballot voting systems and post-election audits. Recognized as an expert on election security, she has been invited to testify before the U.S. Commission on Civil Rights and has been an invited speaker at meetings of the MITRE Corporation, the National Conference of State Legislatures, the Mid-West Election Officials Conference, the International Association of Government Officials, the Election Verification Network and the E-Vote-ID conference in Bregenz, Austria. She is a frequent source for reporters from The New York Times, The Washington Post, The

Wall Street Journal, Politico, USA Today, Associated Press, National Public Radio and other leading news outlets. She has appeared on CNN and MSNBC’s The Rachel Maddow Show, and various other television news shows. She has a BA in Chemistry from the University of Vermont.

SpeakerBio:  Anna Bower

Anna Bower is Lawfare’s Legal Fellow and Courts Correspondent. Anna holds a Bachelor of Laws from the University of Cambridge and a Juris Doctorate from Harvard Law School. She joined Lawfare as a recipient of Harvard’s Sumner M. Redstone Fellowship in Public Service. Prior to law school, Anna worked as a judicial assistant for a Superior Court judge in the Northeastern Judicial Circuit of Georgia. She also previously worked as a Fulbright Fellow at Anadolu University in Eskişehir, Turkey. A native of Georgia, Anna is based in Atlanta and Washington, D.C.

SpeakerBio:  Rich DeMillo

Richard DeMillo is the Charlotte B. and Roger C. Warren Chair in Computing at the Georgia Institute of Technology. With Cybersecurity threats on the rise, he founded and led Georgia Tech’s School of Cybersecurity and Privacy, the first-of-a-kind at a top research university. He was formerly the John P. Imlay Dean of Computing. Positions he held before joining Georgia Tech include Chief Technology Officer for Hewlett-Packard, Vice President of Computing Research for Bell Communications Research, Director of the Computer Research Division for the National Science Foundation, and Director of the Software Test and Evaluation Project for the Office of the Secretary of Defense. He has also held faculty positions at the University of Wisconsin, Purdue University, and the University of Padua, Italy.

SpeakerBio:  Marilyn Marks

Is a retired CEO of a truck-trailer manufacturing business, applying business and leadership skills to election policy reform. In 2009, after a narrow loss to become the Mayor of Aspen, Marilyn recognized the vulnerabilities in Colorado’s election systems. She then devoted full time to election integrity litigation and lobbying efforts for more transparent and verifiable elections. She successfully litigated the effort to make Colorado ballots open public records for post-election reviews, followed by dozens of election-related cases involving election security, transparency, and voter privacy. After moving back east to North Carolina, her focus became primarily CGG’s work in southern states, including Georgia, where CGG has intensely focused on Georgia’s insecure and unauditable electronic voting system and the anti-democratic and anti-transparency provisions of SB202 passed in 2021.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: HTB CTF: Data Dystopia
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06 - Map

Description:

A powerful corporation, notorious for its unethical practices, leveraged their extensive data resources gathered from users, and their psychological profiles, to subdue the population into compliance. The immune few, realizing the extent of the corporate conspiracy, band together to expose and dismantle the corporation's grip on society. These individuals must navigate a dangerous world of surveillance and betrayal. Their mission is to ignite a global awakening and reclaim freedom from corporate domination.

Players will have to join the mission and participate in a CTF that would be beneficial for beginners and experienced players alike. The challenge categories will be Web, Cryptography, Forensics, PWN(binary exploitation) and Reverse Engineering. Various difficulty challenges from each category will be featured.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 14:30-15:15 PDT


Title: Human Dignity in AI and Tech Policy
When: Friday, Aug 9, 14:30 - 15:15 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Social media have been a decade-long dress rehearsal in online manipulation. AI can create information, make predictions and take decisions that will affect human behaviour, including our behaviours as citizens, workers and consumers. Safeguards are needed, since generative AI will only exacerbate the personal, social and societal harms already caused by data-driven business models.

We examine the centrality of human dignity in tech law and policy and how our mindsets and legal frameworks must be informed by psychological, technological and societal perspectives. Based on insights from market dynamics, marketing techniques, design strategies, and human frailties we demonstrate how information asymmetries have reduced individual agency and the ability to create transparency.

Human dignity is a core value in liberal democracies that must also be reflected in tech policy. Protections are required when businesses interfere with our rights to freedom, property, privacy and non-discrimination. With the digitalisation of the human experience, users have become programmable objects. We cannot rely on regulation alone and need to discuss how we can act to reclaim our dignity.

SpeakerBio:  Jan Trzaskowski, Law Professor at Aalborg University and Copenhagen Business School

Jan Trzaskowski, PhD, is Law Professor at Aalborg University and Copenhagen Business School and author of the important and successful book Your Privacy Is Important to Us! – Restoring Human Dignity in Data-Driven Marketing [as well as many other books, chapters and articles]. Since the mid-1990s, he has dealt with legal and regulatory aspects of information technology, and his research focuses on the protection of consumers and fundamental rights, including privacy. He has a keen interest in human decision-making (psychology and marketing) and the role of persuasive technology. Currently, he focuses on the regulation of AI and data-driven business models, including the role of human dignity and fundamental rights impact assessments. He was Head of the Danish delegation negotiating the 2000 E-Commerce Directive, and as a kid he wrote Commodore 64 assembly language routines that were published in Danish computer magazine IC RUN.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 08:00-19:59 PDT


Title: Human Registration Open
When: Friday, Aug 9, 08:00 - 19:59 PDT
Where: LVCC West - Map

Description:

Our human registration process this year will be very similar to previous years. Please be patient. All of the times listed here are approximate.

Basics

Who needs a badge?

A badge is required for each human age 8 and older.

Human?

You are a human if you do not know otherwise. People that are not humans include goons, official speaker, village/community/contest/creator staff, press, black badge holders, or similar. If you are not a human, you need to register separately. If you don't know how, see an NFO goon (NFO Node, formerly known as an infobooth, is where you can get help). The remainder of this message applies only to humans.

Lines? Linecon?

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Ways to buy a badge

Online Purchase

You will be emailed a QR code to the email address provided when you bought your badge. Please guard that QR code as though it is cash -- it can only be redeemed once, and anyone can redeem it if they have it (including a photo of it). Badges are picked-up on-site -- they will not be mailed or shipped.

We can scan the QR code either from your phone's display or from a printed copy. You must have the QR code with you in order to obtain your badge. As you approach the front of the line, if you are going to show your QR code on an electronic device, please ensure that your display is set to maximum brightness.

If you pre-registered, but ultimately are unable to attend DEF CON and want to cancel your purchase, the only way to get a refund is from the original online source. We are unable to provide any refunds on-site at DEF CON. There is a fee to have your badge canceled: $34 until July 15, and $84 on and after July 15.

Online purchases are provided a receipt via email when the purchase is made.

Online purchase -- often referred to as pre-registration -- does not allow you to skip any line/queue to pick up your badge. Once you arrive on-site, you will need to join the existing line for human registration. There may or may not be a dedicated line for pre-registration badge pickup, depending on when you arrive, how long the line is, available staff, etc.

Cash Purchase

Badges will be available for purchase on-site at DEF CON. All badge sales are cash only. No checks, money orders, credit cards, etc., will be accepted. In order to keep the registration line moving as quickly as possible, please have exact change ready as you near the front of the line.

There are no refunds given for cash sales. If you have any doubt about your desire to buy a badge, please refrain from doing so.

We are unable to provide printed receipts at the time of the sale. A generic receipt for the cash sale of a badge will be made available on media.defcon.org after the conference. You are welcome to print your own copy of the receipt on plain paper.

Via BlackHat

If you attend BlackHat, it is possible to purchase a DEF CON badge with your BlackHat registration. If you did so, please get your DEF CON badge from BlackHat before they close.

BlackHat should send you an email with instructions for how to obtain your DEF CON badge. In case you missed it, you can go to the second floor, at the concierge desk, halfway down Black Hat Blvd.

Misc

Want to buy multiple badges? No problem! We're happy to sell you however many badges you want to pay for.

If you lose your badge, there is unfortunately no way for us to replace it. You'll have to buy a replacement at full price. Please don't lose your badge. :(

If you are being accompanied by a full-time caretaker (such as someone who will push your wheelchair, and will accompany you at all times), please ask to speak to a Registration Goon. Your caretaker will receive a paper badge that will permit them to accompany you everywhere you go.

Still need help?

If you have questions about anything regarding human registration that are not addressed here, please ask to speak to a Registration Goon.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 16:15-16:45 PDT


Title: I've got 99 problems but a prompt injection ain't watermelon
When: Friday, Aug 9, 16:15 - 16:45 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

The ethical and secure disclosure of vulnerabilities in AI has emerged as a pivotal challenge, compounded by the need to address biases and misinformation that often cloud the true nature of these vulnerabilities. This talk delves into the intricate dynamics of vulnerability disclosure within AI, balancing transparency with security. We'll dissect the unique challenges AI presents, such as data bias exploitation and model manipulation, which can amplify the impact of vulnerabilities. Through a lens of real-world examples and recent disclosures, we'll navigate the complexities of responsible vulnerability management in AI. Our discussion will not only aim to shed light on these critical issues but also inspire a unified approach to refining disclosure processes. This concerted effort is vital for enhancing the integrity of AI systems and bolstering public trust in their use.

Speakers:Chloé Messdaghi,Kasimir Schulz

SpeakerBio:  Chloé Messdaghi, Head of Threat Intelligence at HiddenLayer

Chloé Messdaghi is the Head of Threat Intelligence at HiddenLayer, leading efforts to secure AI measures and promote industry-wide security practices. A sought-after public speaker and trusted authority for journalists, her expertise has been widely featured in the media. Recognized as a Power Player by Business Insider and SC Media, Chloé has made significant contributions to cybersecurity. Outside of work, she is dedicated to philanthropy, advancing industry progress, and promoting societal and environmental well-being.

Chloé Messdaghi serves as the Head of Threat Intelligence at HiddenLayer, where she spearheads efforts to fortify security for AI measures and fosters collaborative initiatives to enhance industry-wide security practices for AI. A highly sought-after public speaker and trusted authority for national and sector-specific journalists, Chloé's expertise has been prominently featured across various media platforms. Her impactful contributions to cybersecurity have earned her recognition as a Power Player by esteemed publications such as Business Insider and SC Media.Beyond her professional endeavors, Chloé remains passionately committed to philanthropy aimed at advancing industry progress and fostering societal and environmental well-being.

SpeakerBio:  Kasimir Schulz, Principal Security Researcher at HiddenLayer

Kasimir Schulz, Principal Security Researcher at HiddenLayer, is a leading expert in uncovering zero-day exploits and supply chain vulnerabilities in AI. His work has been featured in BleepingComputer and Dark Reading, and he has spoken at conferences such as FS-ISAC and Black Hat. Kasimir leads the development of advanced tools for automating vulnerability detection and implementing large-scale patches, fortifying systems against supply chain attacks. His dedication to proactive defense measures sets a new standard in cybersecurity resilience.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 13:30-14:25 PDT


Title: iCLASS - Throwing away the keys
When: Friday, Aug 9, 13:30 - 14:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

RFID PACS systems are used to secure doors to airports, server rooms, and other high security facilities, but the security is often more marketing than reality. This talk will reveal a new media authentication bypass vulnerability in HID iCLASS and Signo physical access control system RFID readers that has existed for over a decade and the journey of initial discovery, disbelief, vendor disclosure, and patch. While legacy iCLASS has been known to be compromised for years thanks to the research presented in Milosch Meriac’s “Heart of Darkness” and Flavio D. Garcia’s “Dismantling iCLASS and iCLASS Elite” for standard and elite keys respectively. iCLASS SE systems have had a presumed level of security over legacy iCLASS at least as far as direct attacks that don’t involve additional techniques such as downgrading.

SpeakerBio:  Tiernan "nvx" Messmer

Tiernan grew up watching DEF CON talks online and has always enjoyed breaking and bypassing security for fun. By day he works as a software engineer for a not-for-profit, by night he enjoys tinkering, contributing to open-source software, and reverse engineering things that companies would sometimes rather he didn’t. He prefers to hack on software but doesn’t mind getting his hands dirty with hardware when needed. Tiernan believes the best way to determine if he really understands something is if he can successfully explain it to either someone else or create a working implementation in code. This has led him to develop iCLASS/PicoPass card emulation on the Chameleon Tiny/Mini and the Flipper Zero. In recent years he has become a “Hero” of the “RFID Hacking by Iceman” Discord going by “NVX” and can be found on GitHub as nvx.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 16:30-16:59 PDT


Title: ICS 101
When: Friday, Aug 9, 16:30 - 16:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:
Introduction to industrial control systems:
- What is ICS
- Purdue model
- How ICS is architected
- Attacker view of ICS architecture
- How to build your own ICS lab
- Equipment
- How to learn / conduct vulnerability research
Speakers:Bryson Bort ,Tom VanNorman

SpeakerBio:  Bryson Bort
No BIO available
SpeakerBio:  Tom VanNorman, ICS Village
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: ICS CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

The ICS Village CTF offers hands-on experiences with industrial control systems, which bridge technology with physics. Attendees engage with industry experts while solving challenges like a red vs blue manufacturing network process coupled with OT-specific jeopardy-stye challenges. This contest highlights vulnerabilities in industrial equipment and OT protocols. By simulating attacks on critical infrastructure, participants develop and practice DEFCON-level skills, enhancing their understanding with critical infrastructure and the world we rely on.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 10:00-17:59 PDT


Title: ICS Village + XR Village Turn the lights on!
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-06 - Map

Description:

Idaho National Laboratory in collaboration with the Cybersecurity & Infrastructure Security Agency (CISA) will showcase the critical importance of safeguarding Industrial Control Systems (ICS) against cyber threats. Through a mixed reality game, the interactive VR experience illustrates the impacts of a cybersecurity attack on infrastructure, and highlights the intricate engineering processes that power our communities. By emphasizing the interdependencies within our Nation’s infrastructure, the VR challenges underscore the necessity of robust cybersecurity measures to ensure the reliability and security of essential services. Come restore power back to our city, virtually! (NOTE: this gamified interactive VR experience not technical in nature, and does not require cybersecurity or infrastructure knowledge to participate


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:00-13:45 PDT


Title: If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next?
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

The DEF CON community challenges the status quo, bringing a diversity of perspectives and ideas to identify hidden problems and solutions. While DARPA lays claim to the origin of the ARPANET/internet, vast communities of people with different interests created its novel components. The DARPA Cyber Grand Challenge helped launch the field of vulnerability detection and remediation and numerous DARPA Cyber Fast Track program performers continue to contribute to DEF CON.

What if current vulnerabilities all magically disappeared overnight and critical infrastructure were “safe and secure” for the time being. What would come next?

In this talk, Dr. Stefanie Tompkins will discuss the value of the hacker community and many of the contributions that have come from it, as well as the growth and synergy of the two communities. She’ll also explore the question of what comes next.

For a deeper dive into the real-world impacts of DARPA cyber technologies, Dr. Renee Wegrzyn, the inaugural director of the Advanced Research Projects Agency for Health (ARPA-H), will join Stefanie and a moderator. They will discuss efforts that impact DEF CON areas of interest and inform ARPA-H work, from Cyber Fast Track to current work focused on securing and defending hospitals and the health tech ecosystem from cyberattacks.

Speakers:Dr. Stefanie Tompkins,Dr. Renee Wegrzyn,Peiter “Mudge” Zatko

SpeakerBio:  Dr. Stefanie Tompkins, Director at Defense Advanced Research Projects Agency (DARPA)

Dr. Stefanie Tompkins is the director of the Defense Advanced Research Projects Agency (DARPA). Prior to this assignment, she was the vice president for research and technology transfer at Colorado School of Mines.

Tompkins has spent much of her professional life leading scientists and engineers in developing new technology capabilities. She began her industry career as a senior scientist and later assistant vice-president and line manager at Science Applications International Corporation, where she spent 10 years conducting and managing research projects in planetary mapping, geology, and imaging spectroscopy. As a program manager in DARPA’s Strategic Technology Office, she created and managed programs in ubiquitous GPS-free navigation as well as in optical component manufacturing. Tompkins has also served as the deputy director of DARPA’s Strategic Technology Office, director of DARPA’s Defense Sciences Office – the agency’s most exploratory office in identifying and accelerating breakthrough technologies for national security – as well as the acting DARPA deputy director.

Tompkins received a Bachelor of Arts degree in geology and geophysics from Princeton University and Master of Science and Doctor of Philosophy degrees in geology from Brown University. She has also served as a military intelligence officer in the U.S. Army.

SpeakerBio:  Dr. Renee Wegrzyn, First Director at Advanced Research Projects Agency for Health (ARPA-H)

Dr. Renee Wegrzyn is the first director of the Advanced Research Projects Agency for Health (ARPA-H). Bringing a wealth of experience from both the private sector and groundbreaking institutions like DARPA and IARPA, her leadership and vision continue to push the boundaries of health research and development. Dr. Wegrzyn's illustrious career has earned her numerous accolades, including the prestigious Superior Public Service Medal for her contributions at DARPA. She holds a Ph.D. and a bachelor's degree in applied biology from the Georgia Institute of Technology, and she further honed her expertise as an Alexander von Humboldt Fellow in Heidelberg, Germany.

SpeakerBio:  Peiter “Mudge” Zatko, Chief Information Officer at DARPA

Peiter “Mudge” Zatko is a distinguished scientist and cybersecurity expert with a career spanning significant roles in both public and private sectors. He returned to DARPA as the agency’s chief information officer in 2024. He previously was a program manager in both the Strategic Technology Office (STO) and Information Innovation Office (I2O). During his tenure in STO, Mudge was pivotal in developing DARPA’s Cyber Analytic Framework, which set a new standard in cybersecurity strategy. He later transitioned to I2O, where he continued to shape DARPA’s cyber initiatives.

Following his impactful career at DARPA, Mudge held key positions in industry, notably serving as corporate vice president of R&D at Motorola Mobility, deputy director at Google’s Advanced Technology and Projects division, and head of security and IT at fintech leader Stripe. Later, Mudge joined the executive team at Twitter, where he oversaw IT, infosec, global platform moderation and services, and corporate security/physical infrastructure.

Most recently, Mudge returned to the public sector as a Senior Government Executive and Senior Executive Service member, reporting to Director Jen Easterly at the Cybersecurity and Infrastructure Security Agency under the Department of Homeland Security.

Mudge holds a distinguished record of leadership and innovation in cybersecurity and technology, contributing significantly to both national security and private sector advancements.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 11:00-11:25 PDT


Title: Importance of ICS knowledge from a engineer's perspective
When: Friday, Aug 9, 11:00 - 11:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In the realm of Operational Technology (OT) environments, incident response is a critical function that ensures the continuity and security of industrial processes. A thorough understanding of vendors, asset types, and associated frameworks is indispensable for effective incident management. This talk underscores the significance of this knowledge from an operator's perspective, highlighting how it can substantially enhance the ability of a cyber security analyst to respond to incidents swiftly and efficiently.

Knowing your vendors and the specific types of assets deployed within an OT environment provides a foundational understanding that is crucial during an incident. Cyber Security analyst's equipped with detailed knowledge of where to locate critical configuration files and logs on OT devices can significantly streamline the incident response process. This insight is vital for establishing baselines, which are essential for detecting anomalies and potential threats. When an incident occurs, the ability to swiftly access and analyze these files can make the difference between a contained event and a widespread disruption.

SpeakerBio:  Ray Baeza, Founder at Agriculture Defense Group

Ray Baeza is the founder of Agriculture Defense Group, specializing in cybersecurity services for the agriculture industry. Hailing from Davis, CA, Ray grew up immersed in agriculture. With over 6 years of experience as an ICS cybersecurity engineer, Ray has honed expertise in ICS detection engineering and incident response. Driven by a passion for ICS technologies and the agriculture industry, he is dedicated to safeguarding agricultural systems from cyber threats.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Wednesday - 00:00-00:59 PDT


Title: Important Message
When: Wednesday, Aug 7, 00:00 - 00:59 PDT
Where: Other / See Description

Description:

There are a few things that we would like everyone to be aware of, leading up to DEF CON 32.

Sticker Policy

We have a beautiful culture of #stickerlife at DEF CON, and we hope that it can continue well into the future. Refer to the conference schedule for "sticker swaps". We're also putting up multiple sticker walls this year -- it was a hit last year, and we hope that having a couple of them will be even more awesome this year.

The LVCVA (Las Vegas Convention and Visitors Authority, owners of the LVCC) has a zero-tolerance policy with regard to adhering anything at all to their property, including stickers. Please DFIU. If you are caught adhering anything to LVCC property, you will likely be trespassed from the property by Las Vegas Police. Beyond stickers, you may also not use tape, sticky putty, tacks, or even non-stick clings.

Admission inspections and searches

The LVCC will not be searching or scanning people or bags entering the facility.

Money

As always, human badges (that were not pre-purchased) are exclusively sold using cash (US currency). Merch is the same. No credit cards, debit cards, mobile payments, cryptocurrency, or any means other than USD cash will be accepted at either human registration or DEF CON Merch. We recommend bringing cash with you: there are only two ATMs inside the LVCC.

Food and beverage operations inside the LVCC, including the food court and bars, only accept cards and mobile payments. You cannot use cash to purchase food or beverage inside the LVCC.

Vendors are permitted to conduct transactions via whatever means they choose. We do not have a list of which vendors are accepting cash vs card.

Water

The LVCC has many modern water-bottle filling stations, so free water will be readily available for those who bring their own reusable water bottles.

DCTV

DCTV will exclusively be streaming online this year, and will not be available on any hotel TV channels.

Outside food and beverage

LVCC prohibits attendees from bringing outside food and beverage into the convention center, except in cases of medical or dietary necessity.

Photography policy

Public photography is allowed*. It’s okay to take photos of your friends if they’re cool with it. We’ve setup several “selfie spots” that are amazing art pieces created specifically for the yearly theme where you can take cool photos.

We want you to take consenting photos of each other and we want others to see the wide range of attendees we have at DEF CON having a good time. What we don’t want to see are group shots taken without consent/warning, images taken by the press, video of people standing in lines, etc.

Official Press & DEF CON Policy Village rules may differ, please refer to them. At DEF CON you may see our official photography goons capturing the uniqueness that is to be expected at DEF CON; they adhere to our photo policy.

Groups & individuals participating in public on stage (events, contests, or activities) are allowed* to be photographed.

Photography in the CTF room is NOT permitted without consent of the individuals to be photographed.

Crowd shots are VERY discouraged, if so desired you must alert the crowd to give them time to opt out. For example: " Hey, I'm taking a photo, if you don't want to be in it hide your face" .

Taking photos of people in hallways, lines, hanging out, at random, is not allowed without consent. Respect the rights of the individual not to be photographed. Deletion of photos can be requested by staff.

When taking pictures of your friends please use “portrait mode” because this will blur the picture background, respecting the privacy of those inadvertently captured.

NOTE: It is permissible to record violations of the DEF CON CoC to share with our safety team (link) to help us investigate and take action.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 10:00-10:30 PDT


Title: Incident Response 101: Part 1 (IR Overview, Lifecycles, Frameworks, and Playbooks)
When: Friday, Aug 9, 10:00 - 10:30 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

This primer on incident response delves into its components, including the necessary procedures, lifecycles, frameworks, and playbooks. Initially, we'll explore the concept of incident response and its requisites. Then, we'll examine the stages of the IR lifecycle and explore adaptable frameworks. Finally, we'll review the strategies and playbooks employed by IR analysts to effectively address incidents.

An introduction to incident response that will focus on a general overview of incident response. Is a security event the same as a security incident? How will I know where to start when a security incident occurs? Although a security incident may unfold swiftly and with intensity, possessing a comprehensive grasp of the Incident Response (IR) process and utilizing frameworks and playbooks can mitigate the pressure inherent in investigating such incidents.

SpeakerBio:  Jason Romero

Jason is a skilled cybersecurity professional with over five years of experience in incident response. Throughout this period, he has developed a deep understanding of threat detection, mitigation, and recovery processes. Jason's expertise includes managing security incidents, conducting forensic analysis, and implementing effective response strategies to protect organizations from cyber threats. Known for his analytical skills and ability to work well under pressure, he has successfully led numerous incident response efforts which include adversary groups such as Scattered Spider. Jason is dedicated to stayed ahead of evolving cyber threats and continually enhances his knowledge through ongoing education and hands-on experience.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 10:30-10:59 PDT


Title: Incident Response 101: Part 2 (Analyst Mindset and Quality Assurance)
When: Friday, Aug 9, 10:30 - 10:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

An introduction to the analyst mindset for IR and how to ensure quality. First, we'll discuss the analyst mindset. How does your investigation flow and potentially impact people? This is a big responsibility. Next we will discuss quality assurance. The "evil" metrics that we so often fear. Why are they important and how can we best use them?

An introduction to the analyst mindset for IR and how to ensure quality. First, we'll discuss the analyst mindset. How does your investigation flow and potentially impact people? This is a big responsibility. Next we will discuss quality assurance. The "evil" metrics that we so often fear. Why are they important and how can we best use them?

SpeakerBio:  David "CountZ3r0" Roman

David Roman is a Senior Incident Response Consultant at Cisco Talos Incident Response, with 28 years of experience in the IT and security industry. David leads investigations to help customers on their worst career day recover from security incidents and help them better prepare for the future. Volunteering and helping others learn about cybersecurity is a passion for David. He helps run local DEF CON and CitySec groups and guest lectures at Oklahoma State University.


Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 16:00-16:45 PDT


Title: Industry Panel: The Modern Evolution of LLMs
When: Friday, Aug 9, 16:00 - 16:45 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

AIxCC Collaborator Panel Discussion

Speakers:Dr. Matt Turek,Heather Adkins,Jason Clinton,Matt Knight,David Weston

SpeakerBio:  Dr. Matt Turek, Deputy Office Director for DARPA's Information Innovation Office (I2O) at DARPA

Dr. Matt Turek assumed the role of deputy office director for DARPA's Information Innovation Office (I2O) in May 2022. In this position, he provides technical leadership and works with program managers to envision, create, and transition capabilities that ensure enduring information advantage for the United States and its allies.

Turek joined DARPA in July 2018 as an I2O program manager, and served as acting deputy director of I2O from June 2021 to October 2021. He previously managed the Media Forensics (MediFor), Semantic Forensics (SemaFor), Machine Common Sense (MCS), and Explainable AI (XAI) programs as well as the Reverse Engineering of Deception (RED) AI Exploration program (AIE). His research interests include computer vision, machine learning, artificial intelligence, and their application to problems with significant societal impact.

Prior to his position at DARPA, Turek was at Kitware, Inc., where he led a team developing computer vision technologies. His research focused on multiple areas, including large scale behavior recognition and modeling; object detection and tracking; activity recognition; normalcy modeling and anomaly detection; and image indexing and retrieval. Turek has made significant contributions to multiple DARPA and Air Force Research Lab (AFRL) efforts and has transitioned large scale systems for operational use. Before joining Kitware, Turek worked for GE Global Research, conducting research in medical imaging and industrial inspection.

Turek holds a doctorate of philosophy in computer science from Rensselaer Polytechnic Institute, a Master of Science in electrical engineering from Marquette University, and a Bachelor of Science in electrical engineering from Clarkson University. His doctoral work focused on combinatorial optimization techniques for computer vision problems. Turek is a co-inventor on several patents and co-author of multiple publications, primarily in computer vision.

SpeakerBio:  Heather Adkins, Vice President of Security Engineering at Google

Heather Adkins is a 22-year Google veteran and founding member of the Google Security Team. As head of Google’s Office of Cybersecurity Resilience she leads the efforts to maintain the safety and security of Google’s networks, systems and applications, and represents Google in government and industry forums globally. As deputy chair of CISA’s Cyber Safety Review Board, she works to isolate the root causes of major security incidents impacting national security and make recommendations to policy-makers, standards bodies, and industry on improving the safety posture of modern computing. She is co-author of Building Secure and Reliable Systems (O’Reilly, 2020), is sought out to speak at high-profile conferences, and serves on the BlackHat review board. Heather advises numerous organizations on how to adopt modern defendable architectures, is a strategic advisor for a number of publicly-traded cybersecurity companies, and is a member of the steering committee for the IST Ransomware Taskforce. She is passionate about election security and was a senior advisor on the Defending Digital Democracy project at the Harvard Kennedy School’s Belfer Center.

Heather Adkins, a seasoned cybersecurity expert with over two decades at Google, is a founding member of the Google Security Team. Currently heading Google's Office of Cybersecurity Resilience, she safeguards Google's vast digital infrastructure and represents the company in global technology and policy forums. Her influence extends to national security, as deputy chair of CISA's Cyber Safety Review Board, where she analyzes major security incidents and makes recommendations for policy-makers, standards bodies and industry. A recognized thought leader, Heather co-authored Building Secure and Reliable Systems (O’Reilly, 2020), is a sought-after speaker at major conferences, and serves on the BlackHat review board. She advises numerous organizations on modern security practices, including publicly-traded cybersecurity companies and as a member of the steering committee for the IST Ransomware Taskforce. A passionate advocate for election security, Heather served as a senior advisor on the Defending Digital Democracy project at Harvard's Kennedy School.

SpeakerBio:  Jason Clinton, Chief Information Security Officer at Anthropic

Jason is Chief Information Security Officer at Anthropic. Previously, he led Chrome Infrastructure Security at Google. Earlier work includes ChromeOS build integrity, Android Pay security, digital coupons, beowulf computing, and secure thin clients. He's the author of Ruby Phrasebook and contributed to the GNOME project.

SpeakerBio:  Matt Knight, Head of Security at OpenAI
No BIO available
SpeakerBio:  David Weston, Microsoft
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 17:30-17:59 PDT


Title: Inside Dash Cam: Custom Protocols and Discovered 0-days
When: Friday, Aug 9, 17:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

In recent years, the use of dash cams has surged, making them an essential component of modern vehicles. To enhance user convenience, many dash cams are now equipped with network connectivity. This growth in the dash cam market has heightened the importance of vehicle and personal data security. However, network-connected dash cams pose potential security risks to their availability and key functionalities. In this presentation, we will comprehensively analyze dash cams from various countries, including South Korea, the USA, Germany, and China, as well as built-in dash cams. During our analysis, we discovered numerous zero-day vulnerabilities (such as OS Command Injection, Logical Bugs, and insufficient authentication) that pose significant security threats. Vulnerabilities were primarily found during the dash cam boot process, configuration changes, and communications via custom protocols.

We will detail the dash cam analysis process in the following sequence: - [Analysis Process] - Acquiring firmware through official websites or apps - Extracting the file system to analyze the initial boot logic - Analyzing the boot logic to identify vulnerabilities or debugging ports to gain shell access - Utilizing the obtained shell for remote debugging of the main system

Interestingly, our analysis of 10 different dash cams revealed that 4 devices used the same OEM board from a common manufacturer. These 4 devices shared similar vulnerabilities, and exploiting a vulnerability found in one device allowed us to successfully exploit all of them. Our research uncovered common security vulnerabilities across multiple dash cams, and we will discuss measures to prevent these vulnerabilities. We will particularly focus on analyzing the custom protocols used by dash cams and the security risks associated with them. This presentation aims to raise awareness of potential security threats in dash cams and encourage manufacturers to produce more secure products. We hope to drive industry standards and best practices to ensure the safety and security of these increasingly critical devices. By sharing our findings, we aim to highlight the importance of dash cam security and provide insights that can lead to more secure designs and implementations.

Speakers:Hyo Jin Lee,Hanryeol Park

SpeakerBio:  Hyo Jin Lee, Senior Researcher, R&D Team at ZIEN

Senior Researcher HYOJIN LEE, R&D Team, IoT Security Company ZIEN

SpeakerBio:  Hanryeol Park, Senior Researcher at ZIEN Lab
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Learn the trade secrets of elite embedded security researchers and exploit developers. This hands-on workshop equips you with the QEMU and GDB skills needed to emulate and debug embedded system processes.

Friday, August 9th / Saturday, August 10th

10:00 am - QEMU Primer
11:00 am - QEMU Emulation
2:00 pm - Debugging with QEMU and GDB
3:00 pm - Q&A for Workshops

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 13:00-13:59 PDT


Title: Interview - Mika Devonshire, Hosted by Himanshu Das
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

This is an AMA/Podcast that will be recorded on-site.

Speakers:Mika Devonshire,Himanshu Das

SpeakerBio:  Mika Devonshire
No BIO available
SpeakerBio:  Himanshu Das
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 15:00-15:59 PDT


Title: Interview - Scott Helme, Hosted by Shubham
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

This is an AMA/Podcast that will be recorded on-site.

Speakers:Scott Helme,Shubham

SpeakerBio:  Scott Helme
No BIO available
SpeakerBio:  Shubham
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 16:00-16:59 PDT


Title: Interview - the gumshoo, Hosted by Ram
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

This is an AMA/Podcast that will be recorded on-site.

Speakers:the gumshoo,Ram

SpeakerBio:  the gumshoo
No BIO available
SpeakerBio:  Ram
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 11:00-11:59 PDT


Title: Intro to Circuit Python (Badge class level 1)
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-03 - Map

Description:

Learn how to program the DCNextGen Badge


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 10:05-11:25 PDT


Title: Intro to Quantum with Q#
When: Friday, Aug 9, 10:05 - 11:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

Quantum computing harnesses the laws of nature to solve problems that are infeasible on conventional computers, such as integer factorization, which has applications in cryptography, or analyzing properties of molecules and chemical reactions.

In this workshop, you will learn the basics of quantum computing and quantum programming using Q# programming language and Azure Quantum Development Kit. You will learn enough to write your first quantum programs — quantum random number generator and Deutsch-Jozsa algorithm — an algorithm that is exponentially faster than any deterministic classical algorithm for that problem. HINT - for those looking to compete in the Quantum CTF, Mariia’s talk will be very useful indeed!!

SpeakerBio:  Mariia Mykhailova

Mariia Mykhailova is a principal quantum software engineer at Microsoft Quantum. She has been part of the team since early 2017, joining just in time to participate in the development of the first version of the quantum programming language that became Q#. She works on developing software for fault-tolerant quantum computation, as well as quantum education and outreach for Azure Quantum Development Kit. Mariia is the author and maintainer of the Quantum Katas project – an open-source collection of hands-on tutorials and programming problems for learning quantum computing. She is also a part-time lecturer at Northeastern University, teaching “Introduction to Quantum Computing” since 2020, and the author of the O'Reilly book “Q# Pocket Guide” and the upcoming Manning book "Quantum Programming in Depth".


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 13:00-14:59 PDT


Title: Introduction to MITRE Caldera Through Adversary Emulation
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:

MITRE Caldera is a scalable, automated adversary emulation, open-source cybersecurity platform developed by MITRE. It empowers cyber practitioners to save time, money, and energy through automated security assessments. Caldera not only tests and evaluates detection/analytic and response platforms, but it also provides the capability for your red team to perform manual assessments with computer assistance. This is achieved by augmenting existing offensive toolsets. The framework can be extended to integrate with any custom tools you may have. The development team behind the platform is a group of red teamers, software developers, exploit writers, cyber threat analysts, AI researchers, cybersecurity engineers, and computer scientists. They all pursue the common goal of building a premier adversary emulation platform for our security defenders around the world. To showcase Caldera at DEF CON 32, we will present a scenario that a commercial or corporate entity may ask of a security team. In this scenario, a concerned organization is requesting a security team to develop a repeatable adversary emulation plan based on current cyber threat intelligence (CTI) for a specific advanced persistent threat (APT) that has been targeting the organization’s industry sector. We will create three cyber threat intelligence reports for this adversary detailing the tactics, techniques, and procedures (TTPs) attributed to them. These TTPs will correspond with the abilities available in Caldera’s Stockpile and Atomic plugins. This collection of abilities makes the job of developing an adversary emulation very simple. We will go on to demonstrate how to develop an adversary emulation plan in Caldera utilizing the relevant TTPs described in the CTI reporting. Finally, we will execute the new adversary emulation plan against the target machines and display the facts that Caldera collects during an operation, the outputs of all commands run, and the final report generated by the Debrief plugin.

Speakers:Rachel Murphy,Mark Perry

SpeakerBio:  Rachel Murphy, Cyber Security Engineer at MITRE Corp

Rachel Murphy is a Cyber Security Engineer at MITRE Corp. She has a B.S. in Mechanical Engineering and prior to joining MITRE, she worked as a mechanical engineer at NASA performing thermal analysis for the International Space Station at Johnson Space Center in Houston, TX. Rachel has worked on projects in adversary emulation, red teaming, cyber threat intelligence, and software development. Part of this work includes supporting Caldera’s research in artificial intelligence, developing Caldera workshops like this one, and promoting Caldera’s benefactor program. She has also served as a red team operator for MITRE Engenuity’s ATT&CK Evaluations.

SpeakerBio:  Mark Perry, Lead Applied Cyber Security Engineer at MITRE Corp

Mark Perry is a Lead Applied Cyber Security Engineer at MITRE Corp, where he specializes in adversary emulation and work development. With a robust background in infrastructure and cyber security frameworks, Mark brings extensive expertise to his role, focusing on fortifying systems against sophisticated cyber threats. He has worked on projects involving adversary emulation, red teaming, cyber threat intelligence, and software development. Mark also leads development and delivery of Caldera workshops, providing participants with practical, hands-on training utilizing cybersecurity techniques. Additionally, he actively promotes Caldera’s benefactor program, fostering community support and engagement to further the development of cybersecurity tools and resources. Outside of his professional endeavors, Mark enjoys traveling and is a supercar enthusiast.


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 10:15-10:20 PDT


Title: Introduction to Payment Village CTF
When: Friday, Aug 9, 10:15 - 10:20 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

Find out how to participate in the Payment Village CTF

SpeakerBio:  Leigh-Anne Galloway, Director of Research at UNDERLE LTD

Leigh-Anne Galloway is the Payment Village Lead and Director of Research at UNDERLE LTD. Leigh-Anne started her career in incident response, leading investigations into payment card data breaches. This is where she discovered her passion for security advisory and payment technologies. She authored research on ATM security, application security and payment technology vulnerabilities; and has previously spoken at DevSecCon, BSides, Hacktivity, 8dot8, OWASP, and Troopers, Black Hat USA, Black Hat Europe and DEF CON. She also serves on the board for Black Hat Europe.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 11:30-11:55 PDT


Title: Invisible Invaders: Strategies to Combat Living Off the Land Techniques in ICS
When: Friday, Aug 9, 11:30 - 11:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

While living off the land attacks have always been possible in industrial environments, a notable uptick has been reported recently between Volt Typhoon's five-plus year campaign and reports of attackers using unauthenticated industrial protocols to manipulate and impact industrial processes. This talk will explore past living off the land attacks in industrial environments, the differences in IT and OT living off the land attacks, and provide approaches to counter these attacks.

SpeakerBio:  Dan Gunter, Founder and CEO at Insane Cyber

Dan Gunter is the founder and CEO of Insane Cyber, a San Antonio, Texas-based technology company that provides a cybersecurity automation platform for forward, at at-home investigations supporting critical operations, as well as tailored proactive and reactive services. Prior to Insane Cyber, Dan was an early employee at Dragos, an industrial cybersecurity startup, where he established and served as Director of Research and Development and as one of the first principal analysts executing and advising on threat hunting in power, oil & gas, mining, and other critical infrastructure environments. Before Dragos, Dan served as an officer in the United States Air Force with a variety of offensive and defensive roles across the Department of Defense.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:15-11:45 PDT


Title: IoT Cat Lamp
When: Friday, Aug 9, 10:15 - 11:45 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Want to create a cute, squishy, Wi-Fi controllable LED cat lamp? In this workshop, we'll create a cute cat lamp featuring programmable IoT LED's, giving it custom light animations and Wi-Fi control! Your adorable cat lamp can be controlled over Wi-Fi with WLED, allowing you to control it with home automation software. You will create open source, Wi-Fi controlled LED art; learn basic soldering; and take home the remote-controlled Pusheen lamp of your dreams.

SpeakerBio:  Kody K
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: IoT Security at DEF CON 32
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:
Join Finite State live on the Tech Done Different Podcast live at 2: 30 on the 9th with host Ted Harrington. Finite State and ISE will be discussing all things DEF CON 32 and the state of IoT security. This will be a live recording!

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: IoT Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

The IoT village pi eating contest is a challenge where participants put their hardwear hacking experience to the test by going head to head with other hackers. Participants will be provided all the tooling necessary to get a root shell on an IoT device. Whoever roots the device in the shortest time wins.

In this brand new challenge, participants put their hardware hacking experience to the test by going head to head with other hackers. Participants will be provided all the tooling necessary to get a root shell on an IoT device. Whoever roots the device in the shortest time wins!


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: IoT Village Hacking Playground
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

The IoT Village Hacking Playground is a set of hands-on labs developed to teach the tools and techniques for discovering and exploiting some of the common weaknesses found in IoT devices in just a few minutes. Work at your own pace following our IoT Hacking guides and if you get stuck, our instructors are on hand to provide assistance and answer any questions.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 08:15-10:30 PDT


Title: ️ISSCON
When: Friday, Aug 9, 08:15 - 10:30 PDT
Where: LVCC West/Floor 3/LVCC-L3-Terrace - Map

Description:

Let’s Boop the ISS! Join the Lonely Hackers Club for an extraordinary experience where we’ll use our ham radios to attempt communication with astronauts aboard the International Space Station! We have tracked the orbital passes of the space station and calculated our best chance.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: It's In That Place Where I Put That Thing That Time
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: Other / See Description

Description:

Your friend called. They had their place raided. They swear it's a setup. But now they're in jail and you're the only hope they have. Can you collect the evidence that will let them walk free? Where should you look? The evidence is everywhere, and it could be anywhere. You might be sitting on it. You might be standing near it. It might be stuck to something. It might be lying in plain sight. Find the disks and bring them to us. All they said to you before they hung up was "It's in that place where I put that thing that time." Good luck.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:30-15:15 PDT


Title: Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator
When: Friday, Aug 9, 14:30 - 15:15 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

Imagine if you could go back in time to precompute all passwords that could have been generated by an off-the-shelf password generator? With RoboForm versions prior to June 2015, you can!

In Joe and Bruno's Guide to Hacking Time, Joe and Bruno share their story, process, and experiences of reverse engineering RoboForm, finding a weakness in the randomness of the password generation routine, and creating a wrapper to generate all possible passwords that could have been generated within a specific time frame. Their work, using Cheat Engine, Ghidra, x64dbg, and custom code, was done specifically to help someone recover over $3 million of Bitcoin locked in a software wallet, but the attack could be exploited against any account or system protected by a password generated by RoboForm before their 7.9.14 release when this problem was fixed.

Speakers:Joe "Kingpin" Grand,Bruno Krauss

SpeakerBio:  Joe "Kingpin" Grand

Joe Grand, also known as Kingpin, is a computer engineer, hardware hacker, teacher, daddy, honorary doctor, occasional YouTuber, creator of the first electronic badges for DEFCON, member of L0pht Heavy Industries, and former technological juvenile delinquent.

SpeakerBio:  Bruno Krauss

Bruno Krauss is a software engineer and Bitcoin enthusiast. He demonstrated his knack for password cracking at the age of 13 by bypassing his secondary school's IT security to mine BTC on their PCs and now specializes in cryptocurrency recovery.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Keysight CTF Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Defeat the Keysight CTF challenge for a chance to win a Riscuberry IoT hacking training kit with Riscure Academy online training. See one of the Keysight staff for details. LIGHT THE BEACONS and show us the flag!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 12:30-13:15 PDT


Title: Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access
When: Friday, Aug 9, 12:30 - 13:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

In this talk we will explore vulnerabilities in Amazon Web Services (AWS) products which allowed us to gain access to cloud environments.

Traditionally, adversaries have abused misconfigurations and leaked credentials to gain access to AWS workloads. Things like exposed long-lived access keys and exploiting the privileges of virtual machines have allowed adversaries to breach cloud resources. However, these mistakes are on the customer side of the shared responsibility model. In this session, we will cover vulnerabilities in AWS services that have been fixed and that previously allowed us to access cloud resources.

We will start with an exploration of how Identity and Access Management (IAM) roles establish trust with AWS services and cover the mechanisms that prevent an adversary from assuming roles in other AWS accounts. We’ll then demonstrate a vulnerability that bypassed those protections. We’ll cover a real world example of a confused deputy vulnerability we found in AWS AppSync that allowed us to hijack IAM roles in other accounts.

Next, we'll highlight potential misconfigurations involving IAM roles leveraging sts:AssumeRoleWithWebIdentity. These misconfigurations cloud permit unauthorized global access to these roles without the need for authentication, affecting services like Amazon Cognito, GitHub Actions, and more.

Finally, we’ll cover a vulnerability we found in AWS Amplify that exposed customer IAM roles associated with the service to takeover, allowing anyone the ability to gain a foothold in that victim account. We’ll also discuss how security practitioners can secure their environments, even against a zero-day like one we’ll demonstrate.

Join us to learn how attackers search for and exploit vulnerabilities in AWS services to gain access to cloud environments.

SpeakerBio:  Nick Frichette, Staff Security Researcher at Datadog

Nick Frichette is a Staff Security Researcher at Datadog, where he specializes in offensive AWS security. He is known for finding multiple zero-day vulnerabilities in AWS services and regularly publishing on new attack techniques. In addition to his research, Nick is the creator and primary contributor to Hacking the Cloud, an open source encyclopedia of offensive security capabilities for cloud environments. He is also a part of the AWS Community Builder Program, where he develops content on AWS security.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 19:30-21:59 PDT


Title: Lawyers Meet
When: Friday, Aug 9, 19:30 - 21:59 PDT
Where: LVCC West/Floor 2/W228 - Map

Description:

If you’re a lawyer (recently unfrozen or otherwise), a judge or a law student please make a note to join Jeff McNamara for a friendly get-together, drinks, and conversation.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 12:00-13:30 PDT


Title: Learn Beginner Soldering With the Meow Mixer Badge
When: Friday, Aug 9, 12:00 - 13:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

In this class, we solder together a light-up, cat-themed badge that teaches a simple RGB tuning circuit. By turning the red, green, or blue knobs, you can adjust the color of the cat’s eyes. Perfect for beginners and soldering experts wanting to make a fun and cute badge.

SpeakerBio:  Kody K
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-14:50 PDT


Title: Level UP OSINT
When: Friday, Aug 9, 14:00 - 14:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Infinity - Map

Description:

Dive into the dynamic world of Open Source Intelligence (OSINT) with this quick workshop designed to give you a taste of practical online investigations and threat hunting. Led by a seasoned professional, this immersive session offers a condensed yet impactful introduction to essential OSINT techniques that you can use in your red teaming engagements.

Experience the power of hands-on learning as you engage in live demonstrations, exploring key concepts such as operational security (OpSec), advanced search engine queries, username and phone number lookups, social media reconnaissance, breached records analysis, network reconnaissance, historical records, and essential documentation, all within the span of this engaging workshop. Through interactive exercises and guided discussions, participants will gain a glimpse into the world of OSINT.

Who’s it for?

This training is suited for all individuals in any field with a keen interest in online investigations regardless of their experience level in OSINT

SpeakerBio:  Mishaal Khan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 16:30-17:15 PDT


Title: Leveraging private APNs for mobile network traffic analysis
When: Friday, Aug 9, 16:30 - 17:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

Knowing where and how your mobile and IoT devices communicate on the Internet is essential for ensuring privacy and security.

In the past, it has been easy to follow their communication through a WIFI connection that you control. However, your devices are becoming more locked down and utilize mobile networks such as 4G and 5G for communication. As the devices communicate directly through mobile network base stations operated by Internet Service Providers (ISPs), tampering with or even monitoring their communication is outside your reach.

While it is possible to set up a private base station, it requires expensive components and is hard to operate. However, many ISPs have begun offering private Access Point Names (APNs) to allow you to have a private network inside the ISP infrastructure.

This talk will show how you can affordably leverage ISP-operated mobile networks and their private APN services to control your mobile devices' network traffic. This technique lets you inspect, filter, and tamper with your mobile devices' IP traffic for offensive and defensive cyber security needs, such as penetration testing IoT devices or monitoring mobile device endpoints for malicious traffic.

SpeakerBio:  Aapo Oksman, Founder at Juurin Oy

Aapo Oksman is an entrepreneur and the Founder of Juurin Oy, a boutique company focusing on technical IoT cybersecurity. His background is in electrical engineering, embedded devices, and test automation. Combining his background with a hacking hobby led to a cybersecurity career focusing on industrial IoT.

Bug Bounties and security research keep Aapo motivated and learning. His work in PKI and TLS has resulted in multiple CVEs from vendors like Microsoft, Google, Apple, and Samsung. At DEF CON 31, Aapo released a TLS hacking tool, certmitm, that has proven its worth in finding insecure TLS implementations with new vulnerabilities found constantly.

Outside work and research, Aapo's passion is in the community. He organizes local security meetups and coaches the Finnish national youth CTF team in the yearly European Cybersecurity Challenge competition.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 16:30-17:59 PDT


Title: LFG! Forming a Bug Bounty Hunting Party
When: Friday, Aug 9, 16:30 - 17:59 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

James "Jimmy" Donaldson, better known by his online handle Mr. Beast, is the most successful YouTuber of all time. The digital superstar has often spoken about how learning to make digital content with a group was the reason he was able to grow so quickly. By collaborating with a small cohort of people who shared his passion, each individual was able to not only learn from one another's unique skills, but most importantly, they learned from each other's failures and made corrections to avoid those pitfalls themselves. This workshop is designed to help you learn to apply this same principle to Bug Bounty Hunting and grow exponentially faster than you can on your own.

After sharing some success stories from his own journey, Harrison Richardson (rs0n) will lead the audience in forming small bug bounty hunting groups optimized for success. Attendees will be grouped based on their technical skills, bug bounty experience, and work experience to build an effective cohort. Next, rs0n will guide each group in selecting a public Bug Bounty Program based on their combined skills and will coach the groups individually on working together to find and report bugs. Special emphasis will be placed on learning to take essential notes and build a custom hunting methodology that works for you and your team. Finally, rs0n will host a live Q&A session to answer any "burning" questions the participants have about bug bounty hunting and/or transitioning to a career of Application Security.

There have been massive strides made in the bug bounty industry over the past few years, but one problem continues to persist. Researchers at all levels view other bug bounty hunters as competition who will steal their techniques. The goal of this workshop is not only to teach the skills needed to effectively collaborate on bug bounty programs, but also to demonstrate the immense value of collaboration when learning offensive security.

SpeakerBio:  Harrison Richardson

Harrison Richardson (rs0n) began his Cybersecurity career in the US Army as a 25B. After leaving the service, Harrison worked various contract and freelance jobs while completing his Masters in Cybersecurity from the University of Dallas. Harrison's first full-time job in the civilian sector was at Rapid7, where he worked as a senior security solutions engineer as part of their Applied Engineering Team. Today, Harrison is the security engineering manager for the FloQast Security Team, specifically overseeing application security. In his free time, Harrison works to provide educational content to the bug bounty community through YouTube and Twitch.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: LHC Meshtastic Activities and CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Lonely Hackers Club is conducting some meshtastic activities during DEF CON 32.

The Lonely Hackers Club is hosting a CTF over Meshtastic. To participate you will need a Meshtastic node. There will be additional flags located in or near the LHC room. For more information check out our Meshtastic page.

Getting Started

Learn more here.

Default LongFast Mesh + LHC Channel, Use before DEF CON

Tap here to reconfigure your device

DEFCONnect ShortFast Mesh + LHC Channel, Use during DEF CON

Tap here to reconfigure your device


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: LHC's Unofficial Sticker Swap Table
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

The Unofficial Sticker Swap is a casual and engaging activity where attendees can trade and collect unique stickers. This event fosters a sense of community and allows participants to showcase their creativity and personal style.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 15:00-15:59 PDT


Title: Life, Liberty and the pursuit of Convenience: the slow death of independence
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Over the years, while people have expressed more and more concern about what freedoms we have in the US, less and less understanding of what true freedom means has been demonstrated. Here, we take a look at the related definitions, and how technology has been both a secret advocate and opponent of the freedoms we claim to desire so much.

SpeakerBio:  Kaleeque Pierce, Management Professional
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Wednesday - 17:00-05:59 PDT


Title: Linecon
When: Wednesday, Aug 7, 17:00 - 05:59 PDT
Where: LVCC West - Map

Description:

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Please also review the "Human Registration Open" event, and familiarize yourself with the important notes therein.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Linux Trainer
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Knowing how to use the Linux command line is a critical skill for any good security practitioner. This trainer will have 10+ problems covering some of the most fundamental Linux commands. This trainer is for people new to field and for those who want to hone their Linux command line-fu.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-12:15 PDT


Title: Listen to the whispers: web timing attacks that actually work
When: Friday, Aug 9, 11:30 - 12:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

Websites are riddled with timing oracles eager to divulge their innermost secrets. It's time we started listening to them.

In this session, I'll unleash novel attack concepts to coax out server secrets including masked misconfigurations, blind data-structure injection, hidden routes to forbidden areas, and a vast expanse of invisible attack-surface.

This is not a theoretical threat; every technique will be illustrated with multiple real-world case studies on diverse targets. Unprecedented advances have made these attacks both accurate and efficient; in the space of ten seconds you can now reliably detect a sub-millisecond differential with no prior configuration or 'lab conditions' required. In other words, I'm going to share timing attacks you can actually use.

To help, I'll equip you with a suite of battle-tested open-source tools enabling both hands-free automated exploitation, and custom attack scripting. I'll also share a little CTF to help you hone your new skillset.

Want to take things further? I'll help you transform your own attack ideas from theory to reality, by sharing a methodology refined through testing countless concepts on thousands of websites. We've neglected this omnipresent and incredibly powerful side-channel for too long.

SpeakerBio:  James "albinowax" Kettle, Director of Research at PortSwigger

James 'albinowax' Kettle is the Director of Research at PortSwigger, the makers of Burp Suite. He's best known for his HTTP Desync Attacks research, which popularised HTTP Request Smuggling. James has extensive experience cultivating novel attack techniques, including web cache poisoning, browser-powered desync attacks, server-side template injection, and password reset poisoning. James is also the author of multiple popular open-source tools including Param Miner, Turbo Intruder, and HTTP Request Smuggler. He is a frequent speaker at numerous prestigious venues including both Black Hat USA and EU, OWASP AppSec USA and EU, and DEF CON.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Live Recon Contest in Progress
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Do you fancy doing live recon on Real Organizations? Then activate Yourself. And compete in a unique HACKER challenge.

This year we are launching a new nail biting Contest, i.e Live Recon where participants will compete with each other to perform a deep osint and recon on the target organization. Here are the details:

About the contest:

Join us for an electrifying two-day Live Reconnaissance Event. Whether you're a seasoned security expert, a curious newcomer or a bugbounty pro, this is your chance to test your skills in a high-octane environment.

Your Mission

Get ready to perform live reconnaissance on a curated list of companies. Dig deep and unearth critical information that could be game-changing. Use your analytical prowess and sharp instincts to explore, probe, and uncover hidden data.

Why Join the Hunt?

Experience Real-World Challenges: Face off against real-world scenarios. Compete and Collaborate: Work with the best minds in the field. Learn from the Masters: Recon on a massive scale. Score Epic Prizes: Walk away with cool rewards.

Who's Invited?

If you’ve got a passion for cybersecurity and Recon, this event is for you. Whether you’re a university student, a pro pentester, or a hobbyist eager to sharpen your skills, we want you! Teams are encouraged to register and bring a mix of talents to tackle these challenges head-on.

Get Ready to Recon!

Unleash your inner hacker and join us for a reconnaissance adventure you won’t forget!

Please note that this is an in-person event, and winners need to be at DEFCON to collect their prizes. However, once we have announced the targets, participants can play it from anywhere online (as this is Recon on public and live targets).


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Join Drew Green, John Rodriguez, and Ken Pyle for a deep dive into identifying vulnerabilities in network devices. Explore and exploit weaknesses in a wireless mesh network and learn how advanced threats view your infrastructure.

Speakers:Drew Green,John Rodriguez,Ken Pyle

SpeakerBio:  Drew Green
No BIO available
SpeakerBio:  John Rodriguez
No BIO available
SpeakerBio:  Ken Pyle
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

LPV - Friday - 10:00-17:59 PDT


Title: Lockpicking Activities
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03-A - Map

Description:

Want to tinker with locks and tools the likes of which you've only seen in movies featuring secret agents, daring heists, or covert entry teams?

Then come on by the Lockpick Village, run by The Open Organization Of Lockpickers, where you will have the opportunity to learn hands-on how the fundamental hardware of physical security operates and how it can be compromised.

The Lockpick Village is a physical security demonstration and participation area. Visitors can learn about the vulnerabilities of various locking devices, techniques used to exploit these vulnerabilities, and practice on locks of various levels of difficultly to try it themselves.

Experts will be on hand to demonstrate and plenty of trial locks, pick tools, and other devices will be available for you to handle. By exploring the faults and flaws in many popular lock designs, you can not only learn about the fun hobby of sport-picking, but also gain a much stronger knowledge about the best methods and practices for protecting your own property.

A popular spot for new lock pickers! Highly recommended you stop by. The Lockpick Village is always kid friendly and welcomes folks of all ages. We do require that the parents stay with the kids.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Lonely Hackers Club Community Room Open
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Lonely Hard Drive
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-F - Map

Description:

You have been randomly selected for additional security training. Be on the look out for one of our drives, USBs or surprise devices out here in Vegas, and follow along on @LonelyHardDrive for further clues to start hacking away at the puzzles. This is required for all LonelyCorp employees and Betty Pagefile is counting on you!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Lonely Tag
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-F - Map

Description:

How far will you go? Or, more accurately, how far was your tag's last reported location? Pre-register your team to receive one of a dozen tags, and check out our socials (@LonelyHardDrive) to watch the tags move across the map!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 08:00-01:59 PDT


Title: Lost & Found
When: Friday, Aug 9, 08:00 - 01:59 PDT
Where: LVCC West/Floor 2/W238 - Map

Description:

If you find something that seems to have been lost, please take that item to the nearest NFO Node. The item will enter the DEF CON Lost & Found system.

If you've lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in room LVCC - L2 - W238. You may also call Lost & Found at +1 (725) 377-5045.

The Lost & Found department plans to be open Thursday - Saturday, during all hours that the conference operates. On Sunday, the Lost & Found department will open with the venue at 08:00, but will close at the beginning of DEF CON 32 Closing Ceremonies (15:00). Shortly thereafter, all remaining lost items will be transferred to the LVCC West Lobby Security Office. If you need to reach LVCC's West Lobby Security Office, you may call +1 (702) 943-3532.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 16:00-16:50 PDT


Title: Mac-n-Cheese: How to Cook Up Delicious Electron Techniques for Red Teamers
When: Friday, Aug 9, 16:00 - 16:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Haven - Map

Description:

In the world of cybersecurity, the kitchen is always hot, and at this year’s Defcon in Las Vegas, we’re cooking up something special in the Red Team Village. Our dish of the day? A deep dive into the exploitation of Electron applications, served with a side of humor and a dash of intrigue.

Electron applications, while popular, have been found to have a soft underbelly. This talk will demonstrate how these applications can be abused to access directories protected by the Transparency, Consent, and Control (TCC) framework. We’ll also show how these applications can be manipulated to maintain persistence by inserting backdoors, effectively turning them into bridges for privilege escalation.

We’ll walk you through the anatomy of an Electron app, laying out the exploitation scenarios in detail. We’ll serve up a course of case studies, featuring apps that were once vulnerable but have since been patched, and those that remain vulnerable because their manufacturers do not consider these issues as vulnerabilities (let's see if after this talk they won't fix it). These examples will highlight the loopholes that both red team simulations and real attackers can exploit.

Our menu will also include a discussion on the importance of hardening Electron applications. Without proper hardening, these apps can easily be used as access points for privilege escalation and backdoor implantation. We’ll present techniques that cater to the unique characteristics of some apps, which have diverse permissions in the system.

For dessert, we’ll delve into the more sinister side of these vulnerabilities. Some applications have entitlements that enable access to the camera and audio, which can be exploited to monitor victims. We’ll demonstrate how these entitlements can be abused, adding a chilling finish to our meal.

Throughout the talk, we’ll be showcasing XX CVE’s that we’ve acquired, providing a real-world context to our discussion. We’ll also demonstrate two tools that we’ve created, which will add some spice to our presentation.

So, join us as we whip up a batch of Mac-n-Cheese, serving you delicious Electron techniques that will leave you hungry for more. This talk is a must-attend for anyone interested in understanding the potential vulnerabilities in Electron applications and how to exploit them. Bon appétit, Red Teamers!

SpeakerBio:  Roberto Soares
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 16:00-16:59 PDT


Title: Making the DEF CON 32 Badge
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:
SpeakerBio:  Mar Williams
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Malware Contests: MARC I & BOMBE
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-03 - Map

Description:
MARC I: Malware Analysis Report Competition I

In MARC I (Malware Analysis Report Competition I), participants collect and analyze real malware, then write an analysis report like a story, covering the entire scope of who, what, when, where, why, and how they found and analyzed the malware.

MARC I was created by Lena Yu (aka LambdaMamba) to provide malware enthusiasts with an opportunity to learn and showcase their passion and skills. Mastering malware analysis means mastering language. Essentially, we take a highly technical concept and simplify it into something that many can understand, similar to how a compiler translates high-level language into low-level language that a wide range of systems can understand.

When participants open-source and publish their work, it greatly contributes to improving the field of cyber defense. Let's make malware analysis knowledge go viral!

BOMBE: Battle of Malware Bypass and EDR

Try to capture malware by writing your own EDR, or become the malware to bypass detection! BOMBE (Battle of Malware Bypass and EDR) is a unique match where malware and EDR systems compete against each other inside a single VM boxing ring.

Our participants can choose if they want to be malware creator or EDR developer. Malware creators aim to exfiltrate credentials and transmit them to our designated server. On the other side, EDR developers will focus on detecting the malware's activities and report its findings. Both the malware and EDR, created by our participants, will battle each other directly inside a single VM. As they face off, they’ll earn points for wins, moving up on the leaderboard. We also encourage them to keep improving their malware or EDR systems, system logs will be released after a few rounds.

BOMBE was created by Wei-Chieh Chao (aka oalieno) and Tien-Chih Lin (aka Dange). It is not just a competition, it's a learning platform. Participants engage with real-world scenarios, learning the circumstances between malware and EDR, a never-ending bypass and detect game. Showcase your skills! Whether you're a wizard at weaving undetectable malware or a mastermind in sophisticated defenses, this is your stage. Demonstrate your capabilities to a global audience, including potential employers and industry leaders.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 14:30-14:59 PDT


Title: Mapping the Landscape: Top 10 Cybersecurity Trends in Critical Infrastructure for 2024
When: Friday, Aug 9, 14:30 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

In recent years, we have witnessed a surge in attacks aimed at critical infrastructure, varying widely in scope and impact depending on the region. While the definition of critical infrastructure differs by country, it typically encompasses essential sectors such as oil, natural gas, water, power, and manufacturing. The ramifications of these attacks are complex and often unpredictable.

To gain a clearer understanding of the state of critical infrastructure globally, starting in 2023, we will annually survey 300 CISOs or security directors across different countries in this sector. We will share the data-driven insights to offer a detailed examination of the current conditions and challenges faced by these crucial systems. By comparing trends across different years, countries, and industries, our goal is to enhance the security and resilience of critical infrastructures worldwide.

SpeakerBio:  Mars Cheng, Threat Research Manager, PSIRT and Threat Research at TXOne Networks Inc

Mars Cheng (@marscheng_) leads TXOne Networks' PSIRT and Threat Research Team as Threat Research Manager, coordinating product security initiatives and threat research efforts. He is also the Executive Director for the Association of Hackers in Taiwan (HIT/HITCON) and General Coordinator of HITCON CISO Summit 2024, facilitating collaboration between enterprises and the government to bolster the cybersecurity landscape. Mars is a frequent speaker and trainer at numerous prestigious international cybersecurity conferences and has presented over 50 times, including Black Hat USA/Europe/MEA, RSA Conference, DEF CON, CODE BLUE, FIRST, HITB, HITCON, Troopers, NOHAT, SecTor, SINCON, ROOTCON, ICS Cyber Security Conference Asia and USA, CYBERSEC, CLOUDSEC, VXCON, and many others. His expertise spans ICS/SCADA systems, malware analysis, threat intelligence and hunting, and enterprise security. Mars has made significant contributions to the cybersecurity community, including authoring more than ten CVE-IDs and publishing in three SCI journals on applied cryptography. Mars has successfully organized several past HITCON events, including HITCON CISO Summit 2023, HITCON PEACE 2022, HITCON 2021, and HITCON 2020.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 16:15-16:59 PDT


Title: Maricopa County -Preparing for the 2024 Elections Cycle
When: Friday, Aug 9, 16:15 - 16:59 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

A comprehensive presentation on the evolving landscape of elections in Maricopa County since the continuous 2020 Presidential Election. We will begin with an introduction to Maricopa County, highlighting its demographic and political significance. Following this, we will outline the key dates and events in the 2024 election calendar, ensuring you are well-prepared for the upcoming electoral cycle. Delving into the voting methods available to Maricopa residents, including in-person, mail-in, and early voting options, emphasizing accessibility and convenience we will explore major changes implemented since the 2020 elections.  Focusing on improvements in technology, security, and voter engagement, and reflect on the critical lessons learned from the 2022 elections that have shaped current practices and policies.Looking ahead to the 2024 elections, we will provide an overview of anticipated challenges and opportunities for voter participation. Security is paramount, and we will detail the physical security enhancements made at the voting tabulation center, as well as the strategies and protocols in place for effective coordination with law enforcement. Understanding and mitigating insider threats is essential, and we will cover the measures taken to protect against internal risks. We will also review recent statutory changes affecting elections and their implications for voters and election officials. Finally, we will highlight the importance of social media training for election staff to combat misinformation and engage with the community effectively. Join us for this informative session to gain a deeper understanding of Maricopa County’s election processes and the continuous efforts to enhance transparency, security, and voter confidence.

Speakers:Nate Young,Jason Butryn

SpeakerBio:  Nate Young

Nate Young is the Chief Information Officer at the Maricopa County Recorders & Elections departments.  Nate has worked with Maricopa County since 2018 and is current responsible for the County Document Recordation functions and Elections Technology operation processes.  Nate actively participates in Elections and Technology committees and helped represent the County during the Arizona Senate Audit of the 2020 Presidential Election by the Cyber Ninjas.

SpeakerBio:  Jason Butryn

Jason Butryn is the Information Security Officer (ISO) for the Maricopa County Recorder and Elections.  He has been in Information Technology for the past 20 years and other than working for the San Manuel Band of Mission Indians to start his career, he has been working in the public sector his entire career. He started out in infrastructure engineering and management and has pivoted his career to Information Security.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 16:30-16:59 PDT


Title: Master Splinter’s initial physical access dojo: Storytelling of a complex adversarial attack
When: Friday, Aug 9, 16:30 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Storytelling of a highly complex Red Team with multiple initial accesses only with Social Engineering. could anyone do it? Yes.

Under the format of Storytelling this presentation aims to take attendees first person through a RedTeam service with multiple initial accesses with 100% Social Engineering. How to present critical vulnerabilities in a public way without exposing the target company? This live comic will show us how, through one of its protagonists and with practical examples made with the attendees themselves. How does a professional Social Engineering unit work? What are the roles and tasks? How to emulate the reach of a cybercriminal gang in less than three weeks? This dojo aims to show the methodologies and techniques applied in the field to obtain relevant findings, even reaching critical infrastructure without raising alerts and in an extremely limited time. From the first meeting with the client, information gathering, vector selection, exploitation, pretexting to the physical intrusion, even reaching the datacenter. We will demonstrate how luck is no longer an element to consider when your work is SE from Monday to Friday and you have to perform this type of service every month.

SpeakerBio:  Daniel Isler, Team Leader, Fr1endly RATs at Dreamlab Technologies Chile

Daniel has a bachelor’s in arts of Representation. With certifications in Social Engineering, Red Team and OSINT. Team Leader of Fr1endly RATs, the Social Engineering unit at Dreamlab Technologies Chile. Specializing and developing techniques and methodologies for simulations of Phishing attacks, Vishing, Pretexting, Physical Intrusions and Red Team.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 08:00-17:59 PDT


Title: Merch (formerly swag) Area Open -- README
When: Friday, Aug 9, 08:00 - 17:59 PDT
Where: LVCC West/Floor 2/W212 - Map

Description:

All merch sales are USD CASH ONLY. No cards will be accepted.

The published hours for the merch area are only an approximation: supplies are limited, and when merch is sold out, the merch area will close for the year. (We intend to update this schedule to reflect their true operating status, but this is strictly best-effort.)

Note that the closing hours here are when sales must have ended. For example, if sales must end by 18:00, and we estimate that it will take 2 hours to clear the queue, doors are likely to close around 16:00. Because of this dynamic nature, we can't predict the length of the line or when doors will be closed.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 16:30-17:25 PDT


Title: Meshtastic Adventures: Triumphs, Tribulations, and Total Mesh-ups.
When: Friday, Aug 9, 16:30 - 17:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

The submitted talk will include the intro technical details of Meshtastic. However, the majority of this talk is aimed at the planning, mapping, business and personal contacts of site owners (and the headaches involved), success and failures of our project and node builds. As well as some advanced settings to hide your node deployments in some creative ways. More of a how to build out your mesh network rather than a technical deep dive.

SpeakerBio:  m1ddl3w4r3

For the past six years, I've been a Defcon attendee and RFCTF competitor. My passion for RF is only rivaled by my love for teaching people "stuff and things" – it's a technical term, trust me. I'm a Co-Organizer for a local meetup for hackers in my area called CAH (Central Arkansas Hackers), where we bond over shared interests and a collective lack of sleep. I've also been creating RF challenges at a local CTF (Jolt Hackathon) for the past few years, turning innocent students and professionals into RF hacking aficionados, or at least into people who know how to spell RF. This would be my first Defcon talk, and I'd love the chance to dazzle (or at least mildly amuse) the audience with my antics.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 16:30-17:59 PDT


Title: Meshtastic Meetup
When: Friday, Aug 9, 16:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Come learn about Meshtastic, the long-range, low-power, encrypted off-grid messaging protocol. We'll be setting up our Meshtastic Nuggets, going over the setup options, and exploring the advanced options that make Meshtastic more useful. We'll cover setting encryption, choosing a device role, and connecting over serial, web, and bluetooth. We'll also look at some of the optional modules, like broadcasting sensor telemetry data or adding a GPS.

SpeakerBio:  Kody K
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 12:30-13:30 PDT


Title: Mexicans Together - Un vistazo a recientes investigaciones de nuestros dos equipos globales
When: Friday, Aug 9, 12:30 - 13:30 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

Esta plática abordará detalles sobre tres investigaciones recientemente realizadas por el equipo de respuesta a incidentes (GERT) y el equipo de investigación (GReAT). La plática será impartida por María Isabel (GReAT) y Ashley Hiram (GERT) mostrando las investigaciones hechas en conjunto con la finalidad de brindar diferentes perspectivas, así como resaltar la colaboración y resultados de ambos equipos, resaltando que una de ellas nos permitió añadir una sub-técnica al MITRE ATT&CK.

Las investigaciones a mostrar son conocidas como:

We will talk about three investigations recently conducted by the Incident Response Team (GERT) and the Investigation Team (GReAT). The talk will be given by María Isabel (GReAT) and Ashley Hiram (GERT) showing the research done together with the purpose of providing different perspectives, as well as highlighting the collaboration and results of both teams, highlighting that one of them allowed us to add a sub-technical to MITRE ATT&CK.

The investigations to be shown are known as:

Speakers:Ashley Hiram M.,Isabel Manjarrez

SpeakerBio:  Ashley Hiram M., Incident Response Specialist (GERT)

I currently work as an Incident Response Specialist on the GERT team, I have 5-6 years of experience performing digital forensics, Malware Analysis and Reversing.

I have collaborated on different Threat Intelligence and Threat Hunting projects.

Before dedicating myself to DFIR (Digital Forensics and Incident Response), I worked for 2 years as a Pentester in a well-known Mexican consulting company.

Certifications: GREM, GCFA, eCTHP, CHFI.


Actualmente me desempeño como Especialista en Respuesta a Incidentes en el equipo GERT, cuento con 5-6 años de experiencia realizando tanto forense digital, así como Análisis de Malware y Reversing.

He colaborado en diferentes proyectos de Threat Intelligence y Threat Hunting.

Previo a dedicarme a DFIR (Digital Forensics and Incident Response), laboré 2 años como Pentester en una conocida empresa de consultoría mexicana.

Certificaciones: GREM, GCFA, eCTHP, CHFI.

SpeakerBio:  Isabel Manjarrez, Threat Researcher (GReAT)

I am currently part of the Global Research and Analysis team (GReAT). My activities include investigating the most active threat actors, tracking their movements and analyzing new implemented techniques. With bases in telecommunications and electronics, today I have more than five years of experience performing threat intelligence tasks.


Actualmente soy parte del equipo de Global de Investigación y Análisis (GReAT). Mis actividades incluyen investigar a los actores de amenaza más activos, seguir sus movimientos y analizar nuevas técnicas implementadas. Con bases en telecomunicaciones y electrónica, hoy cuento con más de cinco años de experiencia realizando tareas de inteligencia de amenazas.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 12:30-12:59 PDT


Title: MFT: Malicious Fungible Tokens
When: Friday, Aug 9, 12:30 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

In this technical talk, we will uncover a new aspect of NFTs: using them as attack vectors to relay C2 commands. Fingerprinting a system? Exfiltrating information? Encrypting and wiping data? Executing arbitrary commands? Of course! But with a dark twist: deployed NFTs are blockchain-backed assets immune to takedowns. Imagine having your own “immortal” C2 Server for less than $10 dollars in $ETH.

For this, we will introduce “mFT” an open-source tool that automates the creation of malicious payloads and provide sample harmless NFTs, allowing attendees to explore this novel attack vector on their own machines safely. This talk is the spiritual successor of "Everything is a C2 if you're brave enough".

Speakers:Cybelle Oliveira ,Mauro Eldritch

SpeakerBio:  Cybelle Oliveira , CTI Malwarelandia

Cybelle Oliveira is a Cybersecurity Consultant, postgraduate in Cyber Threat Intelligence and Master's student in Cyber intelligence at the International Cybersecurity Campus of the University of Murcia, Spain. She has been involved in privacy and security activism for over 10 years and has presented talks at events around the world, including BSides LV, BSides SP, Girls Hack Village (DefCon), 8.8 Chile, Internet Freedom Festival, Radical Networks, Mozilla Festival, Roadsec, Cryptorave, among others. Cybelle is part of the Mozilla community and is the director of the Casa Hacker organization.

Cybelle Oliveira es Consultora de Ciberseguridad, postgraduada en Cyber Threat Intelligence y estudiante de Máster en Ciberinteligencia en el Campus Internacional de Ciberseguridad de la Universidad de Murcia, España. Ha estado involucrada en activismo de privacidad y seguridad durante más de 10 años y ha presentado charlas en eventos por todo el mundo, como BSides LV, BSides SP, Girls Hack Village (DefCon), 8.8 Chile, Internet Freedom Festival, Radical Networks, Mozilla Festival, Roadsec, Cryptorave, entre otros. Cybelle forma parte de la comunidad Mozilla y es directora de la organización Casa Hacker.

SpeakerBio:  Mauro Eldritch, Founder at Birmingham Cyber Arms LTD

Mauro Eldritch is an Argentine hacker, founder of Birmingham Cyber Arms LTD and DC5411 (Argentina / Uruguay). He has spoken at various events, including DEF CON (10 times). He is passionate about Threat Intelligence and Biohacking.

Mauro Eldritch es un hacker argentino, fundador de Birmingham Cyber Arms LTD y DC5411 (Argentina / Uruguay). Habló en diferentes eventos incluyendo DEF CON (10 veces). Le apasiona la Inteligencia de Amenazas y el Biohacking.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 15:30-15:59 PDT


Title: Microhard? More like MicroEASY...to exploit...
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Microhard is a Canadian-based company that specializes in long range "robust" radio equipment. They are used in SCADA environments, point-of-sale terminals, power utilities, and more. From a security standpoint, however, some of their products are anything but "robust". And they have a habit of hiding their vulnerability fixes behind intentionally vague release notes, which will make this even more fun! (No, I'm not bitter at all) Command injections and buffer overflows abound, as well as a lesson or two in the need for a "robust" secure development process.

SpeakerBio:  Ricky "HeadlessZeke" Lawshae, Principal Security Researcher at Keysight

Ricky "HeadlessZeke" Lawshae is a Principal Security Researcher at Keysight with well over a decade of experience in the fields of vulnerability research, exploitation, reverse engineering, and network/hardware analysis. He has spoken at many conferences around the world including DEFCON (x5), Recon, and Toorcon. His work has been featured on Forbes, Wired, and Hackaday. These days, he mostly focuses on offensive IoT research.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-13:59 PDT


Title: Mind-Controlling Other Applications: An intro to intra-process hacking
When: Friday, Aug 9, 11:00 - 13:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Classroom - Map

Description:

Learn from the ground up how to take over the execution of another process and make it do your bidding! This workshop teaches you the basic to intermediate levels of runtime intra-process hacking on Windows and POSIX systems covering injecting code into another process on windows (and an overview of how this could be done on a POSIX system), locating specific code within an application in a update resistant manner, hooking and redirecting code execution using several techniques, abusing error handlers to disguise code and an overview of mitigation strategies to protect apps from intra-process hacking.

SpeakerBio:  ILOVEPIE

Ever since I found the only 3 books on programming in my elementary school's library I've been captivated by the logical and mathematical problems presented by the field of Computer Science and how the solutions to those problems can go wrong and be exploited. In high-school I discovered a zero day Denial Of Service exploit in all implementations of the Minecraft server at that time. I promptly proceeded to crash, what was at the time, the largest Minecraft server in the world (with permission). From there my interests drifted more towards cybersecurity, particularly with regards to video games. I wrote a tool to dump and partially deobfuscate the RuneScape client while it was loading and have also written proof-of-concept hacks for several games and multiple game-server emulators. I am currently a maintainer for opentypejs/opentype.js (a font library in pure JS) and SABRE-JS/SABRE.js (a GPU accelerated subtitle renderer for the most advanced subtitle format in the world).


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Mining for Abandoned Gold in DNS
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Ascension - Map

Description:

In the cloud computing landscape, the ease of resource allocation by cloud providers contrasts sharply with traditional computing's constraints, turning IPv4 addresses into digital assets with multiple tenancies. Our presentation explores the "Dangling DNS" phenomenon—active DNS records pointing to IP addresses uncontrolled by the domain owner, creating potential security vulnerabilities.

We will unravel the persistence of IP address-based authentication and authorization practices on the internet and discuss methods to enhance the credibility of these dangling DNS entries, including the acquisition of x.509 certificates. The implications are significant, offering avenues for commandeering these entries for Command and Control (C2) operations or crafting phishing emails capable of circumventing standard email security frameworks.

Following the foundational discussion, our presentation will delve into analysis of dangling DNS entries discovered in live environments. We will discuss the widespread occurrence of dangling DNS entries, identifying the cloud providers where they are most frequently found. Furthermore, we will delve into specific case studies, presenting particularly intriguing instances of dangling DNS entries to underscore their varied nature and potential implications.

A pivotal segment of our presentation introduces innovative methodologies for the identification of dangling DNS vulnerabilities. We will showcase "Paydirt," an open-source tool, written by the author, designed to unearth dangling DNS entries within cloud provider shared IP address space. Furthermore, we will unveil a tool at Defcon 2024, engineered to detect exploitable cloud IP addresses within Sender Policy Framework (SPF) entries, a critical vector for executing sophisticated spear-phishing campaigns.

Our presentation aims not only to highlight the security challenges posed by the transient nature of cloud-assigned IP addresses but also to equip the cybersecurity community with simple actionable strategies to fortify their defenses against these threats.

SpeakerBio:  Matt Pawloski
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:00-10:45 PDT


Title: Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

False sense of security in devices that guarantee security is worse than no security at all. One device used by personnel who require communication security is goTenna Pro radio that creates an "off-the-grid" encrypted mobile mesh network.This network does not require any traditional cellular or satellite infrastructure and they may be found locally in your community. The datasheet says it is using AES-256 encryption. Has anyone bothered to verify that it is being implemented in the most secure manner? We examined this device and found that it was possible to fingerprint and track every off-the-grid message regardless of encryption. We also identified vulnerabilities that result in interception and decryption of the most secure encryption algorithm AES-256 as well as injection of messages into the existing mesh network. We don’t just trust what datasheets say, we verify it for you. We will explain our testing methodologies and demonstrate exploitation in a live demo. We will discuss the operational implications of these vulnerabilities and safe ways of using these devices that decrease the chance of a compromise. The tools developed as part of this research will be released open-source to inform what was possible to inspire future research against similar devices. We will discuss how we worked with goTenna to remedy these issues.

Speakers:Erwin Karincic,Woody

SpeakerBio:  Erwin Karincic

Erwin is an experienced security researcher specializing in both hardware and software reverse engineering, binary analysis, and exploit development across a range of processor architectures. He has notable experience in implementing complex Radio Frequency (RF) waveforms using Software Defined Radios (SDRs) for cybersecurity applications, complemented by his proficiency in designing, simulating, and fabricating antennas tailored for such applications. His past work includes extensive TCP/IP networking experience, designing worldwide secure communication systems. Erwin holds a number of prestigious certifications, including OSCP, OSCE, OSWE, OSEE, and CCIE Enterprise Infrastructure.

SpeakerBio:  Woody

Woody thinks Linux is a member of the Charlie Brown gang who can lift heavy things but not always spell them. He has had some success with RF exploits in the past with the first ever goTenna exploit talk in the RF wireless village as well as the first attack against Ford Raptor key fobs with RaptorCaptor exploit. Woody’s unique background, familiar to some, gives him a creative aspect to the impact of goTenna Pro research in the physical and RF world. Woody is also a staff member in the RFHacker Sanctuary, a member of Security Tribe, and has appeared on a few episodes of Hak5 describing novel device attacks.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Modern Red Teaming: macOS, K8s, and Cloud
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Haven - Map

Description:

You are targeting a modern organization, but new to you, the target environment has no Windows. You scour the internet for guidance, and find the results insufficient. You begin to think, “Progress will not happen until there is new maintainer.”

This talk presents a set of techniques for hacking environments built on macOS, Kubernetes, and cloud (AWS). These techniques are accompanied by anecdotes of adventures in Red Teaming. Attendees will learn new tricks for initial access, lateral movement, and persistence in modern non-Windows environments.

Speakers:Chris Gates,int eighty (of Dual Core)

SpeakerBio:  Chris Gates
No BIO available
SpeakerBio:  int eighty (of Dual Core)
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-15:50 PDT


Title: Modifying Impacket for Better OpSec
When: Friday, Aug 9, 14:00 - 15:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Narrows - Map

Description:

Operational security (OpSec) is a cornerstone in red teaming, necessitating continuous refinement of tools and techniques to avoid detection. This workshop is designed for new red team operators and individuals seeking to enhance their offensive capabilities. It focuses on customizing the Impacket toolset—a collection of Python classes for working with network protocols—to improve OpSec during engagements.

Impacket tools such as wmiexec, smbexec, and secretsdump are staples in the toolkit of any red teamer due to their versatility and power in gaining access and extracting sensitive data from Windows environments. However, their detectability has increased as defensive measures have become more sophisticated. This session proposes modifications to these tools to reduce their footprint and evade modern security defenses.

Participants will explore various customization strategies, including altering network signatures, timing attacks to evade detection, and integrating stealthier authentication methods. Practical exercises will guide attendees through the process of modifying the Impacket scripts, demonstrating how these changes can significantly enhance operational security in simulated environments.

SpeakerBio:  Ryan O'Donnell, Senior Offensive Security Engineer at Microsoft

Ryan O'Donnell is an Offensive Security Engineer at Microsoft. Over the last 13+ years, Ryan has been performing Penetration Tests, Red Team assessments, and Incident Response investigations. Ryan has conducted hands-on workshops at Hack Space Con and Bsides Nova. Ryan has a Masters in Cybersecurity from GMU and the following Certifications: OSCP, OSEP, CRTO, GREM, GCFE, GCIH, CRTO


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 11:00-12:59 PDT


Title: Modifying Impacket for Better OpSec
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:

Operational security (OpSec) is a cornerstone in red teaming, necessitating continuous refinement of tools and techniques to avoid detection. This workshop is designed for new red team operators and individuals seeking to enhance their offensive capabilities. It focuses on customizing the Impacket toolset—a collection of Python classes for working with network protocols—to improve OpSec during engagements. Impacket tools such as wmiexec, smbexec, and secretsdump are staples in the toolkit of any red teamer due to their versatility and power in gaining access and extracting sensitive data from Windows environments. However, their detectability has increased as defensive measures have become more sophisticated. This session proposes modifications to these tools to reduce their footprint and evade modern security defenses. Participants will explore various customization strategies, including altering network signatures, timing attacks to evade detection, and integrating stealthier authentication methods. Practical exercises will guide attendees through the process of modifying the Impacket scripts, demonstrating how these changes can significantly enhance operational security in simulated environments.

SpeakerBio:  Ryan O'Donnell, Senior Offensive Security Engineer at Microsoft

Ryan O'Donnell is an Offensive Security Engineer at Microsoft. Over the last 13+ years, Ryan has been performing Penetration Tests, Red Team assessments, and Incident Response investigations. Ryan has conducted hands-on workshops at Hack Space Con and Bsides Nova. Ryan has a Masters in Cybersecurity from GMU and the following Certifications: OSCP, OSEP, CRTO, GREM, GCFE, GCIH, CRTO


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 13:00-13:30 PDT


Title: MoWireless MoProblems: Modular Wireless Survey Systems and the Data Analytics That Love Them
When: Friday, Aug 9, 13:00 - 13:30 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Often there are times to collect #allTheWireless, but with that comes some planning, we've created a modular survey system and developed an Elastic-based analytic platform named PacketGlass to visualize and explore the terabytes of information collected over multiple surveys. Our system collects all data types supported by Kismet plus raw PCAP data, ingests the data, and displays tens of millions of devices in an easy to query and display manner. Using different parsing techniques, We plan to show how to build one of these survey platforms and discuss the methodology used to transform Elastic into a robust analytical platform.

Speakers:Geoff Horvath,Winson Tam

SpeakerBio:  Geoff Horvath, Founder at Alsatian Consulting, LLC

Geoff Horvath is the founder of Alsatian Consulting, LLC. He has 13 years experience in the US Army as an intelligence officer specializing in signals intelligence. After leaving the military in 2021, he began researching and providing digital security assessments and recommendations. He currently advises private individuals, companies, and others in matters of privacy, security, and technology. He also once got kicked out of NSA Headquarters while looking for the gift shop.

SpeakerBio:  Winson Tam

Winson Tam is a cybersecurity expert with over eight years of experience across government and private sectors. His work encompasses attacking, defending, and designing secure systems, notably for the US government, and a significant consulting career within the financial and industrial spaces. Tam's contributions in these areas have consistently resulted in tangible value and high customer satisfaction.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 20:00-01:59 PDT


Title: Music Set / Entertainment (Cyberpunk Bar Friday, ACK Stage)
When: Friday, Aug 9, 20:00 - 01:59 PDT
Where: LVCC West/Floor 1/North Lobby/North Lobby Contests/ACK Stage - Map

Description:
Speakers:Scotch & Bubbles,PankleDank,DJ St3rling,DJ Habbs,Call the Cops,Archwisp

SpeakerBio:  Scotch & Bubbles
No BIO available
SpeakerBio:  PankleDank
No BIO available
SpeakerBio:  DJ St3rling
No BIO available
SpeakerBio:  DJ Habbs
No BIO available
SpeakerBio:  Call the Cops
No BIO available
SpeakerBio:  Archwisp
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 20:00-01:59 PDT


Title: Music Set / Entertainment (Retro Sci-Fi Friday, SYN Stage)
When: Friday, Aug 9, 20:00 - 01:59 PDT
Where: LVCC West/Floor 2/W231-W233 - Map

Description:
Speakers:ZEE,YTCracker,TRIODE,Ohm-I & The NPC Collective,MC Frontalot,Icetre Normal,Dual Core,Costume Contest

SpeakerBio:  ZEE
No BIO available
SpeakerBio:  YTCracker
No BIO available
SpeakerBio:  TRIODE
No BIO available
SpeakerBio:  Ohm-I & The NPC Collective
No BIO available
SpeakerBio:  MC Frontalot
No BIO available
SpeakerBio:  Icetre Normal
No BIO available
SpeakerBio:  Dual Core
No BIO available
SpeakerBio:  Costume Contest
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:00-17:59 PDT


Title: Name the Noob
When: Friday, Aug 9, 16:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Name the Noob is a fun and interactive session where seasoned hackers create unique handles for new attendees. This activity helps newbies integrate into the hacking community and gives them a memorable start to their cybersecurity journey.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 11:00-11:30 PDT


Title: National Labs Use of XR
When: Friday, Aug 9, 11:00 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

The DOE National Lab mission space includes exploring the use of disruptive technology to enable increasing efficiency and abilities of operations critical to national security, infrastructure, communication, and many other fields. The XR field has become a new area of active research and implementation at many national labs across the US, integrating with cutting edge hardware and software to enable users with increased capabilities. At the Pacific Northwest National Lab (PNNL), we have been using immersive XR platforms to enable a variety of government and external sponsors with novel approaches to their field. These include creating new 3D virtual twins to enable remote engagements as if remote users had access to one-of-a-kind lab equipment, creating simulation environments of hazardous environments or dangerous situations that can’t be recreated in the real world, and outreach and communication projects to engage both sponsors and the public with critical information about current security threats. During this presentation I will touch on a few case studies of projects taken on at PNNL to make the best use of XR platforms, and where we see future development with this capability.

SpeakerBio:  Martin Pratt, Lead, Immersive Computing Development Team at Pacific Northwest National Lab

Martin Pratt (AR/VR, software development, mobile & web app development, data visualization, subsurface geophysics): Software engineer. At the Pacific Northwest National Lab, Pratt leads the Immersive Computing development team, supporting efforts across a range of government agency mission spaces. He has worked on a number AR/VR projects including training simulations, data visualization, and educational games. He has developed software and subsurface 3D data visualizations that run on multiple platforms that include several public-facing applications.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Nebula - 3 Years of Kicking *aaS and Taking Usernames
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W307 - Map

Description:

Cloud Penetration Testing has become a hot topic in the offensive community, as the cloud based infrastructures have been slowly taking the place on-prem ones used to have. This requires a tool to help with it. Nebula is a cloud Pentest Framework, which offers reconnaissance, enumeration, exploitation, post exploitation on AWS, Azure, DigitalOcean and above all opportunity to extend even more. It is built modulary for each provider and each attack, allowing for a diversity in attack surface. This coupled with the client-server architecture, allows for a collaborated team assessment of a hybrid cloud environment.

SpeakerBio:  Bleon Proko

Bleon Proko is an info-sec passionate about Infrastructure Penetration Testing and Security, including Active Directory, Cloud (AWS, Azure, GCP, Digital Ocean), Hybrid Infrastructures, as well as Defense, Detection and Thread Hunting. He has presented in conferences like BlackHat and BSides on topics related to Cloud Penetration Testing and Security. His research include Nebula, a Cloud Penetration Testing Framework (https://github.com/gl4ssesbo1/Nebula) and other blogs, which you can also find on his blog (blog.pepperclipp.com). He is also the author of the upcoming book "Deep Dive into Clouded Waters: An overview in Digital Ocean's Pentest and Security" (https://leanpub.com/deep-dive-into-clouded-waters-an-overview-in-digitaloceans-pentest-and-security)


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Network-OS: Be The Cloud
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

The Network-OS workshop will take you into the mysterious world which underpins modern computing and allows people to talk across the globe. This of course being the network itself. In this workshop you will familiarize yourself with the command line of network devices. Step by step, you will configure devices to talk to each other, share information about the computers connected to them, and relay their network information and traffic between each other. No experience needed, know how to type and copy/paste.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-16:50 PDT


Title: New Skill Unlocked: C2 Infrastructure Automation
When: Friday, Aug 9, 15:00 - 16:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Infinity - Map

Description:

Join us for an immersive workshop that will revolutionize your approach to Command-and-Control (C2) infrastructure deployments. Whether you're a seasoned Red Team operator or just starting your offensive security journey, this workshop is designed to equip you with the tools and knowledge to create scalable, operationally secure C2 infrastructure using the power of automation.

In this hands-on session, we'll demystify the process of deploying and configuring C2 components, such as frameworks, redirectors, and associated compute infrastructure.

You'll learn how to leverage infrastructure as code principles to create consistent, reliable, and secure C2 deployments, all while minimizing the risk of human error.

We'll dive deep into the best practices for designing and implementing C2 infrastructure automation, with a strong emphasis on operational security from the ground up.

Our instructor will guide you through real-world examples and provide you with a solid foundation for building your own secure C2 deployments.

Whether you're looking to enhance your Red Team capabilities or simply want to streamline your offensive security workflows, this workshop is perfect for you.

Join us and unlock the ability to spend less time on 'Sysadmin' tasks and more time focusing on what matters most – attacking and improving your organization's security posture!

No prior experience with C2 infrastructure automation is required.

Our instructor will guide you every step of the way, ensuring that you leave the workshop with the confidence and skills to create secure, automated C2 deployments.

Don't miss this opportunity to take your offensive security skills to the next level. Register now and unlock the power of secure C2 infrastructure automation!

Speakers:Josh Huff,Robert Pimentel

SpeakerBio:  Josh Huff
No BIO available
SpeakerBio:  Robert Pimentel
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 13:00-13:45 PDT


Title: No CTF? No Problem! Leveraging Alternate Reality Games to Develop OSINT and Cryptography Skills
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:
SpeakerBio:  John "2PAC" Smithberger
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:00-11:20 PDT


Title: No Symbols When Reversing? No Problem: Bring Your Own
When: Friday, Aug 9, 11:00 - 11:20 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:
We all know it all too well: that ominous feeling when opening an unknown file in your favorite analysis tool, only to be greeted with hundreds or thousands of unknown functions, none of which are matched by your existing function signatures, nor any of your helper scripts. This makes the analysis a painfully slow and tedious process. Additionally, it sometimes means that the required analysis time exceeds the available time, and another file is chosen to be reversed instead. Especially when dealing with malware, this is an undesired scenario, as it would create a blind spot from a blue team’s perspective.

The goal of this talk is to share a tried and tested method on how to deal with thousands of unknown functions in a given file, significantly decreasing the time spent on the analysis. The example throughout the talk is the Golang based qBit family, but is applicable to any kind of binary. While this talk focuses on using Ghidra, given its free and open-source nature, it is equally possible with other industry standard tools. The focus will be on scripts, as well as the creation and usage of FunctionID and BSim databases. By combining these, you will be able to create your own symbols, and bring them anywhere you go, for any language of choice.

While the symbols are portable, an aggregation of them scales very well over any number of analysts. As such, this methodology works well for individual researchers, but when scaling it for a team of researchers, the outcome will be greater than the sum of its parts.

This talk will use (malicious) Golang binaries as examples and provide a large dataset of symbols for this language. The scripts, as well as FunctionID and BSim databases, mentioned in this talk will all be made publicly available at the time of this talk.

In no particular order:

SpeakerBio:  Max "Libra" Kersten

Max Kersten is a malware analyst, blogger, and speaker who aims to make malware analysis more approachable for those who are starting. In 2019, Max graduated cum laude with a bachelor's in IT & Cyber Security, during which Max also worked as an Android malware analyst. Currently, Max works as a malware analyst at Trellix, where he analyses APT malware and creates open-source tooling to aid such research. Over the past few years, Max spoke at international conferences, such as DEFCON, Black Hat (USA, EU, MEA, Asia), Botconf, Confidence-Conference, HackYeahPL, and HackFestCA. Additionally, he gave guest lectures and workshops for DEFCON, Botconf, several universities, and private entities.


Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 16:55-17:15 PDT


Title: No Time for Complacency: The Stakes of AI in Cybersecurity
When: Friday, Aug 9, 16:55 - 17:15 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

Heather Adkins will pull from over 25 years of experience, including responding to major security incidents that impacted national security, to detail how the threat landscape has evolved into what it is today with the introduction of AI. She'll provide lessons learned by the industry in applying AI for security over the years, and explain how AI can be used in arming cyber defenders tasked with protecting the critical infrastructure we rely upon every day.

SpeakerBio:  Heather Adkins, Vice President of Security Engineering at Google

Heather Adkins is a 22-year Google veteran and founding member of the Google Security Team. As head of Google’s Office of Cybersecurity Resilience she leads the efforts to maintain the safety and security of Google’s networks, systems and applications, and represents Google in government and industry forums globally. As deputy chair of CISA’s Cyber Safety Review Board, she works to isolate the root causes of major security incidents impacting national security and make recommendations to policy-makers, standards bodies, and industry on improving the safety posture of modern computing. She is co-author of Building Secure and Reliable Systems (O’Reilly, 2020), is sought out to speak at high-profile conferences, and serves on the BlackHat review board. Heather advises numerous organizations on how to adopt modern defendable architectures, is a strategic advisor for a number of publicly-traded cybersecurity companies, and is a member of the steering committee for the IST Ransomware Taskforce. She is passionate about election security and was a senior advisor on the Defending Digital Democracy project at the Harvard Kennedy School’s Belfer Center.

Heather Adkins, a seasoned cybersecurity expert with over two decades at Google, is a founding member of the Google Security Team. Currently heading Google's Office of Cybersecurity Resilience, she safeguards Google's vast digital infrastructure and represents the company in global technology and policy forums. Her influence extends to national security, as deputy chair of CISA's Cyber Safety Review Board, where she analyzes major security incidents and makes recommendations for policy-makers, standards bodies and industry. A recognized thought leader, Heather co-authored Building Secure and Reliable Systems (O’Reilly, 2020), is a sought-after speaker at major conferences, and serves on the BlackHat review board. She advises numerous organizations on modern security practices, including publicly-traded cybersecurity companies and as a member of the steering committee for the IST Ransomware Taskforce. A passionate advocate for election security, Heather served as a senior advisor on the Defending Digital Democracy project at Harvard's Kennedy School.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 15:00-16:45 PDT


Title: NSM-22 and the National Risk Management Plan: CISA Wants to Hear from You on How to Protect Our Nation’s Critical Infrastructure
When: Friday, Aug 9, 15:00 - 16:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

On April 30th, the White House released National Security Memorandum-22 (NSM) on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and all-hazard threats. NSM-22 recognizes the changed risk landscape over the past decade and leverages the enhanced authorities of federal departments and agencies to implement a new risk management cycle that prioritizes collaborating with partners to identify and mitigate sector, cross-sector, and nationally significant risk. The culmination of this cycle is the creation of the National Infrastructure Risk Management Plan (National Plan)—thereby replacing the 2013 National Infrastructure Protection Plan—and will guide the Federal effort to mitigate cross-sector and national risks to critical infrastructure. As the National Coordinator for critical infrastructure security and resilience, CISA will develop this National Plan to be forward-looking and one that employs all available Federal tools, resources, and authorities to manage and reduce national-level risks, including those cascading across critical infrastructure sectors. In other words, the National Plan will be the federal government’s comprehensive plan to mitigate and manage cross-sector risk. And that is why CISA is asking for you to help us and Sector Risk Management Agencies (SRMAs) over the course of the year as we develop this foundational document. During this session, two of the CISA leads when it comes to drafting this document will briefly walk through their approach, and then the rest of the session will be devoted to guided discussion and feedback.

Speakers:William Loomis,Michael Garcia

SpeakerBio:  William Loomis, Cyber Policy Advisor for the Office of Strategy, Policy, and Plans at DHS Cyber Security and Infrastructure Security Agency

Will Loomis is a Cyber Policy Advisor for the Office of Strategy, Policy, and Plans at the Cybersecurity and Infrastructure Security Agency. He is also a nonresident fellow with the Atlantic Council’s Cyber Statecraft Initiative under the Digital Forensic Research Lab. Loomis previously served as an associate director with the Cyber Statecraft Initiative, where he led the program’s work on critical infrastructure cybersecurity and software supply chain risk management. He was also formerly the chair of Young Professionals in Foreign Policy’s Cybersecurity Policy & Technology Discussion Group and an organizer and Goon for Policy @ DEF CON.

SpeakerBio:  Michael Garcia, Senior Policy Advisor for the Office of Strategy, Policy, and Plans at DHS Cyber Security and Infrastructure Security Agency

Michael Garcia is a senior policy advisor for the Office of Strategy, Policy, and Plans at the U.S. Cybersecurity and Infrastructure Security Agency (CISA) where he develops and supports interagency cybersecurity policies. Prior to joining CISA, Michael was a professional staff member for the U.S. Senate Homeland Security and Governmental Affairs Committee, where he worked on the Cyber Incident Reporting for the Critical Infrastructure Act of 2022 and other cybersecurity legislation. Before working for the Senate, Michael held several other cyber policy positions, including working at Third Way as a senior policy advisor for their Cyber Enforcement Initiative, serving as director for external engagement and outreach for the U.S. Cyberspace Solarium Commission, and advising governors’ offices on cybersecurity policy issues at the National Governors Association. Michael was a 2020 fellow for New America and the Global Public Policy Institute's Transatlantic Digital Debate and a 2021 Next Gen National Security Fellow for the Center for New American Security. His work has been published and quoted by Politico, Lawfare, The Hill, Just Security, and the Council on Foreign Relations.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Octopus Game
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-A - Map

Description:

Get ready to dive into the excitement of the third annual Octopus Game at DEF CON! Octopus Game is your chance to connect with fellow attendees while exploring all the fun and fascinating aspects of DEF CON. Whether you're new to DEF CON, a beginner at code-breaking, or simply seeking a stress-free contest, this is the perfect opportunity for you. Test your skills in clue reading and code-breaking as you join in on the fun!

You and your fellow pirates will embark on an exhilarating journey, armed with clues that unveil the path to the lost treasure of a legendary pirate, now guarded by the mighty Kraken. These quests will guide you through the vibrant landscape of the Con, offering a glimpse into the myriad opportunities and experiences awaiting exploration. Designed to welcome newcomers to the hacking world, this contest fosters connections among attendees and contributors alike. Whether you choose to collaborate with a small group or brave the challenge solo, the decision is yours. Yet, amidst the excitement, remember that only one can emerge victorious. With challenges tailored for entry-level participants and a kid-friendly environment, come join us for a thrilling adventure into the depths of the Kraken's Conundrum.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 12:00-12:45 PDT


Title: On Your Ocean's 11 Team, I'm the AI Guy (technically Girl)
When: Friday, Aug 9, 12:00 - 12:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

One of the best parts of DEF CON is the glitz and glam of Vegas, the gambling capital of the world. Many have explored hacking casinos (on and off stage). Unfortunately, it’s just not like it is portrayed in the Oceans franchise.. in real life there’s much less action, no George Clooney, and it’s a lot harder to pull off a successful heist.

Fortunately I’m not your typical hacker, I’m an AI hacker. I use adversarial machine learning techniques to disrupt, deceive and disclose information from Artificial Intelligence systems.

I chose my target carefully: Canberra Casino. It’s the best casino in my city.. It’s also the only casino but that’s not the point. The casino industry is at an interesting inflection point. Many large casinos have already adopted AI for surveillance and gameplay monitoring, smaller casinos are starting to make the transition, and there’s only a couple of companies in the world that provide this software. It’s ripe for exploitation.

In this talk I’m going to show you how I bypassed Casino Canberra's AI systems - facial recognition, surveillance systems and gameplay monitoring. AI Security is the new cyber security threat, and attacks on AI systems could have broad implications including misdiagnoses in medical imaging, navigation errors in autonomous vehicles.. and successful casino heists.

  1. Standing Committee of the One Hundred Year Study of Artificial Intelligence. Gathering Strength,Gathering Storms: The One Hundred Year Study on Artificial Intelligence (AI100) 2021 Study Panel Report | One Hundred Year Study on Artificial Intelligence (AI100). Technical report, September 2021.
  2. Eva A. M. van Dis, Johan Bollen, Willem Zuidema, Robert van Rooij, and Claudi L. Bockting. ChatGPT: five priorities for research. Nature, 614(7947):224–226, February 2023. Bandiera abtest: a Cg type: Comment Number: 7947 Publisher: Nature Publishing Group Subject term: Com-puter science, Research management, Publishing, Machine learning.
  3. Mingfu Xue, Chengxiang Yuan, Heyi Wu, Yushu Zhang, and Weiqiang Liu. Machine Learn-ing Security: Threats, Countermeasures, and Evaluations. IEEE Access, 8:74720–74742, 2020.Conference Name: IEEE Access.
  4. NSCAI. The National Security Commission on Artificial Intelligence.
  5. Elisa Bertino, Murat Kantarcioglu, Cuneyt Gurcan Akcora, Sagar Samtani, Sudip Mittal, and Maanak Gupta. AI for Security and Security for AI. In Proceedings of the Eleventh ACM Confer-ence on Data and Application Security and Privacy, CODASPY ’21, pages 333–334, New York, NY, USA, April 2021. Association for Computing Machinery.
  6. Battista Biggio and Fabio Roli. Wild patterns: Ten years after the rise of adversarial machine learning. Pattern Recognition, 84:317–331, December 2018.
  7. Ian Goodfellow, Jonathon Shlens, and Christian Szegedy. Explaining and Harnessing Adversarial Examples. In International Conference on Learning Representations, 2015.
  8. Christian Szegedy, Wojciech Zaremba, Ilya Sutskever, Joan Bruna, Dumitru Erhan, Ian Goodfellow, and Rob Fergus. Intriguing properties of neural networks, February 2014. arXiv:1312.6199 [cs].
  9. Mahmood Sharif, Sruti Bhagavatula, Lujo Bauer, and Michael K. Reiter. Accessorize to a Crime: Real and Stealthy Attacks on State-of-the-Art Face Recognition. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16, pages 1528–1540, New York, NY, USA, October 2016. Association for Computing Machinery.
  10. Tom Brown, Dandelion Mane, Aurko Roy, Martin Abadi, and Justin Gilmer. Adversarial Patch. 2017.
  11. US Marines Defeat DARPA Robot by Hiding Under a Cardboard Box | Extremetech.
  12. Walter David, Paolo Pappalepore, Alexandra Stefanova, and Brindusa Andreea Sarbu. AI-Powered Lethal Autonomous Weapon Systems in Defence Transformation. Impact and Chal-lenges. In Jan Mazal, Adriano Fagiolini, and Petr Vasik, editors, Modelling and Simulation for Autonomous Systems, Lecture Notes in Computer Science, pages 337–350, Cham, 2020. Springer International Publishing.
  13. C Wise and J Plested. Developing Imperceptible Adversarial Patches to Camouflage Military Assets From Computer Vision Enabled Technologies, May 2022. arXiv:2202.08892 cs..
  14. Anish Athalye, Nicholas Carlini, and David Wagner. Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples. In Proceedings of the 35th International Conference on Machine Learning, pages 274–283. PMLR, July 2018. ISSN: 2640-3498.
  15. Kevin Eykholt, Ivan Evtimov, Earlence Fernandes, Bo Li, Amir Rahmati, Chaowei Xiao, Atul Prakash, Tadayoshi Kohno, and Dawn Song. Robust Physical-World Attacks on Deep Learning Visual Classification. In 2018 IEEE/CVF Conference on Computer Vision and Pattern Recognition, pages 1625–1634, Salt Lake City, UT, USA, June 2018. IEEE.
  16. Ram Shankar Siva Kumar, Magnus Nystr ̈om, John Lambert, Andrew Marshall, Mario Goertzel, Andi Comissoneru, Matt Swann, and Sharon Xia. Adversarial Machine Learning-Industry Perspectives. In 2020 IEEE Security and Privacy Workshops (SPW), pages 69–75, May 2020.
SpeakerBio:  Harriet Farlow, CEO at Mileva Security Labs

Harriet Farlow is the CEO of AI Security company Mileva Security Labs, a PhD Candidate in Machine Learning Security, and creative mind behind the YouTube channel HarrietHacks. She missed the boat on computer hacking so now she hacks AI and Machine Learning models instead. Her career has spanned consulting, academia, a start-up and Government, but don’t judge her for that one. She also has a Bachelor in Physics and a Master in Cyber Security. She calls Australia home but has lived in the UK and the US. Her ultimate hack was in founding her own AI Security company but if Skynet takes over she will deny everything and pretend the AI stood for Artificial Insemination, like her Mum thinks it does. (Sorry Mum but I’m not really a Medical Doctor).


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 15:00-15:59 PDT


Title: On Your Ocean’s 11 Team, I’m the AI Guy (technically Girl)
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

One of the best parts of DEF CON is the glitz and glam of Vegas, the gambling capital of the world. Many have explored hacking casinos (on and off stage). Unfortunately, it’s just not like it is portrayed in the Oceans franchise.. in real life there’s much less action, no George Clooney, and it’s a lot harder to pull off a heist than it seems.

Well fortunately I’m not your typical hacker, I’m an AI hacker. I use adversarial machine learning techniques to disrupt, deceive and disclose information from Artificial Intelligence systems. I chose my target carefully: Canberra Casino. It’s the best casino in my city.. It’s also the only casino but that’s not the point.

The casino industry is at an interesting inflection point. Many large casinos have already adopted AI for surveillance and gameplay monitoring, smaller casinos are starting to make the transition, and there’s only a couple of companies in the world that provide this software. It’s ripe for exploitation.

In this talk I’m going to show you how I bypassed casino AI systems - facial recognition, surveillance systems and game monitoring. AI Security is the new cyber security threat, and attacks on AI systems could have broad implications including misdiagnoses in medical imaging, navigation errors in autonomous vehicles.. and successful casino heists.

SpeakerBio:  Harriet Farlow, CEO at Mileva Security Labs

Harriet Farlow is the CEO of AI Security company Mileva Security Labs, a PhD Candidate in Machine Learning Security, and creative mind behind the YouTube channel HarrietHacks. She missed the boat on computer hacking so now she hacks AI and Machine Learning models instead. Her career has spanned consulting, academia, a start-up and Government, but don’t judge her for that one. She also has a Bachelor in Physics and a Master in Cyber Security. She calls Australia home but has lived in the UK and the US. Her ultimate hack was in founding her own AI Security company but if Skynet takes over she will deny everything and pretend the AI stood for Artificial Insemination, like her Mum thinks it does. (Sorry Mum but I’m not really a Medical Doctor).


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:00-17:45 PDT


Title: One for all and all for WHAD: wireless shenanigans made easy !
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

A lot of security research have recently focused on various wireless communication protocols, targeting smartphones, wireless mice and keyboards and even cars. In order to demonstrate these attacks, researchers developed dedicated tools that for most of them include some specialized firmware of their own but also rely on various unique custom host/device communication protocols. These tools work great but are strongly tied to some specific hardware that at some point will not be available anymore, or require hackers to buy more hardware to carry on to have fun with. Why not making these tools compatible with more hardware ? And why researchers always have to create their own host/device protocol when it comes to using a dedicated hardware ? Why not having one flexible protocol and related tools to rule them all ?

We will present in this talk WHAD, a framework that provides an extensible host/device communication protocol, dedicated protocol stacks and way more for hackers who love having fun with wireless protocols. WHAD makes interoperability possible between tools by allowing different hardware devices to be used if they provide the required capabilities, giving the opportunity to create advanced tools without having to care about the hardware and its firmware in most of the cases!

Speakers:Damien Cauquil,Romain Cayre

SpeakerBio:  Damien Cauquil, Security Engineer at Quarkslab

Damien Cauquil is security engineer at Quarkslab, France. He loves electronics, embedded devices, wireless protocols and to hack all of these not especially in that order. He authored several Bluetooth Low Energy tools like Btlejuice and Btlejack, discovered a way to hack into an existing Bluetooth Low Energy connection that has later been improved by his co-speaker Romain Cayre, and other tools on a lot of different topics that tickle his mind but not always related to security or wireless protocols.

SpeakerBio:  Romain Cayre, Assistant Professor, Software and System Security (S3) Group at EURECOM

Romain Cayre is assistant professor in Software and System Security (S3) group at EURECOM, France. He works on topics related to wireless security, IoT security and embedded systems security. He loves hacking embedded wireless stacks and playing with wireless protocols. In the past, he worked on several research projects related to wireless hacking, like WazaBee (a cross-protocol pivoting attack allowing to receive and transmit arbitrary 802.15.4 packets from a diverted BLE transceiver), InjectaBLE (an attack allowing to inject arbitrary packets into an ongoing Bluetooth Low Energy connection by leveraging a race condition in the Link Layer clock drift compensation mechanism), and OASIS (a defensive framework allowing to generate an embedded detection software and inject it into Bluetooth Low Energy controllers).

He is also the main developer of Mirage, an offensive framework for wireless communication protocols (and a draft to the new framework WHAD !)


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 12:10-12:30 PDT


Title: One Port to Serve Them All - Google GCP Cloud Shell Abuse
When: Friday, Aug 9, 12:10 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

The Cloud Shell feature from cloud service providers offers a convenient way to access resources within the cloud, significantly improving the user experience for both administrators and developers. However, even though the spawned instance has a short lifespan, granting excessive permissions could still pose security risks to users. This talk reveals an abuse methodology that leverages an unexpected, public-facing port in GCP Cloud Shell discovered during recon. Through manipulation in Linux Netfilter's NAT table, it serves various internally running services such as HTTP, SOCKS, and SSH within the Cloud Shell container to the public. This configuration could be exploited by adversaries to bypass the Google authentication needed in its Web Preview feature to leak data, to deliver malicious content, or to pivot attack traffic through the Google network.

SpeakerBio:  Hubert Lin

Hubert Lin is an offensive security expert, specializing in remote vulnerability exploitation, honeypots, and penetration testing. He previously led the signature team for network threat defense and was a senior staff engineer on the Red Team at Trend Micro. In his roles, he assessed network intrusion prevention systems and conducted sanctioned red team exercises to enhance corporate security. Hubert holds certifications as a Red Hat Certified Engineer (RHCE) and an Offensive Security Certified Professional (OSCP). Currently, he works at Netskope as a Sr. Staff Researcher.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Open Events for DCNextGen
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: Other / See Description

Description:

Open Events - All Days

AIxCC - Artificial Intelligence Cyber Challenge

Experience a dynamic model city with illuminated buildings and projections that bring to life the Semifinals of the AI Cyber Challenge (AIxCC) - a two-year competition to safeguard the software critical to modern life. You'll experience the thrill of the game events and the critical stakes of cybersecurity in an immersive setting that also offers an inspiring educational journey.

Social Engineering Village - SE Youth Challenge

The Social Engineering Community needs your help and it’s not exactly a big deal, but without your help, the entire universe is going to implode. Fortunately, some creative beings designed a failsafe just for this specific purpose, the Def Con Social Engineering Youth Challenge at DEF CON 32!

Adversary Village - Table top adventure

Tabletop adversary adventure!

Biohacking Village - Learn about bio-technology and biohacking!

Hands on medical device hacking and village tour

Ham Radio Vilage - Find the Fox, Decode a SSTV broadcast, get your Ham Radio License!

Fox Hunt!: Try to find the fox radio transmitter. SSTV: Send an SSTV broadcast and see it decoded by someone else Ham Radio Exam: Get your ham radio license at DEF CON!

Crypto Privacy Village - Gold Bug Puzzle

An invitation to a house party at the home of the Mysterious Marquise. What does it mean that it’s for those with “an adventurous spirit and enjoyment of puzzles”? And how can the doorknocker reveal anything? Find out in the Junior Cryptographer’s Corner of the CPV Gold Bug Puzzle.

Data Duplication Village - Multiple: HDD Teardown, Decryption Challenge, Error detection and correction

Hardware Hacking Village - Open Soldering lessons

The folks at the Hardware Hacking Village can teach you soldering! Bring your soldering kits and learn this valuable hacker and life skill.

Friday, Saturday 13:00 - 16:00

Car Hacking Village Scavenger Hunt

The Car Hacking Village (CHV) put together a wonderland of fun for kids of all ages to explore. Stop by at our CHV Kids Booth during our hours of operation and dive into the rabbit hole of car hacking with our team. As you explore the CHV Village, you will not only learn about car hacking, but will also get to collect fun swag at every stop. Join us on this adventure through the car hacking wonderland and let your scavenger hunt begin.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 15:15-15:59 PDT


Title: Open Source Hacker Vs. Government Lawyer: Clashing Views on Fixing Tech in the DoD
When: Friday, Aug 9, 15:15 - 15:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

“What do you mean I can’t bring my car keys into this building?”

“No internet?? But how do I download things from GitHub?”

Join a recovering government attorney and an open-source hacker for a fiery debate that dives into the world of DoD cybersecurity inefficiencies. Rebecca, a former DoD lawyer, pairs her intricate understanding of perplexing government policies with Eddie’s fresh, critical (and dare we say naive?) insights from the private sector. This session will explore the frustrating “how” behind the government’s “why,” from slow booting government laptops to the realities of “military-grade technology.” Together, they will challenge the status quo, proposing innovative, open-source inspired solutions to streamline and secure DoD operations. Expect a dynamic exchange filled with real-world frustrations, enlightening explanations, and a hacker’s touch on how to fix what’s broken.

Speakers:Eddie Zaneski,Rebecca Lively

SpeakerBio:  Eddie Zaneski, Open Source Tech Lead at Defense Unicorns

Eddie Zaneski lives in Denver, CO with his wife and dog. He loves open source and helps lead the Kubernetes project. His day job is building OSS for the US Government. When not hacking on random things you'll most likely find him climbing rocks somewhere.

SpeakerBio:  Rebecca Lively, Polymath at Defense Unicorns

Rebecca K. Lively began her career as an attorney focusing on legal and policy issues relating to software development, acquisition, intellectual property, and cyberspace operations. In 2020 she went all-in on software development, co-founding Shadow’s Edge Software, Air Force Cyber’s Software Factory. As a product strategist at Defense Unicorns, Rebecca leverages her diverse background to build solutions to streamline software delivery and cybersecurity in highly regulated environments. Rebecca lives in Texas with her spouse and a handful of children. She does not consider herself responsible enough for pet ownership.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 10:00-10:10 PDT


Title: Opening Note
When: Friday, Aug 9, 10:00 - 10:10 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 10:00-10:30 PDT


Title: Opening Remarks
When: Friday, Aug 9, 10:00 - 10:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Opening remarks for events at AIV at DEFCON 32

Speakers:Sven Cattell,Lauren Putvin,Ravin Kumar

SpeakerBio:  Sven Cattell, Founder at AI Village
No BIO available
SpeakerBio:  Lauren Putvin, AIV Steering Committee
No BIO available
SpeakerBio:  Ravin Kumar, AIV Steering Committee
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:00-14:45 PDT


Title: Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

Sashay away from this talk with the knowledge to perform state-of-the-art espionage, no technical background required.

In the realm of privilege escalation and data exfiltration, the physical world quietly screams secrets. We'll demystify the fascinating physics behind signals and how various forms of energy--infrared, visible, and ultraviolet light, radio, ultrasound, audible sound, mechanical vibration, and temperature--can be interpreted as waves that unintentionally leak information, even in air-gapped (non-networked) systems. We'll observe how air is in fact not an effective gap or barrier as radio, light, sound, and vibration excitedly travel through it. We'll explore how all electrical signals radiate electromagnetism (light or radio) that can be intercepted and how we can reverse this process, producing electromagnetism to inject desired electrical signals into our target.

We'll delve into historical and seminal side-channel/TEMPEST attacks from our friends at the NSA, KGB, and past DEF CON pioneers. You'll learn about the essential electrical and optical components combined for cutting-edge eavesdropping, including what our target is typing from a distance.

While others believe they're obtaining noise, we will extract signal, and you'll leave this talk hearing the world in a new light.

SpeakerBio:  samy kamkar

Samy Kamkar is a security researcher, sometimes known for creating The MySpace Worm, the fastest spreading (non-biological) virus of all time. As a teenager, this led to a raid by the Secret Service and a court-ordered ban from computers, the Internet, and MySpace. After years of virtuous, upstanding behavior and a legal technological reinstatement, he now attempts to develop and illustrate terrifying vulnerabilities with playfulness, where his exploits have been branded:

“Controversial” -The Wall Street Journal

“Horrific” -The New York Times

“Now I want to fill my USB ports up with cement” -Gizmodo

Samy's open source software, hardware, and research highlight insecurities and privacy implications in everyday technologies. From NAT Slipstreaming and Evercookies, which bypass firewalls by simply visiting a web page and produce virtually immutable respawning cookies, to RollJam and SkyJack, a cryptography-agnostic radio-based car exploitation device and drones that wirelessly hijack and autonomously control swarms of other drones within wireless distance.

His work has been cited by the NSA, triggered hearings on Capitol Hill, and is the basis for security advancements across nearly all major web browsers, smartphones, and vehicles.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 17:45-18:15 PDT


Title: OSINT at Clemson: Unmasking John Mark Dougan's Disinformation Empire
When: Friday, Aug 9, 17:45 - 18:15 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Clemson University's Media Forensics Center spearheaded an investigation into the extensive disinformation network orchestrated by John Mark Dougan, an alleged corrupt Sheriff's Deputy now residing in Russia. This presentation will focus on Clemson's employment of OSINT techniques, emphasizing our thorough examination of digital forensic artifacts and metadata analysis.

Through advanced OSINT techniques, our team analyzed server logs, domain registrations, and internet protocol (IP) addresses, unraveling a sophisticated web of over 160 disinformation websites designed to mimic legitimate news outlets. By dissecting these digital breadcrumbs, we traced the network's infrastructure and operational tactics, uncovering the strategies Dougan employed to disseminate false narratives. During the process we discovered how narratives were laundered, and LLMs were utilized to create inflammatory content.

The session will provide a detailed look at the methods used to collect and interpret metadata and artifacts, which revealed the hidden connections between the fake sites and Dougan's operations. We will discuss how our forensic analysis uncovered patterns of digital behavior, allowing us to attribute the network's activities to Dougan and understand the broader implications for more transparent public discourse.

Join us as we share the intricacies of our forensic process, demonstrating how Clemson's expertise in media forensics and metadata analysis played a critical role in exposing a key player in Russia's disinformation efforts. This talk will equip attendees with a deeper appreciation of the vital role OSINT plays in modern intelligence operations and the ongoing battle against digital deception.

SpeakerBio:  Steven Sheffield
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 15:30-15:55 PDT


Title: OT Incident response and Threat Hunting
When: Friday, Aug 9, 15:30 - 15:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In the rapidly evolving landscape of cybersecurity, operational technology (OT) systems are increasingly becoming prime targets for cyber attacks. As a result, the adoption of effective incident response plans and threat hunting strategies has become essential for organizations to protect their critical OT infrastructure. This presentation will discuss the importance of OT incident response and threat hunting, as well as the challenges faced by the OT industry in implementing these cybersecurity measures.

One of the key challenges in the OT industry is the complexity and interconnectivity of OT systems, which often consist of legacy equipment and proprietary protocols that can be difficult to monitor and secure. Additionally, the lack of visibility into OT networks and the limited availability of skilled cybersecurity professionals with OT expertise pose significant obstacles in detecting and responding to cyber threats in a timely manner. Moreover, the convergence of IT and OT environments further complicates incident response efforts, as organizations must navigate the unique requirements and operational constraints of both domains.

Despite these challenges, we will provide you with tools and frameworks to help overcome them by implementing a proactive approach to incident response and threat hunting in OT environments. This includes conducting architecture, passive, and active defense mechanisms and strategies in the OT environments. By addressing these challenges head-on and fostering collaboration between IT and OT teams, organizations can enhance their cybersecurity posture and effectively defend against cyber threats targeting their OT systems.

Speakers:Adam Robbie,Bradley Nash

SpeakerBio:  Adam Robbie, Head of OT Security Research at Palo Alto Networks

Adam is the Head of OT Security Research at Palo Alto Networks since 2022 with over 10 years of experience in both OT and IT industries. Publisher and author with SANS, IEEE, and other journals and conferences. His ambition is about contributing to secure our critical infrastructure, search for recent vulnerabilities, develop best practices and lead new initiatives. Adam has a Bachelor and Master of Science in Electrical Engineering. Additionally, he obtained advanced certifications including the Global Industrial Cyber Security Professional (GICSP) and GIAC Response and Industrial Defense (GRID) certifications.

In addition to his technical expertise, He has a strong background in leadership and education. As an Adjunct Professor, he has been teaching cybersecurity bootcamp at The George Washington University, University of Michigan, University of Wisconsin, and other universities. Through these roles, he has successfully mentored and guided students, encouraging them to excel in the field of cybersecurity. Additionally he served as an advisor for developing cybersecurity curriculum across different universities.

During his tenure as a Senior Cyber Security Consultant at Deloitte, he gained extensive experience in performing ICS/IoT penetration testing, threat hunting, risk assessment, and vulnerability research. Furthermore, he has actively contributed to enhancing detection systems through advanced research and creation of security use cases.

SpeakerBio:  Bradley Nash, IIT Perimeter Security Supervisor at ExxonMobil Corporation

Brad is a seasoned IT professional with diverse expertise in network communications, cybersecurity, and project management. Brad has accumulated over a decade of experience in roles spanning IT operations, security, and analysis of both hardware and software. Majority of Brad’s experience comes from being in the field as he has moved around the country learning each area’s unique challenges. That experience helps Brad interface with the business needs for projects, work prioritization within the team, and system assessment and hardening in his role of IIT Perimeter Security Supervisor. Brad holds an Associates of Science in System Administration and Bachelor of Science in Network Communications and Management from DeVry University. Brad's dedication to efficiency and problem-solving has made him a valuable asset in optimizing IT operations and ensuring robust cybersecurity measures. With a strong foundation in network communications, Brad's impact on IT organizations is characterized by his commitment to excellence and technical proficiency.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 16:00-16:45 PDT


Title: Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021
When: Friday, Aug 9, 16:00 - 16:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Did you ever receive an empty email and immediately think it might be a reconnaissance attack? What if opening such an email in your Outlook client could trigger remote code execution through an invisible form? Yes, all forms are COM objects, and CVE-2024-21378 has flung open the gates to Outlook RCE chaos.

In our session, "Outlook Unleashing RCE Chaos: CVE-2024-30103" we'll dive into how this seemingly innocuous vulnerability can lead to mayhem. This vulnerability paved the way for us to discover a series of new remote code execution vulnerabilities in Outlook, including CVE-2024-30103. But we’re not stopping there.

Additionally, we'll uncover other vulnerabilities that can cause NTLM leaks from your domain-joined devices.

So, how did we get here? Join us as we construct an evolution timeline of this attack surface. From the origins of these exploits to their current incarnations, we'll cover it all. And because we believe in building a safer digital world, we'll conclude with specific, actionable recommendations on how to minimize these threats.

  1. link
  2. link
  3. link
  4. link
  5. link
  6. link
Speakers:Michael Gorelik ,Arnold Osipov

SpeakerBio:  Michael Gorelik , Founder at Morphisec

Michael has amassed over twenty years of experience in the cybersecurity industry, with a decade at Morphisec where he pioneered Moving Target Defense within Endpoint Security. Prior to founding Morphisec, he collaborated on numerous security projects with Deutsche Telekom and Ben-Gurion University laboratories. His expertise spans roles as a reverser, malware researcher, penetration tester, and vulnerability researcher. Michael holds more than seven patents and a Master of Science degree in Computer Science from Ben-Gurion University, Israel. He has worked with the FBI on several significant cybersecurity cases and identified critical privilege escalation exploits in various endpoint security vendors. Michael is a seasoned speaker at industry conferences and led his team to uncover one of the largest supply chain attacks, the CCleaner incident.

SpeakerBio:  Arnold Osipov, Distinguished Malware Researcher at Morphisec

Arnold is a distinguished malware researcher at Morphisec, renowned for discovering new categories of malware, including the Jupyter and Chaos info stealers among others. His groundbreaking work has significantly advanced understanding and mitigation of emerging malware threats. Arnold has presented his findings at various BSides events throughout Europe, establishing himself as a knowledgeable and engaging speaker. His research continues to push the boundaries of cybersecurity, enhancing both Morphisec’s capabilities and the broader security landscape.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Packet Detective
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Looking to upgrade your skills or see how you would fare in Capture The Packet? Come check out what Packet Detective has to offer! A step up in difficulty from Packet Inspector, Packet Detective will put your network hunting abilities to the test with real-world scenarios at the intermediate level. Take the next step in your journey towards network mastery in a friendly environment still focused on learning and take another step closer to preparing yourself for the competitive environment of Capture The Packet


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Packet Inspector
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

The perfect introduction to network analysis, sniffing, and forensics. Do you want to understand the techniques people use to tap into a network, steal passwords and listen to conversations? Packet Inspector is the place to develop these skills! For well over a decade, the Wall of Sheep has shown people how important it is to use end-to-end encryption to keep sensitive information like passwords private. Using a license of the world famous Capture The Packet engine from Aries Security, we have created a unique way to teach hands-on skills in a controlled real-time environment.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 11:00-12:15 PDT


Title: Panel of Bug Bounty Community Leaders
When: Friday, Aug 9, 11:00 - 12:15 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

Join us for an engaging and insightful panel discussion at the Bug Bounty Village, where community leaders from four of the world's leading bug bounty platforms—HackerOne, Synack, YesWeHack, and Intigriti—come together to share their expertise and vision for the future of bug bounty programs. This panel, moderated by a prominent hacker from the community, will explore the latest trends, challenges, and innovations in the bug bounty space.

Attendees will gain valuable insights into how these platforms are evolving to meet the growing demands of cybersecurity, the strategies they employ to attract and retain top talent, and their perspectives on the impact of bug bounty programs on the broader security landscape. Through a crowdsourced Q&A session, community-driven questions will take center stage, allowing participants to delve into topics that matter most to them.

Whether you are a seasoned bug bounty hunter, a security professional, or someone new to the field, this panel offers a unique opportunity to learn from the leaders shaping the future of vulnerability disclosure and rewarding ethical hacking. Don't miss this chance to connect with industry pioneers and contribute to the dialogue that drives innovation and collaboration in cybersecurity.

Speakers:Inti De Ceukelaire,Jessica Sexton,Ryan Rutan,Lucas Philippe,Michael "codingo" Skelton,Roni "Lupin" Carta

SpeakerBio:  Inti De Ceukelaire, Intigriti

Inti De Ceukelaire is a Belgian ethical hacker and cybercrime investigator. He currently works as the Chief Hacker Officer at Europe’s largest vulnerability disclosure platform, Intigriti, a founding member of the Hacker Policy Council. With extensive experience in the field of security and ethical hacking, Inti has earned a reputation as a thought leader in the industry. His work and expertise have been featured in a variety of international publications, including the BBC, Wired, The Verge, CNET, Mashable, and New York Magazine.

SpeakerBio:  Jessica Sexton, HackerOne

Jessica Sexton, Sr. Director of Community at HackerOne, has significantly contributed over the past five years, leading the live hacking program and innovative initiatives like the Ambassador World Cup. She heads the Hacker Success Management team, focusing on retention, enablement, and growth of the hacker community. Before HackerOne, Jessica held roles in customer management and cybersecurity, honing her skills in strategy and growth. Her work inspires and energizes the HackerOne community, fostering a collaborative and inclusive environment.

SpeakerBio:  Ryan Rutan, SynAck

After spending over a decade building online communities for tech savvy enterprises, Ryan has returned to his hacker roots as the Sr. Director, Community at the Synack Red Team. He is a long-time developer/maker at heart and technology innovator by trade, but his passion comes from uniting people, process and technology into sustainable community programs capable of scaling to meet any business challenge. In his spare time, he enjoys flexing his creativity by writing fiction novels (Fork This Life), hacking on IoT projects and furthering his cybersecurity knowledge through his programming, automation and integration talents cultivated over the past twenty years of his technical career.

SpeakerBio:  Lucas Philippe, YesWeHack

BitK is a French Security Researcher, Bug Hunter, Member of the French CTF team The Flat Network Society and Tech Ambassador at YesWeHack. He has been doing CTF and bug bounty for over ten years with a specialty in web exploitation. He is also the author of multiple hacking tools like pwnfox, yesweburp, CTFNote and more.

SpeakerBio:  Michael "codingo" Skelton, VP of Operations at Bugcrowd

Previously a top 10 bounty hunter at Bugcrowd, now the VP of Operations overseeing triage, appeals, escalations, and the support team, also creating YouTube content at youtube.com/codingo and developing tools at github.com/codingo.

SpeakerBio:  Roni "Lupin" Carta, Co-Founder at Lupin & Holmes

Roni Carta, a.k.a @Lupin, is a 22 years old ethical hacker. He left school and his virtual classes to devote himself full-time to hacking. He credits Maurice Leblanc's book "Arsène Lupin" with immersing him into the culture and mindset of ethical hacking.

Roni co-founded with his brother Lupin & Holmes, an offensive security Research & Development company


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Password lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Follow real world password attack steps against a mock target in order to better understand how to protect yourself and improve the security of your passwords!


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 16:30-16:59 PDT


Title: Payment Village CTF Day One Results
When: Friday, Aug 9, 16:30 - 16:59 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

Winners of Day One announced and prizes given out


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 10:00-16:30 PDT


Title: Payment Village CTF
When: Friday, Aug 9, 10:00 - 16:30 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

This year we have more challenges and more prizes!


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Phisherman's Wharf - Phishing for Beginners
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Intuit R3DC0N's Phisherman's Wharf will lead beginners looking to learn how phishing campaigns are managed. This short introductory lab will give you hands on experience creating a phish test campaign from a cached email and web site using GoPhish, leverage email lists, and observe the responses when the victims interact with the phish emails in MailHog.

Accompanied by our expert guide, witness live hacking demonstrations showcasing the alarming simplicity behind breaching and controlling banned xIoT devices. Embrace the excitement. Join us at the Lab and let the hacking games begin!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: PhreakMe presented by HackedExistence
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-C - Map

Description:

The contest will be hosted on the Publicly Switched Telephone Network and will be live for access 24/7, with real world PSTN phone numbers to dial into.

The Hacked Existence team will be hosting a telecom based CTF. The CTF will be hosted on live VoIP lines routed through a modified asterisk PBX. This will allow participants to dial in to the CTF from a real world telephone routable phone number allowing them to hunt the PBX for flags. The flags will be based around utilizing historically accurate tactics, techniques, and procedures to manipulate emulated old school switching systems.

The purpose of our contest is to bring awareness around the still existing weaknesses in our telecom infrastructure and Interactive Voice Response Systems. Ideally visitors to our contest area will participate in the CTF allowing them to get a better understanding of telecom hacking in the year 2024 as well as a respect for the art of phreaking from yesteryears.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-14:50 PDT


Title: Physical Security - Bypassing Access Control Systems
When: Friday, Aug 9, 14:00 - 14:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Haven - Map

Description:
Breaking Through Barriers: Attacking Access Control Systems

In this in-depth session, we will dive into the vulnerabilities of access control systems, specifically targeting RFID readers and the Wiegand protocol that these readers commonly use to interact with other security devices. Discover the intricate design process behind a custom tool crafted to exploit specific Schlage proximity readers.

This talk will cover:

Attendees will gain actionable insights into the inner workings of access control systems, enabling them to conduct physical security assessments with more success. This session is a must-attend for security professionals looking to stay ahead of the curve in physical offensive security strategies.

SpeakerBio:  Andrew Johnson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 14:00-14:30 PDT


Title: Physical Security Assessment Basics for Internal Employees
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

If you have an interest in physical security and want to help your employer secure their buildings, this talk is for you! We'll cover common flaws in locks, alarms, surveillance systems and employee training, and how to test for them and suggest remediations to company leadership. Learn methods of lock bypass, alarm bypass, forcible entry, social engineering and other common vulnerabilities!

This talk is aimed at employees whose primary job function does not involve physical security - that often includes cybersecurity teams though, so we'll make lots of analogies to infosec concepts, but the talk is accessible to everyone.

SpeakerBio:  Billy Graydon, Principal at GGR Security

Bill Graydon is a principal at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running the Physical Security Village at various cons. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in physical and cyber security, anti-money laundering, and infectious disease detection.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 10:00-17:59 PDT


Title: Physical Security Village Activities
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

The Physical Security Village explores the world of hardware bypasses and techniques generally outside of the realm of cyber-security and lockpicking. Come learn some of these bypasses, how to fix them, and have the opportunity to try them out for yourself.

We’ll be covering the basics, like the under-the-door-tool and latch slipping attacks, as well as an in depth look at more complicated bypasses. Learn about elevator hacking, attacking alarm systems at the sensor and communication line, and cut-away and display models of common hardware to show how it works on the inside.

Looking for a challenge? Show us you can use lock bypass to escape from a pair of standard handcuffs in under 30 seconds and receive a prize!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Pinball High Score Contest
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-A - Map

Description:
The inaugural Pinball High Score contest at DEF CON will run Friday and Saturday:

Achieving a high score may sound simple but pinball rulesets are very complex and the skill to complete a “Wizard Mode” or achieve a high score requires research, practice, knowledge and execution. Out of the box thinking, analytical skills and pattern recognition are traits that pinball players must exhibit to be successful and some games have rule sets that can be studied and exploited to achieve a high score. Hackers are at an advantage here and while this is just a pinball contest, I expect that the community is ready for this challenge.

Stern Pinball has prepared an exclusive DEF CON 32 digital badge that will be available for any attendee to earn for playing in this event. Additional DEF CON specific Insider Connect badges may be unlocked during game play.

Pinball developers have a long history of including Easter Eggs/COWS in games. Easter eggs “may” also be available for attendees to discover during the conference. Undocumented Easter eggs found by players during the event will be documented, verified and recognized.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 10:45-11:45 PDT


Title: Play by Play of the Curling v. Raffensperger Lawsuit
When: Friday, Aug 9, 10:45 - 11:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

For three weeks in January 2024, a federal judge heard arguments that Ballot Marking Devices (BMDs) as they are uniformly used in Georgia burden the right to vote to the extent that their continued use is unconstitutional.  In 2019, the same court banned the use of Direct Recording Equipment (DRE) on the same grounds. Banning BMDs would have national repercussions. The case was litigated in a bench trial, a lawsuit not tried in front of a jury.

Using actual court presentations and documents, the proposed panel will summarize the arguments made by attorneys and experts for the Plaintiffs (a coalition of cybersecurity and voting systems experts and voting rights activists) and the Defendant (Georgia Secretary of State Raffmsperger). Panelists include representatives of the plaintiffs, defendants, and independent experts, moderated by a distinguished legal journalist. Observers will explain the extraordinary coincidences surrounding this lawsuit, including the events of January 6th, the Trump allies’ successful efforts to steal the state’s software,  and the attempt by backers of then-President Donald Trump and the attempt to brand Plaintiffs as election deniers. Panelists will also recreate technical demonstrations used in court.

The panel will use a novel “steelman” analysis of the Defense’s arguments. Unlike strawman analysis, a steelman (often called charitable analysis) argument crafts the most favorable interpretation of the responses to the Plaintiff's complaint, strengthening and in some cases correcting errors.

Speakers:Susan Greenhalgh,Mary Kaiser,Drew Springall,Philip Stark

SpeakerBio:  Susan Greenhalgh

Susan Greenhalgh is the Senior Advisor on Election Security for Free Speech For People. Ms. Greenhalgh has previously served as vice president of programs at Verified Voting and at the National Election Defense Coalition, advocating for secure election protocols, paper ballot voting systems and post-election audits. Recognized as an expert on election security, she has been invited to testify before the U.S. Commission on Civil Rights and has been an invited speaker at meetings of the MITRE Corporation, the National Conference of State Legislatures, the Mid-West Election Officials Conference, the International Association of Government Officials, the Election Verification Network and the E-Vote-ID conference in Bregenz, Austria. She is a frequent source for reporters from The New York Times, The Washington Post, The

Wall Street Journal, Politico, USA Today, Associated Press, National Public Radio and other leading news outlets. She has appeared on CNN and MSNBC’s The Rachel Maddow Show, and various other television news shows. She has a BA in Chemistry from the University of Vermont.

SpeakerBio:  Mary Kaiser

Mary Kaiser is a partner in Goodwin’s Antitrust and Competition practice and a member of the firm’s Complex Litigation & Dispute Resolution practice. Mary represents domestic and multinational companies as both plaintiffs and defendants in antitrust and competition-related matters, including federal and state court proceedings, arbitrations, and government antitrust enforcement proceedings.

SpeakerBio:  Drew Springall

Drew Springall is an assistant professor of computer science at Auburn University. He served as an expert to the plaintiffs in the Curling v. Raffensperger case, and received access by court order to conduct a security assessment of Georgia’s touchscreen ballot marking devices.

SpeakerBio:  Philip Stark

Philip B. Stark is Distinguished Professor of Statistics at the University of California, Berkeley, where he currently focuses on methodology and applications in physical, life, and social sciences. In 2007, he invented risk limiting audits, endorsed by the National Academies of Science, Engineering, and Medicine and the American Statistical Association, among others, and is now required or authorized by law in about 15 states.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 18:30-22:30 PDT


Title: Policy Mixer @ DEF CON
When: Friday, Aug 9, 18:30 - 22:30 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 10:00-10:59 PDT


Title: Practical Exploitation of DoS in Bug Bounty
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

The talk "Practical Exploitation of DoS in Bug Bounty" explains methods for identifying and exploiting Denial of Service (DoS) vulnerabilities in bug bounty programs. Starting with an overview of DoS attacks and their impact, we will highlight how these attacks disrupt services by overwhelming resources or exploiting flaws. The talk covers various DoS attack types, including N+1 errors, in-depth GraphQL crashing, and Cache Poisoning, with real-world examples demonstrating their effects.

We will then detail practical techniques for discovering DoS vulnerabilities. This includes automated scanning tools, manual testing methods, and understanding the target system's architecture.

N+1 errors occur when an application makes redundant database queries, significantly impacting performance. Attackers can exploit this by triggering numerous unnecessary queries, causing severe slowdowns or crashes. GraphQL, a query language for APIs, can be vulnerable to complex queries that consume excessive resources, leading to server crashes. We will show how to craft such queries and the resulting impact. Cache Poisoning involves manipulating cached data to serve malicious or incorrect content, which can disrupt services or degrade performance. We will explore techniques to poison caches and demonstrate the potential consequences.

Additionally, the talk emphasizes the importance of responsibly reporting discovered vulnerabilities to bug bounty programs. Best practices are shared for effectively communicating findings and ensuring timely mitigation. Of course, there are some fails during this path, and those are going to be covered too.

The session wraps up by stressing the need for continuous learning and staying updated on the latest trends in DoS attack vectors and mitigation strategies

SpeakerBio:  Roni "Lupin" Carta, Co-Founder at Lupin & Holmes

Roni Carta, a.k.a @Lupin, is a 22 years old ethical hacker. He left school and his virtual classes to devote himself full-time to hacking. He credits Maurice Leblanc's book "Arsène Lupin" with immersing him into the culture and mindset of ethical hacking.

Roni co-founded with his brother Lupin & Holmes, an offensive security Research & Development company


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 11:00-11:59 PDT


Title: Prendendo Fraudadores utilizando Técnicas de Red Team
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

Esta palestra apresenta um estudo de caso real onde técnicas de Red Team foram cruciais para identificar e prender uma quadrilha de fraudadores especializada em esquemas financeiros. A equipe de Red Team conduziu simulações de ataques controlados, explorando vulnerabilidades na segurança da organização alvo.

SpeakerBio:  Gustavo Roberto, Old Pirate

As a seasoned Information Security professional with over a decade of experience in the industry, I have developed a deep expertise in Red Team and Penetration Testing. I am highly skilled in identifying and mitigating security vulnerabilities, and I take a proactive approach to helping organizations defend against cyber threats.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 13:00-13:30 PDT


Title: Preparing for the Future: A Discussion of our Rapidly Evolving Threat Landscape
When: Friday, Aug 9, 13:00 - 13:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:
Seems like the world has completely changed in the last 12-24 months:

All of these changes have played a major role in reshaping the security landscape. From adversaries with political motivations to another just trying to provide for his/her family. Security is no longer just your job, but you could actually be held personally liable. Oh and don’t forget that an adversary now has the ability to rewrite vulnerabilities with the click of a button, or can create deep fakes so real that a zoom call with multiple “people” was undetectable by a real person.

Speakers:Jamie Hardy,Rachael Tubbs,Steve McGregory ,Ted Harrington

SpeakerBio:  Jamie Hardy, Principal Product Manager at Intuit

Jamie Hardy is a Principal Product Manager at Intuit responsible for Adversary Management. He's spent 14 years in the industry with a background as a software and cyber security engineer. He's worked in fintech, government, and semiconductor spaces making the transition from engineering to Product Management when taking on IoT security at Qualcomm. He likes to break things, build things, and is passionate about bringing new products to reality, which makes him a swiss army knife for cybersecurity product management. You may catch him on the slopes, at the links, or leading security conferences. He enjoys family time with his wife, young baby son, two vizslas, all while rocking Hawaiian shirts.

SpeakerBio:  Rachael Tubbs

Rachael Tubbs is the village lead of IoT Village. She is currently working on her PhD in Forensic Psychology where she is studying the world of ethical hacking and the mindset of hackers. She has presented at Hack the Capitol and RSA Conference.

SpeakerBio:  Steve McGregory , Senior Director of the Cybersecurity Center of Excellence (COE) at Keysight Technologies

Steve McGregory is Senior Director of the Cybersecurity Center of Excellence(COE) at Keysight Technologies. The Cybersecurity COE researches cyber threats and gathers actionable intelligence. Steve has over three decades of experience working in computer and network security. Steve's work experience has covered all aspects of cybersecurity, from operational security practices such as defending an Internet Service Provider business, building security controls at TippingPoint(now Trend Micro), and, most recently, building cybersecurity test solutions at Keysight Technologies. Steve is passionate about cybersecurity and focuses his professional work on educating people about and protecting them from cyber-attacks.

SpeakerBio:  Ted Harrington, Executive Partner at Independent Security Evaluators

Ted Harrington is the Executive Partner at Independent Security Evaluators and the number one bestselling author of Hackable. He’s helped hundreds of companies fix tens of thousands of security vulnerabilities, including Google, Amazon, and Netflix. Ted has been featured in more than 100 media outlets, including The Wall Street Journal, Financial Times, and Forbes.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 17:15-17:59 PDT


Title: Presentation: The 2024 #SECVC Debrief
When: Friday, Aug 9, 17:15 - 17:59 PDT
Where: LVCC West/Floor 3/W317-W319 - Map

Description:

Join the Founders of the Social Engineering Community as they break down this year’s Vishing Competition (#SECVC). They’ll talk about how the competition is organized, and some of the big takeaways, trends, and surprises (both good and bad) from the OSINT and Vishing Plan reports. They’ll also recount some of the highlights from this year’s live calls.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 15:00-16:30 PDT


Title: Prototype Pollution in Depth, From Beginner to 0-Day Hunter
When: Friday, Aug 9, 15:00 - 16:30 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

Prototype pollution is a vulnerability in JavaScript applications that can have varying impacts depending on the complexity and nature of the affected app. By manipulating an object's prototype chain, an attacker can introduce malicious properties, leading to unexpected behavior and potentially allowing the attacker to execute arbitrary code. In this workshop, we will first try to understand the subtleties of the Javascript prototype chain. Then, we will explore different techniques for black box detection. Finally, we will use pp-finder to find new RCE gadgets in popular libraries.

Pre-Requisites: - Attendees are expect to have basic Javascript knowledge and have a computer with docker ready

SpeakerBio:  Lucas Philippe, YesWeHack

BitK is a French Security Researcher, Bug Hunter, Member of the French CTF team The Flat Network Society and Tech Ambassador at YesWeHack. He has been doing CTF and bug bounty for over ten years with a specialty in web exploitation. He is also the author of multiple hacking tools like pwnfox, yesweburp, CTFNote and more.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: PTP Flight Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Role play what would happen (or not happen) should a plane be maliciously targeted, or (like most) try and land a A320.

SpeakerBio:  Pen Test Partners
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 16:00-18:59 PDT


Title: Pub Quiz
When: Friday, Aug 9, 16:00 - 18:59 PDT
Where: LVCC West/Floor 1/North Lobby/North Lobby Contests/ACK Stage - Map

Description:

We are back with another Pub Quiz at DEF CON. Here at Pub Quiz, we felt the need to add additional prizes for 4th and 5th place. We had a very successful one last year and we have made some improvements to make it every better. So do you like Pub Quizzes?? If you do then get your butts to join us in participating in the 2nd Pub Quiz at DEF CON 32.

Quiz will consist of 7 rounds question will include 90’s/2000’s TV and Movies, DefCon trivia, music, anime, and a little sex. The theme for our Pub Quiz will be all things that make DEF CON attendees exceptional. There will be a little something for everyone. The quiz will consist of visual and audio rounds along with some Con questions; we need to make sure we stimulate you peeps. We encourage people to get into teams of 5 or 6.

This is a social event, so we try to get people into Teams. You never know you may meet the love of your life. Did I mention CASH! Yes we will have cold hard cash prizes for the 1st, 2nd, 3rd, 4th, and 5th high scoring groups. As always if we do have ties will be break those ties with a good old fashion dance off from a person of the tied teams. The hosts and a few goons will help in judging.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 17:05-17:45 PDT


Title: Pushing the limits of mass DNS scanning
When: Friday, Aug 9, 17:05 - 17:45 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Most hackers have a complicated, love-hate relationship with DNS: teleporting a fundamental building block of the internet from the 80’s without major overhauls is a recipe for some interesting exploits and frustrations.

DNS enumeration is a critical process in penetration testing and essential to security practitioners: the faster we can conduct DNS enumeration, the more potential vulnerabilities we can find.

We developed an ultra-fast open-source DNS scanner, SanicDNS, using multiple parallelisation techniques. The result is a scanner that is two orders of magnitude faster than other popular tools. I will take attendees under the hood of the code, sharing what techniques yield the best results, the challenges encountered and their workarounds, and my tips for those considering the same endeavour.

The practical applications of SanicDNS far exceed those of everything that preceded it. With this novel scanner, it is possible to identify DNS misconfigurations and conduct Nameserver takeover scans across the entire internet in realtime. This opens up a world of new possibilities for conducting reconnaissance.

SanicDNS will be released for open-source at Defcon with easy-to-use installation instructions for the community.

SpeakerBio:  Jasper Insinger

Jasper Insinger is a security researcher with a background in Electrical Engineering with a passion for low level / embedded computing. Before transitioning into security, Jasper worked on engineering the world’s most efficient solar powered cars.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 10:00-10:59 PDT


Title: Pwning through the Metaverse - Quest Headset Vulnerability Research
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

This talk covers how to approach vulnerability research against Meta Quest headsets and VR applications.

We explore how to approach discovering bugs in the Meta Quest through the third-party app attack surface. This emulates what potentially malicious apps could achieve once installed and the unique attacks available in comparison to general mobile malware. This research culminates in a demonstration of triggering a novel vulnerability discovered in the OpenXR client implementation of the Quest.

Beyond this, we cover the unique remote attack surface exposed via the Horizons and first-party social app of the Quest - in particular we focus on attacking the rendering of user avatars. These bugs are possible to be triggered whenever within the same virtual space as a malicious user and represent a new attack surface not previously available. This research culminates in triggering a novel vulnerability in libovravatar2p.so which allows remote memory corruption and represents the building blocks for RCE across the metaverse.

SpeakerBio:  Luke McLaren, Founder at Signal 11 Research Ltd

Luke McLaren is the founder of Signal 11 Research Ltd., a cybersecurity company specializing in mobile security research and training. With an impressive track record, Luke has claimed bug bounties from tech giants like Amazon, Meta, and Match.com. His expertise extends to virtual reality security, particularly with the Quest device series which he has worked with Meta to secure.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Python + Packet Analysis + Machine Learning
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Use machine learning with Python to detect attacks in network packets including DNS tunneling, FTP brute force, and HTTP scanning. We will be using various Python tools such as iPython notebooks, scapy, and scikit-learn. Some Python experience is recommended, but if you don't know Python, come prepared to start with our Python tutorial!


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-14:59 PDT


Title: Q&A With OWASP
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 2 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 10:00-10:59 PDT


Title: QOLOSSUS: QUANTUM CTF CONTEST: How to get Started on The Quantum Capture The Flag
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: QOLOSSUS
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

There’s a new emerging tech in town, and it’s name is Quantum! Following the past two years of Quantum CTF events held at the Quantum Village, we are pleased, proud, and excited to announce that our Q-CTF is indeed returning as Codename; QOLOSSUS! Pit your wits against the Atom, and come and see what devilish challenges from our Quantum Quizmasters await. Come and show your quantum prowess, and mastery of superposition and entanglement - design algorithms to break cryptography, hack our simulated quantum communications, and score points in our IRL activities. |Good Luck!〉


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 14:00-14:59 PDT


Title: Quantum on the flip side - A global south perspective on Quantum Technologies
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

In this talk Bruna will bring to the table societal aspects of quantum technologies from a Global South perspective. In particular, how different are the dynamics of quantum hype in non-English speaking countries, how economic inequality affects quantum-readiness and why this should be everyone’s problem.

SpeakerBio:  Bruna Shinohara de Mendonça

Bruna Shinohara is a Staff Scientist specialized in Quantum Technologies from Brazil, currently working at CMC Microsystems, Canada. She holds a PhD in Physics, focusing on Condensed Matter Theory and Quantum Computation. She is also engaged in science outreach and advocates for democratizing access to information.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 16:00-17:59 PDT


Title: QueerCon Mixer
When: Friday, Aug 9, 16:00 - 17:59 PDT
Where: LVCC West/Floor 2/W231-W233 - Map

Description:

Come by this informal mixer to meet others in the lgbtqia+ community who are a part of this wonderful world that is InfoSec. This is a safe and inclusive space to meet and talk to others with your shared experience and is a nice environment to network and unwind with a drink.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 22:00-00:59 PDT


Title: QueerCon
When: Friday, Aug 9, 22:00 - 00:59 PDT
Where: LVCC West/Floor 3/W325-W326 - Map

Description:

A fun gathering space for the lgbtqia+ community to listen to DJ dance music and party together. An inclusive and vibrant option with others in the community.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Radio Frequency Capture the Flag
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

In this game capture the flag you will be presented with real configurations of real wireless and radio technologies to attack. Practice your skill and learn new ones from Radio Frequency IDentification (RFID) through Software Defined Radio (SDR) and up to Bluetooth and WiFi. There may even be Infrared, if you have the eye for it.

RF Hackers Sanctuary is once again holding the Radio Frequency Capture the Flag (RFCTF) at DEF CON 32. RFHS runs this game to teach security concepts and to give people a safe and legal way to practice attacks against new and old wireless technologies.

We cater to both those who are new to radio communications as well as to those who have been playing for a long time. We are looking for inexperienced players on up to the SIGINT secret squirrels to play our games. The RFCTF can be played with a little knowledge, a pen tester’s determination, and $0 to $$$$$ worth of special equipment. Our virtual RFCTF can be played completely remotely without needing any specialized equipment at all, just using your web browser! The key is to read the clues, determine the goal of each challenge, and have fun learning.

This game doesn’t let you sit still either, as there are numerous fox hunts, testing your skill in tracking various signals. If running around the conference looking for WiFi, Bluetooth, or even a Tire Pressure Monitoring System (TPMS) device sounds like fun, we are your source of a higher step count.

There will be clues everywhere, and we will provide periodic updates via discord and twitter. Make sure you pay attention to what’s happening at the RFCTF desk, #rfctf on our discord, on Twitter @rf_ctf, @rfhackers, and the interwebz, etc. If you have a question - ASK! We may or may not answer, at our discretion.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-12:59 PDT


Title: Radio Frequency Capture the Flag
When: Friday, Aug 9, 10:00 - 12:59 PDT
Where: Virtual

Description:

In this game capture the flag you will be presented with real configurations of real wireless and radio technologies to attack. Practice your skill and learn new ones from Radio Frequency IDentification (RFID) through Software Defined Radio (SDR) and up to Bluetooth and WiFi. There may even be Infrared, if you have the eye for it.

RF Hackers Sanctuary is once again holding the Radio Frequency Capture the Flag (RFCTF) at DEF CON 32. RFHS runs this game to teach security concepts and to give people a safe and legal way to practice attacks against new and old wireless technologies.

We cater to both those who are new to radio communications as well as to those who have been playing for a long time. We are looking for inexperienced players on up to the SIGINT secret squirrels to play our games. The RFCTF can be played with a little knowledge, a pen tester’s determination, and $0 to $$$$$ worth of special equipment. Our virtual RFCTF can be played completely remotely without needing any specialized equipment at all, just using your web browser! The key is to read the clues, determine the goal of each challenge, and have fun learning.

This game doesn’t let you sit still either, as there are numerous fox hunts, testing your skill in tracking various signals. If running around the conference looking for WiFi, Bluetooth, or even a Tire Pressure Monitoring System (TPMS) device sounds like fun, we are your source of a higher step count.

There will be clues everywhere, and we will provide periodic updates via discord and twitter. Make sure you pay attention to what’s happening at the RFCTF desk, #rfctf on our discord, on Twitter @rf_ctf, @rfhackers, and the interwebz, etc. If you have a question - ASK! We may or may not answer, at our discretion.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 10:00-17:59 PDT


Title: Radio Frequency Village Events
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

In addition to the CTF and talks which are elsewhere on the schedule, the RF Village is also a place to hang out and chat with like minded folks who share your interests.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: REALI7Y OVERRUN
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-E - Map

Description:

This is going to be an interactive live game that is driven by a near future storyline in which deepfakes and forgeries are so difficult to detect that bad actors and foreign governments are fully engaged in a war over people's minds. At the same time, the world is sitting on the brink of the so-called "singularity," as AI advancements have completely blurred the line between artificial and natural cognition, and the Turing test has been rendered decisively moot.

Teams will join the game and follow the storyline to clues that will give them hints about who they can trust and who they can't. The clues will follow the pattern of deepfakes and forgeries, asking players to figure out what's real and what's not, focusing on hacker and defcon focus areas such as authentication, trust, social engineering, hardware and software manipulation and more. They will be given a rich story that will lead them to research the underlying issues in trust and anonymous trust systems. They will also encounter challenges and tutorials on video and image validation and cryptographically safe messaging.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 15:45-16:20 PDT


Title: Recon MindMap: Organize, Visualize, and Prioritize Your Recon Data Efficiently
When: Friday, Aug 9, 15:45 - 16:20 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

After doing recon on a target you probably end up with more URLs, domains and IPs that you can handle, and when time is limited, how do you prioritize them? Recon MindMap (RMM) is a tool that will simplify the task of organizing and sorting all these assets. RMM can help you to generate complex domain structures, visualize them using your favorite mind map tools, make informed decisions, and improve your reports visual appeal.

During the talk I’ll discuss the motivations behind building this tool and what problem it solves, the algorithm behind, scenarios and use cases for this tool, how to contribute to the project and what’s next for RMM.

RMM it's opensource and it's available at https://github.com/Alevsk/rmm

SpeakerBio:  Lenin Alevski, Security Engineer at Google

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 10:00-13:59 PDT


Title: Recon Village GE(O)SINT Challenge
When: Friday, Aug 9, 10:00 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Join the Recon Village GEOSINT Challenge, where your geospatial intelligence skills will be put to the ultimate test. Navigate through complex scenarios, uncover hidden clues, and outsmart your competition. Sharpen your analytical prowess and prove your mastery in this thrilling contest of wits and strategy.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 10:45-11:30 PDT


Title: Recursion is a Harsh Mistress: How (Not) To Build a Recursive Internet Scanner
When: Friday, Aug 9, 10:45 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Recursion has a tendency to turn little bugs into explosive ones. In this talk, witness the myriad of strange and unexpected bugs we encountered while building BBOT, a recursive internet scanner. Rendered in smooth realtime animations, these bugs may appear fun and sometimes hilarious, but when they occurred they were extremely problematic, and taught us some valuable lessons about the internet and recursion.

Discover the nefarious traps and nightmarish edge cases that awaited us in the depths of the internet, the destruction they caused, the awkward situations they put us in, and the tricks we used to overcome them. Most importantly, discover the kinds of hidden gems recursion can uncover (when it's implemented properly), and the critical advantage it will give you in your recon!

SpeakerBio:  TheTechromancer
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-16:59 PDT


Title: Red Alert ICS CTF
When: Friday, Aug 9, 12:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-07 - Map

Description:

Red Alert ICS CTF is a competition for Hackers by Hackers, organized by the RedAlert Lab of NSHC Security. The event exclusively focuses on having the participants clear a series of challenges and break through several layers of security in our OT environment and eventually take over complete control of the ICS components.

Red Alert ICS CTF is back with a ton of fun challenges after successfully running the CTF since DEF CON 26. Red Alert ICS CTF is proud to be among the Black Badge contests at DEF CON 31 and DEF CON 26.

The contest would house real world ICS (Industrial Control System) equipment from various vendors on showcasing different sectors of critical infrastructure. The participants would be able to view and engage with the devices in real time and understand how each of them control each of the aspects of the testbed and leverage this to compromise the devices.

Red Alert ICS CTF at DEF CON 32 would also be offering players the unique opportunity to compromise the latest cyber ranges on Maritime Cyber Security.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-13:50 PDT


Title: Red Goes Purple: Executing the Attack Path
When: Friday, Aug 9, 13:00 - 13:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Haven - Map

Description:

In this collaborative panel with Blue Team Village we'll sit down with two Red Teamers and two Blue Teamers to talk through how real world attacks could take place - and how to defend them.

Speakers:Omar Santos,Graham Helton,Kevin "Kent" Clark

SpeakerBio:  Omar Santos
No BIO available
SpeakerBio:  Graham Helton
No BIO available
SpeakerBio:  Kevin "Kent" Clark, Security Consultant at TrustedSec

Kevin "Kent" Clark is a Security Consultant with TrustedSec and a Red Team Instructor with BC Security. His previous work includes Penetration Testing and Red Team Operator, focusing on initial access and active directory exploitation. Kevin contributes to open-source tools such as PowerShell Empire and publishes custom security toolkits such as Badrats and WindowsBinaryReplacements. Kevin authors a cybersecurity blog at https://henpeebin.com/kevin/blog.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Red Team Terraform Workshop
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Narrows - Map

Description:

How to build automated Red Team Infrastructure that is composable and reproducable.

SpeakerBio:  Moses Frost
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-16:59 PDT


Title: Red Team Village CTF
When: Friday, Aug 9, 10:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05-C - Map

Description:

The Red Team Capture the Flag (CTF) competition is back at DEFCON! It is a challenging and exciting event that tests the skills of participants in offensive security.

The Red Team CTF is designed to simulate real-world challenges in which attackers are put to the test. Participants are expected to use a wide range of hacking techniques, tools, and skills to identify and exploit vulnerabilities.

Teams are typically composed of experienced hackers, penetration testers, and security researchers who have a deep understanding of the latest cybersecurity threats and attack techniques. They must work together to uncover and exploit vulnerabilities and solve challenges.

The Red Team CTF at DEFCON is considered one of the most challenging and prestigious CTF competitions in the world, with participants coming from all over the globe to compete. It is a high-pressure, high-stakes event that tests the limits of participants' technical and strategic abilities, and offers a unique opportunity to showcase their skills and knowledge in front of a global audience of Hackers.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 17:00-17:59 PDT


Title: Red Teaming is broken; this panel will fix it.
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:
Speakers:Suneel Sundar,Niru Ragupathy,Joe Vest,Drinor Selmanaj

SpeakerBio:  Suneel Sundar, Director of Research & Development, Center for Threat-Informed Defense
No BIO available
SpeakerBio:  Niru Ragupathy, Security Engineer - Manager at Google

Niru is a security engineer - manager at Google. She leads the Offensive security team, where she supports the program and works on red team exercises. In her free time she doodles corgis and writes CTF challenges.

SpeakerBio:  Joe Vest, Author of Red Team Development and Operations

Driven by his curiosity, perseverance, and passion for technology, Joe Vest's mantra for his work and teaching is: "The journey of gaining experience can be as valuable as the end result." Joe has over 20 years of experience in technology with a focus on red teaming, When Joe is not working, you can find him enjoying life in the sun on the coast of Florida.penetration testing, and application security. Joe is currently a Principal Security Engineer at AWS. Prior experience includes the Cobalt Strike Technical Director at HelpSystems, a security consulting company entrepreneur and owner, and a former director at SpecterOps. This diverse experience has given him extensive knowledge of cyber threats, tools, and tactics, including threat emulation and threat detection. Notable career accomplishments include authoring the book "Red Team Development and Operations" and authoring the original SANS 564 red team course.

SpeakerBio:  Drinor Selmanaj, Founder of Sentry Cybersecurity and Defense
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 17:00-17:59 PDT


Title: Reflections on a Decade in Bug Bounties: Experiences and Major Takeaways
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

In this talk, I will share my journey from a novice to a seasoned hunter. I will explore how I used to report low-impact, informative bugs when I first started, and how I progressively improved by learning from the community, embracing failures/duplicates, and incorporating feedback from triage teams and clients. This journey of continuous learning and adaptation led me from reporting low vulnerabilities to effectively chaining and converting them into critical impacts.

This session is designed for both aspiring and experienced bug bounty hunters. By reflecting on a decade of lessons learned, I will aim to provide valuable takeaways that can help others navigate their own paths in bug bounty hunting and enhance their skills.

Additionally, one Synack triage team member will join me on this talk to help differentiate triage thinking from bug bounty hunters' thinking, providing valuable insights into the collaborative process of vulnerability reporting to acceptance.

Speakers:Charles Waterhouse,Nikhil "niks" Shrivastava

SpeakerBio:  Charles Waterhouse

After spending over 2 decades in the airline industry, I changed careers into cybersecurity. I have helped manage over 2400 engagements with teams of over 1000 researchers across all verticals in commercialand government. I regularly consult with executives in many Global 500 organizations and government to developsecurity and testing plans.

I have helped develop products around OWASP, NIST, OSINT, API and AI testing. I speak regularly at conferences and help train developers and blue teams to help defend some of the most critical networks worldwide.

SpeakerBio:  Nikhil "niks" Shrivastava

My Name is Nikhil Shrivastava AKA niksthehacker. I am an ethical hacker and bug bounty hunter. I have helped over 300 companies to uncover 1500+ Security Vulnerabilities such as Google, Microsoft, Tesla, Mozilla, Salesforce, eBay, Federal Agencies, and many more. I am the #1 hacker in India at Synack Red Team. I was awarded "Synack Legend Hacker" Status in 2021. I have also been interviewed by Defcon Red Team Village, Synack, and Indian media such as the Times of India, Economic Times, Indian Express, etc. I was also MSRC (Microsoft Security Response Center) Top 100 Hackers in 2016. I am the founder of Security BSides Ahmedabad, an international hacking conference hosted each year in Ahmedabad, India.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Regular Expressions (RegEx) Trainer
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Regular Expressions or RegEX are used everywhere! If you aspire to be a Pentester, Threat Hunter, Programmer, Network Engineer, DevOps or really anything in technology today, RegEx is a skill all the greats have and the majority of the industry are terrible at. Come learn or brush up on your RegEx skills in on our live trainer.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 14:00-14:30 PDT


Title: Relative Path File Injection: The Next Evolution in RPO
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

Most web security professionals are familiar with Relative Path Overwrite (RPO) attacks that allow injecting malicious CSS via a quirk in how browsers handle paths. But what if you could use a similar technique to get victims to download malicious files by clicking an innocuous looking download link on a trusted site? In this presentation, we'll unveil a new attack vector dubbed Relative Path File Injection (RPFI) that abuses path handling to turn benign websites into malware delivery platforms. Attendees will learn the anatomy of an RPFI attack, see demos of it in action, and learn how to detect this overlooked vulnerability class in the wild. We'll also release an open source GitHub repo with proof of concepts for users to try for themselves. RPFI represents a new breed of polyglot-based attack that exploits gaps between web specifications and real-world implementations.

SpeakerBio:  Ian Hickey

Ian Hickey, is a software developer in the Edtech space and devotes some time each week trying to solve problems that have not been solved before. His professional journey has been a unique blend of coding and education. As a software developer, he delved deep into the intricacies of how technology can enhance learning experiences. He mostly dabbles in security as a hobby. I am a lifelong hacker and I'm an active member of HackerOne and similar bug bounty programs.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:59 PDT


Title: Removing OPSEC from Cyber Predators and Threat Actors
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

One of the major problems faced by law enforcement and investigators is the process of identifying threat actors who use the tor network. The purpose of this work is to show that sometimes these Threat Actors fall into the same problems as other victims of malicious artifacts on the Internet.

SpeakerBio:  Thiago Bordini, Head Cyber Threat Intelligence

Thiago Bordini, Head Cyber Threat Intelligence, executive with more than 20 years of experience in the cyber intelligence market, working with analysis and prevention of cyber threats and fraud and dissemination of educational content on the subject to professionals and companies. Technical coordinator and postgraduate professor at IDESP.

Speaker at several national and international events such as YSTS, EkoParty,

H2HC, Security BSides, SANS, HTCIA, CoronaCon, 8.8 Andina and Brazil, among others.

Member of the HTCIA (High Technology Crime Investigation Association).

Member of the Security BSides Sao Paulo/Brazil organization.


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 14:30-14:59 PDT


Title: Removing the Ring of Gyges: Lessons from Securing AI Systems Against File Format Abuse
When: Friday, Aug 9, 14:30 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

This talk will focus on the implications of our work defending AI based cybersecurity systems against file format abuse for the design of AI systems for cyber. The audience will learn how the interface between traditional cybersecurity systems and the AI models being integrated into them impacts security. File format abuse enables polyglot files to bypass state-of-the-art malware detection systems (EDR tools) that utilize machine learning in an attempt to catch novel forms of malware. The polyglot file is sent to the wrong model because the embedded file type is not detected. Existing file type, file carving, and polyglot detection tools are insufficient to detect polyglots used by threat actors in the wild. However, we trained a machine learning model capable of detecting all polyglot types in our dataset, which is based on threat actor usage of polyglots in the wild, with over 99.9% accuracy. Content disarm and reconstruct (CDR) tools can also be used to disarm polyglots, but are not effective on all file types.

Speakers:Sean Oesch,Luke Koch,Brian Weber,Amul Chaulagain,Matthew Dixson,Jared Dixon,Cory Watson

SpeakerBio:  Sean Oesch, Oak Ridge National Laboratory
No BIO available
SpeakerBio:  Luke Koch, Oak Ridge National Laboratory
No BIO available
SpeakerBio:  Brian Weber, Oak Ridge National Laboratory
No BIO available
SpeakerBio:  Amul Chaulagain, Oak Ridge National Laboratory
No BIO available
SpeakerBio:  Matthew Dixson
No BIO available
SpeakerBio:  Jared Dixon
No BIO available
SpeakerBio:  Cory Watson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-12:59 PDT


Title: Resume Reviews
When: Friday, Aug 9, 10:00 - 12:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Resume Reviews offer attendees the opportunity to have their resumes critiqued by industry professionals. This activity provides personalized feedback and tips on how to improve resumes to stand out in the cybersecurity job market. It's a great way for participants to enhance their professional profiles and increase their chances of landing their desired roles.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-17:59 PDT


Title: Resume Reviews
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Resume Reviews offer attendees the opportunity to have their resumes critiqued by industry professionals. This activity provides personalized feedback and tips on how to improve resumes to stand out in the cybersecurity job market. It's a great way for participants to enhance their professional profiles and increase their chances of landing their desired roles.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-15:59 PDT


Title: Retro Repair
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-01 - Map

Description:

Although not scheduled we intend to have people in and out who can do repairs/soldering on older equipment should anything need it. If you have trouble with your vintage tech during con, we will do our best to help!


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 10:30-11:25 PDT


Title: RF CTF Kick Off Day 1
When: Friday, Aug 9, 10:30 - 11:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

Presentation to kick off the Radio Frequency Village CTF with helpful tips for new folks.

SpeakerBio:  RF Hackers
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 12:30-12:59 PDT


Title: RFID 101
When: Friday, Aug 9, 12:30 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

You know the sound of beep... Click when using a badge to enter a door to a building, but how does this work and how can you hack it? This talk will explain the basics of what’s inside the readers and the badges, and how they communicate wirelessly. You will learn about the common tools available (Proxmark, Flipper, Keysy), how to get one and how to use it. We’ll talk about techniques to clone badges, and brute force systems to get access you never had in the first place.

Speakers:Andrew M,Ege Feyzioglu

SpeakerBio:  Andrew M

Andrew M. is a security researcher with a background in the telecommunications industry. His career began at the Blackberry RF test lab, where he honed his expertise in RF testing and wireless protocols. Andrew has continued to expand his skills at a major Satellite Telecom company while moonlighting as a security researcher with an interest in RFID technology and wireless security, consistently expanding his knowledge and skills. He actively contributes to the cybersecurity field through the Physical Security Village educating the public on RFID security best practices and hands-on experimentation, leveraging his extensive experience to drive advancements in wireless security.

SpeakerBio:  Ege Feyzioglu, Physical Security Analyst at GGR Security

Ege is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and works part-time for GGR Security as a Physical Security Analyst


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 14:30-14:45 PDT


Title: Risk Limiting Audit DEMO by Philip Stark
When: Friday, Aug 9, 14:30 - 14:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

Join the inventor of Risk Limiting Audits for an up close hands on demo of how true Risk Limiting Audits work. Lean the principals and practice of conducting Risk Liming Audits. We will actually be conducting a Risk Limiting Audit during this demo and the audience will participate.

SpeakerBio:  Philip Stark

Philip B. Stark is Distinguished Professor of Statistics at the University of California, Berkeley, where he currently focuses on methodology and applications in physical, life, and social sciences. In 2007, he invented risk limiting audits, endorsed by the National Academies of Science, Engineering, and Medicine and the American Statistical Association, among others, and is now required or authorized by law in about 15 states.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 13:00-13:59 PDT


Title: Risk Limiting Audits From the Source
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

Risk Limiting Audits are a powerful statistical technique for determining whether or not election outcomes, determined provisionally by machine counts, are likely to be correct. Join us for an overview of Risk Limiting Audits by the person who invented them. This is an incredible opportunity to understand what a true Risk Limiting Audit is. Many people have misconceptions of what audits and recounts are, and unfortunately do not understand the fundamental basics of what a true audit of an election would look like. Professor Stark will be giving a full overview. Don’t miss out! Following this talk Professor Stark will be giving a Risk Limiting Audit demo in our Voting Machine Lab that we highly recommend you check out!

SpeakerBio:  Philip Stark

Philip B. Stark is Distinguished Professor of Statistics at the University of California, Berkeley, where he currently focuses on methodology and applications in physical, life, and social sciences. In 2007, he invented risk limiting audits, endorsed by the National Academies of Science, Engineering, and Medicine and the American Statistical Association, among others, and is now required or authorized by law in about 15 states.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Robo Sumo
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

If you have never participated in a Robo Sumo event before, welcome to the crowd! There are a number of resources online on this topic. We are lucky enough to have Pololu as a local resource. Their office is a short distance from the strip. They have have robots and parts to make robots. They can ship to your hotel if desired. Put something together and bring it down to show off and shove other bots around.

Please follow the "more info" link if you would like to know more.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 12:00-12:45 PDT


Title: Rules All Hackers Must Follow in War
When: Friday, Aug 9, 12:00 - 12:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

As digital technology is changing how militaries conduct war, a trend has emerged in which a growing number of civilians are becoming involved in armed conflicts through digital means. Sitting at some distance from physical hostilities, including outside the countries at war, civilians – including hackers – are conducting a range of cyber operations against their “enemy.” One example is the international armed conflict between Russia and Ukraine, where some groups present themselves as a “worldwide IT community” with the mission to, in their words, “help Ukraine win by crippling aggressor economies, blocking vital financial, infrastructural and government services, and tiring major taxpayers.” Others have reportedly “called for and carried out disruptive – albeit temporary – attacks on hospital websites in both Ukraine and allied countries,” among many other operations. In this session, the International Committee of the Red Cross will highlight that there are legal limits in warfare, and will set out several international humanitarian law (IHL)-based rules that all hackers who carry out operations in the context of an armed conflict must comply with. The session will also discuss why it is a State’s responsibility to restrain hackers engaging in those conflicts.

SpeakerBio:  Dr. Kosuke Onishi, Legal Advisor at International Committee of the Red Cross

Dr. Kosuke Onishi is a legal adviser for the International Committee of the Red Cross (ICRC) at the Permanent Observer Mission to the United Nations in New York. Prior to this, he was a legal adviser for the ICRC Regional Delegation in Washington D.C. Dr. Onishi has also taught international law at Osaka University and Aichi Prefectural University as an adjunct lecturer. He holds a B.A. in law from Doshisha University, an M.A. in global politics and law from Doshisha and Sheffield Universities (dual degree), an LL.M. in public international law from Leiden University, and an LL.D. from Doshisha University.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Safe Hacking
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Hack a (not-so) smart safe and win prizes from TCM Security! Attendees will be guided through a hands-on lab that demonstrates common tools and techniques to unpack and analyze firmware, hunt for files of interest, and reverse engineer binaries and libraries. In addition, you will learn how to trace functionality in IoT devices to their underlying binaries and libraries and further reverse engineer these to hunt for common vulnerabilities. By using these techniques, you will be able to find the vulnerable section of code in the smart safe and craft an exploit that will allow you to access the safe and win the loot inside.


Return to Index    -    Add to Google    -    ics Calendar file

LPV - Friday - 12:00-12:59 PDT


Title: Safecracking for Everyone
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Learn the inner workings and vulnerabilities of mechanical combination safe locks! Safe manipulation is an underrated aspect of locksport and this talk will guide you through the ins and outs of how to do it.

SpeakerBio:  Jared Dygert

Jared is a long time lock sport enthusiast and an instructor at a locksmithing school on safe manipulation and lockpicking. He has been opening locks and breaking security for roughly 15 years. His other hobbies include rock climbing and 3D printing.


Return to Index    -    Add to Google    -    ics Calendar file

LPV - Friday - 13:00-15:59 PDT


Title: Safecracking Practical Demonstration
When: Friday, Aug 9, 13:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03-A - Map

Description:

Join us at the lock pick village tables after Jared's talk on safe manipulation for some hands on practice!

SpeakerBio:  Jared Dygert

Jared is a long time lock sport enthusiast and an instructor at a locksmithing school on safe manipulation and lockpicking. He has been opening locks and breaking security for roughly 15 years. His other hobbies include rock climbing and 3D printing.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: SCAGoat - Exploiting Damn Vulnerable SCA Application
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W305 - Map

Description:

SCAGoat is a deliberately insecure web application designed for learning and testing Software Composition Analysis (SCA) tools. It offers a hands-on environment to explore vulnerabilities in Node.js and Java Springboot applications, including actively exploitable CVEs like CVE-2023-42282 and CVE-2021-44228 (log4j). This application can be utilized to evaluate various SCA and container security tools, assessing their capability to identify vulnerable packages and code reachability. As part of our independent research, the README includes reports from SCA tools like semgrep, snyk, and endor labs. Future research plans include incorporating compromised or malicious packages to test SCA tool detection and exploring supply chain attack scenarios.

Speakers:Hare Krishna Rai,Prashant Venkatesh

SpeakerBio:  Hare Krishna Rai, Product Security Engineer

As a Product Security Engineer, Hare Krishna Rai's passion for cybersecurity drives him to excel in various areas. He specializes in conducting penetration testing, actively participates in security Capture The Flag (CTF) competitions, and performs code reviews to ensure secure code development. His expertise extends to leveraging Static Application Security Testing (SAST) techniques in languages like Java, Python, JavaScript, JSP, among others.

SpeakerBio:  Prashant Venkatesh, Manager, Product Security

Prashant Venkatesh is an information security expert with over 20 years of experience. He presently works as Manager, Product Security at an ecommerce company. Prashant is an enthusiastic participant in the field who consistently coordinates, reviews papers, and presents his work at numerous InfoSec conferences, including Blackhat Nullcon and c0c0n. He is also active through the OWASP Bay Area chapter Leadership and is co-founder of the annual Seasides Conference in India.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:15-13:45 PDT


Title: SDLC Nightmares - Defeating Secure Code Review GPT Hallucinations
When: Friday, Aug 9, 13:15 - 13:45 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

In this talk, we will discuss the strengths and limitations of LLMs for code analysis tasks like code search and code clone detection. We will show when the LLMs make mistakes and what kinds of mistakes they make. For example, we observe that the performance of popular LLMs heavily relies on the well-defined variable and function names, therefore, they will make mistakes when some misleading variable name is given. Anyone interested in exploring the intersection of AI and code security analysis can attend this talk.

Speakers:Wang Zhilong,Xinzhi Luo

SpeakerBio:  Wang Zhilong

Now security engineer in industry.

Ph.D. degree obtained from Penn State University in 2023.

Master degree obtained from Nanjing University in 2019.

SpeakerBio:  Xinzhi Luo

Xinzhi (April) Luo is a Carnegie Mellon University graduate with over three years of experience in information security. She combines technical expertise with a passion for sci-fi, often writing original stories. She is dedicated to innovative cybersecurity solutions.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: Secure Microcontroller Workshop
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Come try a hands-on workshop on embedded computing using the new RP2350 processor from Raspberry Pi.  Lean about the security architecture in modern embedded microprocessors and tinker with it in person! Think you have what it takes to break our stuff? Come learn, say hi and give it a try!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:00-10:20 PDT


Title: Securing CCTV Cameras Against Blind Spots
When: Friday, Aug 9, 10:00 - 10:20 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

In recent years, CCTV footage has been integrated in systems to observe areas and detect traversing malicious actors (e.g., criminals, terrorists). However, this footage has "blind spots", areas where objects are detected with lower confidence due to their angle/distance from the camera.

In this talk, we investigate a novel side effect of object detection in CCTV footage; location-based confidence weakness.

We demonstrate that a pedestrian's position (distance, angle, height) in footage impacts an object detector's confidence.

We analyze this phenomenon in four lighting conditions (lab, morning, afternoon, night) using five object detectors (YOLOv3, Faster R-CNN, SSD, DiffusionDet, RTMDet).

We then demonstrate this in footage of pedestrian traffic from three locations (Broadway, Shibuya Crossing, Castro Street), showing they contain "blind spots" where pedestrians are detected with low confidence. This persists across various locations, object detectors, and times of day. A malicious actor could take advantage of this to avoid detection.

We propose TipToe, a novel evasion attack leveraging "blind spots" to construct a minimum confidence path between two points in a CCTV-recorded area. We demonstrate its performance on footage of Broadway, Shibuya Crossing, and Castro Street, observed by YOLOv3, Faster R-CNN, SSD, DiffusionDet, and RTMDet.

TipToe reduces max/average confidence by 0.10 and 0.16, respectively, on paths in Shibuya Crossing observed by YOLOv3, with similar performance for other locations and object detectors.

  1. Artificial intelligence in medicine: A comprehensive survey of medical doctor’s perspectives in Portugal link, (Accessed 09-10-2023).
  2. The impact of artificial intelligence along the insurance value chain and on the insurability of risks - The Geneva Papers on Risk and Insurance - Issues and Practice link, (Accessed 09-10-2023).
  3. R. Chopra and G. D. Sharma, “Application of artificial intelligence in stock market forecasting: A critique, review, and research agenda,” Journal of Risk and Financial Management, vol. 14, no. 11, 2021.link
  4. [B. B. Elallid, N. Benamar, A. S. Hafid, T. Rachidi, and N. Mrani, “A comprehensive survey on the application of deep and reinforcement learning approaches in autonomous driving,” Journal of King Saud University - Computer and Information Sciences, vol. 34, no. 9, pp. 7366–7390, 2022. (Online). Available: link
  5. I. J. Goodfellow, J. Pouget-Abadie, M. Mirza, B. Xu, D. Warde-Farley, S. Ozair, A. Courville, and Y. Bengio, “Generative adversarial networks,” 2014.
  6. I. J. Goodfellow, J. Shlens, and C. Szegedy, “Explaining and harnessing adversarial examples,” 2015.
  7. A. Kurakin, I. Goodfellow, and S. Bengio, “Adversarial examples in the physical world,” 2017.
  8. A. Chakraborty, M. Alam, V. Dey, A. Chattopadhyay, and D. Mukhopadhyay, “Adversarial attacks and defences: A survey,” 2018.
  9. A. Athalye, L. Engstrom, A. Ilyas, and K. Kwok, “Synthesizing robust adversarial examples,” 2018.
  10. M. Sharif, S. Bhagavatula, L. Bauer, and M. K. Reiter, “Accessorize to a crime: Real and stealthy attacks on state-of-the-art face recognition,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’16. New York, NY, USA: Association for Computing Machinery, 2016, p. 1528–1540. (Online). Available: link
  11. Z. Zhou, D. Tang, X. Wang, W. Han, X. Liu, and K. Zhang, “Invisible mask: Practical attacks on face recognition with infrared,” 2018.
  12. S. Komkov and A. Petiushko, “AdvHat: Real-world adversarial attack on ArcFace face ID system,” in 2020 25th International Conference on Pattern Recognition (ICPR). IEEE, jan 2021. (Online). Available: link
  13. B. Yin, W. Wang, T. Yao, J. Guo, Z. Kong, S. Ding, J. Li, and C. Liu, “Adv-makeup: A new imperceptible and transferable attack on face recognition,” in Proceedings of the Thirtieth International Joint Conference on Artificial Intelligence, IJCAI-21, Z.- H. Zhou, Ed. International Joint Conferences on Artificial Intelligence Organization, 8 2021, pp. 1252–1258, main Track. (Online). Available: link
  14. A. Zolfi, S. Avidan, Y. Elovici, and A. Shabtai, “Adversarial mask: Real-world universal adversarial attack on face recognition model,” 2022.
  15. C. Sitawarin, A. N. Bhagoji, A. Mosenia, M. Chiang, and P. Mittal, “Darts: Deceiving autonomous cars with toxic signs,” 2018.
  16. Y. Zhao, H. Zhu, R. Liang, Q. Shen, S. Zhang, and K. Chen, “Seeing isn’t believing: Towards more robust adversarial attack against real world object detectors,”Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019. (Online). Available: link
  17. G. Lovisotto, H. Turner, I. Sluganovic, M. Strohmeier, and I. Martinovic, “SLAP: Improving physical adversarial examples with Short-Lived adversarial perturbations,” in 30th USENIX Security Symposium (USENIX Security 21). USENIX Association, Aug. 2021, pp. 1865–1882. (Online). Available: link
  18. T. Sato, J. Shen, N. Wang, Y. Jia, X. Lin, and Q. A. Chen, “Dirty road can attack: Security of deep learning based automated lane centering under Physical-World attack,” in 30th USENIX Security Symposium (USENIX Security 21). USENIX Association, Aug. 2021, pp. 3309–3326. (Online). Available: link
  19. W. Wang, Y. Yao, X. Liu, X. Li, P. Hao, and T. Zhu, “I can see the light: Attacks on autonomous vehicles using invisible lights,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’21. New York, NY, USA: Association for Computing Machinery, 2021, p. 1930–1944. (Online). Available: link
  20. S.-T. Chen, C. Cornelius, J. Martin, and D. H. Chau, “ShapeShifter: Robust physical adversarial attack on faster r-CNN object detector,” in Machine Learning and Knowledge Discovery in Databases. Springer International Publishing, 2019, pp. 52–68. (Online). Available: link
  21. K. Eykholt, I. Evtimov, E. Fernandes, B. Li, A. Rahmati, C. Xiao, A. Prakash, T. Kohno, and D. Song, “Robust physical-world attacks on deep learning models,” 2018.
  22. S. Thys, W. V. Ranst, and T. Goedemé, “Fooling automated surveillance cameras: adversarial patches to attack person detection,” 2019.
  23. Z. Wu, S.-N. Lim, L. Davis, and T. Goldstein, “Making an invisibility cloak: Real world adversarial attacks on object detectors,” 2020.
  24. R. M. Oza, A. Geisen, and T. Wang, “Traffic sign detection and recognition using deep learning,” in 2021 4th International Conference on Artificial Intelligence for Industries (AI4I), 2021, pp. 16–20.
SpeakerBio:  Jacob Shams, Ph.D. Researcher at Cyber@Ben-Gurion University

Jacob Shams is a Ph.D. student at Ben-Gurion University of the Negev (BGU). His work addresses the security of AI models and systems, model extraction attacks, deep neural network (DNN) watermarking, and robustness of computer vision (CV) models.

Jacob is a Ph.D. researcher at Cyber@Ben-Gurion University (CBG) and is working on multiple research projects in the area of AI security. Jacob holds a B.Sc. in Software Engineering from BGU and an M.Sc. in Software and Information Systems Engineering from BGU.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-11:30 PDT


Title: Securing Frontends at Scale: Paving our Way to the Post-XSS World
When: Friday, Aug 9, 11:00 - 11:30 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

Cross-site scripting (XSS) remains a top web vulnerability. Google has invested heavily in defenses, and in this talk, we'll share our blueprint for protecting your code. We'll discuss how we implemented runtime and compile-time protections across hundreds of products used by billions, highlighting technical lessons and best practices. We'll also glimpse into the future of anti-XSS defenses and explore how we can make the web safer for everyone.

Speakers:Aaron Shim,jen-ozmen

SpeakerBio:  Aaron Shim

Aaron is a Senior Software Engineer at Google working on product security across all of Google's user facing webapps. Bridging the gap between security and development work, he has worked on product teams at both Google and Microsoft in the past, including Docs, GCP, and Visual Studio. He is extremely passionate about the developer experience and committed to empowering every dev to build the most secure and delightful products.

SpeakerBio:  jen-ozmen

Jen Ozmen is a Software Engineer at Google, where she works on the Information Security Engineering team, focusing on defense-in-depth mechanisms against common web vulnerabilities. She is passionate about building secure and reliable software, and she is always looking for new ways to improve the security of Google's web ecosystem. She is an active member of the tech community and enjoys sharing her knowledge through presentations at conferences like LibertyJS and Frontrunners DC.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Selfie with a CubeSat
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Come take a picture with a CubeSat. And while you're there, learn a few things about it.

SpeakerBio:  CalPoly
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: Serberus
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W308 - Map

Description:

The Serberus is a serial Man-in-the-Middle hardware hacking tool designed to connect to embedded devices . It has 4 channels and has headers to interface with up to 3 UARTs simultaneously and also has the ability to connect to JTAG, SPI, I2C and SWD interfaces. During this talk I will introduce the Serberus and what makes it different than other, similar tools. It has a level shifter and switch to allow you to connect to logic voltages of 1.8, 2.5 and 3.3v or any arbitrary voltage between 1.65v and 5.5v, matching that of your target. The Serberus is unique in that it was designed to use open source tools like the Akheron proxy in order to MitM serial communications. I will demonstrate the Serberus connecting to a wifi router, to a JTAG, I2C or SPI target and I will also show the MitM capabilities on the serial connection between an aircraft transponder and its avionics system. The Serberus project is free and open source with all board layouts, gerbers and schematics published.

SpeakerBio:  Patrick Kiley, Principal Consultant at Mandiant

Principal Consultant at Mandiant (a division of Google Cloud) has over 20 years of information security experience working with both private sector employers and the Department of Energy/National Nuclear Security Administration (NNSA). Patrick has spoken at DEF CON, BlackHat, Bsides and RSA. Patrick can usually be found in the Car Hacking or Aerospace village where he volunteered for several years. His passion is embedded systems security and has released research in Avionics, embedded systems and even bricked his own Tesla while trying to make it faster.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-02 - Map

Description:

The S.O.D.A. Machine Experience:

Imagine being at DEF CON, eager to dive into some serious hacking without being tethered to your laptop. The Shell On Demand Appliance is here to enhance your experience by providing access to anonymous virtual machine using cold hard cash.

What is the Shell On Demand Appliance?

The S.O.D.A. machine is now located in the contest area at the DEF CON Scavenger Hunt booth, offering virtual machines accessible via the DEF CON network. A blend of hardware, software, art, and hacking, using recycled materials to create a sustainable tech experience. The built-in datacenter connects directly to the DEF CON network. Insert cash or coins into the machine to get started, the system deploys the VM to the network, and a receipt with your login credentials is printed. Users receive login credentials to access their virtual machine via remote shell. You can change the password, install tools and applications, and customize the VM to suit your needs. The updated system now provides secure access from anywhere in the world through a web browser or standard SSH client. Be sure to check out the BBS too!

Supporting the Cause:

All proceeds from the S.O.D.A. Machine benefit the National Upcycled Computing Collective, Inc., a 501(c)(3) nonprofit organization dedicated to advancing research and education in computer science, technology, and engineering. Contributions are welcome at https://www.paypal.com/paypalme/NUCC.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-15:59 PDT


Title: Show & Tell
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-01 - Map

Description:

Bring a retro artifact of your own for people to have fun with and demonstrate! (Note: Any artifact brought in for Show & Tell must also be taken back home with you, and although we will try our best to keep your artifact safe and operational, we suggest that you don't bring anything irreplaceable or that has sentimental value, as things could get destroyed or go missing.)


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 10:00-17:59 PDT


Title: Signals Are Everywhere
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-06 - Map

Description:

BadVR Data Exploration through VR visualization. See RF signals, cellular signals and step into the data with a hands-on VR experience


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 13:30-14:30 PDT


Title: Signature-Based Detection Using Network Timing
When: Friday, Aug 9, 13:30 - 14:30 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Malware traffic is commonly identified using signatures based off its code, strings, and associated network infrastructure. However, it's also possible to build signatures from the timing between network transactions. This presentation will explore using network captures of known malicious network activity to find similar behavior in random traffic. The talk is technical as it involves processing packets with Python and a some data science, but will be presented in a way that anyone should be able to understand and enjoy.

SpeakerBio:  Josh Pyorre, Security Researcher at Cisco Talos

Josh Pyorre is a Security Researcher with Cisco Talos. He's been in security since 2000 with NASA, Mandiant, and other organizations. Josh has presented at many conferences, such as DEFCON, B-Sides, Derbycon, DeepSec, Qubit, and others. His professional interests involve network, computer and data security with a goal of maintaining and improving the security of as many systems and networks as possible. He's writes dark electronic music under the name Die Vortex.


Return to Index    -    Add to Google    -    ics Calendar file

TCV - Friday - 17:00-17:59 PDT


Title: SIMply Secure
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 2/W201 - Map

Description:

Join us at Telecom Village, DEFCON for the SIM Card Testing Workshop. We'll cover SIM card functionality, communication protocols, reading and writing techniques, and introduce SIM card algorithms and authentication. Explore emerging eSIM technology and its communication methods. This hands-on workshop equips participants with practical skills in testing and manipulating SIM cards, providing a comprehensive understanding of both traditional SIM and eSIM technologies

SpeakerBio:  Zibran Sayyed

Seasoned professional with extensive experience in RAN, VoLTE, and VoWiFi security assessment, demonstrating expertise in safeguarding telecommunications networks. Proficient in a wide range of technologies, including GSM, UMTS, LTE, VoLTE, and 5G.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-13:50 PDT


Title: Simulated Drone Hacking
When: Friday, Aug 9, 13:00 - 13:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Narrows - Map

Description:

Drone hacking tends to be an expensive and sometimes unsafe, but not if you use a simulator!. I have developed a drone hacking simulator called the Damn Vulnerable Drone.

The Damn Vulnerable Drone is a virtually simulated environment designed for offensive security professionals to safely learn and practice drone hacking techniques. It simulates real-world ArduPilot & MAVLink drone architectures and vulnerabilities, offering a hands-on experience in exploiting drone systems.

SpeakerBio:  Nick Aleks
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 17:00-17:45 PDT


Title: Singapore - Safeguarding the Nation: The Vital Role of Cybersecurity in AI-Driven Homeland Security
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

Homeland security agencies have been rapidly developing AI-powered solutions to enhance their operational effectiveness. As AI-powered systems become more ubiquitous, a greater emphasis must be placed on Cybersecurity. A career police officer, Yeow Boon understands first-hand the myriad ways AI can augment Homeland Security operations. In his current roles as the Deputy Chief Executive (Development) and Chief Information Officer of Singapore’s Home Team Science and Technology Agency (HTX), Yeow Boon oversees the agency's transformation, and by extension, the AI transformation of Singapore’s Home Team. Concurrently, he has to ensure that any risks involved in the increased attack surface associated with the development of AI-powered technologies are mitigated. In his speech, Yeow Boon will highlight the critical role of Cybersecurity in AI-driven homeland security. From the development stage to organisational best practices, he emphasises the importance of keeping Cybersecurity at the forefront of any agency’s AI transformation. During this session, look forward to gaining insights into the latest Cybersecurity threats in AI-driven Homeland Security and how to combat them.

Speakers:NG Yeow Boon,Bill Woodcock

SpeakerBio:  NG Yeow Boon, Singapore’s Home Team Science and Technology Agency
No BIO available
SpeakerBio:  Bill Woodcock, Executive Director at Packet Clearing House

Bill Woodcock is the executive director of Packet Clearing House, the intergovernmental treaty organization that supports the operation of critical Internet infrastructure, including Internet exchange points and the core of the domain name system. Since entering the Internet industry in 1985, Bill has helped establish more than three hundred Internet exchange points. In 1989, Bill developed the anycast routing technique that now protects the domain name system. In 1998 he was one of the principal drivers of California 17538.4, the world’s first anti-spam legislation. Bill was principal author of the Multicast DNS and Operator Requirements of Infrastructure Management Methods IETF drafts. In 2002 he co-founded INOC-DBA, the security-coordination hotline system that interconnects the network operations centers of more than three thousand Internet Service Providers and Security Operations Centers around the world. And in 2007, Bill was one of the two international liaisons deployed by NSP-Sec to the Estonian CERT during the Russian cyber-attack. In 2011, Bill authored the first survey of Internet interconnection agreements, as input to the OECD’s analysis of the Internet economy. Bill served on the Global Commission on the Stability of Cyberspace and on the Commission on Caribbean Communications Resilience. He's on the board of directors of the M3AA Foundation, and was on the board of the American Registry for Internet Numbers for fifteen years. Now, Bill’s work focuses principally on the security and economic stability of critical Internet infrastructure.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 10:00-12:59 PDT


Title: SIV Internet Voting Hacking Challenge
When: Friday, Aug 9, 10:00 - 12:59 PDT
Where: Virtual

Description:

Experts have long agreed that secure internet voting in public elections is not feasible with today's technology, nor with any technologies of the foreseeable future. The challenges are numerous, including many fundamental threats such as vulnerability to malicious clients, authentication attacks, privacy attacks, network and Internet infrastructure attacks, server penetration attacks, and various kinds of denial of service attacks. Internet voting systems also suffer from a lack of any meaningful end-to-end auditability. In this hacking challenge, we will set aside these broader concerns to focus on a specific proposed internet voting system called SIV (Secure Internet Voting) intended for real public elections in the United States. They are conducting a mock online election this week with the specific goal of challenging anyone to break their system.

SpeakerBio:  SIV
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: Skynet
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W306 - Map

Description:

Skynet is an AI project (just kidding.) It is meant to be a sort of unified theory of detection, enabling us to plot any detection artifact types on screen around an entity and decision them faster and more accurately. While plotting alert sets, attack trees, and kill chains has been done, for the presentation of alert sets and cases, we are planning to use graphing as the primary presentation, triage and decisioning mechanism, at scale, using a novel combination of heuristics and machine learning. It is an alert manager made by users, for users.

Speakers:Craig Chamberlain,Rewanth Tammana

SpeakerBio:  Craig Chamberlain

Craig Chamberlain has been working on threat hunting and detection for most of his life and has contributed to several SIEM-like products you may have used. Most of them had unnecessarily simple alert pages and workflow, which makes him sad, and this is his attempt to put things right. He has presented at numerous conferences including the SANS Threat Hunting Summit; RSA 2024; CactusCon; the ISC2 Congress; SOURCE Boston; and several B-Sides conferences in Washington DC, San Francisco, NoVA, Boston, and Rochester.

SpeakerBio:  Rewanth Tammana

Rewanth Tammana is a security ninja, open-source contributor, and an independent consultant. Previously, Senior Security Architect at Emirates NBD National Bank of Dubai). He is passionate about DevSecOps, Cloud, and Container Security. He added 17,000+ lines of code to Nmap. Rewanth speaks and delivers training at numerous security conferences worldwide. He was recognized as one of the MVP researchers on Bugcrowd (2018), published an IEEE research paper on ML and security, and more.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-15:59 PDT


Title: Small scale LAN party
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-01 - Map

Description:

Small scale LAN party - Use one of our Windows 98 laptops or BYOB and hook it up! Seating will likely be limited depending on interest.


Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 11:30-11:50 PDT


Title: SMOKE: Signature Management using Operational Knowledge and Environments
When: Friday, Aug 9, 11:30 - 11:50 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

Learn how DARPA's Signature Management using Operational Knowledge and Environments (SMOKE) program aims to develop data-driven tools to automate the planning and execution of emulated threat actor infrastructure needed for red team operations.

SpeakerBio:  Tejas Patel, Program Manager at Defense Advanced Research Projects Agency (DARPA)

Hacker Turned Program Manager! Don’t hold it against me!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:30-17:30 PDT


Title: So you wanna know how to make badges
When: Friday, Aug 9, 16:30 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Taking attendees through the full badge making process from ideation to ordering and producing at scale

SpeakerBio:  c0ldbru
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 08:30-17:59 PDT


Title: Social Engineering Community Village Hours
When: Friday, Aug 9, 08:30 - 17:59 PDT
Where: LVCC West/Floor 3/W317-W319 - Map

Description:

Come check out the Social Engineering Community Village!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 09:00-16:59 PDT


Title: Social Engineering Community Vishing Competition (SECVC)
When: Friday, Aug 9, 09:00 - 16:59 PDT
Where: LVCC West/Floor 3/W317-W319 - Map

Description:

In the Social Engineering Community’s Vishing Competition (#SECVC), teams and individuals go toe to toe, placing live phone calls in front of the SEC audience at DEF CON, showcasing the duality of ease and complexity of the craft against the various levels of preparedness and defenses by actual companies.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 09:00-17:59 PDT


Title: Social Engineering Community Youth Challenge
When: Friday, Aug 9, 09:00 - 17:59 PDT
Where: LVCC West/Floor 3/W317-W319 - Map

Description:

Don’t Panic! The Social Engineering Community needs your help save the galaxy! We need brave and creative minds for our Youth Challenge to help us solve a series of challenges that will trigger the implosion failsafe.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:30-16:15 PDT


Title: Social Engineering Like you’re Picard
When: Friday, Aug 9, 15:30 - 16:15 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

AI is transforming social engineering. Using tools like ChatGPT, Gemini, and Copilot, attackers can make phishing and vishing attacks nearly impossible to distinguish from legitimate Interactions. This presentation will demonstrate how virtually anyone with a pulse can now use AI to craft sophisticated phishing sites and conduct vishing operations with unprecedented subtlety and effectiveness. These next-generation techniques are transforming the landscape of social engineering.

You will learn how to replicate these advanced techniques to elevate your own social-engineering game. You will learn how criminals can manipulate AI tools to simulate real-world attacks and gain a deeper insight into their tactics. You’ll learn how to use A.I. to enhance how you attack now & ways for it to supplement skills you don’t currently have.

You will learn how to leverage these techniques to transform an organization’s, traditional, “security awareness” mentality into a “situational awareness” mindset. Using real-world examples, we demonstrate turning potential threats into teachable moments.

This session is essential for anyone looking to harness the power of AI in hacking and Red Teaming. We offer practical skills to engage employees and enhance your approach to social engineering both offensively and defensively. And yes, we do this with a certain theme in mind as I ENGAGE the audience as we boldly go where no Hackers have gone before!

  1. link
  2. link
  3. link
  4. link
  5. link
  6. link
  7. link
  8. link
  9. link
  10. link
  11. link
  12. link
  13. link
  14. link
SpeakerBio:  Jayson E. Street

Jayson E. Street referred to in the past as:

A "notorious hacker" by FOX25 Boston, "World Class Hacker" by National Geographic Breakthrough Series and described as a "paunchy hacker" by Rolling Stone Magazine. He however prefers if people refer to him simply as a Hacker, Helper & Human.

He's a Simulated Adversary for hire. The author of the "Dissecting the hack: Series" ( Which has been taught in colleges and Jayson also appears in college text books as well). Also, the DEF CON Groups Global Ambassador. He's spoken at DEF CON, DEF CON China, GRRCon, DerbyCon and at several other 'CONs & colleges on a variety of Information Security subjects. He was also a guest lecturer for the Beijing Institute of Technology for 10 years.

He loves to explore the world & networks as much as he can. He has successfully robbed banks, hotels, government facilities, Biochemical companies, etc. on five continents (Only successfully robbing the wrong bank in Lebanon once all others he was supposed to)!

Jayson is a highly carbonated speaker who has partaken of Pizza from Bulgaria to Brazil & China to The Canary Islands. He does not expect anybody to still be reading this far but if they are please note he was proud to be chosen as one of Time's persons of the year for 2006.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 11:30-12:25 PDT


Title: Software Defined Radio 101: Capturing Your First RFCTF Flag
When: Friday, Aug 9, 11:30 - 12:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

So you just picked up an RTL-SDR? HackRF? Not sure what to do with it or where to get started? This talk is nothing new or ground–breaking, rather a compilation and lessons learned into the world of software defined radios (SDRs), namely to solve challenges for the RF capture the flag. It will cover topics of SDR basics, hardware comparison and capabilities/limitations, software (focusing on Linux-based operating systems), and the tactics, techniques, and procedures to find your first RF CTF flag and get on the scoreboard. By the end, you will have enough tools and knowledge to start hunting for SDR flags in the ongoing capture the flag.

SpeakerBio:  bkobe

bkobe is a formally trained electrical engineer who focuses on all things analog/digital circuits to microcontroller/digital signal processors and software defined radios. Background in hardware printed circuit board design, software/firmware development, radios and repeaters (commercial site installation and maintenance), and recently radio mesh networks. Enjoys the camaraderie in this community with common passions, and the sharing of ideas and knowledge. Member of WhatTheFreq! capture the flag team and the Hard Hat Brigade.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 14:00-17:59 PDT


Title: Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: Springhill Suites/Sands - Map

Description:

Gain a deeper understanding of how ransomware evades analysis and learn how to identify and counter these techniques. This workshop will explore common evasion methods, how they work, and how you can develop the skills to write code that re-enacts these methods. This workshop will begin by showing you how ransomware builders work. How do the builders generate reliable, viable ransomware code? You’ll learn! Once built, how do these malicious binaries implement analysis evasion techniques? Which techniques are used often? How do they function? We'll dive into the most prevalent techniques to show you how they work and why. Finally, you will learn how to re-enact some of these techniques along with more advanced methods within your own code. Are you ready to take your reverse engineering and coding skills to the next levels? – Let’s do this! And remember: #RansomwareSucks!

Speakers:Aaron Rosenmund,Josh Stroschein,Ryan Chapman

SpeakerBio:  Aaron Rosenmund, Senior Director of Content Strategy & Curriculum at Pluralsight

Aaron Rosenmund is the Senior Director of Content Strategy & Curriculum for Pluralsight, where he has also authored over 115 courses and technical labs across offensive and defensive security operations topics. Part time work includes service as an Cyber Warfare Operations office in the Delaware Air National guard, where he has also led a 100+ member red team for the largest cyber exercise in the Nation, Cybershield.

SpeakerBio:  Josh Stroschein, Reverse Engineer, FLARE team at Google

Josh is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. Josh is an accomplished trainer, providing training at places such as Ring Zero, BlackHat, Defcon, Toorcon, Hack-In-The-Box, Suricon, and other public and private venues. Josh is also an author on Pluralsight, where he publishes content around malware analysis, RE, and other security topics.

SpeakerBio:  Ryan Chapman

Ryan Chapman is the author of SANS’ “FOR528: Ransomware and Cyber Extortion” course, teaches SANS’ “FOR610: Reverse Engineering Malware” course, works as a threat hunter @ $dayJob, and is an author for Pluralsight. Ryan has a passion for life-long learning, loves to teach people about ransomware-related attacks, and enjoys pulling apart malware.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 09:00-12:59 PDT


Title: Sold Out - Finding the Needle: An Introduction to Detection Engineering
When: Friday, Aug 9, 09:00 - 12:59 PDT
Where: Springhill Suites/Desert Inn - Map

Description:

As defenders, we are always outnumbered, but we are by no means outmaneuvered. Attackers may hide in the haystack of haystacks, but with scalable detection logic, efficient coding practices, a thorough investigation methodology, and a reasonable corpus of computing, we can still determine which haystack to look within, and subsequently find the needle.

This is often made possible by a detection pipeline. And knowing how detection pipelines work, and the role each component plays, can help us write more efficient, more accurate detections to make life hard for the attacker. By reducing the attacker's window of opportunity, whilst making the subsequent investigation easier for the would-be analyst, we can maintain a strong defensive position, forcing the attacker to burn significantly more resources in an attempt to make progress.

This workshop will run attendees through implementing a simple detection pipeline in code, and some basic detection rules, to understand how to: - Ingest and normalize arbitrary log data, and make such data available for downstream detection rules; - Implement detection logic, to isolate potentially malicious behaviour; - Enrich log data with more context, aiding investigation; and - Draw relationships from individual log entries, to reduce investigative noise.

Attendees should be comfortable with either Python 3 or Golang, including core language syntax and the execution environment of their preferred language.

Speakers:Kathy Zhu,Troy Defty

SpeakerBio:  Kathy Zhu, Security Engineering Tech Lead at Google

Having worked in the security industry for 8+ years, Kathy is currently a Security Engineering Tech Lead in the detection space at Google. Her interest and experience is in detection engineering and software development. Outside of work, she also enjoys running, the outdoors, and reading.

SpeakerBio:  Troy Defty, Security Engineering Manager

Following over a decade in the UK and Australian InfoSec industries, including an 8-and-a-half year stint in red teaming, Troy jumped the proverbial fence from red to blue, and is currently a Security Engineering Manager at a tech company. His interest and experience is in detection engineering, red teaming, threat modelling, hardware, and assessing ICS environments. Other interests include music, electronics, the outdoors, travel, rugby, CTF, and making piano-related noise.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 14:00-17:59 PDT


Title: Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: Springhill Suites/Frontier - Map

Description:

Are you ready to dive deep into the world of malware analysis? Join me for an immersive workshop that will demystify the process of dissecting and analyzing malicious software. Throughout this hands-on session, participants will explore essential techniques and methodologies for uncovering the inner workings of malware and identifying potential threats. During the workshop we will analyze different kinds of malware, from malicious documents, .NET malware and more . Through practical demonstrations attendees will learn how to conduct static and dynamic analysis effectively, gaining valuable insights into malware behaviors and characteristics. Moreover, attendees will gain firsthand experience in executing and analyzing techniques used by attackers, deepening their understanding of how threat actors operate and how to detect and mitigate their malware effectively. By the end of the workshop, attendees will have developed practical skills and techniques for analyzing real-world malware samples, empowering them to defend against evolving cyberthreats effectively.

SpeakerBio:  Sebastian Tapia De la torre, Offensive Security Architect

Sebastian's journey into cybersecurity began with a childhood fascination for taking things apart and figuring out how they worked. As he grew older, this curiosity evolved into a passion for hacking and uncovering vulnerabilities in websites and applications, landing him a role in vulnerability management. Eventually, he pivoted into a Security Architect role, where he applied offensive thinking with defensive strategies to advance the security posture of the company he works for. Now an Offensive Security Architect, Sebastian specializes in designing and leading purple team exercises, leveraging real attacker TTPs to test and enhance their security posture effectively.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 14:00-17:59 PDT


Title: Sold Out - Ghidra Analysis & Automation Masterclass
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: Springhill Suites/Dean Martin - Map

Description:

Reverse engineering is done for a variety of reasons, most commonly to analyze malware, when searching for (and when looking to understand) vulnerabilities, or simply because of one’s curiosity. The NSA understood this early on and developed a framework to aid them in their reversing endeavors, which they open-sourced in early 2019: Ghidra. Since then, Ghidra has been one of the industry standard tools to analyze files, mainly due to its active development, as well as due to its accessible and versatile nature.

This four-hour workshop primarily focuses on the analyst mindset and fundamental knowledge with regards to reverse engineering, including but not limited to understanding Ghidra’s core capabilities such as the disassembly and decompiler views, creating and retyping data structures, writing scripts to extend and automate tasks, and the creation and use of function recognition databases for FunctionID and BSim.

The concepts behind the capabilities of Ghidra are the focus of the theory and during the hands-on exercises, allowing one to transfer the gained knowledge to another tool if so desired. As such, this class is perfect for aspiring and beginning analysts, while also providing background information and additional techniques for intermediate analysts.

The workshop’s materials will partially consist of multiple malware samples, the precautions for which will be explained in-detail during the workshop, ensuring the safety and integrity of the systems of the attendees. A laptop with a preinstalled Intel based 64-bit Ubuntu 22.04 VM, along with Ghidra, Eclipse, and OpenJDK 21 is required.

Additionally, knowing how to read C/C++ is required when dealing with decompiled code. Being able to read and write Java is required for the automation scripting, even though Python 2 can be used as well. If you cannot write Java and would still like to participate, you are welcome, but do note that this will impede some parts of the workshop’s exercises.

SpeakerBio:  Max "Libra" Kersten

Max Kersten is a malware analyst, blogger, and speaker who aims to make malware analysis more approachable for those who are starting. In 2019, Max graduated cum laude with a bachelor's in IT & Cyber Security, during which Max also worked as an Android malware analyst. Currently, Max works as a malware analyst at Trellix, where he analyses APT malware and creates open-source tooling to aid such research. Over the past few years, Max spoke at international conferences, such as DEFCON, Black Hat (USA, EU, MEA, Asia), Botconf, Confidence-Conference, HackYeahPL, and HackFestCA. Additionally, he gave guest lectures and workshops for DEFCON, Botconf, several universities, and private entities.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 14:00-17:59 PDT


Title: Sold Out - Hack the connected plant!
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: Springhill Suites/Dunes - Map

Description:

Tired of legacy ICS systems? Attend this workshop to hack the next generation of Industrial Control Systems! No more Modbus, no more standard PLC, no more Purdue model! This workshop is designed to show what the future might look like for Industrial Control Systems, and how it will impact cybersecurity. We’ll bring a realistic ICS setup that features all the fancy current and future trends: SD-WAN and Zero Trust, OPC-UA, MQTT, Digital Twin, Edge devices and soft-PLCs to control a small-scale industrial process simulation. After a short introduction, we’ll get into hacking! We will walk you through a CTF-style exercise to go from 0 to full industrial process hacking! The CTF will be guided so that everyone learns something and gets a chance to get most flags!

Speakers:Alexandrine Torrents,Arnaud Soullié

SpeakerBio:  Alexandrine Torrents, Cybersecurity Expert at Wavestone

Alexandrine Torrents is a cybersecurity expert at Wavestone. She started as a penetration tester, and performed several cybersecurity assessments on ICS. She worked on a few ICS models to demonstrate attacks on PLCs and developed a particular tool to request Siemens PLCs. Then, she started working at securing ICS, especially in the scope of the French military law, helping companies offering a vital service to the nation to comply with security rules. Now, Alexandrine works with different industrial CISOs on their cybersecurity projects: defining secure architectures, hardening systems, implementing detection mechanisms. She is also IEC 62443 certified and still performs assessments on multiple environments.

SpeakerBio:  Arnaud Soullié, Senior Manager at Wavestone

Arnaud Soullié (@arnaudsoullie) is a Senior Manager at Wavestone, a global consulting company. For 14 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He spoke and taught workshops at numerous security conferences on ICS topics : BlackHat Europe, BruCon, CS3STHLM, BSides Las Vegas, DEFCON... He is also the creator of the DYODE project, an open­source data diode aimed at ICS. He has been teaching ICS cybersecurity training since 2015


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 14:00-17:59 PDT


Title: Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: Springhill Suites/Desert Inn - Map

Description:

BLE CTF is a series of Bluetooth Low Energy challenges in a capture-the-flag format. It was created to teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user. Over the past few years, BLE CTF has expanded to support multiple platforms and skill levels. Various books, workshops, training, and conferences have utilized it as an educational platform and CTF. As an open source, low-cost of entry, and expandable education solution, BLE CTF has helped progress Bluetooth security research. This workshop will teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user. For this workshop, we will undergo a series of exercises to teach beginner students new concepts and allow more seasoned users to try new tools and techniques. After completing this workshop, you should have a good solid understanding of how to interact with and hack on BLE devices in the wild. If you have done BLE CTF in the past, this class is still valuable. For advanced users, we offer BLE CTF Infinity, a sequel to BLE CTF. The workshop will also showcase new hardware platforms and client tools for interacting with and completing the exercises. To prepare for the workshop, please follow the setup documentation located at https://github.com/hackgnar/ble_ctf/blob/master/docs/workshop_setup.md

Speakers:Alek Amrani,Ryan Holeman

SpeakerBio:  Alek Amrani

Alek Amrani is bad at expense reports.

SpeakerBio:  Ryan Holeman, CISO at Stability AI

Ryan Holeman resides in Austin, Texas, where he works as the CISO for Stability AI. He is currently pursuing a Ph.D. in cyber defense from Dakota State University. He has spoken at respected venues such as Black Hat, DEF CON, Lockdown, BSides, Ruxcon, Notacon, and Shmoocon. You can keep up with his current activity, open source contributions, and general news on his blog. His spare time is mostly spent digging into various network protocols, random hacking, creating art, and shredding local skateparks.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 09:00-12:59 PDT


Title: Sold Out - Machine Learning for N00bs
When: Friday, Aug 9, 09:00 - 12:59 PDT
Where: Springhill Suites/Sands - Map

Description:

Every technical product is now incorporating machine learning at an explosive rate. But most people, even those with strong technical skills, don't understand how it works, what its capabilities are, and what security risks come with it. In this workshop, we'll make machine learning models using simple Python scripts, train them, and evaluate their worth. Projects include computer vision, breaking a CAPTCHA, deblurring images, regression, and classification tasks. We will perform poisoning and evasion attacks on machine learning systems, and implement deep neural rejection to block such attacks. No experience with programming or machine learning is required, and the only software required is a Web browser. We will use TensorFlow on free Google Colab cloud systems. All materials and challenges are freely available at samsclass.info, and will remain available after the workshop ends.

Speakers:Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne

SpeakerBio:  Elizabeth Biddlecome

Elizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to scripting languages in cybersecurity competitions, hackathons, and CTFs.

SpeakerBio:  Irvin Lemus, Cyber Range Engineer at By Light IT Professional Services

Irvin Lemus, CISSP is a Cyber Range Engineer at By Light IT Professional Services, training military personnel through international cyber security exercises. Irvin has been in the field since 2006, involved with cybersecurity competitions since 2015 as a trainer, coach, and mentor. He also has taught IT and Cybersecurity courses at Coastline and Cabrillo Colleges. He is the BACCC Cyber Competitions Regional Coordinator, Board member at Pacific Hackers and is a speaker at DEFCON. He describes himself as, "A professional troublemaker who loves hacking all the things."

SpeakerBio:  Kaitlyn Handelman, Offensive Security Engineer at Amazon

Kaitlyn Handelman is an offensive security engineer at Amazon. Her focus is cybersecurity in space. In addition to traditional penetration testing, Kaitlyn works on physical devices and RF signals. In her free time, she enjoys ham radio, astronomy, and her cat, Astrocat.

SpeakerBio:  Sam Bowne, Instructor at City College San Francisco

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000, and is the founder of Infosec Decoded, Inc. He has given talks and hands-on trainings at Black Hat USA, RSA, DEF CON, DEF CON China, HOPE, and many other conferences. Credentials: PhD, CISSP, DEF CON Black Badge Co-Winner


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 09:00-12:59 PDT


Title: Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity
When: Friday, Aug 9, 09:00 - 12:59 PDT
Where: Springhill Suites/Frontier - Map

Description:

In the unpredictable world of healthcare, the ability to respond effectively to emergencies and technology failures is paramount to ensuring patient safety and continuity of care. As hospitals and emergency rooms increasingly rely on technology to deliver critical services, it's essential for all personnel to understand the complex interplay between technology, emergency response, and the potential cascading effects of failures. This immersive workshop is designed to equip participants with the knowledge and skills needed to navigate emergencies and technology failures in healthcare environments. Through a series of simulated scenarios encompassing various emergency situations and technology breakdowns, participants will explore the intricate challenges of maintaining operational resilience in the face of adversity. From power outages to cyberattacks, participants will learn how to identify, assess, and respond to emergencies with a focus on mitigating second and third-order consequences. Leveraging real-time data and insights from tools and techniques, participants will gain practical experience in detecting anomalies, coordinating response efforts, and minimizing disruption to patient care. Key Learning Objectives: Understand the complex interplay between technology, emergency response, and the potential cascading effects of failures in healthcare environments. Explore various emergency scenarios and technology failures, including power outages, cyberattacks, and system malfunctions. Gain practical experience in assessing the impact of emergencies and technology failures on patient care and operational continuity. Learn how to use the available tools for real-time monitoring, detection, and response to security incidents and technology failures. Discuss strategies for mitigating second and third-order consequences of emergencies and technology failures, including communication, collaboration, and contingency planning.

Speakers:Isabel Straw,Jorge Acevedo Canabal,Nathan Case

SpeakerBio:  Isabel Straw, MD

UK Emergency Doctor, Artificial intelligence in Health PHD & Cybersecurity Researcher, Fulbright & Thouron Alum (Global Health Scholar)

SpeakerBio:  Jorge Acevedo Canabal, Adjunct Professor at University of Puerto RicoMD

Physician, Adjunct Professor at University of Puerto Rico with Research in Natural Disaster Recovery, Emerging Healthcare Crises, Cyber Resiliency, and Vulnerable Populations (rare genetic disease, extremes of human life-span)

SpeakerBio:  Nathan Case

CISO, CTO, Incident Responder, Tinkerer, and Dumpster fire guru


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 09:00-12:59 PDT


Title: Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it...
When: Friday, Aug 9, 09:00 - 12:59 PDT
Where: Springhill Suites/Dean Martin - Map

Description:

DLL Loading is one of the most important parts of the Windows system. When you install, run, use, or hack a system, you will always use DLL. This DLL mechanism has been exploited for several years for malware development through several techniques : DLL injection, DLL sideloading, Reflective DLL but do you really know how Windows is loading a DLL ? Do you know how it links all sections ? Which structures are used to store internally ? How does it resolve dependencies ? And are you able to design your own Perfect DLL Loader that fully integrate with the WIN32API? In this workshop, you will lose you sanity and dive into the Windows DLL mechanism. Armed with your decompiler and your brain, step by step, you will build your own (almost) Perfect DLL loader. You will try to load from the simple AMSI.DLL to the most complexe WINHTTP.DLL. At each step, you will dive deeper into the Windows DLL Loader and the Windows Internals. Malware developers, you will be able to use this code as a PE loader that never failed me for the last years and a DLL loader that does not raise the LoadImage kernel callback you can use on your own C2 beacon. WARNING: while this is a windows internal DISCOVERY discovery course, it is still a HIGHLY TECHNICAL workshop. You should have some entry-level knowledge on Windows systems, C programing and reverse engineering to fully enjoy the workshop. It is expected from the student to bring a laptop with either a Windows 10 or Windows 10 VM, a C compiler (Mingw or MSVC), a decompiler (IDA Free or Ghidra), the WinDBG debugger and the Sysinternals suite. I will personally use the following toolchain : WIN10, MSVC, IDA, WinDBG Preview.

SpeakerBio:  Yoann Dequeker, Red Team Operator at Wavestone

Yoann Dequeker (@OtterHacker) is a red team operator at Wavestone entitle with OSCP and CRTO certification. Aside from his RedTeam engagements and his contributions to public projects such as Impacket, he spends time working on Malware Development to ease beacon deployment and EDR bypass during engagements and is currently developing a fully custom C2. His research leads him to present his results on several conferences such as LeHack (Paris), Insomni'hack (Swiss) or even through a 4-hour malware workshop at Defcon31 (Las Vegas). All along the year, he publishes several white papers on the techniques he discovered or upgraded and the vulnerabilities he found on public products.


Return to Index    -    Add to Google    -    ics Calendar file

WS - Friday - 09:00-12:59 PDT


Title: Sold Out - Whitebox Web Exploit Development
When: Friday, Aug 9, 09:00 - 12:59 PDT
Where: Springhill Suites/Dunes - Map

Description:

Gain experience popping root shells on real world web applications and taking your hacking skills to the next level. Students will learn accessible and powerful vulnerability discovery techniques to identify, exploit and chain vulnerabilities for root shells. Getting hands-on experience using free and widely available Linux utilities to debug and dynamically monitor applications, to more effectively discover and exploit vulnerabilities. Using a whitebox approach students will rapidly discover and exploit non-trivial bugs. A progressive hint system will be used during the labs to incrementally reveal step-by-step progressions of each exploit exercise in case students are stuck or fall behind. Course Objectives: --Students will gain hands-on experience analyzing and developing exploits for real world application vulnerabilities. --Students will learn how to discover vulnerabilities and subsequently weaponize them in an exploit chain to spawn remote shells on application servers. --Students will gain experience using open source linux tools like strace and tcpdump to analyze application behavior and isolate vulnerabilities. --Students will gain experience weaponizing web application vulnerabilities and writing exploits Upon Completion of this training, attendees will know: --How to identify situations where openbox application vulnerability assessments are appropriate and how to leverage this powerful context. --How to utilize openbox penetration testing methodologies to achieve more thorough and effective assessments. --How to leverage vulnerability chaining to assemble multiple medium criticality findings into a single remote root exploit.

Speakers:Cale Smith,Priyanka Joshi

SpeakerBio:  Cale Smith, Amazon

Cale Smith is a nerd who loves both building but also breaking, so he can get better at building. He is passionate about understanding how anything and everything works, improving security along the way is just a bonus. Also, he is passionate about sharing his passion and created this course to pass along some of the more accessible techniques he has picked. His professional career originated exclusively as a builder, but has been focusing on the security and breaking side for the last 15 years. During that time he has dabbled in the web weenie life, cloud, binary, IoT and mobile most recently. Currently he manages a device oriented AppSec team at Amazon. While AFK he is probably riding a bike or climbing rocks.

SpeakerBio:  Priyanka Joshi, Security Engineer, Ring AppSec at Amazon

Priyanka Joshi started her career through the academic path of computer engineering followed by a masters degree in information security. Her learning journey truly began doing security engineering in the industry. She discovered her passion in the identity space during her first software security engineer job at an ancient mid sized company. There she focused on research, development, maintenance and security testing of OAuth2.0/OpenID implementations for over two years. In her current appsec engineer role at Amazon, she enjoys working on secure design assessments, bug bounty triage and fix validation, consults and security testing of web services. Outside of work, she enjoys hiking, sketching, music, watching anime and reading manga.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 14:00-15:59 PDT


Title: Solder your own cat shaped WiFi Haking tool
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Test out your through-hole and surface mount soldering skills to create your own open-source, cat-themed hacking tool! The WiFi nugget is a microcontroller-powered WiFi hacking device you will then flash with a suite of WiFi tools to get started with offensive and defensive WiFi security techniques.

SpeakerBio:  Kody K
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Space Grand Challenge Luna
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

The Space Grand Challenge (SGC) Program is a free virtual game-based cybersecurity/space competition CTF for middle and high school students built by Cal Poly students—Learn by Doing in action. The game is built on the UNITY gaming engine.

SpeakerBio:  CalPoly
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 15:30-17:30 PDT


Title: Space Pirate Simulator
When: Friday, Aug 9, 15:30 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02/HW2-07-02-Workshops - Map

Description:

It's time to go beyond hacking the planet! Join us for an offensive cybersecurity in space workshop. We will discuss the challenges that are introduced when attacking space vehicles and work with space industry software such as COSMOS, the ground station software used by NASA, and a modified version of NOS3, NASA's satellite simulator. Attendees will have access to cloud environments that contain an operator station, a ground station, and a simulated satellite. We will walk you through the basics of accessing, operating, and of course, attacking these stations for the ultimate goal of taking control of the satellite.

Speakers:Michael Butler,Jacob Oakley

SpeakerBio:  Michael Butler

Michael Butler is a 14-year veteran of the offensive cybersecurity industry. He got his start conducting cyber warfare operations with the US Army and NSA. He has built two industry leading penetration testing teams. He is an expert in cloud security and has taught courses on hacking AWS, Azure, and GCP environments at BlackHat, at MITRE, and more. He has worked as a consultant, code reviewer, and penetration tester for ground station software.

SpeakerBio:  Jacob Oakley
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Space Systems Security CTF – Platform Security
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Launch into the thrilling world of cybersecurity, specifically designed for space systems! Learn the fundamentals to safeguard ground stations, communication links, and spacecrafts.

Engage in an immersive and fun CTF scenario. Apply your cybersecurity skills in real-time and see the direct impact of your decisions on our Space Systems Demonstrator. In this high-stakes scenario, you'll align with the Aurora Alliance in their critical mission to thwart Count Viktor Thunderclaw and the notorious Nebula Syndicate. The Syndicate threatens to destroy historic monuments around the world with their Space Laser unless their demands are met. Do you have what it takes to dismantle their malevolent plans?

Our beginner-level CTF kicks off as soon as the village opens—no pre-registration necessary. Just bring your laptop to access the CTF platform and your favorite packet decoding software (i.e. Wireshark). Expect the CTF to take you less than 1 hour to complete. Team collaboration is encouraged, and if you encounter obstacles, numerous hints are available to guide you. Excel in the challenge, and you could walk away with a CT Cubed SAO, an exclusive prize while supplies last.

SpeakerBio:  CT Cubed
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: spacestudio and spacetower challenges
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Use spacestudio software to work through multiple challenges and scenarios. For instance:

Challenge 1: Analysis of the performance of the next GEN of satellites to size the ground segment.

Challenge 2: Assessment of propulsion system capabilities for initial orbit raising

Challenges for spacetower flight dynamic software will also be available.

Speakers:Exotrail,Hack-A-Sat

SpeakerBio:  Exotrail
No BIO available
SpeakerBio:  Hack-A-Sat
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:30-11:15 PDT


Title: Spies and Bytes: Victory in the Digital Age
When: Friday, Aug 9, 10:30 - 11:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

Join General Paul M. Nakasone, U.S. Army (Retired), for a deep dive into the realities of modern cyber warfare at DefCon. With critical stories from his extensive career, General Nakasone will expose the details of national security in the digital era.

The longest-serving leader of both the National Security Agency and U.S. Cyber Command, General Nakasone has been on the frontlines of America's cyber defense. He will share firsthand accounts of defending against nation-state hackers, securing critical infrastructure during global crises, and the strategies that kept adversaries at bay.

This talk will examine the evolving nature of conflict, where the battlefield extends into cyberspace and unique partnerships must be built to offer agility and resilience. General Nakasone will discuss the persistent threats posed by sophisticated hackers and the innovative defenses employed to counteract them. He’ll delve into the importance of intelligence sharing, international alliances, and transparency in operations.

Looking ahead, General Nakasone will present a forward-thinking vision for the future of warfare. He’ll highlight the necessity for adaptive cyber strategies, resilient defenses, and the cultivation of new leadership to address emerging threats.

SpeakerBio:  General Paul M. Nakasone, Founding Director at Vanderbilt’s Institute of National Security

Paul M. Nakasone, General, U.S. Army (Retired), is the founding director of Vanderbilt’s Institute of National Security. With over three decades of distinguished service in the Army, his career began at the end of the Cold War and included pivotal moments such as being at the Pentagon on 9-11, deploying to combat zones in Iraq and Afghanistan, and spearheading cyber operations. His service spanned the Trump and Biden administrations, culminating as the Director of the National Security Agency and Commander of U.S. Cyber Command. Over nearly six years, he led the largest element of the US Intelligence Community and the Defense Department’s cyber forces through three national elections, a global pandemic, and escalating threats to the homeland.

Throughout his career, General Nakasone has been a transformative leader, adept at navigating complex challenges. He implemented a persistent strategy in deploying cyber forces to combat nation-state hackers and expanded cooperation with international, interagency, and private sector partners to enhance insights into national adversaries. His efforts to increase operational transparency have significantly bolstered public trust in both the Agency and Command.

He remains deeply committed to fostering national service and leadership development.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: spyVspy
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-G - Map

Description:

Embark on a thrilling espionage adventure with spyVspy! This contest imagines a world of spy games where contestants employ basic hacking, cryptography, and rogue skills to solve puzzles and uncover hidden caches strategically scattered throughout DEF CON (and beyond).

Contestants will engage in a real-world treasure hunt, where the locations of hidden caches are revealed by solving the types of puzzles you'd expect to see at DEF CON. Traditional ciphers, lockpicking, OSINT, and very basic hacking/pentesting skills may be required.

spyVspy is intended for players of all skill levels. Whether you're a seasoned double-agent or just learning to be a covert operative, you will be able to compete and have fun in this event. Whatever skills you think you're missing can probably be learned on-the-job anyway.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 12:00-12:30 PDT


Title: SQLi to Root Access: Exploiting a ISP infrastructure
When: Friday, Aug 9, 12:00 - 12:30 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

What if we play with the ISP? In this talk I am going to tell you how one day, something that started as a simple SQL injection, going through LFI, RCE, ended up in a pwn of an internet provider in my country that affected more than 25 cities, being able to intercept user traffic and other stuff.

SpeakerBio:  Ignacio Daniel Navarro, Appication security / Ethical hacker

Ignacio Navarro, an Ethical Hacker and Security Researcher from Cordoba, Argentina. With around 6 years in the cybersecurity game, he's currently working as an Application Security. Their interests include code analysis, web application security, and cloud security.

Speaker at Hackers2Hackers, Security Fest, BSides, Diana Initiative, Hacktivity Budapest, 8.8, Ekoparty.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:00-13:45 PDT


Title: Sshamble: Unexpected Exposures in the Secure Shell
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

The Secure Shell (SSH) has evolved from a remote shell service to a standardized secure transport that is second only to Transport Layer Security (TLS) in terms of exposure and popularity. SSH is no longer just for POSIX operating systems; SSH services can be found in everything from network devices, to source code forges, to Windows-based file transfer tools. While OpenSSH is still the most prominent implementation, it's now just one of dozens, and these include a handful of libraries that drive a wide range of applications. This presentation digs deep into SSH, the lesser-known implementations, many of the surprising security issues found along the way, and how to exploit them. As part of this talk, we will release an open source tool, dubbed "sshamble", that assists with research and security testing of SSH services.

Speakers:HD Moore,Rob King

SpeakerBio:  HD Moore, CEO and Co-Founder at runZero

HD has focused on vulnerability research, network discovery, and software development since the 1990s. He is most recognized for creating Metasploit and is a passionate advocate for open-source software and vulnerability disclosure. HD serves as the CEO and co-founder of runZero, a provider of cutting-edge cyber asset attack surface management (CAASM) software and cloud services. Prior to founding runZero, he held leadership positions at Atredis Partners, Rapid7, and BreakingPoint. HD's professional journey began with exploring telephone networks, developing exploits for the Department of Defense, and breaking into financial institutions. When he's not working, he enjoys hacking on weird Go projects, building janky electronics, running in circles, and playing single-player RPGs.

SpeakerBio:  Rob King, Director of Security Research at runZero

Rob King is the Director of Security Research at runZero. Over his career Rob has served as a senior researcher with KoreLogic, the architect for TippingPoint DVLabs, and helped get several startups off the ground. Rob helped design SC Magazine's Data Leakage Prevention Product of the Year for 2010, and was awarded the 3Com Innovator of the Year Award in 2009. He has been invited to speak at BlackHat, Shmoocon, SANS Network Security, and USENIX.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Friday - 11:30-12:30 PDT


Title: SSTV: How To Send Cat Memes Via Ham Radio
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 3/W321 - Map

Description:

SSTV - what the heck is slow scan TV and can you send cat memes with it? In this talk, hamster dives into the history, development and use of SSTV. From this, he will present the design for a wearable device to decode SSTV images and why he thought that was a good idea.

SpeakerBio:  Hamster

Hamster is an engineer who watched too much MacGyver as a kid and is now doomed to invent more and more complicated ways to make the Angry Pixies dance.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 12:30-13:30 PDT


Title: Stealer Logs: Automation, Analysis, & Espionage in the World's Most Interesting Dataset
When: Friday, Aug 9, 12:30 - 13:30 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:
This talk will cover:
- Timeline of stealer variants rise
- Common stealer behaviors
- The anatomy of a stealer log
- An overview of stealer log sales and trading points in cybercrime communities
- Insights from our analysis of millions of stealer logs
- Automation pipeline for stealer log collection
- Stealer log parsing and analysis
- Post-discovery response
- Other defensive strategies for stealer defense

What would someone know about you if they had all of the credentials saved on your computer? More importantly what would you know about the world if you had 60 million random samples of all of the credentials saved on the' computers of others? Join Eric Clay and Nick Ascoli as they dive into the fascinating world of stealer logs. Nick & Eric have spent more than 6 months examining the world's most comprehensive stealer log data set to understand.... well everything. Nick and Eric will not only go deep and examine one of the most interesting data sets for intelligence around, but will demonstrate data pipelines you can implement for collecting and operationalizing stealer logs for defense.

Speakers:Eric Clay,Nick Ascoli

SpeakerBio:  Eric Clay

Eric is a cybersecurity speaker and researcher with 8+ years in the field and 2+ years focused on cybercrime. Eric began his career as a GRC analyst before pivoting into network security data analysis and then Threat Intelligence. Eric now co-leads Flare's threat intelligence research team in addition to leading the marketing team.

SpeakerBio:  Nick Ascoli

Nick Ascoli is an experienced threat researcher who is recognized for his expertise in data leaks, reconnaissance, and detection engineering. Nick is an active member of the cybersecurity community contributing to open-source projects, regularly appearing on podcasts (Cyberwire, Simply Cyber, etc.) and speaking at conferences (GrrCON, B-Sides, DEFCON Villages, SANS, etc.)


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:30-17:50 PDT


Title: Stranger in a Changed Land
When: Friday, Aug 9, 17:30 - 17:50 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

What's it like to spend a career as a cyberdefender for the DoD and the nation, but homed inside of an intelligence agency? In this talk, I'll offer a historical and personal perspective based on 35 years at the National Security Agency as a vulnerability analyst for the defense, from junior analyst to executive manager. The common element across my career was the search for vulnerabilities in the name of defense - finding them, making sense of them, leading organizations to find them, and then translating that knowledge into action to prevent or manage them. I'll share lessons learned as cyberdefense evolved from a focus on mathematics and cryptography to systems and software; and from government security to a global internet. And we'll focus on the mission, technical, and cultural interplay of cyberdefense and offense/intelligence as it played out at NSA. War stories, culture clashes, bureaucratic mazes? Of course! But in the end, better security for all.

Communications Security, Computer Security, Information Security, Information Assurance, Defensive Information Operations, and several more - I'm very lucky to have ridden the World-Wide Wave we now call cybersecurity.

And I am very proud to have spent 35 years in Federal Service at the National Security Agency as part of the Information Assurance mission. The common element across my career was the search for vulnerabilities in the name of defense - finding vulnerabilities, making sense of them, leading organizations to find them, and then translating that knowledge into action to prevent or manage them.

That final challenge consumed the last third of my government career. How can we translate what we learn through product testing, Red Teams, Blue Teams, systems analysis, etc. into operational guidance, best practices, requirements, training, and security improvements? How can we bridge the gap between telling people what they are doing wrong, and helping them do what's right? This led to projects like the release of NSA Security Guides to the public (www.nsa.gov), involvement in open standards for security automation and information sharing, and an activity now known as the Critical Security Controls.

Since retirement in 2012, I have been able to continue to serve the cause of cyber defense through our work at the non-profit Center for Internet Security, and the Council on CyberSecurity before that. And I am very active in more volunteer cybersecurity causes than I can recall.

SpeakerBio:  Tony Sager, Senior VP & Chief Evangelist at Center for Internet Security (CIS)

Tony is currently Senior VP & Chief Evangelist for the Center for Internet Security (CIS), leading a wide variety of strategic, partnership, and outreach activities. He led the work which later became known as the CIS Critical Security Controls – an independent, volunteer-developed, cyber defense best practices program which is used throughout the industry. Tony has led numerous other activities to develop, share, scale, and sustain effective defensive cyber practices for worldwide adoption.

In addition to his duties at CIS, Tony is a volunteer in numerous cyber community service activities: inaugural member of the DHS/CISA Cyber Safety Review Board; Advisor to the Minnesota Cyber Security Summit; Advisory Boards for several local schools and colleges; formerly a member of the National Academy of Sciences Cyber Resilience Forum; and service on numerous national-level study groups and advisory panels.

Tony retired from the National Security Agency in 2012 after 34 years as a mathematician, computer scientist, and executive manager. As one of the Agency’s first Software Vulnerability Analysts, he helped create and led two premier NSA cyber defense organizations (the System and Network Attack Center, and the Vulnerability Analysis and Operations Group). In 2001, he led the release of NSA security guidance to the public and expanded NSA’s role in the development of open standards for security.

In 2023, Tony was inducted into the Cybersecurity Hall of Fame.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:00-16:30 PDT


Title: Structural Insights: PDF Analysis for Detecting and Defending Against Threats
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

We’ll walk through the structures of a PDF, analyzing each part of it, demonstrating how Threat Actors work in the inclusion of malicious components in the structures of the file, in addition to demonstrating the collection of IOC(Indicators of Attack)s and how to build IOA(Indicators of Attack) for analysis by behavior, to anticipate new attacks. Demonstrating structures in the binaries as a PDF(header/ body/cross-reference table/trailer) and performing a comparison of malicious PDFs, explaining how each session works within a binary, what are the techniques used such as packers, obfuscation with JavaScript (PDF) and more, explaining too about some anti-disassembly techniques, demonstrating as a is the action of these malware’s and where it would be possible to “include” a malicious code.

SpeakerBio:  Filipi Pires, Founder at Black&White Technology

I’ve been working as Security and Threat Researcher and Cybersecurity Advocate at senhasegura, Founder at Black&White Technology, Cybersecurity Advocate, Snyk Ambassador, Application Security Specialist and Hacking is NOT a crime Advocate. International Speaker at Security and New technologies events in many countries such as US, Canada, France, Spain, Germany, Poland, and others, I’ve served as University Professor in Graduation and MBA courses at Brazilian colleges, in addition, I'm Creator and Instructor of the Course - Malware Attack Types with Kill Chain Methodology (PentestMagazine), PowerShell and Windows for Red Teamers(PentestMagazine) and Malware Analysis - Fundamentals (HackerSec).


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 13:30-13:45 PDT


Title: Surprise Talk
When: Friday, Aug 9, 13:30 - 13:45 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:
SpeakerBio:  Rachel Cummings, Associate Professor of Industrial Engineering and Operations Research at Columbia University

Dr. Rachel Cummings is an Associate Professor of Industrial Engineering and Operations Research and (by courtesy) Computer Science at Columbia University, where she is also a member of the Data Science Institute and co-chairs the Cybersecurity Research Center. She is also a Fellow at the Center for Democracy & Technology. Before joining Columbia, she was an Assistant Professor of Industrial and Systems Engineering and (by courtesy) Computer Science at the Georgia Institute of Technology, and she previously received her Ph.D. in Computing and Mathematical Sciences at the California Institute of Technology. Her research interests lie primarily in data privacy, with connections to machine learning, algorithmic economics, optimization, statistics, and public policy. Dr. Cummings is the recipient of numerous awards including an NSF CAREER award, a DARPA Young Faculty Award, a DARPA Director's Fellowship, an Early Career Impact Award, multiple industry research awards, a Provost’s Teaching Award, two doctoral dissertation awards, and Best Paper Awards at DISC 2014, CCS 2021, and SaTML 2023. Dr. Cummings also serves on the ACM U.S. Technology Policy Committee, the IEEE Standards Association, and the Future of Privacy Forum's Advisory Board.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 12:40-13:25 PDT


Title: SWGRecon: Automate SWG Rules, Policy, and Bypass Enumeration
When: Friday, Aug 9, 12:40 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Enterprise users on their web browsers are prime targets for attackers, penetration testers, and red teamers. A common tactic involves tricking users into clicking on spear-phishing emails, downloading malicious documents or binaries, and subsequently compromising their systems. To mitigate these web-based initial access threats, enterprises deploy Secure Web Gateways (SWGs). SWGs are essentially SSL-intercepting cloud proxies that inspect web traffic, blocking attacks such as malicious file downloads, harmful websites, and scripts. Since all web traffic from users' browsers is routed through these proxies, SWGs have complete visibility into the scripts loading into users' browsers and the capability to block them.

In this talk, we will explore how to conduct reconnaissance against SWGs, identify the vendor and location, reconstruct the rules and policies applied, and identify bypasses based on these insights. We will introduce SWGRecon, a new tool designed to automate enumeration processes. This tool can be deployed as a JavaScript file for automatic enumeration and is complemented by a browser extension for certain scenarios. Our techniques have been rigorously tested against all the leading vendors in the market and have proven to be highly effective as of this writing.

Our primary objective is to raise awareness about how easily an attacker can deploy JavaScript via their website or inject it into a known website, uncovering loopholes in SWG rules and policies. By exploiting these loopholes, attackers can bypass protections and deliver malware or malicious websites directly to enterprise users' browsers.

SpeakerBio:  Vivek Ramachandran, Founder at SquareX

Vivek Ramachandran is a security researcher, book author, speaker-trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks against enterprise users and consumers. Prior to that, he was the founder of Pentester Academy (acquired in 2021), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. Before that, Vivek’s company built an 802.11ac monitoring product sold exclusively to defense agencies. Vivek discovered the Caffe Latte attack, broke WEP Cloaking, conceptualized enterprise Wi-Fi Backdoors, and created Chellam (Wi-Fi Firewall), WiMonitor Enterprise (802.11ac monitoring), Chigula (Wi-Fi traffic analysis via SQL), Deceptacon (IoT Honeypots), among others. He is the author of multiple five-star-rated books in offensive cybersecurity, which have sold thousands of copies worldwide and have been translated into multiple languages. He has been a speaker/trainer at top security conferences such as Blackhat USA, Europe and Abu Dhabi, DEFCON, Nullcon, Brucon, HITB, Hacktivity, and others. Vivek’s work in cybersecurity has been covered in Forbes, TechCrunch, and other popular media outlets. In a past life, he was one of the programmers of the 802.1x protocol and Port Security in Cisco’s 6500 Catalyst series of switches. He was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He has also published multiple research papers in the field of DDoS, ARP Spoofing Detection, and Anomaly-based Intrusion Detection Systems. In 2021, he was awarded an honorary title of Regional Director of Cybersecurity by Microsoft for a period of three years, and in 2024 he joined the BlackHat Arsenal Review Board.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:30-16:15 PDT


Title: Taming the Beast: Inside the Llama 3 Red Team Process
When: Friday, Aug 9, 15:30 - 16:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

In this presentation, the core AI Red Team at Meta will take you on a journey through the story of Red Teaming the Llama 3 Large Language Model. This talk is perfect for anyone eager to delve into the complexity of advanced model Red Teaming and safety, as well as how to perform their own research to find new attacks should attend this talk. We’ll begin by exploring what AI Red Teaming is truly about, before exploring Meta’s process and approaches on the topic. The team will detail our methodology for discovering new risks within complex AI capabilities, how emergent capabilities may breed emergent risks, what types of attacks we’re looking to perform across different model capabilities and how or why the attacks even work. Moreover, we’ll explore insights into which lessons from decades of security expertise can – and cannot – be applied as we venture into a new era of AI trust and safety.

The team will then move on to how we used automation to scale attacks up, our novel approach to multi-turn adversarial AI agents and the systems we built to benchmark safety across a set of different high-risk areas. We also plan to discuss advanced cyber-attacks (both human and automated), Meta’s open benchmark CyberSecEvals and touch on Red Teaming for national security threats presented by state-of-the-art models. For each of these areas we’ll touch on various assessment and measurement challenges, ending on where we see the AI Red Teaming industry gaps, as well as where AI Safety is heading at a rapid pace.

Speakers:Aaron "dyn" Grattafiori,Ivan Evtimov,Joanna Bitton,Maya Pavlova

SpeakerBio:  Aaron "dyn" Grattafiori, Lead, AI Red Teaming at Meta

Aaron “dyn” Grattafiori is currently a lead for AI Red Teaming at Meta, leading the fight against the machines. Previously he spent over six years leading the “cyber” Red Team at Meta performing full-scale Operations against a wide array of objectives from insider threats and edge device compromises to simulated supply chain attacks, ransomware, custom rootkits and malware. Before working at Meta, Aaron was a Principal Consultant at NCC Group for many years working on application security assessments for leading software companies across web, mobile, cryptography, virtualization, containers as well as network security assessments. Aaron has spoken on a wide range of topics at security conferences such as BlackHat, DEF CON, Enigma, Toorcon, Source Seattle, Red Team Summit and more. When not hacking the LLM gibson, Aaron can be found on the slopes, the garage working on an old car or hiking the front range in Colorado.

SpeakerBio:  Ivan Evtimov, Red Teaming Research Scientist, Gen AI Trust & Safety at Meta

Currently a red teaming research scientist at Meta Gen AI Trust & Safety. Ivan has been the tech lead for red teaming Llama 3, Code Llama, AudioBox, Seamless and participated as a red teamer in many other model and product releases. Ivan has also carried out AI research on cybersecurity safety, robustness to spurious correlations, and fairness in AI systems. Before Meta, Ivan was a member of the Computer Security and Privacy Lab and the Tech Policy Lab at the University of Washington, carrying out research on adversarial machine learning. He has also been spotted on a bike in the general vicinity of New York City.

SpeakerBio:  Joanna Bitton, Software Engineer, GenAI Trust & Safety at Meta

Currently a software engineer on Meta’s GenAI Trust & Safety, Joanna has been the lead for automation, safety and red teaming across many internal projects at Meta. An original member of the Facebook AI Red Team, she has worked on critical Responsible AI issues for over five years. She is also the author of AugLy, a data augmentation library for audio, image, text, and video to bypass classifiers and perform other attacks with over 5k GitHub stars. Joanna takes red teaming to heart, and can neither confirm nor deny she was raised on a submarine.

SpeakerBio:  Maya Pavlova, Software Engineer, GenAI Trust & Safety at Meta

Currently a software engineer on Meta’s GenAI Trust & Safety, Maya Pavlova’s main work these days has been on understanding how to bridge the gap between manual red teaming processes and automated solutions. Maya originally entered this world from the safety testing lens, previously working on scaling Responsible AI’s fairness evaluation platforms, she has now pivoted to the interesting problem of how to automate AI red teaming attacks to build robust adversarial stress testing platforms.


Return to Index    -    Add to Google    -    ics Calendar file

TEV - Friday - 10:00-17:59 PDT


Title: Tamper Evident Village Activities
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

"Tamper-evident" refers to a physical security technology that provides evidence of tampering (access, damage, repair, or replacement) to determine authenticity or integrity of a container or object(s). In practical terms, this can be a piece of tape that closes an envelope, a plastic detainer that secures a hasp, or an ink used to identify a legitimate document. Tamper-evident technologies are often confused with "tamper resistant" or "tamper proof" technologies which attempt to prevent tampering in the first place. Referred to individually as "seals," many tamper technologies are easy to destroy, but a destroyed (or missing) seal would provide evidence of tampering! The goal of the TEV is to teach attendees how these technologies work and how many can be tampered with without leaving evidence.

The Tamper-Evident Village includes the following contests and events:


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 13:25-13:59 PDT


Title: Tapping the OSINT potential of Telegram
When: Friday, Aug 9, 13:25 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

This short talk explores the intelligence potential available in the Telegram messaging app, with particular focus on our novel work exploring its new “similar channels” feature. Telegram is a popular application with numerous, but labyrinthine, security settings and many ways to spill data. In November 2023, Telegram also launched a new “similar channels” recommender feature, explaining that upon joining a channel, users will be shown similar channels that were "selected automatically based on similarities in their subscriber bases.” We built a new tool, which we will release at DEFCON, to collect and analyze this similar channels data. We will then show how to use social network analysis techniques to uncover previously-hidden relationships between channels on the platform. In the course of collecting this OSINT for our own research projects, we uncovered evidence of numerous inauthentic channel networks that are being used to influence political discourse.

SpeakerBio:  Megan Squire
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

TCV - Friday - 15:00-16:59 PDT


Title: Telecom Time Machine
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 2/W201 - Map

Description:

Join us at Telecom Village, DEFCON for a workshop on 2G and 3G network architectures and SS7 protocols. Gain a deep understanding of GSM and 3G networks, discover SS7 vulnerabilities, and engage in hands-on activities to simulate and analyze SS7 attacks. Designed for telecom professionals, cybersecurity enthusiasts, and researchers, this session aims to enhance your knowledge and security awareness in legacy telecom infrastructures

SpeakerBio:  Nadeem Bagwan

With over 5 years of experience in telecom signaling security, Nadeem specialize in performing penetration testing for Radio Access Networks (RAN), SS7, Diameter, and GTP protocols, as well as telecom signaling forensics. He has extensive experience working in international environments, including the Middle East, South Asia, and Africa. His expertise spans various technologies, including SS7, Diameter, GTP, and 2G/3G/4G/5G core and radio access networks.


Return to Index    -    Add to Google    -    ics Calendar file

TCV - Friday - 10:00-10:59 PDT


Title: Telecom Village Inauguration
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 2/W201 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: Tengu Marauder
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W305 - Map

Description:

The Tengu Marauder, derived from a previous security drone project, is a portable wheeled robot equipped with an ESP32 Marauder, currently in its testing phase. Designed for simplicity and efficiency, the Tengu Marauder serves as an alternative and interactive tool for WiFi network security testing. Its capabilities include WiFi scanning, deauthentication attacks, packet sniffing, and other wireless security tests. The compact design ensures ease of construction and maintenance using readily available parts and straightforward code integration. Essentially an advanced RC robot, the Tengu Marauder operates headless via XBee, providing a fun and engaging platform for testing the security of network-controlled devices over WiFi, such as IoT smart home devices and smaller WiFi-controlled drones like the Ryze Tello. This project would not have been possible without the development help, test runs, and support from the Philadelphia RAICES organization, the Philadelphia DEFCON group, and DeciSym.AI.

Speakers:Leonardo Serrano,Lexie Thach

SpeakerBio:  Leonardo Serrano

Leonardo Serrano is a dedicated community organizer who spends his time learning more about the cyberz, connecting people, and supporting cool projects. His focus is primarily on threat modeling and the intersection of security architecture, process, and decision-making. Leo runs a hackerspace in Philadelphia called “The Tooolbox” with his partners where he hopes to showcase the amazing hackers who call Philadelphia home.

SpeakerBio:  Lexie Thach

Lexie Thach has worked in cybersecurity for ten years in various positions. During this time, I developed a strong affinity for electrical engineering, programming, and robotics engineering. Despite not having a traditional academic background, I have extensive hands-on experience from my eight years in the US Air Force, specializing in cybersecurity and tactical networks for aircraft missions and operations. My focus on securing and testing the security of autonomous systems stems from these experiences, and I am passionate about sharing the techniques I have learned. Currently I run a local hackerspace in Philadelphia in support of DC215 called The Tooolbox where anyone can come to learn new hacking tools, try to build offensive or defensive security robots and we have 3D printers on standby for any prototyping people want.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 11:00-11:50 PDT


Title: The Art of Critical Thinking through an Adversarial Mindset? (RTV Keynote)
When: Friday, Aug 9, 11:00 - 11:50 PDT
Where: LVCC West/Floor 2/W204-W207 - Map

Description:

This keynote panel will highlight the significance of an adversarial mindset. Through this discussion, we will cover the advantages of approaching challenges from the perspective of an adversary in our professional journeys, and discuss practical ways in which we have implemented this mindset in our work.

Speakers:Ben "NahamSec" Sadeghipour,YTCracker,Barrett "pwneip" Darnell,Ryan M. "0dayCTF" Montgomery,Savannah "lazzslayer" Lazzara

SpeakerBio:  Ben "NahamSec" Sadeghipour, Hacking Hub

Ben Sadeghipour, also known as NahamSec, is an ethical hacker, content creator, and keynote speaker. With a passion for cybersecurity that began in his teenage years, Ben's professional journey as a bug bounty hunter took off in 2014. He has played a role in helping organizations identify and remediate thousands of security vulnerabilities across a wide range of web and mobile applications in tech giants such as Amazon, Apple, Google, Airbnb, Snapchat, Zoom, and even the US Department of Defense. Ben helps others learn ethical hacking, bug bounty hunting, and reconnaissance techniques. He has also created training materials and content for conferences such as OWASP, DEFCON, and BSides.

SpeakerBio:  YTCracker
No BIO available
SpeakerBio:  Barrett "pwneip" Darnell
No BIO available
SpeakerBio:  Ryan M. "0dayCTF" Montgomery
No BIO available
SpeakerBio:  Savannah "lazzslayer" Lazzara
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 12:00-12:59 PDT


Title: The Curious Case of Alice and Bob: What You Can (And Cannot!) Do as Digital Investigators
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

The game is afoot! The curious case of Alice and Bob will explore beyond the surface of technical know-how. Attendees will navigate the intricate labyrinth of digital investigation, learning not just 'where' to seek digital clues – perhaps hidden in the registry – but crucially, 'why' these details matter and 'how' they fit into the larger puzzle of our investigation. Join me on a narrative adventure illuminating the practical use of tools in a real-world scenario. For both seasoned and aspiring digital sleuths, this talk aims to sharpen investigative skills, setting or recalibrating your expectations of what digital forensics can realistically achieve.

SpeakerBio:  Catherine J. Ullman, Principle Technology Architect, Security at University at Buffalo

Dr. Catherine J. Ullman is a security researcher, speaker, author, and Principal Technology Architect, Security, at the University at Buffalo with over 20 years of highly technical experience. In her current role, Cathy is a digital forensics and incident response (DFIR) specialist, performing incident management, intrusion detection, investigative services, and personnel case resolution in a dynamic academic environment. She additionally builds security awareness among faculty and staff which educates and informs users about how to prevent and detect social engineering threats, and how to compute and digitally communicate safely. Cathy has presented at numerous information security conferences including DEF CON and Blue Team Con. Cathy is a contributor to the O’Reilly title 97 Things Every Information Professional Should Know and the author of the Wiley title The Active Defender. In her (minimal) spare time, she enjoys visiting her adopted two-toed sloth Flash at the Buffalo Zoo, researching death and the dead, and learning more about hacking things to make the world a more secure place.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 16:00-16:59 PDT


Title: The Implications of Cyberbiosecurity in Advanced Agricultural Systems
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

The world is currently undergoing a rapid digital transformation sometimes referred to as the fourth industrial revolution. During this transformation, it is increasingly clear that many scientific fields are not prepared for this change. One specific area is agriculture. As the sector which creates global food supply, this critical infrastructure requires detailed assessment and research via newly developed technologies (Millett et al, 2019; Peccoud et al, 2018) . Despite its fundamental significance to modern civilization, many aspects of industrial agriculture have not yet adapted to the digital world. This is evident in the many vulnerabilities currently present within agricultural systems, as well as the lacking and fragmented nature of policy dictating cybersecurity stances– the field which intersects both cybersecurity and biosecurity to protect several areas within life sciences (Murch et al, 2018; Duncan et al, 2019; U.S. Department of Agriculture, 2022) . These looming oversights create dangers to advanced agricultural systems, which in turn poses risk to businesses, economies, and individuals. While there are various methods to reduce these risk factors, they ultimately depend on the careful consideration of cyberbiosecurity (CBS) by all involved. This includes the system developers, equipment engineers, and especially the end users - all of us. A conscientious team-effort can work to diminish risks and ultimately provide a safer environment for advanced agriculture and all who depend on it. This analysis explores numerous vulnerabilities within the system of advanced agriculture, discusses potential solutions to the escalating risks they present, and considers the achievable future of an advanced agricultural system which further implements the role of CBS.

SpeakerBio:  Simone Stephen, Security Researcher

Simone is a lover of all things STEM but has a special place in her heart for Cyber. She graduated with my bachelor's in mechanical engineering in 2022, and attained a masters in Cybersecurity in December, 2023.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-17:30 PDT


Title: The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools
When: Friday, Aug 9, 15:00 - 17:30 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Classroom - Map

Description:

Regardless of where it is hosted, a codebase could end up in the hands of malicious actors. Aside from the open source scenario, attackers may utilize sophisticated techniques to access and download it. An example is Okta's 2022 breach, in which the source code of the identity and access management platform was obtained from GitHub.

Developers are advised to adopt a shift-left approach, uncovering as many code flaws as possible before releasing it to the public.

"The Open Source Fortress" will provide a framework for detecting vulnerabilities in codebases with open-source tools. The examples imply the discovery of vulnerabilities in a custom, purposefully vulnerable codebase written in C and Python. Static techniques such as symbolic execution, secret scanning, code querying, and dependency scanning will be discussed, as will dynamic techniques such as fuzzing.

SpeakerBio:  iosifache

Andrei spent 2022 as a technical leader for a start-up that specialises in automating cybersecurity solutions, as well as being a security engineer in the Romanian Army. After determining that the start-up idea was unviable, he left the public sector and accepted a position at Canonical, working to secure Ubuntu and its open-source components.

Subsequently, he relocated to Switzerland and joined Snap Inc., where he helps make Snapchat a safer platform for our users, free from spam and abuse.

Andrei's current focus is on software security. He has recently contributed to the open-source space and provided advice to start-ups on cybersecurity matters.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 11:30-12:10 PDT


Title: The Oracle Awakens: Demystifying Privilege Escalation in the cloud
When: Friday, Aug 9, 11:30 - 12:10 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

In this talk, we explore privilege escalation mechanisms and paths within Oracle Cloud. Privilege escalation, the process by which an attacker gains elevated access and permissions beyond those intended by the cloud administrator, poses a significant threat in cloud environments and can significantly aid an attacker or pentester.

Our discussion will focus on identifying privilege escalation paths, understanding how cloud administrators can misconfigure policies, and the methods attackers can use to exploit these vulnerabilities. Through carefully designed scenarios and real-world examples, attendees will learn to recognize signs of privilege escalation, thereby enhancing their security posture.

Speakers:Felipe Pr0teus,Lucas Cioffi

SpeakerBio:  Felipe Pr0teus

Felipe Espósito also known as Pr0teus, graduated in Information Technology at UNICAMP and has a master's degree in Systems and Computing Engineering from COPPE-UFRJ, both among the top technology universities in Brazil. He has over ten years of experience in information security and IT, with an emphasis on security monitoring, networking, data visualization, threat hunting, and Cloud Security. Over the last years he has worked as a Security Researcher for Tenchi Security, a Startup focused in third-party risk management, he also presented at respected conferences such as Hackers 2 Hackers Conference, BHACK, BSides (Las Vegas and São Paulo), FISL, Latinoware, SecTor, SANS SIEM Summit, and Defcon's CloudSec and Recon Village.

SpeakerBio:  Lucas Cioffi

Lucas Cioffi has been working with cybersecurity for 7 years, and focused in Cloud for the last 3. He has a blog where he shares tips and tricks for Cloud Security, and has published some open-source tools. He was a Cloud Security lecturer for a brazilian college in 2022, and is currently pursuing a Masters degree at USP.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 15:00-15:25 PDT


Title: The People's Republic of Fieldbus: What to know about EPA
When: Friday, Aug 9, 15:00 - 15:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

Ethernet for Plant Automation (EPA) is one of the global variety of IEC 61158 standards, developed as a regionalized versions of Fieldbus standards, used predominantly in industrial settings with prohibitive latency and durability requirements. EPA in particular seems to be used exclusively in the People's Republic of China, and largely for power stations.

In this talk, I will cover the standard through both IEC and GB/T documents, both in English and Mandarin, the protocol's history used in sensitive national projects, and what supporting the standard is like. I'll even dive in to some example software and hardware that use the standard, and show some POC code for interacting with EPA devices, should you be lucky enough to find yourself on a network with an EPA-supported router or PLC.

SpeakerBio:  Jonathan Reiter
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 14:00-14:30 PDT


Title: The Risk and Reward of Distributed Industrial Control
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Economic efficiency and increasing automation mean that many industrial assets are remotely monitored and controlled. While some assets, such as oil production platforms, remain manned in isolated conditions, the ecosystem of renewable energy and distributed energy resources (DERs), pipelines, and other assets are increasingly unmanned with control extending over common information links. While this has been a boon for cost, it has also resulted in a radical extension of attack surface for cyber operations.

In this discussion, we will explore the nature of distributed industrial asset operation and the opportunities this presents for adversaries to infiltrate and potentially disrupt critical infrastructure operations. To make this point, we will review examples of adversary activity, from the 2022 ViaSat incident through historical pipeline intrusions (NOT Colonial!), showing how adversaries intentionally or inadvertently prey on brittle communication links for industrial disruption. We will conclude with a discussion of how these risks can be mitigated in a way that is sensible and economical, because wind farm operators won't lay their own dedicated fiber anytime soon.

SpeakerBio:  Joe Slowik

Joe Slowik has over 15 years of experience across multiple cyber domains and problem sets. Currently Joe leads CTI functions for the MITRE ATT&CK project while also conducting critical infrastructure threat research and analysis. Previously Joe has worked in multiple roles spanning CTI, detection engineering, and threat hunting at organizations such as Dragos, Huntress, DomainTools, and Gigamon. Joe started his infosec journey with the US Navy and at Los Alamos National Laboratory.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 13:00-13:45 PDT


Title: The Value of Trust in the Open-source Software Ecosystem
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

One year since the five-agency release of the Request for Information (RFI) on Open-Source Software Security Areas of Long Term Focus and Prioritization the U.S. government is returning to DEF CON to release an RFI Summary Report that consolidates the feedback received from the open-source software community and highlight agency-wide priorities to secure the open-source software ecosystem. In this panel, you will hear from government employees leading the charge on policy solutions towards secure open-source software and building trust with the open-source software ecosystem. In this panel, White House, the U.S. Department of Homeland Security, and Infrastructure Security Agency officials will present an overview of the Federal Government efforts in this space. The discussion will address the five priority areas addressed in the RFI, including (i) Securing Open-Source Software Foundations; (ii) Sustaining Open-Source Software Communities and Governance; (iii) Creating Behavioral and Economic Incentives to Secure the Open-Source Software Ecosystem; (iv) Improving R&D/ Innovation; and (v) Expanding International Collaboration. We look to work with you to ensure a secure, sustainable, and resilient open-source software future.

Speakers:Nasreen Djouini,Jordan Kasper,Aeva Black

SpeakerBio:  Nasreen Djouini, Senior Policy Advisor at Office of the National Cyber Director (ONCD)

Nasreen Djouini is a Senior Policy Advisor at the Office of the National Cyber Director working on efforts to secure open-source software. In this role, she leads and facilitates the multi-agency working group on Open-Source Software initiative (OS3I).

SpeakerBio:  Jordan Kasper, Senior Advisor for Technology and Delivery in the Office of the CIO at Department of Homeland Security

Jordan Kasper is a software engineer, speaker, tinkerer, and open source zealot. He spent much of his career in private industry building web applications for companies and organizations of all sizes. In 2017, he joined the U.S. Digital Service to help make technology better for all Americans. Since then he has worked on systems that serve millions of people and has written policies and strategies that have shaped government information technology across the board. He has developed in numerous languages from Natural on IBM mainframes to microservices in Node.js. Over the years he has spoken at over a hundred events worldwide on all things tech. He currently serves as Senior Advisor for Technology and Delivery in the Office of the CIO for the U.S. Department of Homeland Security.

SpeakerBio:  Aeva Black, DHS Cyber Security and Infrastructure Security Agency

Aeva Black is an open-source hacker and international public speaker with 25 years of experience building digital infrastructure and leading open-source projects. They previously served on the OpenSSF Technical Advisory Committee, OpenStack Technical Committee, Kubernetes Code of Conduct Committee, and led open-source security strategy within the Microsoft Azure Office of the CTO. In their spare time, Aeva serves on the Board of the Open-Source Initiative and enjoys riding motorcycles and supporting the local LGBTQ+ community.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:00-14:45 PDT


Title: The Way To Android Root: Exploiting Your GPU On Smartphone
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

GPU security is a vital area of mobile security highlighted both by public security research as well as by in-the-wild attacks. Due to the high complexity of the GPU software/firmware along with a widely available attack surface, issues in GPU provide strong exploitation primitives for local privilege escalation attacks by the code running in unprivileged context.

In this talk, we will focus our research on the Qualcomm Adreno GPU, which is a very popular GPU implementation in mobile devices. We will do a deep dive into Adreno GPU kernel module implementation focusing on the most recent GPU versions, reveal its complex and new attack surfaces, and discuss vulnerabilities we discovered in this component.

In total we identified 9+ exploitable vulnerabilities in Adreno GPU driver leading to kernel code execution and affecting Qualcomm-based devices using the latest GPU models. We will demonstrate the exploitation of one of the race condition issues on a fully-patched widely used Android device to obtain root privileges from zero-permission application with 100% success rate.

Android kernel mitigations such as CFI and W^X create significant hurdles for exploiting vulnerabilities in kernel to achieve code execution. Also race condition usually means unstable, low success rate. We'll explain how we overcome these challenges with a novel, generic exploit method that leverages GPU features to achieve arbitrary physical memory read/write. This technique bypasses key mitigations (CFI, W^X) and has broader implications for kernel heap buffer overflows. We will cover the technical details of the exploitation, and especially the novel generic exploit method.

We will also discuss the action items that the vendors could take to minimize the impact of this exploit method, as well as general methods to improve the overall security status of the GPU.

Speakers:Xiling Gong,Eugene Rodionov,Xuan Xing

SpeakerBio:  Xiling Gong, Security Researcher, Android Red Team at Google

Xiling Gong is a Security Researcher at Google on the Android Red Team. Xiling focuses on finding and exploiting vulnerabilities in the low-level components of the Android platform and Pixel devices. Xiling has been a speaker at CanSecWest 2018, Black Hat USA 2019, Def Con 27, Black Hat Asia 2021 and Black Hat USA 2023, Def Con 31.

SpeakerBio:  Eugene Rodionov, Technical Leader, Android Red Team at Google

Eugene Rodionov, PhD, is the technical leader of the Android Red Team at Google. In his current position, Eugene focuses on finding and exploiting vulnerabilities in the low-level components of the Android platform and Pixel devices. Prior to that, Rodionov performed offensive security research on UEFI firmware for Client Platforms at Intel, and ran internal research projects and performed in-depth analysis of complex threats at ESET. His fields of interest include reverse engineering, vulnerability analysis, firmware security and anti-rootkit technologies. Rodionov is a co-author of the "Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats" book and has spoken at security conferences such as Black Hat, REcon, ZeroNights, and CARO.

SpeakerBio:  Xuan Xing, Manager, Android Red Team at Google

Xuan Xing is the manager of the Android Red Team at Google. For the past years, Xuan focused on finding security vulnerabilities in various low level components of Android/Pixel devices. He is passionate about software fuzzing for security research. In Black Hat USA 2022 Xuan presented the "Google Reimagined a Phone. It was Our Job to Red Team and Secure it" talking about Pixel ABL security auditing.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: The World Wide Paraweb
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W307 - Map

Description:

Paraweb empowers people to publish and surf invisibly on a World Wide Web without the telltale traffic patterns that can betray our use of Tor and VPNs to network monitors. Paraweb is a wide-area hypermedia information retrieval initiative that combines steganography and open Web 1.0-inspired protocols to hijack and embed itself as a parasitic communications network inside existing social network websites like Tumblr, Instagram, and Reddit. Paraweb publishers can steganographically encode HTML-based, para-hyperlinked sites within innocuous media, then post those media on social network sites indistinguishably from benign content creators. Paraweb surfers can traverse these media as benign social network users, decoding the contents of para-sites as they appear normally in their searches, traversals, and feeds. Paraweb traffic is designed to blend indistinguishably with normal Web 2.0 and social network traffic, enabling Paraweb netizens to “hide in plain sight.” Paraweb’s loose and open-source combination of steganography and web-based protocols extends the hard-shell defenses of the encrypted web to the realms of deniability and stealth.

SpeakerBio:  Nathan Sidles

Nathan Sidles is a person.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:00-11:45 PDT


Title: The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire
When: Friday, Aug 9, 11:00 - 11:45 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

On Fri, 29 Mar 2024, at exactly 08:51:26, OSS security received a message from Andres Freund, a software engineer at Microsoft, stating he had discovered a backdoor in upstream xz/liblzma that could compromise SSH servers. The open-source project XZ, specifically the liblzma library, has been compromised by a mysterious maintainer named Jia Tan, putting the entire internet at risk. Fortunately, this discovery helped us avoid the worst.

But what happened? How long has this rogue maintainer been part of the project? Who is Jia Tan? Was he involved in other projects? How does the backdoor work? And what should we learn from this?

These are questions we will attempt to answer. First, we will discuss the discovery, which is so riddled with coincidences and chance that it's hard not to think about all the ones we've missed. Then, we'll examine the process itself, from gaining trust within the project to deploying the backdoor, dissecting the operating methods and the main protagonists. We will also dive into the technical details, explaining how the backdoor is deployed and how it can be exploited.

The XZ backdoor is not just an incredible undercover operation but also a gigantic puzzle to solve. Beyond the technical background, there is a story to tell here, to capitalize on what went wrong and what we could improve.

SpeakerBio:  Thomas Roccia, Senior Security Researcher at Microsoft

Thomas Roccia is working as a Senior Security Researcher at Microsoft and works on malware research, generative AI and threat intelligence. In addition to his work at Microsoft, Thomas also runs SecurityBreak, an online platform where he showcases his latest projects and research findings.

Thomas has travelled the world to manage critical outbreaks and has been on the front lines of some of the most well-known threats. He has tracked cybercrime and nation-state campaigns and has worked closely with law enforcement agencies.

In addition to his professional work, Thomas is a regular speaker at security conferences and is committed to contributing to the open-source community through various projects. He runs the Unprotect Project, an open malware evasion techniques database, since 2015. He is also the author of the book Visual Threat Intelligence, an illustrated guide for threat researchers. Thomas's work has been quoted by multiple media outlets around the world.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 16:00-16:50 PDT


Title: Thinking Outside the Kube - Finding and Exploiting Command Injections in Kubernetes
When: Friday, Aug 9, 16:00 - 16:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Narrows - Map

Description:

Kubernetes is an extremely popular, open source container orchestration system, that is used by organizations large and small. Kubernetes’s design philosophy leaves security to the system administrators, letting them pick and choose which security mechanisms they want to enable or disable. As such, it can leave Kubernetes deployments quite vulnerable.

In an attempt to abuse this fact, we began looking for potential exploitation avenues. Eventually, we were able to identify several vulnerabilities in different Kubernetes components that could enable a low privileged attacker to execute code, escalate privileges and exfiltrate data. We also found flaws in Kubernetes sidecar project: “gitsync”. These flaws will not be patched, meaning mitigation hinges only on the awareness of security personnel.

In this talk we will go through the methodology we used to find these kinds of vulnerabilities, share our thought process on how to exploit them and show how attackers can easily execute commands with SYSTEM privileges. We will also discuss Kubernetes’s design philosophy and how it can allow these types of opportunities.

SpeakerBio:  Tomer Peled
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: Threat Emulation 101
When: Friday, Aug 9, 15:00 - 15:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Haven - Map

Description:

In the realm of cybersecurity, Threat Emulation is akin to a skilled wizard mastering the arcane arts of replicating real-world threats and their myriad behaviors to scrutinize the defenses of an organization. This mystical practice involves crafting Intelligence-driven scenarios, woven with the threads of reality, to mimic the nefarious maneuvers of creatures that lurk in the shadows. By summoning these simulated events, organizations can fortify their defenses, sharpening their blades against the invisible foes that threaten their digital realms.

Embark on a quest with Trey, the seasoned Threat Emulator, as he unveils the secrets of this mystical art.

SpeakerBio:  Trey Bilbrey, Lead at SCYTHE Labs

Trey Bilbrey is the Lead of SCYTHE Labs, specializing in Purple Team Exercises, Threat Emulation, Critical Infrastructure, and holistic cyber operations. Trey's 15+ years of industry experience has allowed him to become an excellent educator, defender of networks, and a cultivator of cybersecurity professionals. Prior to joining SCYTHE, Trey held positions at notable organizations such as Hack The Box (HTB Academy content Developer), The Army Corps of Engineers (ICS/SCADA Penetration Testing), and a veteran of the United States Marine Corps (Defensive and Offensive Cyber Operations). Current certifications include the CISSP, GICSP, GCIP, and K>FiveFour RTAC.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 14:45-15:15 PDT


Title: Threat Modeling in the Age of AI
When: Friday, Aug 9, 14:45 - 15:15 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

How do we use the apparent magic of LLMs to help us threat model? What are the challenges? What works? What doesn’t?

SpeakerBio:  Adam Shostack
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 17:30-17:59 PDT


Title: Threat Modelling: Quantum Computers
When: Friday, Aug 9, 17:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

Whether you believe all the talk of Quantum Computing and its threats to classical cryptography, or are more curious for how it’ll definitely stop climate change, fix AI, and give us world peace🌈 - we have identified the need to put a spotlight on the threat to quantum computers. With all the potential advantages, quantum computers will need access to some of the most highly sensitive data to carry out their quantum calculations. However, this makes them an ideal target for attackers, and we want to enumerate this threat model with YOU!


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:45-12:15 PDT


Title: Ticking SQLi
When: Friday, Aug 9, 11:45 - 12:15 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

Explore the intricacies of time-based SQL injection through the lens of Operation GhostShell. This session delves into the methods used by attackers to exploit time delays for data extraction, highlighting real-world examples and the impact of these breaches on major universities. Attendees will gain a deep understanding of the technical aspects, see live demonstrations, and learn practical defense strategies to safeguard against such vulnerabilities. Perfect for security professionals seeking to enhance their knowledge of advanced SQLi techniques and mitigation.

SpeakerBio:  Iggy

Igor Stepansky is a Platform Security Engineer at Axonius with two years of experience, specializing in the integration of security within DevSecOps. With a background in cybersecurity analysis in the Defense Aerospace industry, Igor expertly applies open-source tools to enhance software development security against digital threats. He champions a comprehensive security approach, emphasizing static and dynamic analysis, secrets management, and robust infrastructure as code (IaC). Igor is committed to fostering a security-conscious culture, advocating for practices that empower developers and engineers. His pragmatic and visionary perspective on cybersecurity positions him as a key figure in the field, offering actionable and forward-thinking insights.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-16:59 PDT


Title: Tinfoil Hat Contest
When: Friday, Aug 9, 10:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-D - Map

Description:

Want to protect your noggin from Taylor Swift's PsyOps plot for global domination? Have you angered our new AI Overlords, and now need to hide? Or do those alien mind control rays just have you feeling down lately? Fear not, for we here at the Tin Foil Hat Contest have your back for all of these! Come find us in the contest area, and we'll have you build a tin foil hat which is guaranteed to provide top quality protection for your cerebellum . How you ask? SCIENCE!

Show us your skills by building a tin foil hat to shield your subversive thoughts, then test it out for effectiveness.

There are 2 categories: stock and unlimited. The hat in each category that causes the most signal attenuation will receive the "Substance" award for that category. We all know that hacker culture is all about looking good though, so a single winner will be selected for "Style". We provide all contestants a meter of foil, but you're welcome to acquire and use as much as you want from other sources.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 14:00-17:59 PDT


Title: ToolMakers Hackathon
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Unleash your creativity at the Tool Makers Hackathon, where innovation meets functionality. Collaborate with fellow hackers to design and build groundbreaking tools that push the boundaries of cybersecurity. Whether you're a seasoned pro or a budding developer, this is your chance to showcase your skills, learn from the best, and create something truly unique.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 15:00-15:59 PDT


Title: Trapped Ion Quantum Computing Systems - Behind The Scenes: from the physics to control electronics
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

In this two-part presentation, we will explore the workings of trapped-ion quantum computers. The first part provides an introduction to the fundamental concepts of quantum computation, as well as the scientific principles behind implementing these concepts with lasers and trapped ions. The second part delves into the practical aspects of trapped-ion quantum computing by following a quantum circuit through the process of compilation and execution by control electronics.

Speakers:Daiwei Zhu,Rick Altherr

SpeakerBio:  Daiwei Zhu

Daiwei Zhu is a quantum application researcher at IonQ, having joined the team following the completion of his PhD in experimental ion trap quantum computing. His current research focuses on quantum algorithms, quantum machine learning, reinforcement learning, and optimizing quantum circuit compilation.

SpeakerBio:  Rick Altherr

Rick Altherr is a full stack engineer having worked on everything from ASIC design to user experience (UX) in systems ranging from embedded to hyperscale. Their career has kept them close to the hardware software boundary, primarily working on computer systems at Apple, Google, and Oxide Computer. After a multi-year detour through firmware security, Rick is now designing instruction sets, microarchitecture, and real-time embedded control systems for trapped-ion quantum computers at IonQ.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 11:00-11:30 PDT


Title: Travel Better: Expedient Digital Defense
When: Friday, Aug 9, 11:00 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Expedient Digital Defense focuses on using free and readily available applications, or recommending paid-for commercial apps and tools that have proven records of credibility, to make our devices and online presence less harmful to us. We will follow a typical traveler in the United States, with some experiences drawn from overseas travel.

The talk stresses the value of Operational Security (OPSEC), and the mindset of seeing every piece of communication through the eyes of your adversary. The intent is to make people think twice before revealing anything considered sensitive, even if using the latest and greatest encryption. The surveillance economy and ever-present data collection in our modern world demand better awareness of how our digital world works. We’ll discuss examples like invasive social media collection, foreign influence on public perception, data insecurity putting users in danger, and advertising models based on location and click tracking.

Finally, the take-away is knowing the tools and tech available, and being able to select those which fit your needs, if at all. Most of the time, one mitigation isn't enough, and several need to be emplaced to achieve proper defense in depth, in case one solution fails. Even if no technical solutions are put in place, the user will have that "red team" mindset and awareness that calibrates better judgment over technical solutions, and promotes OPSEC and rational thinking for security rather than blindly depending on apps and gadgets.

SpeakerBio:  Grey Fox

Grey Fox, the callsign assigned to him by a DHS colleague, recently retired from the U.S. military after 20 years of service as an intelligence analyst, language analyst, digital network intelligence targeter, cyberspace mission leader, and digital defense education program leader. Having deployed eight times supporting front line combat teams, his experience ranges from offensive cyberspace operations planning and execution to military information support operations. Along the way, Grey Fox acquired multiple creds, including GCTI, GASF, GAWN, and CWNA. He currently instructs Digital OPSEC at the U.S. Army Security Cooperation Officer course and the U.S. Air Force Research Lab, as well as SDR foundations and Wi-Fi hacking at the U.S. Army Signal School.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 11:00-12:59 PDT


Title: Trip Through Reality XR for Performances Masterclass with the Glad Scientist
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-06 - Map

Description:

The Glad Scientist will share their experiences and techniques for building out immersive performances, with a specific focus on their unique use of XR and generative AI in their process. Expect VR modular synthesis, weird generative AI hacks, and a lot of talk about breaking things in the name of creativity! This session is beginner-friendly, and attendees are welcome to follow along and test these techniques, or to listen and ask questions.

SpeakerBio:  The Glad Scientist

The Glad Scientist is a Barcelona-based media artist, performer, and professor who has integrated XR into their artistic process since 2017. Their work has been seen in worldwide venues, galleries, and festivals including DreamHack, Ars Electronica, Sonar+D, and Venice Biennale. Commercially, they have worked on immersive projects for several J-Rock bands, Under Armour, and Universal Studios’ Super Nintendo World.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 14:00-14:30 PDT


Title: UDSonCAN Attacks: Discovering Safety-Critical Risks by Fuzzing
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Some diagnostic services in UDSonCAN that could affect driving should be disabled while driving and protected by authentication mechanisms such as SecurityAccess. However, without these security measures, attackers can cause a serious safety risk to the driver using only diagnostic messages. In this talk, we introduce UDSonCAN attacks discovered through fuzzing and describe their countermeasures. These attacks can cause a moving car to suddenly stop or a stationary car to suddenly acceleration with just simple diagnostic messages. We discovered these vulnerabilities in the latest electric vehicle model and have prepared a demo.

Speakers:Jonghyuk Song,Seunghee Han,Soohwan Oh

SpeakerBio:  Jonghyuk Song
No BIO available
SpeakerBio:  Seunghee Han, Automotive Engineer and Security Tester at Autocrypt Engineering

Seunghee Han is an automotive engineer and security tester at Autocrypt Engineering team. She is mainly working on fuzzing test and issue analysis on the in-vehicle networks, such as CAN/CAN-FD, UDSonCAN, and Automotive Ethernet. Also, she has designed the requirements of automotive security test solutions.

SpeakerBio:  Soohwan Oh
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 14:00-14:30 PDT


Title: UnOAuthorized: Discovering the path to privilege elevation to Global Administrator
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

For customers of Microsoft 365 and Azure, obtaining the role of Global Administrator (GA) is every attacker's dream - it is the Domain Administrator of the cloud. This makes Global Administrator every organization's nightmare of being owned by a threat group or hacker. Luckily, well-defined role-based access control and a strict application consent model can severely limit who gets their fingers on Global Administrator - or does it?

This talk explores a novel discovery that resulted in privilege elevation to Global Administrator in Entra ID (Azure AD). Part conversation about the research background, part discussion of the foundational components involved, this talk will walk step-by-step through the path to privilege elevation, and owning Global Admin.

SpeakerBio:  Eric Woodruff

Throughout his 24-year career in the IT field, Eric has sought out and held a diverse range of roles, including technical manager in the public sector, Sr. Premier Field Engineer at Microsoft, and Security and Identity Architect in the Microsoft Partner ecosystem. Currently he is a Sr. Cloud Security Architect working as part of the Security Research team at Semperis. Eric is a Microsoft MVP for security, recognized for his expertise in the Microsoft identity ecosystem. Outside of work, Eric supports the professional community, providing his insights and expertise at conferences, participating on the IDPro Body of Knowledge committee, and blogging about Entra and related cloud security topics.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 10:00-11:45 PDT


Title: US and International Public Cyber Policy 101
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

The session will provide an overview of the current themes and topics being explored by US and International policymakers. It will help provide clarity into the landscape of cyber public policy, highlighting the need for governments around the world to align on policy development and intervention. It will help establish a baseline of knowledge on what's happening in global cyber policy for those wanting to get up to speed, and will help set the scene for many of the policy discussions to come throughout DEF CON.

Speakers:Harley Geiger,Adam Dobell,Cassie Crossley

SpeakerBio:  Harley Geiger, Venable

Harley Geiger is a legal and public policy specialist with deep experience in vulnerability management and disclosure. He leads the Hacking Policy Council, a group of senior executives with policy, business, and technical expertise in vulnerability management.

SpeakerBio:  Adam Dobell

Adam Dobell has extensive experience in cybersecurity and international policy, principally in the Indo-Pacific. Prior to joining Venable, Adam served as the first secretary for the department of home affairs at the Embassy of Australia in Washington DC, where he engaged with officials at the White House and congressional and industry stakeholders to further Australia’s national security interests. He also represented the Australian Government in multilateral groupings including the Asia Pacific Economic Cooperation, the International Counter Ransomware Initiative, and the Quad.

SpeakerBio:  Cassie Crossley, Vice President, Supply Chain Security, Cybersecurity & Product Security Office at Schneider Electric

Cassie Crossley, Vice President, Supply Chain Security in the global Cybersecurity & Product Security Office at Schneider Electric, is an experienced cybersecurity technology executive in Information Technology and Product Development and author of "Software Supply Chain Security: Securing the End-to-End Supply Chain for Software, Firmware, and Hardware." She has many years of business and technical leadership experience in supply chain security, cybersecurity, product/application security, software/firmware development, program management, and data privacy. Ms. Crossley has designed frameworks and operating models for end-to-end security in software development lifecycles, third party risk management, cybersecurity governance, and cybersecurity initiatives. She has an M.B.A. from California State University, Fresno, and her Bachelor of Science degree in Technical and Professional Communication with a specialization in Computer Science.


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 11:30-12:40 PDT


Title: User Behaviour Analytics in Payments
When: Friday, Aug 9, 11:30 - 12:40 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

User Behaviour Analytics are powerful predictors of both genuine and anomalous behaviour in payments. This talk will work through a few examples of payment fraud scenarios and is aimed at demonstrating the thought processes of computing effective indicators of fraud. This talk should be of interest to people interested in payments but also analysts using UEBA systems in cybersecurity.

SpeakerBio:  Karthik Tadinada, Founder at Fortify Solutions

Karthik Tadinada is the founder of Fortify Solutions, a payment risk prevention company. Karthik has built high performing fraud prevention models for credit and debit card payments, account-to-account transfers, e-commerce merchants and national payment rails. Models he and his teams built score all the debit card transactions in Australia, a double digit percentage of the credit card transactions in the US and the majority of Point of Sale transactions in the UK.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:00-10:50 PDT


Title: Using ChatGPT to Write Defensive & Offensive Tools for ICS/OT
When: Friday, Aug 9, 10:00 - 10:50 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

During the work on my SANS Master's thesis, I realized two things: I am not a developer and ChatGPT makes a pretty good one. Using ChatGPT to write the Python scripts for my research, I started to branch out and use it to write defensive tools such as for identifying unknown assets on the network as a listening service or offensively such as when taking a PLC out of Run mode remotely. If you can think through the process, ChatGPT (or other GenAI) can help you make it a reality. Want to Live off the Land and don't want to download a Python script which might be spotted? Use ChatGPT to convert it to PowerShell on the spot! Receiving error messages from the code it wrote for you? Don't worry - it can fix those issues too! The presentation will walk attendees through prompt creation for two sample coding projects - both with offensive/defensive capabilities, tools that attendees would be able to use back on the job. And, with inspiration, go out and create their own tools!

SpeakerBio:  Mike Holcomb, Fellow of Cybersecurity and ICS/OT Cybersecurity Global Lead at Fluor

Mike helps people learn how to secure Industrial Control Systems (ICS)/Operational Technology (OT) environments, from engineers and IT cyber security team members to asset owners and operators. He is the Fellow of Cybersecurity and the ICS/OT Cybersecurity Global Lead for Fluor, one of the world’s largest engineering, procurement, and construction companies. His current role provides him with the opportunity to work in securing some of the world’s largest ICS/OT environments, from power plants and commuter rail to manufacturing facilities and refineries. He has his Masters degree in ICS/OT cybersecurity from the SANS Technology Institute. Additionally, he maintains more than a few cyber security and ICS/OT certifications.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 13:00-13:30 PDT


Title: V2GEvil: Ghost in the wires
When: Friday, Aug 9, 13:00 - 13:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

This research aims to enhance electric vehicle cybersecurity by uncovering vulnerabilities in the Electric Vehicle Communication Controller (EVCC), crucial for charging communication. We've developed a specialized security tool after examining electric vehicle charging ports and On-Board Charging (OBC) protocols, with a focus on ISO 15118 standards.

Speakers:Pavel Khunt,Thomas "Cr0wTom" Sermpinis

SpeakerBio:  Pavel Khunt, Automotive Security Researcher and Penetration Tester at Auxilium Pentest Labs

Pavel Khunt is an Automotive Security Researcher and Penetration Tester at Auxilium Pentest Labs. With a background in engineering, Pavel graduated from FIT CTU, where his master’s thesis focused on V2G (Vehicle-to-Grid) communication during the charging of Electric Vehicles (EVs). Passionate about ensuring the safety and security of automotive technologies.

SpeakerBio:  Thomas "Cr0wTom" Sermpinis, Technical Director at Auxilium Pentest Labs

Thomas Sermpinis (a.k.a. Cr0wTom) is the Technical Director of Auxilium Pentest Labs and independent security researcher with main topics of interest in the automotive, industrial control, embedded device, and cryptography sectors. During his research, he published several academic papers, 0days and tools with the ultimate goal of making the world a safer place, but also helped almost 200 OEMs and Tier 1 automotive suppliers to achieve better security and develop more secure products.

Additionally, he spoke in several highly technical security conferences, presenting his research and trying to create safer streets for drivers, passengers, pedestrians, and everyone in the street, including Zer0Con, TyphoonCon, TROOPERS, DeepSec and others.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 12:00-13:15 PDT


Title: Veilid Dev and Community Meetup
When: Friday, Aug 9, 12:00 - 13:15 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:
SpeakerBio:  The_Gibson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 12:00-13:30 PDT


Title: Veilid Dev and Community Meetup
When: Friday, Aug 9, 12:00 - 13:30 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

Cult of the Dead Cow and Hackers.Town are bringing you a meet and greet and chat session about Veilid Framework. Come by, say hi, talk shop, let’s see each other in person and have a little fun! Veilid Foundation directors and many of the primary contributors will be there to share progress over the last year. Come by and help us to restore the future and ensure the privacy of the internet for generations to come!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: venator aurum - A Treasure Hunt
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: Other / See Description

Description:

Travel the seven seas to the seven wonders across time to test your skills across both old and new worlds. Every journey's end yields its own reward, but there is only one who can claim to be the first to the summit. Bring your entire tech arsenal or just a phone. Start at the broken compass and push forward into the known to seek the unknown. Wonders, plunder, and glory to those who test the waters and themselves.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Vendors and Exhibitors Open
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West - Map

Description:

This is when you can go visit our awesome vendors.

We don't know which they will be accepting cash vs cards. That's up to each organization, and we do not have a list.

We also don't know if/when vendors will sell out of anything they may be selling.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Volatile Vault - Data Exfiltration in 2024
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W305 - Map

Description:

In red team operations, selecting the right tools for data exfiltration is critical, yet comes with obstacles such as triggering Data Exfiltration Prevention (DEP) systems. We present "Volatile Vault" as a solution, a custom-built platform tailored to evade DEP detection. Our tool encrypts the data on the client-side and then provides a modular approach for uploading said data. Some of the currently implemented upload strategies are chunked HTTP uploads to multiple domain fronted endpoints (AWS) or QUIC as an alternative protocol.

Speakers:Moritz Laurin Thomas,Patrick Eisenschmidt

SpeakerBio:  Moritz Laurin Thomas, Senior Red Team Security Consultant at NVISO ARES

Moritz is a senior red team security consultant at NVISO ARES (Adversarial Risk Emulation & Simulation). He focuses on research & development in red teaming to support, enhance and extend the team’s capabilities in red team engagements of all sorts. Before joining the offensive security community, Moritz worked on a voluntary basis as a technical malware analyst for a well-known internet forum with focus on evading detections and building custom exploits. When he isn’t infiltrating networks or exfiltrating data, he is usually knees deep in research and development, dissecting binaries and developing new tools.

SpeakerBio:  Patrick Eisenschmidt, Red Team Lead at NVISO ARES

Patrick has gained extensive experience in the offensive security domain. Currently, he serves as the Red Team Lead at NVISO ARES (Adversarial Risk Emulation & Simulation). In this role, he supervises a team of operators and directs both high-profile Red Team operations and Tiber/TLPT Assessments. Beyond leadership, Patrick actively participates in crafting intricate spear phishing campaigns and boosts the Red Team's effectiveness by developing and maintaining open-source methodologies and tools.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 15:30-15:55 PDT


Title: Warwheeling: The Wireless Sk8r
When: Friday, Aug 9, 15:30 - 15:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

Welcome to the next generation of wardriving, where we encourage you to step outside, breathe in the fresh air, and shred the streets as you’re collecting ALL the WIFI. In this presentation, we'll dive into the world of Warwheeling, a novel twist on wardriving that involves using a onewheel or any PEV as your mobile exploration hub.

SpeakerBio:  r1otctrl, SOCC Analyst

Hi! I’m Riøt, a SOCC analyst by day and a warwheeler by night.

I'm active in hacker circles like the #Wardriving group on WiGLE, DCG561/305, and Boca 2600. My Onewheel community includes SoFlow, Float Gang, and Orlando Onewheel.

My favorite way to touch grass is by going on long Onewheel rides. It's a great opportunity to stress-test new rigs while out in the wild.

I'm still new to RF, but the past year has been a valuable learning experience in optimizing wireless capture while staying lightweight. Through posting warwheeling content on Instagram, I've connected with others who also found an interest in wardriving while also choosing a PEV as their mode of transport.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-10:59 PDT


Title: Welcome / Badge & Swag Pick Up
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-03 - Map

Description:

Pick up your DCNextGen badge and other swag. We will also have an overview of DCNextGen activities and adventures!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:00-10:20 PDT


Title: Welcome to DEF CON
When: Friday, Aug 9, 10:00 - 10:20 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:
SpeakerBio:  Jeff "The Dark Tangent" Moss, DEF CON Communications
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 14:45-15:30 PDT


Title: What Does it Mean to be an American?
When: Friday, Aug 9, 14:45 - 15:30 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

What does it mean to be an American? Or perhaps what should it mean? The world we live is now more complex then ever, with technology, law, policy, threats to personal wellbeing and international conflict dominating the headlines, how do Americans manage to stay in engaged in the affairs that control their society? This talk will be structured as a short presentation leading to an open forum discussion positioned to discover what it means to be an American in this current climate. We’ll discuss civics, generational gaps, and the role of technology in addressing the active citizen today. We’re all here to defend and support democracy, but that starts with a conversation.

SpeakerBio:  Kendall Spencer

Kendall Spencer wears a variety of interesting hats on a day to day basis. As a professional athlete, he’s represented the United States in competition globally. But he is also the first black antique and rare book dealer in the US. Specializing in American history, he uses his experiences in the book trade to address how we might learn from history and restore democracy. Currently he is a lawyer at Ropes & Gray LLP, where he specializes in technology, cybersecurity, and corporate transactions.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 10:00-10:45 PDT


Title: What is the Voting Village?
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

Brief overview of what the Voting Village is, it’s mission, it’s goals, and it’s history.

Speakers:Catherine Terranova,Matt Blaze,Harri Hursti

SpeakerBio:  Catherine Terranova

Catherine Terranova is a Columbia University alumna and researcher. Her current focus is on cyber security and election integrity with an emphasis on misinformation, disinformation, and malinformation, known as information integrity. Ms. Terranova joined the team in 2021 and has been growing and developing the Voting Village since DEF CON 29. She heads all aspects of the program and manages other related projects focused on the global preservation of democracy.

SpeakerBio:  Matt Blaze

Matt Blaze is one of the original co-founders of the Voting Village and is currently the McDevitt Professor of Computer Science and Law at Georgetown University. He has over two decades of experience with election system security, and his current research focuses on security, privacy, and robustness in large scale systems with an emphasis on problems at the intersection of technology and public policy.

SpeakerBio:  Harri Hursti
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 17:00-17:30 PDT


Title: When Chatbots Go Rogue – Lessons Learned from Building and Defending LLM Applications
When: Friday, Aug 9, 17:00 - 17:30 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:
From theory to practice: dive into the lessons learned from building and defending an LLM application. This talk offers firsthand insights into the challenges and breakthroughs experienced while developing and securing large language models in real-world settings. We'll explore critical vulnerabilities, innovative defense strategies, and practical tips for enhancing the robustness of AI applications. Join us to gain actionable knowledge that can help you navigate the evolving landscape of AI security with confidence.
Speakers:Andra,Javan Rasokat

SpeakerBio:  Andra

Andra is a Principal Application Security Specialist at Sage, with over seven years of experience in the field of application security. She is responsible for implementing DevSecOps practices, conducting security assessments, and developing secure coding guidelines for software engineering and AI/ML teams. She holds multiple certifications, including AWS Certified Cloud Practitioner and Attacking and Securing APIs. She has a strong background in software development and project management, as well as a master's degree in information and computer sciences. She has been co-leading the OWASP London Chapter since 2019, where she organises and delivers events and workshops on various security topics. She is passionate about educating and empowering developers and stakeholders to build and deliver secure software and best practices in a fast-paced, results-driven environment.

SpeakerBio:  Javan Rasokat

Javan works as a Senior Application Security Specialist at Sage, helping software teams enhance security throughout the software development lifecycle. In addition to his day job, he lectures on Secure Coding at DHBW University in Germany. Javan’s passion for ethical hacking started young, automating online games and finding security bugs, which he would report to game operators. He turned this passion into a career, first as a security consultant and later specializing in penetration testing. Javan holds a Master’s degree in IT Security Management and several certifications, including GXPN, CISSP, CCSP, and CSSLP. He has shared his expertise at numerous conferences, including OWASP Global AppSec, Ekoparty, and HITB. Last year, Javan gave a talk on the vulnerabilities of large language models, using GitHub Copilot as a case study to examine their impact on secure coding practices.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:00-10:45 PDT


Title: Where’s the Money: Defeating ATM Disk Encryption
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

Holding upwards of $400,000, ATMs continue to be a target of opportunity and have seen over a 600% increase in crime in just the last few years. During this time, I led security research with another colleague into the enterprise ATM industry resulting in the discovery of 6 zero-day vulnerabilities affecting Diebold Nixdorf’s Vynamic Security Suite (VSS), the most prolific ATM security solution in the market. 10 minutes or less is all that a malicious actor would need to gain full control of any system running VSS via offline code injection and decryption of the primary Windows OS. Diebold Nixdorf is one of three major North American enterprise class ATM manufacturers with a global presence in the financial, casino/gaming, and point-of-sale markets. Similar attack surfaces are currently being used in the wild and impact millions of systems across the globe. Furthermore, VSS is known to be present throughout the US gaming industry, including most of the ATM/cash-out systems across Vegas.

In this session, I will publicly disclose this research, review the discovery process, and dive into the technical intricacies of each vulnerability. The Full Disk Encryption module of VSS conducts a complex integrity validation process to ensure a trusted system state, performed as a layered approach during system initialization. Examination of the workflow will highlight various deficiencies that I will demonstrate through PoC exploitation.

Each vulnerability presented in this session has been observed to have a recursive impact across all major versions of VSS and represents a systemic ongoing risk. We will explore the root-cause, vendor remediation steps, and short-comings thereof – perpetuating the attack narrative. In conclusion, proper mitigation techniques and procedures will be covered, providing valuable insights into defending against potential compromise.

SpeakerBio:  Matt Burch, Independent Vulnerability Researcher

Matt Burch is an independent vulnerability researcher with 20 years of experience in the information security industry and 15 years of focus in adversarial testing and simulation. He specializes in ATM, IoT, mobile application, and IP based vulnerability research. With this diverse background, he has successfully identified unique deficiencies in high-security products – awarding him numerous CVE accreditations.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 15:50-16:30 PDT


Title: Where’s the Money: Defeating ATM Disk Encryption
When: Friday, Aug 9, 15:50 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Holding upwards of $400,000, ATMs continue to be a target of opportunity and have seen over a 600% increase in crime in just the last few years. During this time, I led security research with another colleague into the enterprise ATM industry resulting in the discovery of 6 zero-day vulnerabilities affecting Diebold Nixdorf’s Vynamic Security Suite (VSS), the most prolific ATM security solution in the market. 10 minutes or less is all that a malicious actor would need to gain full control of any system running VSS via offline code injection and decryption of the primary Windows OS. Diebold Nixdorf is one of three major North American enterprise class ATM manufacturers with a global presence in the financial, casino/gaming, and point-of-sale markets. Similar attack surfaces are currently being used in the wild and impact millions of systems across the globe. Furthermore, VSS is known to be present throughout the US gaming industry, including most of the ATM/cash-out systems across Vegas.

In this session, I will walk through my research, review the discovery process, and dive into the technical intricacies of each vulnerability. The Full Disk Encryption module of VSS conducts a complex integrity validation process to ensure a trusted system state, performed as a layered approach during system initialization. Examination of this workflow will highlight various deficiencies that I will demonstrate through PoC exploitation.

Each vulnerability presented in this session has been observed to have a recursive impact across all major versions of VSS and represents a systemic ongoing risk. We will explore the root-cause, vendor remediation steps, and short-comings thereof – perpetuating the attack narrative. In conclusion, proper mitigation techniques and procedures will be covered, providing valuable insights into defending against potential compromise.

SpeakerBio:  Matt Burch, Independent Vulnerability Researcher

Matt Burch is an independent vulnerability researcher with 20 years of experience in the information security industry and 15 years of focus in adversarial testing and simulation. He specializes in ATM, IoT, mobile application, and IP based vulnerability research. With this diverse background, he has successfully identified unique deficiencies in high-security products – awarding him numerous CVE accreditations.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 18:30-19:30 PDT


Title: Whose Slide Is It Anyway?
When: Friday, Aug 9, 18:30 - 19:30 PDT
Where: LVCC West/Floor 1/Hall 1/Tracks 1-2 - Map

Description:

If someone had told us this silly contest would be in its 8th year there's no way we would have believed it. Even when we thought "hey, the gag is getting old, maybe it's time to hang it up" that turned out to be the year we'd gotten the most accolades from con goers during and after the contest. That was enough to recharge us and decide we'll do this until DC no longer exists. Proud isn't a grand enough word to describe how we feel to still be here and still making people laugh/feel better about themselves not being as stupid as us.

But to answer Why Us? WSIIA has always been about community. Whether you killed your deck or went down in a spectacular blaze of flames, this game is nothing without the people who play it and the audience who watches it. And if we're not doing it for the community, why the fuck are we even here? We'll remain here as long as you'll have us, riding on a wing, a prayer, and airplane bottles of Malort all the way to Year 10. Now on to the boilerplate pitch:

We're an unholy union of improv comedy, hacking and slide deck sado-masochism.

Our team of slide monkeys will create a stupid amount of short slide decks on whatever nonsense tickles our fancies. Slides are not exclusive to technology, they can and will be about anything. Contestants will take the stage and choose a random number corresponding to a specific slide deck. They will then improvise a minimum 5 minute / maximum 10 minute lightning talk, becoming instant subject matter experts on whatever topic/stream of consciousness appears on the screen.

Whether you delight in the chaos of watching your fellow hackers squirm or would like to sacrifice yourself to the Contest Gods, it’s a night of schadenfreude for the whole family.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 16:30-17:15 PDT


Title: Why are you still, using my server for your internet access.
When: Friday, Aug 9, 16:30 - 17:15 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

Pawning countries at top level domain by just buying one specific domain name ‘wpad.tld’, come hear about this more the 25+ years old issue and the research from running eight different wpad.tld domains for more than one year that turn into more the 1+ billion DNS request and more then 600+GB of Apache log data with leaked information from the clients.

This is the story about how easy it is to just buying one domain and then many hundreds of thousands of Internet clients will get auto pwned without knowing it and start sending traffic to this man-in-the-middle setup there is bypassing encryption and can change content with the ability to get the clients to download harmful content and execute it.

The talk will explain the technical behind this issue and showcase why and how clients will be trick into this Man-in-the-middle trap.

  1. Description of wpad and the function, include listing the security issue. link
  2. Navigator Proxy Auto-Config File Format from March 1996 link
  3. INTERNET-DRAFT 1999 for Web Proxy Auto-Discovery Protocol link
  4. Microsoft Security Bulletin MS99-054 Critical Vulnerability from 1999 link
  5. Description of the wpad PAC javascript format. link
  6. Pentesting tool with function as a WPAD Proxy Server to capture credentials from clients. link
  7. WPAD Name Collision Vulnerability link
  8. WPAD Vulnerability link link
  9. ICANN - Root Cause Analysis - wpad.domain.name link
  10. Windows proxy settings ultimate guide part – WPAD/PAC configuration file
SpeakerBio:  Thomas Boejstrup Johansen

Thomas Boejstrup Johansen aka Tooms has been in professional IT for more than 25+ years, where the first 11+ years were as a system administrator for a large Danish company and the last 14+ years as a security specialist with the work in the field of Reverse Engineering Malware, Incident Response and Forensics but also physical redteam engagements and pentesting for customers.

The last many years have been mainly as lead senior forensics investigator and incident response on many incidents including some more well known major incidents like the incident in 2021 there got known around the world as Microsoft Exchange Hafnium vulnerability.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 14:00-14:59 PDT


Title: Why You Should Be Hunting on Web3 Bug Bounties
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

The presentation will feature a brief introduction to Web3 and Web3 bug bounties, notoriously some of the differences that the typical blockchain transparency brings in comparison to web2. Then we will explain what’s at stake in Web3. In traditional bug bounties, what's most often at stake is PII data, as well as critical infrastructure. In the blockchain world, money is at malicious actors' finger tips - extremely large sums of money. We will go over some of the most notorious hacks that happened in Web3, and we will look at real blockchain data:

Finally, we will recreate some of the most iconic +$1M bounties and their proof of concepts. At least one will be on smart contracts, one will be on the blockchain stack and one on will be in novelty zero knowledge circuit technology.

SpeakerBio:  Gonçalo Marques Raposo de Magalhães, Head of Security at Immunefi

Aerospace engineer, turned embedded systems engineer, turned smart contract engineer. Currently Head of Security at Immunefi and Advanced Solidity and Blockchain teacher. Web3 security audits independently.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 10:15-10:45 PDT


Title: Winning big: AppSec Considerations From the Casino Industry
When: Friday, Aug 9, 10:15 - 10:45 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

In the casino industry, a surge of ransomware attacks has marked an era of unprecedented threats and vulnerabilities. This session will focus on a critical aspect of security within this industry, exploring how ransomware has specifically impacted applications and associated systems. Attendees will gain insights into the methods used by malicious actors to compromise casino applications, the resulting financial and operational disruptions, (i.e., affected customer data security etc.) and responses developed to counter these threats. By researching industry giants like MGM and Caesars, we will highlight the importance of robust application security measures and the future landscape of cybersecurity in this sector. Unique security challenges faced by the casino industry will be explored, along with examples of vulnerabilities and their exploitation. The session will also delve into the interplay between ICT, IoT, and application security in the casino context.

Speakers:Aleise McGowan,Tennisha Martin

SpeakerBio:  Aleise McGowan

Dr. Aleise H. McGowan is a cybersecurity leader and academic with over 20 years of experience in the field. She serves as the CISO for BlackGirlsHack, an organization dedicated to increasing diversity in cybersecurity, while also holding the position of Assistant Professor at the University of Southern Mississippi.

SpeakerBio:  Tennisha Martin

Tennisha Martin is the founder and Executive Director of BlackGirlsHack (BGH Foundation), a national cybersecurity nonprofit organization dedicated to providing education and resources to underserved communities and increasing the diversity in cyber. BlackGirlsHack provides its members with resources, mentorship, direction, and training required to enter and excel in the cybersecurity field. Tennisha has a bachelor’s degree in Electrical and Computer Engineering from Carnegie Mellon University and several Master’s Degrees including in Cybersecurity and Business Administration. She has worked in a consulting capacity for over 15 years and is a best selling author, award winning hacker, and an advocate for diversity.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: Wireless & Networking workshop
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Come and explore embedded communication by sniffing wireless traffic, exploring embedded servers, and finding flags hidden within.

SpeakerBio:  Alex Kelly
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: WISP Community & Inclusion Room
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-04 - Map

Description:

Chill out space to relax with us in a safe place. Grab a non-alcoholic drink, unleash your creativity and unwind with our art therapy, and connect with women and underrepresented communities working in security and privacy.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 13:00-13:59 PDT


Title: Worried about AI taking your job? Then this talk is for you.
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Artificial intelligence (AI) promises to be a game-changing technology across industries, but when it comes to identifying and mitigating complex cybersecurity threats, AI still falls short. The inherent nature of malicious attacks and the sophistication of hackers ultimately hamper even the most advanced AI systems currently available. There are many critical jobs where AI cannot replace humans due to the limits of current technology in exercising judgment, especially in undefined and complex situations. AI can only process information it has been trained on, lacking real-world experience and the discernment needed for high-stakes decision making.

SpeakerBio:  Levone Campbell, Incident Response & Cyber Operations Consultant

Levone Campbell brings over 18 years of extensive experience to his role as Cyber Security Lead and Incident Coordinator, safeguarding his organization on the digital front. He first built expertise in core information technology before specializing in the critical domain of cybersecurity.⁠ ⁠ Over nearly two decades, Levone has amassed comprehensive knowledge spanning cyber security operations, cyber threat intelligence, cyber-crime investigation and espionage. He provides a veteran presence, coordinating incident response and fortifying the organization's overall security posture against both internal and external threats.⁠ ⁠ To complement his on-the-ground experience, Levone holds a duo of bachelor’s degrees in management and marketing from North Carolina A&T State University. Understanding the importance of lifelong learning, he furthered his education with a MBA from Walden University and a Masters in Technology Management from Georgetown University. Additionally, Levone has earned numerous industry certifications to stay updated with the latest cybersecurity tools and tactics.⁠


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: XenoboxX - Hardware Sandbox Toolkit
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W307 - Map

Description:

Malware frequently employs anti-VM techniques, which can vary in their difficulty to detect and counteract. While integrating anti-detection measures in our labs is a frequently used option, we should also consider using a real hardware sandbox, even if this sounds weird. By leveraging the awesome PCILeech project and DMA hardware access, XenoboxX provides a suite of tools for analysis tasks, such as dumping dynamically allocated memory and searching for IoC. These tools allow us to inject code at kernel level through DMA, making detection significantly more challenging and giving a new perspective to the analysis.

SpeakerBio:  Cesare Pizzi, Security Researcher, Analyst, and Technology Enthusiast

Cesare Pizzi is a Security Researcher, Analyst, and Technology Enthusiast. Mainly focused on low level programming, he developed a lot of OpenSource software, sometimes hardware related (USBvalve) and sometimes not.

Doing a lot of reverse engineering too. He likes to share his job when possible (at Defcon, Insomni'hack, Nullcon. etc). Contributor of several OS Security project (Volatility, OpenCanary, PersistenceSniper, Speakeasy, CETUS, TinyTracer, etc) and CTF player.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:30-14:15 PDT


Title: Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story
When: Friday, Aug 9, 13:30 - 14:15 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

At Pwn2Own Toronto 2023, NCC Group was one of the two teams that compromised the Xiaomi 13 Pro. The exploit chain involved using a malicious HTML hyperlink and uploading a potentially malicious application to the Xiaomi app store.

However, this talk is not just about the technical details of the exploit. While researching the final exploit, NCC Group discovered how an exploit could work in one region of the world, but not in other regions, and how the researchers had to travel to Canada for a day just to test if the exploit would work in Canada. This talk also discusses just how far Xiaomi is willing to go to make sure their device isn't hacked at Pwn2Own, and why only two teams were able to successfully compromise the device during the competition.

Speakers:Ken Gannon,Ilyes Beghdadi

SpeakerBio:  Ken Gannon, Principal Security Consultant at NCC Group

Ken is a Principal Security Consultant at NCC Group who specializes in mobile security and doing security research on mobile devices. He occasionally complains about Xiaomi and other phone manufacturers.

SpeakerBio:  Ilyes Beghdadi, Senior Application Security Engineer at Census Labs

Ilyes is a Senior Application Security Engineer at Census Labs. At the time of the Pwn2Own research and entry, he was a Security Consultant at NCC Group who worked on reverse engineering Android malware.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 14:30-15:25 PDT


Title: Yet another way of exfiltrating data from air-gapped systems OR Oh no, everything is a radio
When: Friday, Aug 9, 14:30 - 15:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

Devices with radios are everywhere and sooner or later radios will be in everything, maybe even sooner than you think. During our talk we will be sharing CNLohr's research about transmitting RF signals without a radio. We will share our findings on how this these new techniques can be abused by an adversary. Finally, we will highlight how so many amazing tools and techniques are available to us because they are open source and why we need to support and protect these kinds of works to sustain a culture of learning and growing.

Speakers:C$,Endeavors

SpeakerBio:  C$, Founder at DCG862 (DEF CON Group 862)

Meat-based, Founder of DCG862

SpeakerBio:  Endeavors, Founding Member at DCG862 (DEF CON Group 862)

DCG862 founding member


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 14:30-15:30 PDT


Title: Your Smartcard is Dumb: A Brief History of Hacking Access Control Systems
When: Friday, Aug 9, 14:30 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

Have you ever wondered how those little boxes that you tap your card to open doors work? What are they reading on the card? How do they ultimately unlock the door? And, are they even secure? In this talk, we will answer all of those questions and more. We will walk through how access-control systems, in general, work, and dig into the details of the most popular systems. Fortunately for the entertainment value of this talk, there be dragons in our doors. We will walk through some of the most high-profile attacks in detail and then dive into some more fundamental flaws with how the systems are designed. All of these discussions will be accompanied with live demos and first hand experience. After this talk, you will look at the world, especially doors, differently -- weaknesses everywhere! My hope is that we can all learn from past mistakes and create a more secure and less frustrating tomorrow together

SpeakerBio:  Chad Shortman, CEO at Allthenticate

Chad is a computer security researcher, entrepreneur, and educator who is passionate about using technology to make people’s lives easier and their digital systems more secure. He is currently the CEO of Allthenticate, a company that provides a single smartphone-based solution for both keyless physical access control and passwordless digital authentication. Chad has over 15 years of research experience and has numerous academic publications in top conferences. Formerly, he was a member of the technical research staff at MIT Lincoln Laboratory, where he worked on offensive cybersecurity research. Chad received his Ph.D. from UCSB and is also a recipient of the prestigious IBM Ph.D. Fellowship. In addition to his academic credentials, Chad is a lifetime hacker. His hacking career started in his teenage years and has taken him to compete in some of the world's best capture the flag tournaments around the world as a member of the Shellphish hacking team.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Zip It Up, Sneak It In - Introduction of apkInspector
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W304 - Map

Description:

apkInspector is a tool designed to tackle Android APKs, helping to uncover and decode the evasive tactics used by malware. It can decompress APK entries and extract detailed information such as entry names and sizes, making it easy to analyze the contents of an app. The tool also processes and decodes Android XML (AXML) files into a human-readable format, all while considering the sneaky evasion tactics that malware might employ. apkInspector is able to also identify specific evasion techniques used by malware to bypass static analysis, providing crucial insights for security analysis. It is built to function both as a standalone command-line interface (CLI) for direct operations and as a library that can be integrated into other security tools, enhancing its utility and adaptability in various cybersecurity environments.

Speakers:Kaloyan Velikov,Leonidas Vasileiadis

SpeakerBio:  Kaloyan Velikov

Kaloyan Velikov is a security professional that has also been in the cybersecurity field for more than five years. While he is proficient in web application and network security pentesting, as well as various device assessments, in the recent years he has been busy learning the testing of mobile applications and device configurations. This led to a more focused specialization in pentesting on both the Android and iOS platforms. He is always eager to try new tools and see how they can be implemented into the penetration testing playbook. Kaloyan is always up for a challenge even if there is a skill gap and extra research will be required to proceed. He also loves to share the knowledge he has obtained, because it is great to help each other to succeed in our assignments.

SpeakerBio:  Leonidas Vasileiadis

Meet Leonidas, an enthusiast in Android’s security landscape, a physicist with a double master's in cybersecurity and over five years of dedicated cybersecurity experience. He’s not just about flashy titles; he’s got the certifications to prove he can push buttons and hack the world. Passionate about web and mobile security, he loves building solutions with code. He’s a firm believer that sharing is caring and enjoys unraveling the complexities of cyber threats as much as he loves tackling riddles. Dive into his session to explore sneaky Android malware tricks, leaving equipped to spot and stop them like a pro.


Return to Index    -    Add to Google    -    ics Calendar file